Revocation Or Expiration Patents (Class 713/158)
  • Publication number: 20100115264
    Abstract: A system and method are provided for pre-processing encrypted and/or signed messages at a host system before the message is transmitted to a wireless mobile communication device. The message is received at the host system from a message sender. There is a determination as to whether any of the message receivers has a corresponding wireless mobile communication device. For each message receiver that has a corresponding wireless mobile communication device, the message is processed so as to modify the message with respect to one or more encryption and/or authentication aspects. The processed message is transmitted to a wireless mobile communication device that corresponds to the first message receiver. The system and method may include post-processing messages sent from a wireless mobile communications device to a host system. Authentication and/or encryption message processing is performed upon the message. The processed message may then be sent through the host system to one or more receivers.
    Type: Application
    Filed: January 12, 2010
    Publication date: May 6, 2010
    Applicant: RESEARCH IN MOTION LIMITED
    Inventors: James A. Godfrey, Herbert A. Little
  • Patent number: 7712126
    Abstract: Methods and devices provide dynamic security management in an apparatus, such as a mobile telephone terminal. The apparatus includes a platform for running an application; a security manager for handling access of the application to functions existing in the apparatus; an application interface (API) between the platform and the application; a set of access permissions stored in the apparatus and used by the security manager for controlling access of the application to functions through the application interface. Methods can include downloading into the apparatus an object containing access permissions applicable to at least one function; verifying the object; and installing the access permissions together with the existing permissions.
    Type: Grant
    Filed: February 8, 2005
    Date of Patent: May 4, 2010
    Assignee: Sony Ericsson Mobile Communications AB
    Inventors: Stefan Andersson, Par-Anders Aronsson
  • Patent number: 7711952
    Abstract: System and method are disclosed for securing and managing individual end-user platforms as part of an enterprise network. The method/system of the invention has three main components: a security module, a manager appliance, and a console appliance. The security module enforces the enterprise licenses and security policies for the end-user platforms while the manager appliance provides secure, centralized communication with, and oversight of, the security module. The console appliance allows an administrator to access the manager appliance for purposes of monitoring and changing the licenses. Security is established and maintained through an innovative use of data encryption and authentication procedures. The use of these procedures allows the appliances to be uniquely identified to one another, which in turn provides a way to dynamically create unique identifiers for the security modules.
    Type: Grant
    Filed: September 13, 2005
    Date of Patent: May 4, 2010
    Assignee: Coretrace Corporation
    Inventors: Daniel M. Teal, Richard S. Teal, Todd A. Schell
  • Publication number: 20100106968
    Abstract: A content distribution storage system includes: a first transmission unit configured to transmit a special content including certificate revocation list information indicating a list of at least an invalid electronic certificate to a first node group; a second transmission unit configured to transmit identification information for identifying the special content to a second node group; and a first node device.
    Type: Application
    Filed: October 27, 2009
    Publication date: April 29, 2010
    Applicant: BROTHER KOGYO KABUSHIKI KAISHA
    Inventor: Takafumi MORI
  • Publication number: 20100106967
    Abstract: A system, method, and owner node for securely changing a mobile device from an old owner to a new owner, or from an old operator network to a new operator network. The old owner initiates the change of owner or operator. The old owner or operator then commands the mobile device to change a currently active first key to a second key. The second key is then transferred to the new owner or operator. The new owner or operator then commands the mobile device to change the second key to a third key for use between the mobile device and the new owner or operator. Upon completion of the change, the new owner or operator does not know the first key in use before the change, and the old owner does not know the third key in use after the change.
    Type: Application
    Filed: October 27, 2009
    Publication date: April 29, 2010
    Inventors: Mattias Johansson, Hakan Englund
  • Patent number: 7706778
    Abstract: The present invention is generally directed toward a mobile device that can be used in a secure access system. More specifically, the mobile device can have credential data loaded thereon remotely updated, enabled, disabled, revoked, or otherwise altered with a message sent from, for example, a control panel and/or controller in the system.
    Type: Grant
    Filed: April 3, 2006
    Date of Patent: April 27, 2010
    Assignee: Assa Abloy AB
    Inventor: Peter R. Lowe
  • Patent number: 7702899
    Abstract: Verifying revocation status of a digital certificate is provided in part by a receiver verifying a security certificate for a sender. In an embodiment, an approach comprises receiving a first security certificate associated with the sender and storing the security certificate in a location accessible to the receiver; updating the first security certificate in the location accessible to the receiver if the first security certificate is changed or revoked; receiving a second security certificate from the sender when identity of the sender needs to be verified; comparing the second security certificate to the first security certificate; and confirming the sender's identity only if the second security certificate matches the first security certificate for the sender.
    Type: Grant
    Filed: January 21, 2009
    Date of Patent: April 20, 2010
    Assignee: Cisco Technology, Inc.
    Inventors: Alexey Kobozev, Arthur Zavalkovsky, Ilan Frenkel
  • Patent number: 7702903
    Abstract: A present invention license reallocation system and method facilitates flexible and effective licensing distribution. The license reallocation system and method enables convenient movement of licensed information between hardware devices while ensuring appropriate compliance with license terms. An expired license indication is generated on license expiration. The expired license indication indicates that prior license keys associated with proprietary information are expired. Upon receipt of a valid expired license indication and expired license keys new license key(s) is issued presumably for a different hardware. A license serial number (LSN) that is both globally unique and mutable is utilized to generate license keys. In one embodiment, the license serial number includes system serial number (SSN) and an extension serial number (ESN).
    Type: Grant
    Filed: August 8, 2005
    Date of Patent: April 20, 2010
    Assignee: 3Com Corporation
    Inventors: Amitava Roy, Jeffrey R. Young
  • Publication number: 20100088508
    Abstract: Disclosed are a method of protecting content and a method of processing information. The method of protecting content can include service related information including revocation application information of content from the outside by employing a content management and protection system, and apply or not apply a content revocation process on the content according to the re- vocation application information. Accordingly, whether to apply a content revocation process can be controlled according to revocation application information.
    Type: Application
    Filed: January 21, 2008
    Publication date: April 8, 2010
    Applicant: LG ELECTRONICS INC.
    Inventors: Sung-hyun Cho, Min-gyu Chung, Koo-yong Pak, Il Gon Park, Man Soo Jeong
  • Publication number: 20100082977
    Abstract: A proxy server causes an authentication authority to authenticate a client in response to a first Session Initiation Protocol (SIP) request of the client on a connection. It does not cause the client to be authenticated in response subsequent requests on the connection as long as the underlying connection is not broken, the subsequent requests are on behalf of the same client, the client has not been removed from the system, the client's password has not changed, a “safety net” timer has not expired, or any other policy that the server chooses to enforce. This eliminates the overhead of constant re-authentication in response to each SIP request.
    Type: Application
    Filed: September 30, 2008
    Publication date: April 1, 2010
    Applicant: Avaya Inc.
    Inventors: Frank J. Boyle, Gordon Brunson, David Chavez, Stephen Durney, Gregory Weber
  • Publication number: 20100082976
    Abstract: A system and method for searching and retrieving certificates, which may be used in the processing of encoded messages. In one embodiment, a certificate synchronization application is programmed to perform certificate searches by querying one or more certificate servers for all certificate authority (CA) certificates and cross-certificates on the certificate servers. In another embodiment, all certificates related to an identified certificate are retrieved from the certificate servers automatically by the certificate synchronization application, where the related certificates comprise at least one of one or more CA certificates and one or more cross-certificates. Embodiments of the invention facilitate at least partial automation of the downloading and establishment of certificate chains, thereby minimizing the need for users to manually search for individual certificates.
    Type: Application
    Filed: December 7, 2009
    Publication date: April 1, 2010
    Applicant: RESEARCH IN MOTION LIMITED
    Inventors: Michael S. Brown, Michael K. Brown, Herbert A. Little, Neil P. Adams, Michael G. Kirkup
  • Patent number: 7689658
    Abstract: Publishing messages over a network includes receiving a message from a sender in a first format, identifying the sender of the message as an authorized sender based on information associated with the message in comparison to data in a sender account using software executing in a central processor, wherein the identifying step is dependent on the first format of the message, receiving a request for at least the portion of the message from a requester, and publishing at least the portion of the message to the requestor over the network only if the software has identified the sender as an authorized sender. The requester can subscribe to receive new messages from one or more senders including the identified sender, and a copy of any new messages from the identified sender can be sent to one or more notification devices associated with the subscribed requestor.
    Type: Grant
    Filed: September 28, 2009
    Date of Patent: March 30, 2010
    Assignee: Easyweb Technologies, Inc.
    Inventor: John D. Codignotto
  • Publication number: 20100077208
    Abstract: In one embodiment, a client computer system receives user credentials from a computer user. The client computer system formulates a system identifier that uniquely identifies the system, and sends the received user credentials with the system identifier to an authentication service running on a datacenter server. The authentication service is configured to authenticate the user credentials and generate an authentication certificate based on the user credentials and the system identifier. The client computer system receives the generated authentication certificate from the authentication service and stores the received authentication certificate.
    Type: Application
    Filed: September 19, 2008
    Publication date: March 25, 2010
    Applicant: Microsoft Corporation
    Inventors: Madan R. Appiah, Murli Dharan Satagopan
  • Patent number: 7681228
    Abstract: Financial institution back office computerized transaction-processing system with embedded privacy and security layer (EPSL) enables strong transaction authentication prior to a merchant or vendor contact, based on a user account number, transaction conditions like anticipated transaction time and money, user two-factor authentication with a static transaction PIN and a transaction session-specific random partial password or PIN recognition algorithm. User enters the user name and then, challenged by server with a random session-specific subset of a password or PIN character's consecutive position numbers, enters based on cognitive association a one time authentication response. The authentication session is interactive, transaction session-specific, and followed by either a transaction denial or an alphanumeric transaction signature generated by EPSL for this specific transaction. Then, the user submits her request to a transaction counterpart along with the transaction signature.
    Type: Grant
    Filed: February 14, 2006
    Date of Patent: March 16, 2010
    Assignee: Authernative, Inc.
    Inventor: Len L. Mizrah
  • Patent number: 7672903
    Abstract: A system and method is provided for revoking a device. A method includes receiving a certificate from the device, the certificate including one or more of fields, at least one of the fields holding a signature, attempting to verify the signature, receiving a revocation list from a source, the revocation list identifying one or more data on the certificate as valid or invalid, the data including at least one of the fields of the certificate; and if one of one or more signatures identified unsuccessfully verified and one or more data is identified as invalid, preventing the transmission of a session key to the device, the session key being required to establish a secure communication channel.
    Type: Grant
    Filed: August 27, 2001
    Date of Patent: March 2, 2010
    Assignee: DPHI Acquisitions, Inc.
    Inventors: Lane W. Lee, Timothy R. Feldman, Douglas M. Rayburn, Gary G. Kiwimagi
  • Publication number: 20100049971
    Abstract: An apparatus and a method for using a Secure Removable Media (SRM) in Digital Rights Management (DRM) are provided. The method for using the SRM in Digital Rights Management (DRM) includes determining, at a plurality of content service providers, an SRM usage rule and providing the determination to a trust authority using an eXtensible Markup Language (XML); receiving messages comprising the SRM usage rule from the content service providers and sending the messages to an apparatus together with an electronic signature; and receiving the messages comprising the SRM usage rule and changing an operation of the apparatus according to requirements of at least one content service provider. Thus, various content business models can be realized.
    Type: Application
    Filed: August 18, 2009
    Publication date: February 25, 2010
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventor: Yun-Sang Oh
  • Patent number: 7661128
    Abstract: Methods and apparatus for secure communications. The techniques feature receiving over the first connection a login credential for the server, generated by the server without the use of any information identifying a computer user. The techniques further feature establishing a second secure connection with the server using a secure protocol and the login credential provided by the server.
    Type: Grant
    Filed: March 31, 2005
    Date of Patent: February 9, 2010
    Assignee: Google Inc.
    Inventors: Kai Chen, Shioupyn Shen
  • Patent number: 7660994
    Abstract: An administration entity controls access to an electronic device by generating credentials and a plurality of corresponding proofs, wherein no valid proofs are determinable given only the credentials and values for expired proofs. The electronic device receives the credentials and, if access is authorized at a particular time, the electronic device receives a proof corresponding to the particular time and confirms the proof using the credentials. A single administration entity may generate the credentials and generate the proofs and/or there may be a first administration entity that generates the credentials and other administration entities that generate proofs. The credentials may be a digital certificate that includes a final value that is a result of applying a one way function to a first one of the proofs.
    Type: Grant
    Filed: June 24, 2004
    Date of Patent: February 9, 2010
    Assignee: CoreStreet, Ltd.
    Inventors: Phil Libin, Silvio Micali
  • Patent number: 7657739
    Abstract: A device that ensures that one device acquires and updates a list used for judging whether the other device in communication is valid or invalid, in a device authentication system. When a list H stored in a personal computer 200 is old, the personal computer 200 acquires a latest version of the list H and a latest version of a list D from outside an internal network, updates the list H stored therein to the latest version, and updates the list D stored therein to the latest version.
    Type: Grant
    Filed: November 24, 2004
    Date of Patent: February 2, 2010
    Assignee: Panasonic Corporation
    Inventors: Toshihisa Nakano, Makoto Tatebayashi, Hideshi Ishihara
  • Patent number: 7657742
    Abstract: A content reproducing apparatus includes a CPU. The CPU executes an authentication process with a memory card at a time of starting reproduction. The reproducing apparatus, when succeeding in the authentication process, can obtain from the memory card a decryption key of encrypted music data. Accordingly, by decrypting encrypted content data separately obtained by use of the decryption key, it is possible to reproduce the music data. In such the authentication process, certificate data is utilized in an order which starts from registered identification numbers and, every time failing in the authentication process, is renewed to a next identification number. Consequently, an identification number of certificate data which succeeds in the authentication process is registered and utilized in a next authentication process and the subsequent.
    Type: Grant
    Filed: May 30, 2003
    Date of Patent: February 2, 2010
    Assignee: Sanyo Electric Co., Ltd.
    Inventor: Tomohiro Yamada
  • Publication number: 20100023760
    Abstract: A method of checking revocation of a device and software, and transmitting data to a secure device and secure software whose keys have not been leaked is provided. The method includes receiving authentication information of a device requesting transmission of data, and authentication information of software accessing the data in the device; checking revocation of the device and the software, based on the received authentication information; and transmitting the data to the software of the device, when the device and the software are not revoked as a result of the checking. By doing so, during transmission of data, such as content or a license, it is possible to check security of a device and software being executed in the device, so that the data can be more safely transmitted.
    Type: Application
    Filed: November 15, 2007
    Publication date: January 28, 2010
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Choong-hoon LEE, Yong-kuk YOU, Jun YAO
  • Patent number: 7653810
    Abstract: The disclosure relates to the management of PKI digital certificates, including certificate discovery, installation, verification and replacement for endpoints over an insecure network. A database of certificates may be maintained through discovery, replacement and other activities. Certificate discovery identifies certificates and associated information including network locations, methods of access, applications of use and non-use, and may produce logs and reports. Automated requests to certificate authorities for new certificates, renewals or certificate signing requests may precede the installation of issued certificates to servers using installation scripts directed to a particular application or product, which may provide notification or require approval or intervention. An administrator may be notified of expiring certificates, using a database or scanning or server agents.
    Type: Grant
    Filed: August 13, 2004
    Date of Patent: January 26, 2010
    Assignee: Venafi, Inc.
    Inventors: Russell S. Thornton, Benjamin Hodson, Jayson Seegmiller, Timothy Hollobon
  • Patent number: 7653946
    Abstract: The secure circulation of digital documents to be reproduced includes providing each user with a smart card containing identification information associated therewith, and identifying from a server connected to a digital data transmission network the smart card connected thereto. Information identifying a document to be played back is transmitted to the server from a terminal connected to the smart card. In response, a decryption key specific to the document to be reproduced is transmitted to the smart card for storing therein. The document to be played back is decrypted using an adapted reader connected to the smart card, and includes the stored decryption key for document playback with the reader. Information identifying the readers is inserted into the smart card, and fraudulent use of the smart card is determined according to the reader identification information stored in the smart card.
    Type: Grant
    Filed: March 12, 2004
    Date of Patent: January 26, 2010
    Assignee: STMicroelectronics SA
    Inventor: Bernard Kasser
  • Publication number: 20100014677
    Abstract: Provided is a group subordinate terminal in a key updating system that includes a server and a group of terminals including: a group managing terminal; and group subordinate terminals including the group subordinate terminal, the group subordinate terminal comprising: a group withdrawal request processing unit which transmits a group withdrawal request to the group managing terminal in response to an instruction to update its apparatus-unique key, the group withdrawal request requesting for withdrawal of the group subordinate terminal from the group; an update apparatus-unique key requesting unit which requests for another apparatus-unique key by transmitting to the server a group withdrawal certificate indicating that the withdrawal of the group subordinate terminal from the group of terminals is completed through invalidation of its group key; and an update processing unit which updates the apparatus-unique key held in an apparatus-unique key holding unit to the another apparatus-unique key obtained from th
    Type: Application
    Filed: June 26, 2008
    Publication date: January 21, 2010
    Inventors: Taichi Sato, Kaoru Yokota, Natsume Matsuzaki, Yuichi Futa, Tetsuya Inoue, Masao Nonaka
  • Patent number: 7650497
    Abstract: The disclosure relates to the management of PKI digital certificates, including certificate discovery, installation, verification and replacement for endpoints over an insecure network. A database of certificates may be maintained through discovery, replacement and other activities. Certificate discovery identifies certificates and associated information including network locations, methods of access, applications of use and non-use, and may produce logs and reports. Automated requests to certificate authorities for new certificates, renewals or certificate signing requests may precede the installation of issued certificates to servers using installation scripts directed to a particular application or product, which may provide notification or require approval or intervention. An administrator may be notified of expiring certificates, using a database or scanning or server agents.
    Type: Grant
    Filed: August 13, 2004
    Date of Patent: January 19, 2010
    Assignee: Venafi, Inc.
    Inventors: Russell S. Thornton, Benjamin Hodson, Jayson Seegmiller, Timothy Hollobon
  • Patent number: 7650629
    Abstract: Architecture for providing access to an IEEE 802.1x network. A trust relationship is created between a switch of the network and an access point of the network such that the access point is authorized to communicate over the network. The trust relationship is then extended from the access point to a wireless client requesting connection to the network such that access to the network by said wireless client is authorized.
    Type: Grant
    Filed: January 22, 2008
    Date of Patent: January 19, 2010
    Assignee: Cisco Technology, Inc.
    Inventors: David E. Halasz, Merwyn B. Andrade, Pauline Shuen
  • Patent number: 7650496
    Abstract: The disclosure relates to the management of PKI digital certificates, including certificate discovery, installation, verification and replacement for endpoints over an insecure network. A database of certificates may be maintained through discovery, replacement and other activities. Certificate discovery identifies certificates and associated information including network locations, methods of access, applications of use and non-use, and may produce logs and reports. Automated requests to certificate authorities for new certificates, renewals or certificate signing requests may precede the installation of issued certificates to servers using installation scripts directed to a particular application or product, which may provide notification or require approval or intervention. An administrator may be notified of expiring certificates, using a database or scanning or server agents.
    Type: Grant
    Filed: August 13, 2004
    Date of Patent: January 19, 2010
    Assignee: Venafi, Inc.
    Inventors: Russell S. Thornton, Benjamin Hodson, Jayson Seegmiller, Timothy Hollobon
  • Patent number: 7647494
    Abstract: Under the present invention, when a request for a certificate is made, a set of (mapping) rules are used to identify an appropriate directory and any other information sources, and to retrieve information for the certificate therefrom. The directory name is then transformed using the set of rules for use in the certificate. Thereafter, a template for the certificate is developed using the set of rules. The template and the request are then communicated to the PKI, which will generate and return the certificate. Upon receipt, the present invention can verify that the certificate actually includes the transformed name.
    Type: Grant
    Filed: June 8, 2005
    Date of Patent: January 12, 2010
    Assignee: International Business Machines Corporation
    Inventors: John C. Wray, David J. Miller
  • Publication number: 20100005292
    Abstract: Revocation of digital certificates in a public-key infrastructure is disclosed, particularly in the case when a certificate might need to be revoked prior to its expirations. For example, if an employee was terminated or switched roles, his current certificate should no longer be valid. Accordingly, novel methods, components and systems are presented for addressing this problem. A solution set forth herein is based on the construction of grounded dense hash trees. In addition, the grounded dense hash tree approach also provides a time-communication tradeoff compared to the basic chain-based version of NOVOMODO, and this tradeoff yields a direct improvement in computation time in practical situations.
    Type: Application
    Filed: June 29, 2009
    Publication date: January 7, 2010
    Inventors: Craig B. Gentry, Zulfikar Amin Ramzan
  • Patent number: 7644433
    Abstract: An interactive client-server authentication system and method are based on Random Partial Pattern Recognition algorithm (RPPR). In RPPR, an ordered set of data fields is stored for a client to be authenticated in secure memory. An authentication server presents a clue to the client via a communication medium, such positions in the ordered set of a random subset of data fields from the ordered set. The client enters input data in multiple fields according to the clue, and the server accepts the input data from the client via a data communication medium. The input data corresponds to the field contents for the data fields at the identified positions of the random subset of data fields. The server then determines whether the input data matches the field contents of corresponding data fields in a random subset.
    Type: Grant
    Filed: December 23, 2002
    Date of Patent: January 5, 2010
    Assignee: Authernative, Inc.
    Inventor: Len L. Mizrah
  • Patent number: 7644288
    Abstract: An image forming apparatus is disclosed, the image forming apparatus including a storing unit that stores a program in accordance with which the image forming apparatus operates, an acquiring unit that acquires an update program from an external source, and an updating unit. Before updating the program stored in the storing unit, the updating unit determines whether the update program acquired by the acquiring unit is authentic by checking the electronic signature of the update unit. If the updating unit determines that the update program acquired by the acquiring unit is authentic, the updating unit updates the program stored in the storing unit. Accordingly, the image forming apparatus can improve the reliability of the update program.
    Type: Grant
    Filed: March 17, 2004
    Date of Patent: January 5, 2010
    Assignee: Ricoh Company, Ltd.
    Inventors: Hisanori Kawaura, Nobuhito Inami
  • Patent number: 7644278
    Abstract: A Method and system for ensuring security-compliant creation and signing of endorsement keys of manufactured trusted platform modules. The endorsement keys are generated for the trusted platform module (TPM). The TPM vendor selects an N-byte secret and stores the N-type secret in the trusted platform module along with the endorsement keys. The secret number cannot be read outside of the trusted platform module. The secret number is also provided to the credential server of the original equipment manufacturer. During the endorsement key (EK) credential process, the trusted platform module generates an endorsement key, which comprises both the public key and a hash of the secret and the public key. The credential server matches the hash within the endorsement key withy a second hash of the received public key (from the endorsement key) and the vendor provided secret. The EK certificate is generated and inserted into the trusted platform module only when a match is confirmed.
    Type: Grant
    Filed: December 31, 2003
    Date of Patent: January 5, 2010
    Assignee: International Business Machines Corporation
    Inventors: Ryan Charles Catherman, David Carroll Challener, James Patrick Hoff
  • Patent number: 7644284
    Abstract: A recent secure authentication service enforcing revocation in distributed systems is provided. Authenticity entities impose freshness constraints, derived from initial policy assumptions and authentic statements made by trusted intermediaries, in authenticated statements made by intermediaries. If freshness constraints are not presented, authentication is questionable. The freshness constraints can be adjusted. The delay for revocation can be arbitrarily bounded. The freshness constraints within certificates results in a secure and highly available revocation service such that less trust is required of the service.
    Type: Grant
    Filed: April 24, 2001
    Date of Patent: January 5, 2010
    Inventor: Stuart Gerald Stubblebine
  • Publication number: 20090327708
    Abstract: A method, system, and computer usable program product for certificate distribution using a secure handshake are provided in the illustrative embodiments. A client sends an indication in a request, the request being a part of a secure data communication with a server. The indication indicates an ability of the client to accept a certificate as a part of a response from the server. The server retrieves a new certificate. The server sends as a result of the indication, a new certificate in the response corresponding to the request. The client receives as a result of the indication, the new certificate in a response that corresponds to the request. The client separates the new certificate from the response and uses the new certificate in the secure data communication with the server. The server uses the new certificate in the secure data communication with the client.
    Type: Application
    Filed: May 9, 2008
    Publication date: December 31, 2009
    Applicant: International Business Machines Corporation
    Inventors: Kristin Marie Hazlewood, Annemarie Rose Fitterer
  • Patent number: 7640427
    Abstract: This present invention provides users with secure transparent electronic communication, allowing them to send and receive encrypted and/or signed messages with little or no user involvement. In various embodiments, the present invention provides a user with e-mail security via automated hierarchical techniques for transparently sending and receiving secure messages, and lowers the burden on administrators. Such a system can also manage cryptographic keys and certificates for the users, and creates such keys and certificates for the users when necessary. A server according to the present invention can intercept unsecured messages from a user, automatically transform those messages into secured messages, and transmit those secure messages to the intended recipients. The server can also automatically transform messages after the recipient sends a digital identity to the server and downloads the software necessary for transforming the secured messages back into readable messages (i.e.
    Type: Grant
    Filed: June 17, 2003
    Date of Patent: December 29, 2009
    Assignee: PGP Corporation
    Inventors: Jonathan D. Callas, William F. Price, III, David E. Allen
  • Patent number: 7639820
    Abstract: An image forming apparatus has a micropattern reading unit, an encoded image generating unit and a code printing control unit. The micropattern reading unit reads a micropattern of a sheet. The encoded image generating unit generates an encoded image. The encoded image has the micropattern and a private key of a user. The code printing control unit prints the encoded image on the sheet to produce a certificate sheet.
    Type: Grant
    Filed: September 8, 2005
    Date of Patent: December 29, 2009
    Assignee: Fuji Xerox Co., Ltd.
    Inventor: Shinichi Saito
  • Publication number: 20090319784
    Abstract: A method for forming a dynamic verification value. The method includes altering a first data string to form a second data string, and forming a first dynamic verification value using at least a portion of the second data string. The first dynamic verification value is used to authenticate a portable consumer device in a first transaction. The second data string is used to form a third data string. A second dynamic verification value is formed using at least a portion of the third data string. The second dynamic verification value is used to authenticate the portable consumer device in a second transaction.
    Type: Application
    Filed: November 6, 2008
    Publication date: December 24, 2009
    Inventors: Patrick Faith, Ayman Hammad
  • Patent number: 7636843
    Abstract: A security module is provided in a data recording medium, data to be written to the data recording medium is encrypted with an content key different from one data to another, and the content key is safely stored in the security module. Also, the security module makes a mutual authentication using the public-key encryption technology with a drive unit to check that the counterpart is an authorized (licensed) unit, and then gives the content key to the counterpart, thereby preventing data from being leaked to any illegal (unlicensed) unit. Thus, it is possible to prevent copyrighted data such as movie, music, etc. from being copied illegally (against the wish of the copyrighter of the data).
    Type: Grant
    Filed: August 18, 2000
    Date of Patent: December 22, 2009
    Assignee: Sony Corporation
    Inventors: Tomoyuki Asano, Yoshitomo Osawa
  • Patent number: 7634654
    Abstract: A method of nullifying digital certificates for nullifying, by means of a communications apparatus, a digital certificate for use by a communications counterpart of the communications apparatus in authenticating includes the step of causing the communications apparatus to transfer to the communications counterpart, when determining based on a normal certificate being a valid digital certificate received from the communications counterpart or information received via a communications path based on the normal certificate that the normal certificate is to be nullified, a certificate for nullifying being a digital certificate for nullifying.
    Type: Grant
    Filed: January 7, 2005
    Date of Patent: December 15, 2009
    Assignee: Ricoh Company, Ltd.
    Inventor: Hiroshi Kakii
  • Patent number: 7634816
    Abstract: Systems and/or methods (“tools”) are described that enable encrypted media files to be sent without revocation lists while permitting the encrypted media files to be passed to trusted entities. The tools may also ensure continuation of protection when media files are passed between different protection systems.
    Type: Grant
    Filed: August 11, 2005
    Date of Patent: December 15, 2009
    Assignee: Microsoft Corporation
    Inventors: James M. Alkove, Ken Reneris
  • Patent number: 7631183
    Abstract: A system and method for searching and retrieving certificates, which may be used in the processing of encoded messages. In one embodiment, a certificate synchronization application is programmed to perform certificate searches by querying one or more certificate servers for all certificate authority (CA) certificates and cross-certificates on the certificate servers. In another embodiment, all certificates related to an identified certificate are retrieved from the certificate servers automatically by the certificate synchronization application, where the related certificates comprise at least one of one or more CA certificates and one or more cross-certificates. Embodiments of the invention facilitate at least partial automation of the downloading and establishment of certificate chains, thereby minimizing the need for users to manually search for individual certificates.
    Type: Grant
    Filed: September 1, 2004
    Date of Patent: December 8, 2009
    Assignee: Research In Motion Limited
    Inventors: Michael S. Brown, Michael K. Brown, Herbert A. Little, Neil P. Adams, Michael G. Kirkup
  • Patent number: 7627751
    Abstract: An information processing apparatus is disclosed that uses a function of an external apparatus using certificate information from an authentication apparatus for authenticating a user. The information processing apparatus includes: a receiving unit that receives authentication information for causing the authentication apparatus to authenticate the user; a first acquiring unit that acquires first certification information indicating that the user has been authenticated by sending the authentication information to the authentication apparatus; and a second acquiring unit that acquires second certification information for using a function of the external apparatus from the authentication apparatus based on the first certification information. It is possible to provide an information processing apparatus that, even if a certificate for using a service expires, can continue using the service without having the user notice the expiration.
    Type: Grant
    Filed: August 9, 2004
    Date of Patent: December 1, 2009
    Assignee: Ricoh Company, Ltd.
    Inventor: Kazuyuki Ikenoya
  • Publication number: 20090287924
    Abstract: Different targets (c0, N1) of a digital certificate are mapped into a “super-target” using methods allowing a certificate validity verifier (110) to compute the super-target. The certificate includes the super-target instead of the targets. Also, a certificate with multiple targets can be signed with a redactable signature by the certification authority (CA 120). When the certificate's owner provides the certificate to a verifier together with a validity proof, the owner redacts the certificate to delete unnecessary targets. A single validity proof (ci(F)) may be provided to certificate owners for a set (F) of the certificates via a multicast transmission if a multicasting group (2010) is formed to correspond to the set. A verifier (110) may decide to cache the validity proof for a set provide the cached proof to other parties. The caching decision is based on the caching priority of the set F.
    Type: Application
    Filed: June 26, 2009
    Publication date: November 19, 2009
    Inventors: Craig B. Gentry, Zulfikar Amin Ramzan, Bernhard Bruhn
  • Patent number: 7614078
    Abstract: A method and apparatus for authorizing an access requester to access a data communication network is provided. A determination is made that a threshold access control server cannot process an access request associated with the access requester. Access requester history data, or data that describes the access history for an access requester, is analyzed to obtain a threshold access level. A threshold access level is an expression of how likely that a particular access requester is a legitimate access requester. A session profile is selected for the access requester based on the threshold access level. The session profile indicates one or more actions the access requester is authorized to perform in the network. The session profile may subsequently be transmitted to the access requester to allow the access requester access to the network to the extent appropriate in view of the access requester history data.
    Type: Grant
    Filed: April 2, 2003
    Date of Patent: November 3, 2009
    Assignee: Cisco Technology, Inc.
    Inventor: Jeremy Stieglitz
  • Patent number: 7610484
    Abstract: A public key infrastructure comprises a client side to request and utilize certificates in communication across a network and a server side to administer issuance and maintenance of said certificates. The server side has a portal to receive requests for a certificate from a client. A first policy engine to processes such requests in accordance with a set of predefined protocols. A certification authority (CA) is also provided to generate certificates upon receipt of a request from the portal. The CA has a second policy engine to implement a set of predefined policies in the generation of a certificate. Each of the policy engines includes at least one policy configured as a software component e.g. a Java bean, to perform the discreet functions associated with the policy and generate notification in response to a change in state upon completion of the policy, and wherein said one policy is responsive to notification of a change in state from another policy in said policy engine.
    Type: Grant
    Filed: July 17, 2002
    Date of Patent: October 27, 2009
    Assignee: Certicom Corp.
    Inventor: Amit Kapoor
  • Publication number: 20090265547
    Abstract: Different targets (c0, N1) of a digital certificate are mapped into a “super-target” using methods allowing a certificate validity verifier (110) to compute the super-target. The certificate includes the super-target instead of the targets. Also, a certificate with multiple targets can be signed with a redactable signature by the certification authority (CA 120). When the certificate's owner provides the certificate to a verifier together with a validity proof, the owner redacts the certificate to delete unnecessary targets. A single validity proof (ci(F)) may be provided to certificate owners for a set (F) of the certificates via a multicast transmission if a multicasting group (2010) is formed to correspond to the set. A verifier (110) may decide to cache the validity proof for a set provide the cached proof to other parties. The caching decision is based on the caching priority of the set F.
    Type: Application
    Filed: June 26, 2009
    Publication date: October 22, 2009
    Inventors: Craig B. Gentry, Zulfikar Amin Ramzan, Berhard Bruhn
  • Publication number: 20090259842
    Abstract: A validation authority for certificates searches for and verifies paths and certificate revocation lists periodically, and classifies the paths into valid paths and invalid paths in accordance with the results of the validations, so as to register the paths in databases beforehand. Besides, in a case where a request for authenticating the validity of a certificate has been received from an end entity, the validation authority judges the validity of the public key certificate by checking in which of the valid-path database and the invalid-path database a path corresponding to the request is registered. On the other hand, in a case where the path corresponding to the validity authentication request is not registered in either of the databases, the validity of the public key certificate is authenticated by performing path search and validation anew.
    Type: Application
    Filed: June 19, 2009
    Publication date: October 15, 2009
    Applicants: Hitachi, Ltd
    Inventors: Yoko KUMAGAI, Takahiro Fujishiro, Tadashi Kaji, Shingo Hane, Hitoshi Shimonosono
  • Publication number: 20090259843
    Abstract: Different targets (c0, N1) of a digital certificate are mapped into a “super-target” using methods allowing a certificate validity verifier (110) to compute the super-target. The certificate includes the super-target instead of the targets. Also, a certificate with multiple targets can be signed with a redactable signature by the certification authority (CA 120). When the certificate's owner provides the certificate to a verifier together with a validity proof, the owner redacts the certificate to delete unnecessary targets. A single validity proof (ci(F)) may be provided to certificate owners for a set (F) of the certificates via a multicast transmission if a multicasting group (2010) is formed to correspond to the set. A verifier (110) may decide to cache the validity proof for a set provide the cached proof to other parties. The caching decision is based on the caching priority of the set F.
    Type: Application
    Filed: June 26, 2009
    Publication date: October 15, 2009
    Inventors: Craig B. Gentry, Zulfikar Amin Ramzan, Bernhard Bruhn
  • Patent number: 7603700
    Abstract: Techniques are provided for improving security in a single-sign-on context by providing, to a user's client system, two linked authentication credentials in separate logical communication sessions and requiring that both credentials be presented to a host system. Only after presentation of both credentials is the user authenticated and permitted to access applications on the host system.
    Type: Grant
    Filed: December 29, 2004
    Date of Patent: October 13, 2009
    Assignee: AOL LLC
    Inventors: Yan Cheng, Zhihong Zhang
  • Patent number: 7600123
    Abstract: Techniques for registering certificates after the issuance of the certificates are provided. A service provider securely registers a client's identity and its certificate without depending on or using an existing basis of trust, such as that provided by domain-joined clients or a security directory (e.g., MICROSOFT's ACTIVE DIRECTORY). The service provider provides services, such as, by way of example and not a limitation, email services, web application services, application services, etc., based on identifiers (e.g., service IDs) issued to registered clients. The service provider subsequently uses the issued identifier to authenticate a client requesting a service or services, and to authorize the client to receive the requested service or services.
    Type: Grant
    Filed: December 22, 2005
    Date of Patent: October 6, 2009
    Assignee: Microsoft Corporation
    Inventors: Gopal Parupudi, Prabhu Dutt Padhi, Rajagopalan Badri Narayanan, Ram P. Sunkara, Sean A. Cannella, Tak Chung Lung, John Ellis