Revocation Or Expiration Patents (Class 713/158)
  • Publication number: 20080320300
    Abstract: The invention relates to content distribution over a network and provides methods of controlling the distribution, of receiving the content and of publishing content. The method of controlling distribution of content over a network includes receiving a content description and location information for a source of the content from a publisher, where the content description comprises authorisation details associated with the publisher.
    Type: Application
    Filed: December 4, 2006
    Publication date: December 25, 2008
    Applicant: MICROSOFT CORPORATION
    Inventors: Christos Gkantsidis, John Miller, Stuart Ranson, Aamer Hydrie, Tan See-Mong, Pablo Rodriguez Rodriguez, Manuel Costa
  • Patent number: 7464858
    Abstract: In one embodiment, a method controls access rights within a system. The method comprises: physically transporting a portable card by the first end-user from a networked processor-based system to multiple non-networked processor-based systems; processing respective access attempts from the first end-user by the multiple non-networked processor-based systems, wherein the access attempts occur when the first-end user is in physical proximity to the multiple non-networked processor-based systems; and in conjunction with processing of the respective access attempts by the multiple non-networked processor-based systems, reading the revocation data from the portable card of the first-end user by the multiple non-networked processor-based systems and locally storing the revocation data by the multiple non-networked processor-based systems, wherein upon storing the updated revocation data, the multiple non-networked processor-based systems become operable to deny access to a second end-user.
    Type: Grant
    Filed: February 21, 2007
    Date of Patent: December 16, 2008
    Inventor: C. S. Lee Crawford
  • Publication number: 20080307223
    Abstract: In some embodiments, a method and apparatus for issuer based revocation of direct proof and direct anonymous attestation are described. In one embodiment, a trusted hardware device convinces a verifier that the trusted hardware device possesses cryptographic information without revealing unique, device identification information of the trusted hardware device or the cryptographic information. Once the verifier is convinced that the hardware device possesses the cryptographic information, the verifier may issue a denial of revocation request to the trusted hardware device, including a base value BI and a plurality of revoked pseudonyms (K1, . . . , Kn) used for a plurality of suspect member keys during join procedures with an issuer. In response, the trusted hardware device issues a group denial revocation to prove that a private member key F does not match any one of a plurality of unknown, suspect keys F1 . . .
    Type: Application
    Filed: November 30, 2007
    Publication date: December 11, 2008
    Inventors: Ernest F. Brickell, Jiangtao Li
  • Patent number: 7461250
    Abstract: In an embodiment of a system and method according to the present invention, a chain of one or more certificates certifying a principal's public key is exchanged for a single substitute certificate. The substitute certificate is used as a replacement for the certificate chain. The substitute certificate is useful for authentication of the principal. In one embodiment, an authentication server exchanges the certificates. The substitute certificate is signed by the authentication server and used for authentication and communication with principals that have knowledge of and trust the authentication server. In one embodiment the substitute certificate also includes the principal's access information.
    Type: Grant
    Filed: July 22, 1999
    Date of Patent: December 2, 2008
    Assignee: RSA Security, Inc.
    Inventors: William M. Duane, Peter Röstin
  • Publication number: 20080294786
    Abstract: A system, apparatus, and method are directed towards managing entitlement/right revocation and delivery to be performed within a non-addressable media network. Such networks may include for example a client device behind a network address translation (NAT) device, employs non-addressable satellite components, or so forth. A server notifies clients that entitlements, revocations, or the like are available by sending a request for communications with the client. The client initiates a connection to receive the entitlements, or the like, and then disconnects from the server. If the client fails to initiate a connection, the server may continue to send a request for a connection, or even change encryption keys to the content to prevent access by the client. In one embodiment, failure to receive an acknowledgement response from the server of a connection with the client, or from the client, may result in invocation of a revocation failure action.
    Type: Application
    Filed: May 21, 2008
    Publication date: November 27, 2008
    Applicant: Widevine Technologies, Inc.
    Inventors: Jeffrey Lee Tinker, Charles Duncan MacLean, Hamid Shaheed Ali, Edward Charles Hiar, Michael Rutman, Glenn A. Morten
  • Publication number: 20080294891
    Abstract: A method for authenticating a mobile node (102) in a communication network (100) is provided. The communication network includes at least one proxy server and a home server. The mobile node and the home server include a shared key. The shared key uniquely associates the mobile node with the home server. The method at the mobile node includes sending (204) a request for an Internet Protocol (IP) address to at least one proxy server. Further, the method includes receiving (206) a nonce in response to the request, from a proxy server of the at least one proxy server. The method also includes deriving (208) a session key, based on the nonce and the shared key. The session key authenticates the mobile node to initiate a secure communication session with the proxy server.
    Type: Application
    Filed: August 7, 2008
    Publication date: November 27, 2008
    Applicant: MOTOROLA, INC.
    Inventors: Vishnu Ram OV, Vihang G. Gangaram Kamble, Saumya G. Upadhyaya
  • Patent number: 7458102
    Abstract: A system and method of controlling distribution of electronic information to a device through a non-bidirectional protocol is disclosed. At a user device, a segment of encrypted electronic information is retrieved. Identification data is sent from the user device using the non-bidirectional communications protocol, where the identification information includes at least one of information associated with a user, information associated with the user device, or information associated with the segment of encrypted electronic information. A copy of an encryption key for the segment is retrieved. A voucher is forwarded to the user device using the non-bidirectional communications protocol, the voucher including at least the encryption key associated with the segment. At the user device, the segment is decrypted using the encryption key for the segment.
    Type: Grant
    Filed: August 17, 2004
    Date of Patent: November 25, 2008
    Assignee: EMC Corporation
    Inventors: Allen Rogers, Allen Douglas Hadden, Timothy Neil Norman
  • Patent number: 7451307
    Abstract: A communication apparatus, a communication system, a communication apparatus control method and a recording medium for storing an implementation program thereof are disclosed. The communication apparatus includes a communication part providing a communicating party with an individual certificate with identification information thereof as via a first address and a common certificate without the identification information via a second address; a request execution part executing a process corresponding to a request received from the communicating party; and a denial part denying any process corresponding to requests other than a request to set the individual certificate in communication via the second address. According to the invention, it is possible to easily maintain a condition where authentication can be properly performed while maintaining security of communication.
    Type: Grant
    Filed: September 13, 2004
    Date of Patent: November 11, 2008
    Assignee: Ricoh Company, Ltd.
    Inventor: Hiroyuki Matsushima
  • Publication number: 20080270790
    Abstract: In some embodiments, a method and apparatus for enhanced revocation of direct proof and direct anonymous attestation are described. In one embodiment a trusted hardware device verifies that membership of the device within a trusted membership group is not revoked according to a revocation list received with a challenge request from a verifier. Once such verification is performed, the device convinces the verifier of possessing cryptographic information without revealing unique, device identification information of the trusted hardware device or the cryptographic information. In one embodiment, the trusted hardware device computes a digital signature on a message received with the challenge request to the verifier if membership of the anonymous hardware device within a trusted membership group is verified. In one embodiment, the verifier authenticates the digital signature according to a public key of the trusted membership group to enable a trusted member device to remain anonymous to the verifier.
    Type: Application
    Filed: November 30, 2007
    Publication date: October 30, 2008
    Inventors: Ernest F. Brickell, Jiangtao Li
  • Patent number: 7444509
    Abstract: A method, an apparatus, a system, and a computer program product are presented for validating certificates. A certificate validation service receives a certificate validation request for a target certificate from a client, thereby allowing the client to offload certificate validation tasks into an online certificate validation service that is accessible and sharable by multiple components within a data processing system. In response to a determination that the target certificate is valid or invalid, the certificate validation service sends a certificate validation response with an indicating status value that the target certificate is valid or invalid. The certificate validation service is able to cache information about previously validated certificates and the associated certificate chains, thereby enhancing the efficiency of the service. Different certificate validation policies may be applied against target certificates based upon information associated with the target certificates.
    Type: Grant
    Filed: May 27, 2004
    Date of Patent: October 28, 2008
    Assignee: International Business Machines Corporation
    Inventors: Anthony Joseph Nadalin, Bruce Arland Rich, Xiaoyan Zhang
  • Publication number: 20080263354
    Abstract: A method of authenticating data transmitted in a digital transmission system, in which the method comprises the steps, prior to transmission, of determining at least two encrypted values for at least some of the data, each encrypted value being determined using a key of a respective encryption algorithm, and outputting said at least two encrypted values with said data.
    Type: Application
    Filed: June 17, 2008
    Publication date: October 23, 2008
    Applicant: THOMSON LICENSING S.A.
    Inventors: Jean-Bernard Gerard Maurice Beuque, Philippe Poulain
  • Patent number: 7441115
    Abstract: The invention provides a method for verification having a structure that reflects reliability of a signature history properly for a hysteresis signature used for verification based on the signature history, and provides a method for arbitration and an arbitrator apparatus that solve a dispute on correctness of a signature based on the method for verification. Furthermore, the invention provides a method for managing history that mitigates the signature history management burden on a signer. Reliability is set on a signature forming record that is a component of a signature history, reliability of the signature history is calculated based on the set reliability, and the calculated reliability is output as reliability of a verification result. The invention provides a method for verification having a structure that reflects the reliability of a signature history properly and a method for arbitration and an arbitrator apparatus that solve a dispute on correctness of a signature.
    Type: Grant
    Filed: July 17, 2003
    Date of Patent: October 21, 2008
    Assignee: Hitachi, Ltd.
    Inventors: Kunihiko Miyazaki, Narihiro Omoto, Shinji Itoh, Kouichi Tanimoto, Hiroshi Yoshiura
  • Patent number: 7437551
    Abstract: A system and method for retrieving certificate of trust information for a certificate validation process. Fetching servers periodically retrieve certificate revocation lists (CRLs) from servers maintained by various certificate issuers. The revoked certificate data included in the retrieved CRLs are stored in a central database. An authentication server receives a request from a client for access to a secure service and initiates a validation process. The authentication server retrieves revoked certificate data from the central database and compares the retrieved revoked certificate data to certificate of trust information received from the client along with the request. The authentication server denies access to the secure information if the certificate of trust information matches revoked certificate data from the central database, allows access if the certificate of trust information does not match revoked certificate data from the central database.
    Type: Grant
    Filed: April 2, 2004
    Date of Patent: October 14, 2008
    Assignee: Microsoft Corporation
    Inventors: Kok Wai Chan, Wei Jiang, Wei-Quiang Michael Guo
  • Patent number: 7436959
    Abstract: A data recording and/or reproducing device is provided having a deciphering circuit, a detection circuit, a data processing unit, a recording unit and a controller. The deciphering processing unit deciphers and/or decompresses input encrypted and/or compressed data. The detection circuit detects whether or not watermark signals are contained in output data of the deciphering processing unit. The data processing unit is supplied at least with output signals from the deciphering processing unit and applies signal processing for recording on the supplied data. The recording unit records output data from the data processing unit on a recording medium. If the watermark signals are detected to be contained by the detection unit, the controller controls the operation of the data processing unit based on the detected watermark signals.
    Type: Grant
    Filed: February 5, 2003
    Date of Patent: October 14, 2008
    Assignee: Sony Corporation
    Inventor: Yoichiro Sako
  • Patent number: 7434045
    Abstract: Processes are disclosed in which an index value is generated for locating a security association in a security association database, such as an inbound SAD associated with the IPsec set of protocols. The index value is specified for insertion into a Security Parameter Index (SPI) field of a packet header, such as an IPsec header. For packets that are to be secured according to the policies and protocols identified in the header and the security association and that are transmitted to a particular network device or host, the index value is inserted into the SPI field of the packets by a packet sender. The packet is then parsed by a packet receiver, the index value determined from the SPI and used to identify the security association in the SAD, based solely on the index value determined from the SPI. Hence, a simple and efficient mechanism is provided for fast inbound security association lookups.
    Type: Grant
    Filed: April 21, 2003
    Date of Patent: October 7, 2008
    Assignee: Cisco Technology, Inc.
    Inventors: Thomas Enderwick, Ashwath Nagaraj, Ramakrishna Rao, Benjamin Tseng
  • Publication number: 20080244264
    Abstract: To validate a certificate of a service provider apparatus, a service receiving apparatus determines a certificate validation method on based on a combination of the performance of the service receiving apparatus, the performance of a CRL repository apparatus, the performance of a certificate validation apparatus, and the performance of a network, and performs validation of a certificate by the determined method. Furthermore, to validate a certificate of a service provider apparatus, a service receiving apparatus requests a method selection apparatus to validate the certificate, and the method selection apparatus determines a certificate validation method based on a combination of the performance of the method selection apparatus, the performance of the CRL repository apparatus, the performance of the certificate validation apparatus and the performance of the network, validates the certificate by the determined method, and notifies a validation result to the service receiving apparatus.
    Type: Application
    Filed: February 29, 2008
    Publication date: October 2, 2008
    Inventors: Katsuyuki UMEZAWA, Ken Kobayashi, Kazuyoshi Hoshino
  • Publication number: 20080244263
    Abstract: A system and method for generating and storing a large number of public key certificates that enables a revocation status to be determined while providing a smaller amount of storage than is typically required.
    Type: Application
    Filed: March 29, 2007
    Publication date: October 2, 2008
    Applicant: TC Trust Center, GmbH
    Inventor: Rolf Lindemann
  • Patent number: 7428751
    Abstract: Systems and methods for secure file writes after a catastrophic event are allowed over an unauthenticated channel in a serverless distributed file system if an authenticator accompanies the secure file writes. The authenticator can be a power-of-attorney certificate with time limitations, a vector of message authenticated code, or a single message authenticator with secured with a secret shared among members of the serverless distributed file system. The serverless distributed file system includes at least 3f+1 participating computer members, with f representing a number of faults tolerable by the system. The group requires at least one authenticator for file creation and file uploads. Any changes to files stored among the members can be made over an unauthenticated channel if the file changes are secured by the authenticator and the group is able to verify the authenticator.
    Type: Grant
    Filed: December 5, 2002
    Date of Patent: September 23, 2008
    Assignee: Microsoft Corporation
    Inventors: Miguel Oom Temudo de Castro, Atul Adya, John R. Douceur, William J. Bolosky
  • Patent number: 7428307
    Abstract: A decryption processing unit decrypts encrypted content data using a license key Kc. When an elapsed time after reception of the license key (Kc) does not exceed a hold time at a time of the license key (Kc) included in reproduction control information (ACp), reproduction of encrypted content data continues. When the elapsed time exceeds the hold time at a time, the license key (Kc) is discarded, and a reproduction control unit again obtains a license key (Kc) from a memory card. Discarding and reobtaining license key (Kc) continues until an allowable output count of license key (Kc) from the memory card becomes zero. As a result, a reproduction time of encrypted content data can be controlled safely.
    Type: Grant
    Filed: June 26, 2002
    Date of Patent: September 23, 2008
    Assignees: Sanyo Electric Co., Ltd., Fujitsu Limited, Hitachi, Ltd.
    Inventors: Yoshihiro Hori, Takayuki Hasebe, Tatsuya Hirai
  • Patent number: 7426635
    Abstract: A method and system for managing public key certificates is provided. A user purchases a block of unallocated time. When the user requests a certificate, the user specifies a life span for the certificate. A certificate is generated, and the life span of the certificate is deducted from the block of unallocated time. If the user revokes a certificate, the remaining lifetime of the revoked certificate is added back to the block of unallocated time. This allows certificates to be revoked without loss of purchased time, and gives the user more flexibility at requesting and revoking certificates.
    Type: Grant
    Filed: June 28, 2001
    Date of Patent: September 16, 2008
    Assignee: Entrust Technologies Limited
    Inventors: Robert Everett Parkhill, Blake Stanton Sutherland
  • Patent number: 7421742
    Abstract: A signal processing system includes a reproducing apparatus for reading information from a recording medium having unique information and an information processing apparatus for mutually authenticating and connecting the reproducing apparatus. The reproducing apparatus includes a final encryption key generating portion that generates a content information encryption key in accordance with intermediate key information. A first transmitting portion transmits the intermediate key information to the information processing apparatus. A second transmitting portion transmits the content information encryption key to the information processing apparatus. The information processing apparatus includes a content information encrypting portion that encrypts content information using the content information encryption key, and an intermediate key information encrypting portion that encrypts the intermediate key information using key information unique to the recording medium.
    Type: Grant
    Filed: December 26, 2003
    Date of Patent: September 2, 2008
    Assignee: Sony Corporation
    Inventors: Satoshi Kitani, Katsumi Muramatsu
  • Patent number: 7421577
    Abstract: The present invention provides a means for reflecting modifications made in a server to data with regard to a scope of rights, which are granted to an application program operable in a communication device such as a mobile station, on data stored in the communication device. To achieve the aim, in a system according to the present invention, Java-AP software is provided to a mobile station by transmitting an ADF, a SDF and a JAR file from servers to the mobile station in that order. The SDF is a file containing data indicating restrictions of behavior of a Java-AP in a mobile station. The SDF also contains data indicating a validity state of the SDF, namely ‘valid’ or ‘invalid’, which is managed by management server device 18. Before a mobile station runs a Java-APP which is installed in the mobile station, the mobile station accesses management server device 18 and checks whether a SDF corresponding to the Java-APP is valid.
    Type: Grant
    Filed: March 31, 2004
    Date of Patent: September 2, 2008
    Assignee: NTT DoCoMo, Inc.
    Inventors: Yuichi Ichikawa, Naoki Naruse, Tatsuro Oi, Nobuyuki Watanabe, Yasunori Hattori, Masato Takeshita, Masakazu Nishida, Mao Asai, Masayuki Tsuda, Atsuki Tomioka, Kazuhiro Yamada, Dai Kamiya, Satoshi Washio, Naoki Yamane, Keiichi Murakami
  • Publication number: 20080209210
    Abstract: A method and apparatus is provided that allows code signed by a master key to grant trust to an arbitrary second key, and also allows code, referred to as an antidote and also signed by the master key to revoke permanently the trust given to the second key.
    Type: Application
    Filed: January 30, 2008
    Publication date: August 28, 2008
    Inventor: James A. ROSKIND
  • Patent number: 7415607
    Abstract: An Identity System obtains and maintains real time certificate status. The Identity System retrieves real time status information for the System's certificates and stores a record of the status. The Identity System also stores validation information for the certificate, including the time the real time status was retrieved and a validation interval of time extending from the status retrieval time. Smaller validation intervals reduce the potential for the real time status changing during the validation interval. When the Identity System exports or displays a certificate for a user, the Identity System can employ the stored validation information and certificate status to ensure the certificate's validity.
    Type: Grant
    Filed: November 30, 2001
    Date of Patent: August 19, 2008
    Assignee: Oracle International Corporation
    Inventor: Richard P. Sinn
  • Patent number: 7412524
    Abstract: This invention relates to a method for enabling the use of valid authentication certificates when the public key and private keys of any of the certifying authority have expired, comprising obtaining a server certifying authority chain (SCAC) certificate by the server from the said certifying authority, presenting the original valid authentication certificate along with the said server certifying authority chain certificate by the server to the browser during the SSL handshake, accepting the transaction by the browser after verification of the original authentication certificate using the expired public key of the certifying authority, and verifying the said SCAC certificate using the new public key of the said certifying authority. This invention further includes a system conducting secure transactions including a certifying authority for authenticating such transactions.
    Type: Grant
    Filed: July 27, 2000
    Date of Patent: August 12, 2008
    Assignee: International Business Machines Corporation
    Inventors: Deepak Gupta, Vamsavardhana Reddy Chillakuru
  • Publication number: 20080189545
    Abstract: Embodiments of the present invention provide a pre-compression encoding capability for encoding a CRL, such as an X.509 CRL, stored as a file, data structure or data object in a computer system having a certification authority (CA) and a security client prior to compression. An exemplary method provides for accessing the CRL contents and performing an encoding procedure.
    Type: Application
    Filed: February 2, 2007
    Publication date: August 7, 2008
    Inventor: Steven W. PARKINSON
  • Patent number: 7409704
    Abstract: A telecommunications system and method is disclosed for implementing a Policy Enforcement Point (PEP) for an Internet Service Provider (ISP) at the subscriber premises. This PEP enforces policies with respect to authentication of subscribers, authorization to access and services, accounting and mobility of the subscribers. These policies are defined by the ISP operator in a Policy Decision Point (PDP), which is a server connected to the Internet that communicates with the PEP. In addition, the ISP can supply an encryption key for the PEP and an encryption key for a particular subscriber. Thus, all communications between the subscriber and the PEP, as well as between the PEP and the PDP can be encrypted.
    Type: Grant
    Filed: July 15, 1999
    Date of Patent: August 5, 2008
    Assignee: Telefonaktiebolaget L M Ericsson (PUBL)
    Inventor: Philippe Charas
  • Patent number: 7409553
    Abstract: A public key certificate generation method includes the steps of: sending a certificate issuing request including a registration contents of a public key certificate and an information content guaranteed by the registration authority, to the issuing authority in a registration authority and generating a public key certificate including the registration contents described in the certificate issuing request the information guaranteed by the registration authority issuing contents issued by the issuing authority, and a signature to the issuing contents in the issuing authority.
    Type: Grant
    Filed: February 19, 2002
    Date of Patent: August 5, 2008
    Assignee: Hitachi, Ltd.
    Inventors: Yoko Kumagai, Takahiro Fujishiro, Satoru Tezuka, Takanobu Oikawa, Izumi Anayama
  • Publication number: 20080172559
    Abstract: A method and system is presented for configuring a group of OCSP (Online Certificate Status Protocol) responders so that they are highly available. Each of the grouped OCSP responders share a common public key. When responding to an OCSP request, an OCSP responder generates an OCSP response that is signed with a group digital signature; the certificate for the common or group public key can be attached to the OCSP response. An OCSP client uses the group public key to verify the group digital signature on an OCSP response from any of the OCSP responders. For an OCSP client, the availability of this group of responders is greater than the availability of any one member of the group.
    Type: Application
    Filed: October 3, 2007
    Publication date: July 17, 2008
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventor: Krishna K. Yellepeddy
  • Publication number: 20080172338
    Abstract: An information management system is described comprising one or more workstations running applications to allow a user of the workstation to connect to a network, such as the Internet. Each application has an analyzer, which monitors transmission data that the application is about to transmit to the network or about to receive from the network and which determines an appropriate action to take regarding that transmission data. Such actions may be extracting data from the transmission data, such as passwords and usernames, digital certificates or eCommerce transaction details for storage in a database; ensuring that the transmission data is transmitted at an encryption strength appropriate to the contents of the transmission data; determining whether a check needs to be made as to whether a digital certificate received in transmission data is in force, and determining whether a transaction about to be made by a user of one of the workstations needs third party approval before it is made.
    Type: Application
    Filed: December 17, 2007
    Publication date: July 17, 2008
    Inventor: Peter Malcolm
  • Patent number: 7392381
    Abstract: A system for proactive forced renewal of content protection implementations in devices includes a key generation facility to generate and allocate keys for the devices, and to generate revocation data corresponding to revoked keys in response to at least one of a security compromise and on a periodic basis independent of a security compromise; and a device manufacturer to receive the keys from the key generation facility, to embed the keys in content protection implementations for the devices, to distribute the devices, and to renew the content protection implementations in devices after the devices are distributed, in response to at least one of a security compromise and on a periodic basis independent of a security compromise.
    Type: Grant
    Filed: April 13, 2004
    Date of Patent: June 24, 2008
    Assignee: Intel Corporation
    Inventors: C. Brendan S. Traw, Michael S. Ripley
  • Patent number: 7392380
    Abstract: If a CRL is cached for an increased speed of a certificate validation process, when a certification authority issues a CRL in an urgent situation, the accuracy of the certificate validation result cannot be secured because the cached CRL is not the latest one. This problem is solved as follows. When it issues a CRL, the certification authority sends a CRL issuance notification to certificate validation servers. The certificate validation servers that received the CRL issuance notification cache the latest CRL. Thus, the accuracy of the certificate validation result can be secured.
    Type: Grant
    Filed: June 9, 2003
    Date of Patent: June 24, 2008
    Assignee: Hitachi, Ltd.
    Inventors: Tadashi Kaji, Takahiro Fujishiro, Yoko Kumagai, Shingo Hane, Hiromi Nagano
  • Patent number: 7392387
    Abstract: Authentication information is generated for a group where members within a group are able to communicate with each other, but a non-members is not able to participate in that communication. The authentication information provides the determination of whether the member belongs to the group.
    Type: Grant
    Filed: February 26, 2007
    Date of Patent: June 24, 2008
    Assignee: Xerox Corporation
    Inventors: Dirk Balfanz, Diana Smetters, Paul Stewart, Daniel C. Swinehart
  • Patent number: 7389428
    Abstract: The inventive data processing apparatus initially generates verifying values for verifying integrity of contents data stored in a memory device, then stores the verifying values in correspondence with contents data, and then, using the verifying values, the data processing apparatus proves the act of tampering with the relevant contents data, where the verifying values are generated and stored in a memory device per category of contents data. Each of the categories is preset based on a controlling entity of enabling key blocks (EKB) which encipher and provide a contents key (Kcon) provided as a key for enciphering the kinds of categories or contents data. Because of this arrangement, it is possible to effectively and independently executes the process for probing the act of tampering with contents data per controlling entity of the enabling key blocks (EKB) for example.
    Type: Grant
    Filed: April 19, 2006
    Date of Patent: June 17, 2008
    Assignee: Sony Corporation
    Inventor: Takumi Okaue
  • Patent number: 7389536
    Abstract: Access to secure data through a portable computing system is provided only when a timer within the system is running. The timer is reset with the portable system connected to a base system, either directly, as by a cable, or indirectly, as through a telephone network. In an initialization process, the portable and base systems exchange data, such as public cryptographic keys, which are later used to confirm that the portable system is connected to the same base system. In one embodiment, the initialization process also includes storing a password transmitted from the portable system within the base system, with this password later being required within the reset process.
    Type: Grant
    Filed: November 14, 2001
    Date of Patent: June 17, 2008
    Assignee: Lenovo Singapore Pte Ltd.
    Inventors: David Carroll Challener, Ernest Nelson Mandese, Hernando Ovies, James Peter Ward
  • Publication number: 20080133907
    Abstract: A method and apparatus for propagating certificate revocation information. A certificate revocation list is received that includes a plurality of entries. The plurality of entries are grouped other than by order of appearance in the certificate revocation list. Certification statements are generated based on the grouped entries.
    Type: Application
    Filed: November 30, 2006
    Publication date: June 5, 2008
    Inventor: Steven W. Parkinson
  • Publication number: 20080133908
    Abstract: A method and apparatus for distributing certification statements. Digital certificates are stored in a plurality of entries in a repository. Certification statements that include revocation status information for the stored digital certificates are received and stored in corresponding entries of the repository. Upon receiving a client request for a digital certificate, the digital certificate and corresponding revocation status information is sent to the client.
    Type: Application
    Filed: November 30, 2006
    Publication date: June 5, 2008
    Inventor: Steven W. Parkinson
  • Publication number: 20080133414
    Abstract: A system and method for providing extended domain management when a primary device is unavailable. In the absence of a primary domain manager device, an extended device domain is created to allow a consumer electronics device to be temporarily authenticated to a device domain.
    Type: Application
    Filed: November 30, 2007
    Publication date: June 5, 2008
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Xiangping Qin, Harkirat Singh, Huai-Rong Shao, Chiu Ngo
  • Patent number: 7382762
    Abstract: A method and system for distributed certificate management in an ad-hoc network including a plurality of nodes, the method includes making a certificate revocation list (CRL), distributing the CRL among the plurality of nodes, receiving portions of the distributed CRL from a predetermined number of nodes, and reconstructing the CRL by combining the portions of the distributed CRL.
    Type: Grant
    Filed: July 8, 2004
    Date of Patent: June 3, 2008
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Andrew L. Chmora, Alexei V. Ourivski
  • Patent number: 7373503
    Abstract: An authentication system is provided having a revocation list generation apparatus that constructs and stores a revocation list in a tree structure, the revocation list generation apparatus being used in combination with a revocation judgment apparatus. The authentication system improves upon conventional authentication systems because the memory capacity to store a Certificate Revocation List (CRL) in order to identify revoked certificates is reduced. The tree structure corresponds to public key certificate, which are identified by leaf identifies, and nodes from a leaf that corresponds to a revoked public key certificate.
    Type: Grant
    Filed: April 21, 2003
    Date of Patent: May 13, 2008
    Assignee: Matsushita Electric Industrial Co., Ltd.
    Inventors: Toshihisa Nakano, Motoji Ohmori, Makoto Tatebayashi, Hideshi Ishihara
  • Patent number: 7366906
    Abstract: A digital certificate management apparatus updates a proof key used for proving validity of a digital certificate used for authentication for establishing communication between a client and a server. The apparatus acquires a new proof key for updating, acquires a new digital certificate used for the authentication for which validity can be proved with the use of said new proof key, transmits the new proof key to the client and transmits a new server certificate which is a new digital certificate for the server to the server. The apparatus transmits the new server certificate to the server after receiving, from the client, information indicating that the client has received the new proof key.
    Type: Grant
    Filed: March 19, 2004
    Date of Patent: April 29, 2008
    Assignee: Ricoh Company, Ltd.
    Inventor: Tomoaki Enokida
  • Patent number: 7356693
    Abstract: The practical benefit of the inventive idea results from an assumption that typically, the operational subCAs will not get compromised. Assuming this, a a batch of revocation lists manifesting no revocations can be generated and signed. These pregenerated CRLs (root CRLs) can then be stored outside the high-security vault and, in case of no subCA compromises, published periodically one at a time to the directory system where the PKI clients can automatically fetch them.
    Type: Grant
    Filed: September 30, 2003
    Date of Patent: April 8, 2008
    Assignee: SSH Communications Security Corporation
    Inventors: Tero Kivinen, Tomi Kause
  • Publication number: 20080072039
    Abstract: A server, method and/or computer-readable medium system for secure communication includes a certificate authority for generating certificates signed by the certificate authority and associated public and private keys for a client. The server further includes a directory of client attributes and client virtual attributes. At least one of the client virtual attributes is for, when receiving a query for a client that cannot be located in the directory, requesting the certificate authority to dynamically generate a certificate and associated public and private key for the client, and for storing the dynamically generated certificate and public key as a client attribute in the directory.
    Type: Application
    Filed: August 31, 2006
    Publication date: March 20, 2008
    Inventor: Robert Relyea
  • Patent number: 7343489
    Abstract: A technique to transmit data from a sender to a receiver via a network, preferably a LAN and/or the Internet etc., where the sender transmits the data to a base station, and where the sender is verified by a server, in particular a AAA-server etc. In order to prevent the transmission of data from an illegitimate sender at the expense of a legitimate sender to the greatest extent possible, the server transmits verification data from the server to the sender and/or base station.
    Type: Grant
    Filed: October 25, 2002
    Date of Patent: March 11, 2008
    Assignee: NEC Corporation
    Inventors: Dirk Westhoff, Bernd Lamparter
  • Patent number: 7340600
    Abstract: A public key authorization infrastructure includes a client program accessible by a user and an application program. A certificate authority issues a long-term certificate that binds a public key of the user to long-term identification information related to the user. A directory stores the issued long-term certificate and short-term authorization information related to the user. A credentials server issues a short-term certificate to the client. The short-term certificate binds the public key to the long-term identification information and to the short-term authorization information. The client presents the short-term certificate to the application program for authorization and demonstrates that the user has knowledge of a private key corresponding to the public key in the short-term certificate. The short-term certificate includes an expiration date, and is not subject to revocation.
    Type: Grant
    Filed: January 14, 2000
    Date of Patent: March 4, 2008
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventor: Francisco Corella
  • Patent number: 7340606
    Abstract: A method for producing a certificate, the certificate including data, the method including choosing a seed s, the seed s including a result of applying a function H to the data, generating a key pair (E,D), such that E=F(s,t), F being a publicly known function, and including s and t in the certificate. Related methods, and certificates produced by the various methods, are also described.
    Type: Grant
    Filed: December 29, 2003
    Date of Patent: March 4, 2008
    Assignee: NDS Ltd.
    Inventors: Yaacov Belenky, Chaim D. Shen-Orr, Aviad Kipnis, Victor Halperin
  • Patent number: 7337315
    Abstract: A method and system for overcoming the problems associated with certificate revocation lists (CRL's), for example, in a public key infrastructure. The invention uses a tree-based scheme to replace the CRL.
    Type: Grant
    Filed: March 21, 2003
    Date of Patent: February 26, 2008
    Assignee: Corestreet, Ltd.
    Inventor: Silvio Micali
  • Patent number: 7328337
    Abstract: A method and apparatus is provided that allows code signed by a master key to grant trust to an arbitrary second key, and also allows code, referred to as an antidote and also signed by the master key to revoke permanently the trust given to the second key.
    Type: Grant
    Filed: May 25, 2001
    Date of Patent: February 5, 2008
    Assignee: America Online, Incorporated
    Inventor: James A. Roskind
  • Publication number: 20080016337
    Abstract: In some embodiments, an apparatus comprises a certificate store to store a current certificate associated with a key pair including a current public key and a current private key; a policy decision point (PDP) module to monitor the certificate store and to ascertain whether the current certificate has expired or is expiring; and a key manager, based at least in part on the PDP module determining that the current certificate has expired or is expiring, being adapted to identify encrypted information encrypted with an encrypting key of the key pair and to decrypt the encrypted information with a decrypting key of the key pair to obtain unencrypted information.
    Type: Application
    Filed: July 13, 2006
    Publication date: January 17, 2008
    Inventors: Dennis Morgan, Alan D. Ross
  • Publication number: 20080010451
    Abstract: Host devices present both the host certificate and the pertinent certificate revocation lists to the memory device for authentication so that the memory device need not obtain the list on its own. Processing of the certificate revocation list and searching for the certificate identification may be performed concurrently by the memory device. The certificate revocation lists for authenticating host devices to memory devices may be stored in an unsecured area of the memory device for convenience of users.
    Type: Application
    Filed: November 6, 2006
    Publication date: January 10, 2008
    Inventors: Michael Holtzman, Ron Barzilai, Rotem Sela, Fabrice Jogand-Coulomb