Including Intelligent Token Patents (Class 713/159)
  • Patent number: 8700915
    Abstract: A method and system for verifying authenticity of at least part of an execution environment for executing a computer module is provided. The computer program module is operative to cause processing of digital input data in dependence on a plurality of predetermined digital parameters. At least part of one of the plurality of predetermined digital parameters is driven from the at least part of the execution environment.
    Type: Grant
    Filed: July 4, 2007
    Date of Patent: April 15, 2014
    Assignee: Irdeto Corporate B.V.
    Inventors: Wilhelmus Petrus Adrianus Johannus Michiels, Paulus Mathias Hubertus Mechtildis Antonius Gorissen
  • Patent number: 8694787
    Abstract: A security token includes a wireless interface to communicate with a secured device. A cryptographic module generates cryptographic information, encrypts messages to the secured device, decrypts messages from the secured device and coordinates the encryption and decryption of data on the secured device.
    Type: Grant
    Filed: August 1, 2008
    Date of Patent: April 8, 2014
    Inventors: Christophe Niglio, Karen Flannery
  • Patent number: 8683550
    Abstract: The disclosure provides a system and method of authenticating a user to a network. For the method, if a request for a resource initiated by the device is related to a restricted resource, then the method: redirects the request to the authentication server; initiates an authentication process at the server to request a user account and a password from the device to authenticate the device if it has not been authenticated; automatically provides the device with access to the restricted resource if the device previously had been authenticated to access the restricted resource; and provides a signal to the device indicating whether it has been authenticated to allow the device to update its graphical user interface to indicate an access status for the restricted resource. If the request relates to a non-restricted resource, then the method automatically provides the device with access to the non-restricted resource.
    Type: Grant
    Filed: June 3, 2011
    Date of Patent: March 25, 2014
    Assignee: BlackBerry Limited
    Inventor: Michael Hung
  • Patent number: 8683571
    Abstract: A system and method for authenticating a user in a secure computer system. A client computer transmits a request for a sign-on page, the secure computer system responds by transmitting a prompt for a first user identifier, and the client computer transmits a request including a first identifier, a second identifier stored in an object stored at the client computer and a plurality of request header attributes. A server module authenticates the first and second user identifiers, and compares the transmitted plurality of request header attributes with request header attributes stored at the computer system and associated with the first and second user identifiers. If the first and second user identifiers are authenticated, and if a predetermined number of transmitted request header attributes match stored request header attributes, the server software module transmits a success message, and the user is allowed to access the secure computer system.
    Type: Grant
    Filed: July 24, 2012
    Date of Patent: March 25, 2014
    Assignee: Keycorp
    Inventors: Onesimo Zapata, Susan E. Zielinski, Deana M. Flannery
  • Patent number: 8683580
    Abstract: An image forming apparatus includes: an authentication unit that can execute a login process and a logout process; an operation unit that receives an instruction for the logout process from the user; a user attribute storage unit that stores the identification information of a non-logged-out user; a determination unit that determines whether a logged-in user, who is a user for whom the login process is executed by the authentication unit, is the non-logged-out user, based on the identification information stored in the user attribute storage unit; and a forced logout processing unit that, in a case in which the logged-in user is determined to be the non-logged-out user by the determination unit, instructs the authentication unit to execute the logout process when a predefined particular process among the plurality of processes is executed and completed by the processing unit.
    Type: Grant
    Filed: August 18, 2011
    Date of Patent: March 25, 2014
    Assignee: Kyocera Document Solutions Inc.
    Inventor: Takeo Shimizu
  • Patent number: 8683204
    Abstract: An improved secure transaction system for facilitating secure transactions between devices in a network is set forth. The system includes a first device. A secure agent, adapted for encrypting and delivering a message on behalf of the first device, is provided. The secure agent has a secret key drawn at random from a large domain embedded in the agent by the first device. A second device, adapted to obtain the message, based on a session ID, from the secure agent, is provided. The second device can selectively test the truth of a corresponding message from the agent, based on querying of the first device. The testing is unknown and unpredictable to the secure agent during the transaction. In this manner, the first device and agent are kept separate to deter cheating.
    Type: Grant
    Filed: December 4, 2009
    Date of Patent: March 25, 2014
    Assignee: Alcatel Lucent
    Inventor: Vladimir Kolesnikov
  • Patent number: 8676998
    Abstract: A client-server communication protocol permits the server to authenticate the client without requiring the client to authenticate the server. After establishing the half-authenticated connection, the client transmits a request and the server performs or responds accordingly. A network management system and environment where this protocol can be used is also described and claimed.
    Type: Grant
    Filed: November 29, 2007
    Date of Patent: March 18, 2014
    Assignee: Red Hat, Inc.
    Inventor: James P. Schneider
  • Patent number: 8671274
    Abstract: Systems and methods for authenticating a media device or other information handling system so as to be able to receive content from one or more media content providers. Authenticating the device includes determining what authentication information the media content providers require for access and then to generating and providing to the media device an authentication token that includes the required information. In some embodiments this may be accomplished by a service center, which removes the need for additional authentication steps to be performed by the media device or the media content providers. In addition, the service center may also determine when changes are made to the authentication information and may then ensure that the authentication token is changed or updated to reflect these changes. This ensures that the media device is at least partially immune to changes to authentication.
    Type: Grant
    Filed: October 28, 2008
    Date of Patent: March 11, 2014
    Assignee: Dell Products L.P.
    Inventors: Mark Andrew Ross, Timothy Bucher
  • Patent number: 8666072
    Abstract: This method of receiving a multimedia signal scrambled by means of a control word uses a first cryptographic entity that can be connected to any one of P second cryptographic entities to form part of a device for receiving the scrambled multimedia signal. Only second cryptographic entities of a group of N second cryptographic entities selected from a wider set of P second cryptographic entities use a session key obtained by diversifying a root key identical to the root key used to obtain the session key of the first cryptographic entity.
    Type: Grant
    Filed: February 14, 2006
    Date of Patent: March 4, 2014
    Assignee: Viaccess
    Inventors: Bruno Tronel, Franck Baudot
  • Patent number: 8660268
    Abstract: A method and apparatus for client authentication using a pseudo-random number generation system. The pseudo-random number generation utilizes a secret key as well as state information as input into the hash function to generate a pseudo-random number. The state information that is part of the input can be any number of prior generated pseudo-random numbers. The authentication allows for synchronization of the client and server by exchanging state information. The authentication is not dependent on any absolute time and consequently the client and servers are not required to maintain a reliable shared time base.
    Type: Grant
    Filed: April 29, 2008
    Date of Patent: February 25, 2014
    Assignee: Red Hat, Inc.
    Inventor: James Paul Schneider
  • Patent number: 8655318
    Abstract: A mobile node and its home system generate synchronized time-based codes at periodic time intervals. Each time-based code is valid for a predetermined time period. To facilitate anonymous operation when roaming, the mobile node identifies itself with a coded identifier instead of a public identifier. The coded identifier used at a given time includes the time-based code that is valid for that given time. To authenticate the mobile node, a serving system receives authentication information from the mobile node and forwards the authentication information to a home system. The authentication information includes the current time-based code and a timestamp. The home system identifies the mobile node from the current time-based code and the timestamp. The home system then uses the authentication information to authenticate the mobile node.
    Type: Grant
    Filed: March 27, 2013
    Date of Patent: February 18, 2014
    Assignee: Sprint Spectrum L.P.
    Inventors: Tong Zhou, George Jason Schnellbacher
  • Patent number: 8656154
    Abstract: A cloud based service use may be logged into the service through multiple client devices simultaneously. Methods, systems, and computer program products base upon cryptographic challenge response are provide to efficiently and securely simultaneously effect a logout from the cloud based service at one or many logged-in client devices associated with the user. When a valid logout request is received by the cloud based service, a current key associated with the user is invalidated, and in some instances, replaced with a new key. Upon subsequent attempt to use the cloud based service by the user, one or more tokens residing on any previously logged-in client device associated the user will not allow cloud based service usage until the user validly logs into the cloud-based service and receives one or more new tokens based upon the new key at each client device.
    Type: Grant
    Filed: June 2, 2011
    Date of Patent: February 18, 2014
    Assignee: Zscaler, Inc.
    Inventors: Kailash Kailash, Amarnath Mullick
  • Patent number: 8649770
    Abstract: A cellular wireless modem. The cellular wireless modem comprises a cellular radio transceiver, a short range communication interface, a processor, wherein the processor comprises a trusted security zone, a memory, wherein the memory stores an input forwarding application, and a trusted security zone extension application stored in the memory. When executed by the processor, the extension application provisions the input forwarding application to an intelligent appliance via the short range communication interface, receives input from the input forwarding application executing on the intelligent appliance via the short range communication interface, and transmits a message based on the input via the cellular radio transceiver.
    Type: Grant
    Filed: July 2, 2012
    Date of Patent: February 11, 2014
    Assignee: Sprint Communications Company, L.P.
    Inventors: Warren B. Cope, Lyle W. Paczkowski
  • Patent number: 8645685
    Abstract: Methods and devices are described that authenticate portable tokens, such as plastic tokens used in casinos on card tables. The systems and methods assign authentication data to a token. The authentication data is verified when a person tries to redeem value on the token. A person's authentication data may be acquired via an interface provided by a gaming machine, for example, and the authentication data stored so that the authentication information is later be read when someone tries to redeem value on the token. Only a person who presents the tokens and authentication data could then negotiate such tokens.
    Type: Grant
    Filed: December 5, 2006
    Date of Patent: February 4, 2014
    Assignee: IGT
    Inventors: Binh T. Nguyen, Craig A. Paulsen, David Muir, Harry P. Tolles
  • Patent number: 8646062
    Abstract: Embodiments of the invention provide for authenticating users of web-based applications by presenting a previously acquired signed digital signature. Examples establish secure user sessions between a client and a user in response to a verification of an identification of the user by the client, the client creating a unique username for the user and unlocking access by the user to a client digital signature for use with a request for service from a third party web server. A secure facilitator session is established between the client and a third party web server, wherein messages exchanged with the unique username and a unique session identification indicia of the secure facilitator session signed by the unlocked digital signature result in executed processes requested by the service identifier data if the messages are validated without the client requiring the user to verify user identification for any message until a secure facilitator session ends.
    Type: Grant
    Filed: November 9, 2010
    Date of Patent: February 4, 2014
    Assignee: International Business Machines Corporation
    Inventors: Firas Bouz, Terry D. Escamilla, Hugo M. Krawczyk, Tal D. Rabin
  • Publication number: 20140032898
    Abstract: The invention relates to digital television authentication system and method. The system includes a digital television having a digital television master chip; an SIM card module with a built-in SIM card, connected to the digital television master chip, and an authentication server wirelessly connected to the SIM card. The SIM card module includes a symmetric key generation unit used for generating a symmetric encryption key CT according to a Session Key (SEK) received by the SIM card and an identity (ID) of the SIM card; and a CW acquisition unit used for decrypting, according to the symmetric encryption key CT, an ECW sent by the authentication server, to obtain a CW. The authentication server includes an SEK generation unit used for randomly generating a string and taking the string as an SEK; and an SEK sending unit used for sending the SEK to the SIM card module.
    Type: Application
    Filed: March 16, 2013
    Publication date: January 30, 2014
    Applicant: SHENZHEN SKYWORTH-RGB ELECTRONICS CO. LTD.
    Inventor: SHENZHEN SKYWORTH-RGB ELECTRONICS CO. LTD.
  • Patent number: 8639923
    Abstract: A client hosted virtualization system (CHVS) includes a processor to execute code, a security processor, a component that includes a certificate, and a non-volatile memory. The non-volatile memory includes BIOS code for the CHVS and virtualization manager code to initialize the CHVS, launch a virtual machine on the CHVS, and authenticate the component with the security processor by determining that the certificate is valid. The CHVS is configurable to execute the first code and not the second code, or to execute the second code and not the first code.
    Type: Grant
    Filed: May 10, 2011
    Date of Patent: January 28, 2014
    Assignee: Dell Products, LP
    Inventors: Yuan-Chang Lo, Shree Dandekar
  • Patent number: 8630955
    Abstract: Disclosed herein is a financial card system. The system includes a communications device on which a non-contact integrated circuit chip is installed; and an authentication terminal having a reader/writer allowing reading/writing information on the communications device and capable of transmission and reception of information with the communications device through the reader/writer. The communications device has a storage block, a common area information transmission block, and an individual area information transmission block. The reader/writer of the authentication terminal has a storage block, a common area information reception block, and an individual area information reception block.
    Type: Grant
    Filed: December 14, 2010
    Date of Patent: January 14, 2014
    Assignee: Felica Networks, Inc.
    Inventors: Toshiya Kurasaki, Hideaki Kihara
  • Patent number: 8627410
    Abstract: A system includes a remote authentication dial in user service (RADIUS) server in communication with a network access server. The network access server provides an authentication request to the RADIUS server. The authentication request includes at least a user identifier and a device identifier. The RADIUS server determines an authentication format utilized by the network access server based on the received authentication request. The system may also determine an authorization level to provide with an authentication response.
    Type: Grant
    Filed: December 19, 2007
    Date of Patent: January 7, 2014
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Jeffrey W. Hughes, Andrew L. Bates, Jared M. Allison
  • Patent number: 8627406
    Abstract: A security and protection device (1) for protection of the data and executable codes of any fixed or portable computer system and that has a memory medium to be protected. The security and protection device (1) is located physically between the computer system (2) and the memory medium (MP) to be protected, in order to allow the computer system (2) access to the data and codes to be protected after execution of the protection functions independently of the machine code executed by the computer system (2) and requires no interaction with the processor of the system for the execution of these functions.
    Type: Grant
    Filed: July 31, 2007
    Date of Patent: January 7, 2014
    Assignee: Bull S.A.S
    Inventors: René Martin, Alain Filée
  • Patent number: 8627432
    Abstract: A method, performed by a video provisioning system, may include receiving a request for a first digital rights management (DRM) token, associated with a video asset purchased via the video provisioning system, from a browser application associated with a user device and providing the first DRM token to the browser application. The method may further include receiving a license authorization request to issue a DRM license for the video asset, where the license authorization request is received from a license server, where the DRM license is to be used by the user device to decrypt the video asset, and where the license authorization request includes a second DRM token; determining whether the second DRM token matches the first DRM token; and authorizing the license server to issue the DRM license for the video asset, when the second DRM token matches the first DRM token.
    Type: Grant
    Filed: August 10, 2011
    Date of Patent: January 7, 2014
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Nageswara Raju Dachiraju, Sampath K. Nambakkam, Nagaviswas Ventrapragada, Velmurugan Krishnaswamy
  • Patent number: 8621561
    Abstract: Embodiments for providing differentiated access based on authentication input attributes are disclosed. In accordance with one embodiment, a method includes receiving an authentication input at an authentication authority using an authentication protocol. The authentication input being associated with a client. The method also includes providing one or more representations for the authentication input, wherein each of the representations represents an attribute of the authentication input.
    Type: Grant
    Filed: January 4, 2008
    Date of Patent: December 31, 2013
    Assignee: Microsoft Corporation
    Inventors: David B. Cross, Mark F. Novak, Oded Ye Shekel, Paul J. Leach, Andreas Luther, Thomas C. Jones
  • Patent number: 8621569
    Abstract: Data storage and management systems can be interconnected as clustered systems to distribute data and operational loading. Further, independent clustered storage systems can be associated to form peered clusters. As provided herein, methods and systems for creating and managing intercluster relationships between independent clustered storage systems, allowing the respective independent clustered storage systems to exchange data and distribute management operations between each other while mitigating administrator involvement. Cluster introduction information is provided on a network interface of one or more nodes in a cluster, and intercluster relationships are created between peer clusters. A relationship can be created by initiating contact with a peer using a logical interface, and respective peers retrieving the introduction information provided on the network interface.
    Type: Grant
    Filed: April 1, 2009
    Date of Patent: December 31, 2013
    Assignee: NetApp Inc.
    Inventor: Steven M. Ewing
  • Patent number: 8613057
    Abstract: A method and apparatus to prove user assertions. A client request to authenticate a user assertion pertaining to user personal data may be received. The requested authentication may be generated for the client, the authentication proving the user assertion without revealing other information about the user. The requested authentication may be sent to the client.
    Type: Grant
    Filed: November 27, 2006
    Date of Patent: December 17, 2013
    Assignee: Red Hat, Inc.
    Inventor: Peter A. Rowley
  • Patent number: 8613046
    Abstract: The present invention relates to a far-end control method with a security mechanism including a host transmitting an identification code through the PSTN (Public switched telephone network) to the I/O control device of the far-end. The I/O control device has a CPU to receive the identification code and judge whether the identification code matches with the predetermined value stored therein; if the identification code matches with the predetermined value, the mobile internet connection between the host and the I/O control device is activated to enable the host to mutually transmit information or signals with a far-end control device from the I/O control device through the mobile internet, and the connection will be disabled after the information or signal transmission is completed.
    Type: Grant
    Filed: December 29, 2008
    Date of Patent: December 17, 2013
    Assignee: Moxa Inc.
    Inventor: Hsu-Cheng Wang
  • Patent number: 8613065
    Abstract: This invention relates to a method and a system for generating user passcodes for each of a plurality of transaction providers from a mobile user device. A method and system for activating a plurality of passcode generators on a user device configured with a passcode application installed on the user device is provided. Each of the passcode generators may correspond to a different user account or transaction provider, such that each passcode generator provides a user passcode configured for the corresponding account or transaction provider. One or more of the passcode generators may include a passcode generating algorithm and a passcode key. Access to one or more of the passcode generators may require providing a PIN or a challenge.
    Type: Grant
    Filed: February 4, 2011
    Date of Patent: December 17, 2013
    Assignee: CA, Inc.
    Inventors: Geoffrey Hird, Rammohan Varadarajan, James D. Reno
  • Patent number: 8612745
    Abstract: An authentication ticket processing apparatus includes a temporary data storage unit configured to keep user information upon receiving the user information from a user management database for managing user information, the temporary data storage unit allowing access thereto to be performed at higher speed than access to the user management database. The authentication ticket processing apparatus is configured such that, when there is a need to acquire user information in response to a decoding request from a server, a check is made whether user information corresponding to the decoding request is present in the temporary data storage unit, and the corresponding user information is acquired from the temporary data storage unit if the corresponding user information is present in the temporary data storage unit.
    Type: Grant
    Filed: November 17, 2006
    Date of Patent: December 17, 2013
    Assignee: Ricoh Company, Ltd.
    Inventors: Futoshi Oseto, Kensaku Yamamoto, Jun Kawada
  • Patent number: 8613064
    Abstract: A method and apparatus for providing a secure authentication process is described. In one embodiment, a method for a method for providing a secure authentication process includes monitoring login activity of at least one authentication process associated with a computer resource and analyzing the login activity to identify suspicious login activity associated with user credentials.
    Type: Grant
    Filed: September 30, 2008
    Date of Patent: December 17, 2013
    Assignee: Symantec Corporation
    Inventor: Jayanta Roy
  • Publication number: 20130332727
    Abstract: Systems, devices, and methods are disclosed for access token event virtualization. An access token may be received at a central server computer system from a terminal device. The access token event may indicate that an access device associated with the terminal device has received an access token. A virtual session associated with the received access token event may be identified at the central server computer system, and a set of rules may be applied to the received access token event and the identified virtual session to determine an action associated with the identified virtual session. The central server computer system may transmit an instruction to at least one device communicatively coupled with the central server computer system to carry out the action associated with the identified virtual session.
    Type: Application
    Filed: March 6, 2013
    Publication date: December 12, 2013
    Applicant: Aventura HQ, Inc.
    Inventors: Joe Jaudon, David Lowrey, Adam Williams
  • Patent number: 8600058
    Abstract: In a first embodiment of the present invention, a method for registering a new device to a control point in a home network is provided, the method comprising: generating a first self-certified identification at the control point, the generation using a pseudo-random generated number and using an identification of the control point; and sending a secure message to the new device containing the first self-certified identification.
    Type: Grant
    Filed: March 27, 2009
    Date of Patent: December 3, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Sanjeev Verma
  • Patent number: 8601599
    Abstract: A platform security apparatus and a method thereof are capable of protecting a mobile communication terminal from an abnormal or unintended operation of an application program installed over a platform of the mobile communication terminal. An authentication key is created with respect to each function of an application program, and the authentication key and an identifier of the application program are associated with each other and stored. An authentication process is performed by comparing an authentication key and an identifier of an application program registered as function parameters with an authentication key and an identifier of the application program which have been stored, when the application program calls the function.
    Type: Grant
    Filed: August 9, 2010
    Date of Patent: December 3, 2013
    Assignee: Pantech Co., Ltd.
    Inventor: Jae-choon Park
  • Patent number: 8595492
    Abstract: On-demand protection and authorization of playback of media assets includes receiving digital media at a server computer, storing intermediary data in a data store, and receiving a request from a client for the digital media. The method also includes generating a protected copy of the digital media from the digital media and the intermediary data. The method also includes storing a description of the protected copy in a database and sending the protected copy to the client. The method also includes receiving a request from the client to access the digital media and reading the description from the database based on information in the request. The method also includes sending a response to the client, the response indicating whether the client is authorized to access the digital media, and the response including cryptographic data to decrypt the protected digital media if the client is authorized to access the digital media.
    Type: Grant
    Filed: August 19, 2009
    Date of Patent: November 26, 2013
    Assignee: Pix System, LLC
    Inventors: Paul McReynolds, Eric B. Dachs, Erik Bielefeldt, Craig Wood
  • Patent number: 8595500
    Abstract: In order to limit use of content, when a source receives a request for transmitting content from a sink, the source performs an authentication process. When the authentication is successful, the source transmits to the sink key information necessary for decrypting the encryption applied to the content. The sink can receive the content by receiving the key information and by decrypting the encryption applied to the content by using the key information.
    Type: Grant
    Filed: July 23, 2010
    Date of Patent: November 26, 2013
    Assignee: Sony Corporation
    Inventor: Takehiko Nakano
  • Patent number: 8595494
    Abstract: A method carried out by a controller is disclosed. The method includes receiving (s10) a message including a request token. A request token is a value used by a consumer (300) to request authorization from a user to access protected resources from a service provider (400). A service provider (400) is at least one of a software application and web site that is configured to provide access to protected resources. A consumer {300} is at least one of a software application and a web site that is configured to access a service provider (400) on behalf of a user. The method further includes determining (s20) whether the message meets policy settings governing the access to protected resources; and, if it is determined (s30) that the message does not meet the policy settings, preventing (s34) the request token from being forwarded to the service provider (400) associated with the request token.
    Type: Grant
    Filed: October 22, 2009
    Date of Patent: November 26, 2013
    Assignees: Telefonaktiebolaget LM Ericsson, Universidad Politecnica de Madrid
    Inventors: Miguel Angel Monjas Llorente, José Maria Del Álamo Ramiro, Juan Carlos Yelmo García
  • Patent number: 8584231
    Abstract: Embodiments of the present invention relate to a service opening method and system, and a service opening server. The method includes: receiving a service request from a third-party application, where the service request carries type and parameter information of the requested service; querying, according to the type information of the service, a service directory to obtain an access address and authentication type information of the requested service; when it is determined that the invoking of the service needs an authorization of an end user, obtaining an authorization notification message of the end user according to the type information of the service and the parameter information of the service; and forwarding, the service request to a capability server, and forwarding, to the third-party application, a service response message returned by the capability server. The control of the end user on the authorized service is ensured to the greatest extent.
    Type: Grant
    Filed: September 17, 2012
    Date of Patent: November 12, 2013
    Assignee: Huawei Technologies Co., Ltd.
    Inventor: Xianjun Zou
  • Patent number: 8578159
    Abstract: A method and apparatus for establishing security associations between nodes of an ad hoc wireless network includes two authentication steps: an initial first contact step (authentication, authorization, and accounting (AAA)-based authentication), and a “light-weight” step that reuses key material generated during first contact. A mesh authenticator within the network provides two roles. The first role is to implement an 802.1X port access entity (PAE), derive transient keys used for encryption with a supplicant mesh point via a four-way handshake and take care of back end communications with a key distributor. The second role is as a key distributor that implements a AAA-client and derives keys used to authenticate a mesh point during first contact or fast security association. The key distributor and the on-line authentication server can communicate to one another without these messages being transported over mesh links.
    Type: Grant
    Filed: September 7, 2006
    Date of Patent: November 5, 2013
    Assignee: Motorola Solutions, Inc.
    Inventors: Stephen P. Emeott, Anthony J. Braskich
  • Patent number: 8578471
    Abstract: According to one embodiment, an information processing apparatus includes an input to input a password, a biological authentication device including a storage unit for storing biological information and identification information, and an authentication controller. The authentication controller sets and holds identification information to be stored in the storage unit of the biological authentication device, and permits a password input using the input to be substituted by authentication using the biological authentication device when the identification information held by itself and the identification information stored in the storage unit of the biological authentication device match.
    Type: Grant
    Filed: October 5, 2011
    Date of Patent: November 5, 2013
    Assignee: Kabushiki Kaisha Toshiba
    Inventor: Ken Hatano
  • Patent number: 8578460
    Abstract: Technologies are generally described for automatically reconnecting a security principal to cloud services through correlation of security principal identifier attributes. A new security principal for a user may be detected and automatically reconnected to the user's cloud based services. An administrator for the security domains may specify a value of a unique security principal metadata attribute for the original security principal in a customizable security principal metadata attribute in the new security principal in the same or new security domain. A secondary verification metadata attribute may optionally be specified to ensure the correct security principal is reconnected to the user's cloud based resources. The correlation between the original security principal for the user and the new security principal may be used to reconnect the user's cloud resources.
    Type: Grant
    Filed: August 8, 2011
    Date of Patent: November 5, 2013
    Assignee: Microsoft Corporation
    Inventors: John B. Cucco, Veniamin Rybalka, Ulric Dihle, Larry Draper, Kanika Agrawal, Tony Chan, Guruprakash Rao, Ashwin Chandra
  • Patent number: 8572394
    Abstract: A system and method is provided for generating a one-time passcode (OTP) from a user device. The method includes providing a passcode application and a cardstring defined by a provider account to the user device. The passcode application is configured to generate a passcode configured as a user OTP for the provider account, using the cardstring. The cardstring is defined by at least one key camouflaged with a personal identification number (PIN). The key may be camouflaged by modifying and encrypting the modified key under the PIN. The key may be configured as a symmetric key, a secret, a seed, and a controlled datum. The cardstring may be an EMV cardstring; and the key may be a UDKA or UDKB. The cardstring may be an OTP cardstring, and the key may be a secret configurable to generate one of a HOTP, a TOTP, and a counter-based OTP.
    Type: Grant
    Filed: August 30, 2010
    Date of Patent: October 29, 2013
    Assignee: Computer Associates Think, Inc.
    Inventors: Geoffrey R. Hird, Rammohan Varadarajan
  • Patent number: 8572386
    Abstract: The present invention is designed to enable a secure device to authenticate a terminal application that operates on an information processing terminal and that accesses the secure device. An application issue request transmitter (301) of the information processing terminal (30) sends a request for issue of a terminal application to an application issuer (101). The application issuer (101) of an secure device (10) reads a terminal application (31) from an application storage (105) and embeds authentication information in the terminal application (31), associates an ID and the authentication information of the terminal application (31) and save them in an issue information storage (106), and sends the terminal application (31) to an application receiver (302) of the information processing terminal through an application transmitter (102). The application receiver (302) starts the terminal application (31).
    Type: Grant
    Filed: August 4, 2004
    Date of Patent: October 29, 2013
    Assignee: Panasonic Corporation
    Inventors: Hiroshi Takekawa, Hisashi Takayama, Ken Naka
  • Patent number: 8572696
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for providing contextual data aided security protection. In one aspect, a method includes automatically parsing an electronic message associated with a user that includes location information, and extracting the location information from the electronic message. The location information can be added to a database (e.g., white list) associated with the user. The location information in the database can be used to authenticate the user's request for access to electronic mail.
    Type: Grant
    Filed: November 23, 2011
    Date of Patent: October 29, 2013
    Assignee: Google Inc.
    Inventor: Michael Wiacek
  • Patent number: 8571522
    Abstract: A method and a system for authenticating a mobile terminal, and the method comprises: the mobile terminal using a pre-set password P to decrypt a key A stored in a subscriber information file to obtain a key Ki which is used in authentication; in a process of authentication, the mobile terminal using the key Ki and a random number sent by a network side to generate encrypted authentication response data, and sending the encrypted authentication response data to the network side; and the network side verifying the encrypted authentication response data sent by the mobile terminal, and returning an authentication success acknowledgement to the mobile terminal after the verification succeeds; wherein the subscriber information file is stored in a local memory of the mobile terminal, or a mobile memory device connected with the mobile terminal.
    Type: Grant
    Filed: November 27, 2008
    Date of Patent: October 29, 2013
    Assignee: ZTE Corporation
    Inventor: Yimu Hu
  • Patent number: 8572727
    Abstract: Access-control and information-flow integrity policies are enforced in a computing system by detecting security-sensitive sinks in software code for an application running on the computing system and retrieving an access-control policy from a database accessible to the computing system. The access-control policy maps a set of access permissions within the computing system to each one of a plurality of principals. For each detected security-sensitive sink, all principals that influence that security-sensitive sink are detected and an overall access permission is assigned to each security-sensitive sink by taking the intersection of the access permission sets for all influencing principals of that security-sensitive sink. If this permission set is inadequate, an integrity violation is reported. In addition, permission labels are assigned to each value of variables used in the security-sensitive sinks. Each permission label is a set of permissions.
    Type: Grant
    Filed: November 23, 2009
    Date of Patent: October 29, 2013
    Assignee: International Business Machines Corporation
    Inventors: Paolina Centonze, Yinnon Avraham Haviv, Roee Hay, Marco Pistoia, Adi Sharabani, Omer Tripp
  • Patent number: 8572710
    Abstract: A pluggable token provider model for message level authentication across multiple web services is provided. Web service and token provider implementations within a client application are separated from an actual component that operates the business logic to formulate and understand a web request. The web service components may request web services to be executed and supply the body for the web service message while a common framework maintains the web services metadata, which includes definitions associated with respective tokens. The framework may further maintain token provider implementations that actually fetch authentication tokens and perform the web requests.
    Type: Grant
    Filed: March 18, 2010
    Date of Patent: October 29, 2013
    Assignee: Microsoft Corporation
    Inventors: Ranjith Narayanan, Rui Liang, Srivatsa Srinivasan
  • Patent number: 8566907
    Abstract: A method is provided for controlling multiple access to a network service to prevent fraudulent use of the network service. The method includes identifying an account access counter for an account using identification information received from a user at a first device using a network, wherein the user is requesting access to a service provided at a second device, and further wherein the account access counter is the number of service access sessions active for the account; comparing the account access counter to a maximum account access number, wherein the maximum account access number defines a maximum number of service access sessions allowed for the account; and providing the user at the first device access to the service at the second device if the account access counter is less than the maximum account access number.
    Type: Grant
    Filed: August 24, 2012
    Date of Patent: October 22, 2013
    Assignee: MLB Advanced Media, L.P.
    Inventors: Joseph Francis Choti, Justin Alexander Shaffer, Christopher Sun, Elangovan Soundararajan, Shadeed S. Willis, Lincoln Hochberg, Sean Curtis
  • Patent number: 8566461
    Abstract: Methods, apparatuses and systems directed to account-based access to media services are described. A media access controller server validates a voucher for an offer of network content and issues a token permitting access to the content. A media access manager server validates the token and invokes a playlist-generation step at a publishing point, and returns the content to a user's media player. A custom plug-in on the media access manager may enforce terms of service imposed by the publisher, such as a maximum number of simultaneous streams permitted by a single voucher, or a time window for use of the voucher. Streams whose voucher's end time has expired are terminated by the plug-in.
    Type: Grant
    Filed: June 8, 2005
    Date of Patent: October 22, 2013
    Assignee: Digital River, Inc.
    Inventors: Gyuchang Jun, Kurt Huang, Duane Kuroda
  • Patent number: 8566462
    Abstract: Methods, apparatuses and systems directed to methods of controlling access to one or more items of network content referenced within a structured document such as an RSS feed. Embodiments of the invention are particularly suited to podcasting, where the access control is based on monetary payment, presentation of coupons or other promotional devices, or other forms of web commerce; or may limit the duration of accessibility of the content, the number of times it can be downloaded, or other characteristics of access.
    Type: Grant
    Filed: May 10, 2006
    Date of Patent: October 22, 2013
    Assignee: Digital River, Inc.
    Inventors: Gyuchang Jun, Kurt Huang, Duane Kuroda
  • Patent number: 8560848
    Abstract: A system including a temporal key module, a nonce module, a security module, and an encryption module. The temporal key module generates a first temporal key used to encrypt a plurality of packets. The nonce module generates a nonce for each packet encrypted based on the first temporal key. Each nonce includes a packet number that is different than packet numbers associated with other nonces generated by the nonce module. The packet number is greater than N bits in length, where N is an integer greater than 40. The security module determines when the packet number included in the nonce generated by the nonce module is greater than or equal to a predetermined threshold. The encryption module encrypts more than 2(N?1) packets using the first temporal key and the nonces without reusing a value of the packet number.
    Type: Grant
    Filed: August 18, 2010
    Date of Patent: October 15, 2013
    Assignee: Marvell World Trade Ltd.
    Inventors: Yong Liu, Paul A. Lambert, Raja Banerjea
  • Patent number: 8560841
    Abstract: An authentication mechanism for use in network-based services generates an authentication token. The authentication token is provided to a client device as part of the code comprising a content page. The content page code is received and loaded by a browser application at the client device. When the content page code is received and loaded by the browser application, the authentication token is loaded by the browser as well. Upon receiving subsequent input, the browser application may send a content request to the server. The content request includes the authentication token maintained by the browser application in the content page. A server may validate the authentication token provided in the request using version information and one or more master authentication tokens.
    Type: Grant
    Filed: March 1, 2010
    Date of Patent: October 15, 2013
    Assignee: Microsoft Corporation
    Inventors: Andy Chin, Alina Vikutan, Johnny C. Liu
  • Patent number: 8560840
    Abstract: A system and computer implemented method for providing a widget are described. The widget is portable, embeddable and for dynamically displaying multimedia content. The method and system include receiving a request corresponding to the widget and performing an authentication corresponding to the request. The method and system also include fulfilling the request if the authentication is successful.
    Type: Grant
    Filed: October 23, 2007
    Date of Patent: October 15, 2013
    Assignee: InMobi Pte Ltd.
    Inventors: Carnet Williams, Olin Lagon, Kevin Hughes