Including Intelligent Token Patents (Class 713/159)
  • Patent number: 8370265
    Abstract: A transaction processing service operates as an intermediary between acquirers of financial transaction requests and issuing institutions that process the financial transaction requests. The intermediary service enables a customer to selectively change the status of an account's associated with a payment instrument by activating or deactivating the account. The intermediary service may manage account status locally using a rules module. Alternatively, the issuing institution may manage account status, while the intermediary service provides an interface for customers. A customer communicates with the intermediary service to direct the service to change the account status. The intermediary service determines the account's issuing institution and provides an indication to the issuing institution of the current status of the account (or of the change in status).
    Type: Grant
    Filed: August 18, 2010
    Date of Patent: February 5, 2013
    Assignee: FonWallet Transaction Solutions, Inc.
    Inventors: Todd R. Coulter, Mordechai E. Kaplinsky, Christopher E. Lewis, Jeffery A. Warmington
  • Patent number: 8370266
    Abstract: An authentication-authorization system for a mobile communication terminal and a method therefor are provided. When a mobile communication terminal is in a connect state, code data randomly generated by a remote encoding terminal is continuously provided to the terminal and data management terminal. When an application service program on the mobile communication terminal or an application service terminal connected to the mobile communication terminal need to execute an authentication-authorization, identification data of the mobile communication terminal and its card and code data can be offered to the data management terminal to carry out a bidirectional dynamic authentication-authorization, to determine whether allow the application service program or the application service terminal to keep providing an application service or not.
    Type: Grant
    Filed: August 27, 2010
    Date of Patent: February 5, 2013
    Inventor: Min-Chieh Su
  • Patent number: 8353053
    Abstract: A data loss prevention system, method, and computer program product are provided for determining whether a device is protected with an encryption mechanism before storing data thereon. In operation, data to be stored on a device is identified. Additionally, it is determined whether the device is protected with an encryption mechanism. Furthermore, there is conditional reaction, based on the determination.
    Type: Grant
    Filed: April 14, 2008
    Date of Patent: January 8, 2013
    Assignee: McAfee, Inc.
    Inventor: Gopi Krishna Chebiyyam
  • Patent number: 8352731
    Abstract: A secure decentralized storage system provides scalable security by addressing the performance bottleneck of the security manager and the complexity issue of security administration in large-scale storage systems.
    Type: Grant
    Filed: April 17, 2009
    Date of Patent: January 8, 2013
    Assignee: Huazhong University of Science & Technology
    Inventors: Ke Zhou, Dan Feng, Zhongying Niu, Tianming Yang, Qinhua Yan, Dongliang Lei, Wei Yan
  • Patent number: 8347078
    Abstract: A method of generating a device certificate. A method of generating a device certificate comprising, constructing a device certificate challenge at a device, sending information to a device certificate individualization server in response to the device certificate challenge, validating the device certificate challenge by the device certificate individualization server, and validating the device certificate response by the device.
    Type: Grant
    Filed: December 20, 2004
    Date of Patent: January 1, 2013
    Assignee: Microsoft Corporation
    Inventors: Amit Jain, Clifford Paul Storm, Benjamin Brooks Cutter, Jr., Brian Patrick Evans
  • Patent number: 8347083
    Abstract: Secure cross-frame communication between frames in a web browser may be achieved using encryption. The communication may occur between frames that pass messages to one another via an untrusted, and potentially malicious, intermediary. To prevent an intermediary from reading the content of messages, frames may agree on and use a shared secret encryption key to encrypt messages. This key may be created by passing tokens between frames that want to securely communicate.
    Type: Grant
    Filed: January 4, 2012
    Date of Patent: January 1, 2013
    Assignee: Google Inc.
    Inventor: Jeffrey William Scudder
  • Patent number: 8335489
    Abstract: Identification information used to identify a wireless-communication apparatus is acquired from a portable storage medium, a search for the wireless-communication apparatus is made based on the acquired identification information, and it is determined whether or not wireless parameters should be set to the wireless-communication apparatus according to the search result.
    Type: Grant
    Filed: November 8, 2007
    Date of Patent: December 18, 2012
    Assignee: Canon Kabushiki Kaisha
    Inventor: Masashi Hamada
  • Patent number: 8336100
    Abstract: A computer-implemented method for using reputation data to detect packed malware may include: 1) identifying a file downloaded from a portal, 2) determining that the file has been packed, 3) obtaining community-based reputation data for the file, 4) determining, by analyzing the reputation data, that instances of the file have been encountered infrequently (or have never been encountered) within the community, and then 5) performing a security operation on the file (by, for example, quarantining or deleting the file).
    Type: Grant
    Filed: August 21, 2009
    Date of Patent: December 18, 2012
    Assignee: Symantec Corporation
    Inventors: Adam Glick, Nicholas Graf, Spencer Smith
  • Patent number: 8332524
    Abstract: Disclosure is a method and system for delivering a reusable framework. The disclosure invokes an interface to define an information service within the reusable framework. The defined information service is stored in a repository. The method further includes outputting a service request as an address for invoking the defined information service and establishing a data connection after receiving the service request wherein the defined information service can be invoked.
    Type: Grant
    Filed: October 17, 2007
    Date of Patent: December 11, 2012
    Assignee: International Business Machines Corporation
    Inventors: Steven M. Garfinkle, Jamshid A. Vayghan
  • Publication number: 20120311324
    Abstract: A computer program product is provided and includes a tangible storage medium readable by a processing circuit and on which instructions are stored for execution by the processing circuit for performing a method. The method includes checking whether information to be translated between a key token and a key block is valid and, in an event a result of the checking is affirmative, preparing an output by translating the information between the key token and the key block such that the key token and the key block each include key control information cryptographically bound to key material via a wrapping method of the key token and the key block, respectively. The key control information of the key block is related to the key control information of the key token following the translation and disambiguation information for guiding the translation specified prior to or during the translation.
    Type: Application
    Filed: May 31, 2011
    Publication date: December 6, 2012
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Todd W. Arnold, Carsten D. Frehr, Richard V. Kisley
  • Patent number: 8327427
    Abstract: System and method for transparent single sign-on authentication on computers in a networked environment. A preferred embodiment comprises receiving an authentication request from an operating system of a first computer, requesting credentials of an application making the authentication request, authenticating the credentials, storing the credentials if the authentication is successful, and transmitting the credentials to a second computer. On subsequent access requests made by the user on the second computer, the credentials can be retrieved from the secure store, eliminating the need to prompt the user to re-enter authentication information.
    Type: Grant
    Filed: September 25, 2006
    Date of Patent: December 4, 2012
    Assignee: Rockstar Consortium US LP
    Inventors: Martin Soukup, Albert Reiche, Arn Hyndman, Hongbo Li
  • Patent number: 8321923
    Abstract: The invention relates to an authentication and/or rights containing retrievable token such as an IC card comprising at least one physical channel of communication to at least one apparatus and at least two logical channels of communication with said at least one apparatus wherein each logical channel of communication is associated with a different execution environment.
    Type: Grant
    Filed: March 2, 2005
    Date of Patent: November 27, 2012
    Assignee: Gemalto SA
    Inventors: Ilan Mahalal, Alain Rhelimi
  • Patent number: 8321662
    Abstract: A method, system, and computer usable program product for certificate renewal using a secure handshake are provided in the illustrative embodiments. A determination is made, forming an expiration determination, whether a validity period associated with a certificate ends within a predetermined period from a time of receiving the certificate. If the expiration determination is true, a holder of the certificate is notified about the expiration. The holder may be an application executing in a data processing system or the data processing system itself. A new certificate is requested on behalf of the holder. The requested new certificate is received. The new certificate is sent to the holder of the certificate over a network.
    Type: Grant
    Filed: May 8, 2008
    Date of Patent: November 27, 2012
    Assignee: International Business Machines Corporation
    Inventors: Kristin Marie Hazlewood, Annemarie Rose Fitterer
  • Patent number: 8321665
    Abstract: An apparatus and method for determining contents information corresponding to a Rights Object (RO) by transmitting information on contents together when the RO is moved from a mobile device to a memory card or a smart card or when the RO is moved from the memory card or the smart card to the mobile device are provided. The apparatus includes a meta information manager for determining information on contents corresponding to the RO when the RO is moved, and for generating meta information containing the determined contents information, and a controller for providing control to transmit the RO and the meta information generated by the meta information manager to a portable storage device. Accordingly, the conventional problem can be solved in which information on contents cannot be determined by using a Contents IDentifier (CID) if the RO does not exist together with the contents.
    Type: Grant
    Filed: August 18, 2009
    Date of Patent: November 27, 2012
    Assignee: Samsung Electronics Co. Ltd.
    Inventors: Seong Choi, Jung-Hun Park, Yun-Sang Oh
  • Patent number: 8316429
    Abstract: A host computer system is categorized according to uniform resource locator (URL) information extracted from a digital certificate purportedly associated with said host. Thereafter, a secure communication session (e.g., an SSL session) with said host may be granted or denied according to results of the categorizing. If granted, messages associated with the secure session may be tunneled through a proxy without decryption, or, in some cases, even though the secure communication session was authorized messages may be decrypted at the proxy.
    Type: Grant
    Filed: January 31, 2006
    Date of Patent: November 20, 2012
    Assignee: Blue Coat Systems, Inc.
    Inventors: Darrell Long, Lee Dolsen, Doug Moen
  • Patent number: 8312285
    Abstract: A profile management method and system. The method includes retrieving by a computer processor from a user of social network, a user request for generating a profile. The computer processor retrieves user data and an encrypted master security token comprising an identifier associated with the user. The computer processor generates the profile with the user data and associates the profile with the encrypted master security token. The computer processor receives from the social network a request associated with a membership to the social network. The computer system adds communication data to the encrypted master security token and enables access to the profile based on the encrypted master security token. The computer processor transmits to said first social network, a copy of the profile.
    Type: Grant
    Filed: December 7, 2009
    Date of Patent: November 13, 2012
    Assignee: International Business Machines Corporation
    Inventor: Mehmet Yildiz
  • Patent number: 8307424
    Abstract: A password authentication apparatus and a password authentication method for preventing the leakage of password information from user's password input operations includes a memory device for storing a correct answer symbol and selection information for selecting at least one input symbol for each digit of a password; a display for displaying combinations of input symbol candidates based on user operation; a processor for selecting, for each digit of the password, one or more input symbols from the combinations of input symbol candidates displayed by the display based on the selection information corresponding to the digit to determine whether the correct answer symbol corresponding to the digit is included in the selected one or more input symbols; and an authentication board for authenticating that the password is entered correctly when the processor determines that correct answer symbols for all the digits of the password are included.
    Type: Grant
    Filed: January 15, 2009
    Date of Patent: November 6, 2012
    Assignee: Shibaura Institute of Technology
    Inventor: Yutaka Hirakawa
  • Patent number: 8307210
    Abstract: A method for validating a cryptographic token includes (a) operating the cryptographic token to generate a pseudo-random number for authentication purposes by using a cryptographic seed uniquely associated with the cryptographic token, the cryptographic seed having been cryptographically generated using a precursor value, (b) receiving a first value from the cryptographic token, the first value being the pseudo-random number generated by the cryptographic token, (c) inputting the first value and the precursor value into a trusted computing platform, and (d) operating the trusted computing platform to generate a validation signal if the first value can be derived using a specified algorithm from the precursor value, but to generate a failure signal if the first value cannot be derived using the specified algorithm from the precursor value. Accompanying methods and apparatus are also provided.
    Type: Grant
    Filed: May 2, 2008
    Date of Patent: November 6, 2012
    Assignee: EMC Corporation
    Inventor: William M. Duane
  • Patent number: 8307203
    Abstract: A local network traffic processor and an application are resident on a common computer system. The application is configured to trust a server certificate issued by a local network traffic processor, the local network traffic processor operatively being paired with a remote network traffic processor. A proxy server certificate, generated using identification information of a server associated with the remote network traffic processor and signed by the local certification authority, is used to establish a secure session between a local network traffic processor and the application.
    Type: Grant
    Filed: July 14, 2009
    Date of Patent: November 6, 2012
    Assignee: Riverbed Technology, Inc.
    Inventors: Charles Fraleigh, Nitin Gupta, Case Larsen, Shashidhar Merugu, Eric Ogren, Paras Shah, Oleg Smolsky
  • Publication number: 20120278614
    Abstract: A user authorization system, a user authorization apparatus, a smart card, and a user authorization method for ubiquitous authorization management are disclosed.
    Type: Application
    Filed: September 30, 2010
    Publication date: November 1, 2012
    Inventor: Unho Choi
  • Patent number: 8301897
    Abstract: Methods and apparatus for authenticating a user are disclosed. According to one aspect of the present invention, a method for authenticating a user includes displaying a first representation of a challenge. The challenge is based on a ruleset. The method also includes receiving a first input, determining if the first input furthers a successful completion of the first representation of the challenge, and determining if the first input completes the first representation of the challenge. If it is determined that the first input completes the first representation of the challenge and that the first input furthers the successful completion of the first representation of the challenge, the method further includes positively augmenting a security indicator.
    Type: Grant
    Filed: August 23, 2006
    Date of Patent: October 30, 2012
    Assignee: Cisco Technology, Inc.
    Inventor: Bryan C. Turner
  • Patent number: 8286229
    Abstract: Methods, systems, and computer program products are provided for token-based content subscription. Embodiments include receiving a request for content subscription; receiving from a user a subscription token; and delivering content to a device associated with the subscription token.
    Type: Grant
    Filed: May 24, 2006
    Date of Patent: October 9, 2012
    Assignee: International Business Machines Corporation
    Inventors: William K. Bodin, David Jaramillo, Jesse W. Redman, Derral C. Thorson
  • Patent number: 8281386
    Abstract: An authentication program on a network authenticator establishes a secure communication channel with an embedded device. The authentication program receives security credentials from an embedded device. The authentication program receives from the embedded device via the secure communication channel either a secret for the embedded device or a request to generate the secret for the embedded device. The authentication program registers the secret for the embedded device.
    Type: Grant
    Filed: December 21, 2005
    Date of Patent: October 2, 2012
    Assignee: Panasonic Corporation
    Inventors: Thomas Milligan, Bryant Eastham
  • Patent number: 8275995
    Abstract: Security tokens contain data that is each uniquely encrypted based on a unique biometric identifier of an authorized user of that token. Decoders receive the token and the user's biometric identifier, convert the biometric identifier to a biometric key, and apply the biometric key to decrypt the token. In this way, the decoders authenticate the users without performing a biometric identifier comparison. In some embodiments pieces or sets of the data are stored in designated data compartments, which are individually encrypted based on authority keys, and all of the encrypted data compartments are collectively encrypted based on the biometric key to create the token. The decoders store only the authority keys corresponding to the data compartments which they have authorization to open. In addition, in some embodiments the token and the biometric identifier are encrypted and sent to a remote authentication server for decryption of the token.
    Type: Grant
    Filed: November 23, 2011
    Date of Patent: September 25, 2012
    Assignee: Department of Secure Identification, LLC
    Inventor: Brian C. Jobmann
  • Patent number: 8271642
    Abstract: A system, method, and computer program product are provided for isolating a device associated with at least potential data leakage activity, based on user input. In operation, at least potential data leakage activity associated with a device is identified. Furthermore, at least one action is performed to isolate the device, based on user input received utilizing a user interface.
    Type: Grant
    Filed: August 29, 2007
    Date of Patent: September 18, 2012
    Assignee: McAfee, Inc.
    Inventors: Srinivasan Sankararaman, Deepakeswaran Kolingivadi
  • Patent number: 8271791
    Abstract: A method for digitally signing of electronic documents which are to be kept secure for a very long time, thereby taking into account future cryptographic developments which could render currently cryptographic key-lengths insufficient. A double signature is issued for each document. A first digital signature ensures the long term security, while a second digital signature ensures the involvement of an individual user. Thereby, the second digital signature is less computationally intensive in its generation than the first digital signature.
    Type: Grant
    Filed: May 28, 2008
    Date of Patent: September 18, 2012
    Assignee: International Business Machines Corporation
    Inventors: Peter Buhler, Klaus Kursawe, Roman Maeder, Michael Osborne
  • Patent number: 8272032
    Abstract: A method is provided for controlling multiple access to a network service to prevent fraudulent use of the network service. The method includes identifying an account access counter for an account using identification information received from a user at a first device using a network, wherein the user is requesting access to a service provided at a second device, and further wherein the account access counter is the number of service access sessions active for the account; comparing the account access counter to a maximum account access number, wherein the maximum account access number defines a maximum number of service access sessions allowed for the account; and providing the user at the first device access to the service at the second device if the account access counter is less than the maximum account access number.
    Type: Grant
    Filed: November 10, 2004
    Date of Patent: September 18, 2012
    Assignee: MLB Advanced Media, L.P.
    Inventors: Joseph Francis Choti, Justin Alexander Shaffer, Christopher Sun, Elangovan Soundararajan, Shadeed S. Willis, Lincoln Hochberg, Sean Curtis
  • Patent number: 8272036
    Abstract: Systems and methods for authentication using paired dynamic secrets in secured wireless networks are provided. Each authenticated user is assigned a random secret generated so as to be unique to the user. The secret is associated with a wireless interface belonging to the user, so that no other wireless interface may use the same secret to access the network. The secret may be updated either periodically or at the request of a network administrator, and reauthentication of the wireless network may be required.
    Type: Grant
    Filed: July 28, 2010
    Date of Patent: September 18, 2012
    Assignee: Ruckus Wireless, Inc.
    Inventors: Tyan-Shu Jou, Ming Sheu, Bo-Chieh Yang, Tian-Yuan Lin, Ted Tsei Kuo
  • Publication number: 20120233459
    Abstract: Systems and methods for handling user interface field data. A system and method can be configured to receive input which indicates that the mobile device is to enter into a protected mode. Data associated with fields displayed on a user interface are stored in a secure form on the mobile device. After the mobile device leaves the protected mode, the stored user interface filed data is accessed and used to populate one or more user interface fields with the accessed user interface field data for display to a user.
    Type: Application
    Filed: May 28, 2012
    Publication date: September 13, 2012
    Applicant: RESEARCH IN MOTION LIMITED
    Inventors: Neil P. Adams, Herbert A. Little
  • Patent number: 8265593
    Abstract: Described is a method by mobile equipment to communicate with a network. The method includes receiving a network authentication token having a first message authentication code, an authentication message field and a first extended sequence number that includes a first hardware identifier and first sequence number, and authenticating the network based on the first message authentication code, the first hardware identifier, and the first sequence number.
    Type: Grant
    Filed: August 27, 2007
    Date of Patent: September 11, 2012
    Assignee: Alcatel Lucent
    Inventors: Sarvar Patel, Zhibi Wang
  • Patent number: 8266676
    Abstract: A client platform can be verified prior to being granted access to a resource or service on a network by validating individual hardware and software components of the client platform. Digests are generated for the components of the client platform. The digests can be collected into an integrity report. An authenticator entity receives the integrity report and compares the digests with digests stored in either a local signature database, a global signature database in an integrity authority, or both. Alternatively, the digests can be collected and stored on a portable digest-collector dongle. Once digests are either validated or invalidated, an overall integrity/trust score can be generated. She overall integrity/trust score can be used to determine whether the client platform should be granted access to the resource on the network using a policy.
    Type: Grant
    Filed: December 8, 2006
    Date of Patent: September 11, 2012
    Assignee: Harris Corporation
    Inventors: Thomas Parasu Hardjono, David Maurits Bleckmann, William Wyatt Starnes, Bradley Douglas Andersen
  • Patent number: 8255988
    Abstract: A computer that self-administers operating in restricted and unrestricted operating modes boots from a main processor and operates normally in the unrestricted operating mode and operates from an alternate processor in a security module in the restricted operating mode. The alternate processor may communicate directly with peripheral devices such as a display controller and keyboard. Because the main processor is not used and may not even be started in the restricted operating mode, viruses, shims, and other related attacks are virtually eliminated. In one embodiment, the security module may operate as a PCI bus master when in the restricted operating mode.
    Type: Grant
    Filed: March 28, 2007
    Date of Patent: August 28, 2012
    Assignee: Microsoft Corporation
    Inventor: Todd L. Carpenter
  • Patent number: 8250627
    Abstract: One embodiment provides a computer-implemented method for transaction authorization within a security service. The computer-implemented method intercepts a request by a security service, wherein a transaction identifier is cached to form a cached transaction identifier, and requests the requester to authenticate to form an authentication request. The computer-implemented method further determines whether the requester was authenticated, and responsive to a determination the requester was authenticated, receives authentication information, including an associated transaction identifier. The request is intercepted and the cached transaction identifier inserted.
    Type: Grant
    Filed: July 28, 2008
    Date of Patent: August 21, 2012
    Assignee: International Business Machines Corporation
    Inventors: Scott Anthony Exton, Benjamin Brewer Harmon, Christopher John Hockings, Paul William Jensen
  • Patent number: 8250665
    Abstract: A method for controlling a digital television (DTV) includes receiving independent space identification information recorded in a storage area of a compact wireless device and a wired equivalent privacy (WEP) key value of an access point (AP) card, receiving the WEP key value corresponding to the AP card of the DTV from a management server, and comparing the WEP key value received from the compact wireless device with the WEP key value received from the management server. If the WEP key values are identical to each other, receiving first checklist information associated with the use of the independent space from the management server, displaying the received first checklist information, and transmitting second checklist information, in which one or more elements of the displayed first checklist information is marked, to the management server.
    Type: Grant
    Filed: October 26, 2009
    Date of Patent: August 21, 2012
    Assignee: LG Electronics Inc.
    Inventors: Sang Rea Woo, Dae Jin Lim, Hak Joo Lee
  • Patent number: 8245052
    Abstract: A method and apparatus of using a token comprises receiving an indication of a presence of a nearby short-range terminal and waking up the token in response to receiving the indication. The method further comprises performing authentication between the token and the terminal, without requiring a user to directly interact with the token.
    Type: Grant
    Filed: February 22, 2006
    Date of Patent: August 14, 2012
    Assignee: DigitalPersona, Inc.
    Inventor: Vance C. Bjorn
  • Patent number: 8244643
    Abstract: An acquirer communicates with an intermediary transaction processing service to handle financial transaction requests received from multiple points of purchase. The acquirer receives an initial authorization request generated based on a transaction initiated by a customer at a point of purchase. The initial authorization request includes unique identifying information associated with the customer. The acquirer determines that the unique identifying information is associated with the intermediary service and provides at least part of the initial authorization request to the intermediary service. In response, the intermediary service provides account information to the acquirer. The acquirer then generates a modified authorization request based on the initial authorization request and the received account information and transmits the modified authorization to an issuing institution to request approval of the transaction.
    Type: Grant
    Filed: September 10, 2009
    Date of Patent: August 14, 2012
    Assignee: FonWallet Transaction Solutions, Inc.
    Inventors: Todd R. Coulter, Mordechai E. Kaplinsky, Christopher E. Lewis
  • Patent number: 8239928
    Abstract: Disclosed relates to an access control system and method based on hierarchical keys. The system comprises an access control server (ACS), a home gateway, and a plurality of sensor devices disposed on a home network. The ACS sets up user's access limits of authority and authorization verifier, and saves the related data of user's password and the user's access limits of authority. The gateway records the authority limits' level and the authority limits' key which are constructed based on a hierarchical key structure. When a user logs in the ACS to request access, an one-time communication key between the user and the home gateway is established by exchanging the ticket and the token that are issued by the ACS. This allows the user to access the information of the sensor devices.
    Type: Grant
    Filed: January 9, 2009
    Date of Patent: August 7, 2012
    Assignee: Industrial Technology Research Institute
    Inventors: Yi-Hsiung Huang, Lun-Chia Kuo, Wen-Guey Tzeng, Huan-Chung Lin, Chya-Hung Tsai
  • Patent number: 8239671
    Abstract: This document describes a channel binding mechanism based on parameter binding in the key derivation procedure. The method cryptographically binds access network parameters to a key without need to carry those parameters in EAP methods.
    Type: Grant
    Filed: April 20, 2006
    Date of Patent: August 7, 2012
    Assignees: Toshiba America Research, Inc., Telcordia Technologies, Inc.
    Inventor: Yoshihiro Oba
  • Patent number: 8230485
    Abstract: A system and method for controlling access to a computer provides for loose security within a local network while retaining strong security against external access to the network. In one embodiment, a user has access to trusted nodes in a secured group within an unmanaged network, without being required to choose, enter and remember a login password. To establish such a secure blank password or one-click logon account for the user on a computer, a strong random password is generated and stored, and the account is designated as a blank password account. If the device is part of a secured network group, the strong random password is replicated to the other trusted nodes. When a user with a blank password account wishes to log in to a computer, the stored strong random password is retrieved and the user is authenticated.
    Type: Grant
    Filed: September 15, 2004
    Date of Patent: July 24, 2012
    Assignee: Microsoft Corporation
    Inventors: Sterling M. Reasor, Ramesh Chinta, Paul J. Leach, John E. Brezak, Eric R. Flo
  • Patent number: 8229859
    Abstract: Systems and methods are provided for utilizing a digital coin. A bit string is received. The number of bits in the bit string represents a coin value of the digital coin. The individual bit values of the bits of the bit string are used to determine an identity of the digital coin. The identity of the digital coin is validated by a node of an authentication hierarchy. The validation includes comparing bit values of at least a portion of the bits of the bit string to bit values of corresponding bits of known bit strings that represent known issued digital coins. The validation also includes checking that a matching known issued digital coin was not previously redeemed. A digital coin can also be split into multiple digital coins that are each a continuous sequence of bits of the bit string of the original digital coin.
    Type: Grant
    Filed: April 15, 2008
    Date of Patent: July 24, 2012
    Inventor: Gideon Samid
  • Patent number: 8229997
    Abstract: In general, the invention relates to a method for executing at least a portion of a server operation. The method includes providing an extension to a client connected to the server, where the extension includes a portable object connected to the client. The method further includes performing at least the portion of server operation by the extension, where performing at least the portion of the server operation includes executing a copy of at least a portion of server software stored on the portable object.
    Type: Grant
    Filed: June 22, 2006
    Date of Patent: July 24, 2012
    Assignee: Gemalto SA
    Inventors: Laurent Castillo, Christoph Siegelin
  • Patent number: 8219804
    Abstract: Techniques are provided for securely managing, using smart cards, the usage of a peripheral device. In one embodiment, both the peripheral device and the smart card have digital certificates and a means for authenticating each other. Each device requires authentication of the other device before access to the device's resources is granted. In one embodiment of the invention, the smart card executes a local Java application for managing usage data. The application provides quota and prior usage data to the peripheral device, and updates on the smart card usage data provided by the peripheral device. The usage data on the smart card is used to limit, audit, or track access to resources and operations on the peripheral device. In another embodiment, the authentication and usage management functions of the smart card is implemented on a remote server.
    Type: Grant
    Filed: September 13, 2007
    Date of Patent: July 10, 2012
    Assignee: Ricoh Company, Ltd.
    Inventor: Jiang Hong
  • Patent number: 8219814
    Abstract: A user credential management system and method for managing user credentials are provided. The user credential management system comprises an authentication module for authenticating a user login to a mobile device, and a message transforming module for associating a user credential to a message sent from the mobile device to a server. The method comprising the steps of authenticating a user login to a mobile device, locating a user credential associated with the user login, and associating the user credential to a message between the mobile device and a server.
    Type: Grant
    Filed: June 30, 2005
    Date of Patent: July 10, 2012
    Assignee: Psion Teklogix Inc.
    Inventors: Ian Elbury, Rastislav Hodul
  • Patent number: 8209753
    Abstract: An anonymous secure messaging method, system and computer program product for implementation over a wireless connection. The invention allows the securely exchange of information between a security token enabled computer system and an intelligent remote device having an operatively coupled security token thereto over the wireless connection. The invention establishes an anonymous secure messaging channel between the security token and the security token enabled computer system, which allows the intelligent remote device to emulate a locally connected security token peripheral device without requiring a physical connection. A dedicated wireless communications channel is incorporated to prevent several concurrent wireless connections from being established with the security token and potentially compromising the security of the information being sent on concurrent wireless connections.
    Type: Grant
    Filed: December 22, 2003
    Date of Patent: June 26, 2012
    Assignee: Activcard, Inc.
    Inventors: Wu Wen, Eric F. Le Saint, Jerome Antoine Marie Becquart
  • Patent number: 8209754
    Abstract: A secure NFC apparatus includes a plug-in socket, an NFC unit, and a protocol matching unit. A security module is inserted in the plug-in socket. The NFC unit communicates with the outside via non-contact NFC using signals based on an S2C protocol. The protocol matching unit determines the type of chip in the inserted security module, generates a chip identification signal according to results of the identification, and matches the protocol of the signals based on the S2C protocol, which are input to and output from the NFC unit, with the protocol of the signals, which are input to and output from the security module, according to the chip identification signal.
    Type: Grant
    Filed: September 1, 2006
    Date of Patent: June 26, 2012
    Assignee: SK Telecom Co., Ltd.
    Inventors: Sung-Rock Cheon, Jae-Sic Jeon, O-Hyon Kwon, Joo-Sik Lee
  • Patent number: 8205250
    Abstract: A method of validating a digital certificate comprises retrieving from a first data store a digital certificate, retrieving from a second data store a plurality of certificate revocation lists (CRLs), and selecting one of the plurality of CRLs to validate the digital certificate as of a date which is before the current date.
    Type: Grant
    Filed: July 13, 2007
    Date of Patent: June 19, 2012
    Assignee: NCR Corporation
    Inventors: Andrew R. Blaikie, Gene R. Franklin, Peter J. Hendsbee, Jane A. S. Hunter, Jeewhoon Park
  • Patent number: 8196190
    Abstract: An authentication server, on receipt of a request to delete a user account, determines whether the account exists in a user authentication table. If the account exists, the authentication server deletes the account, and retrieves, from a requesters list in which information of devices from which users have to date requested user authentication is saved, an address of a device from which the user targeted for deletion has previously issued an authentication request, and issues a deletion request to that device together with account information. Similar processing to change a user account is performed in response to a change request.
    Type: Grant
    Filed: February 6, 2009
    Date of Patent: June 5, 2012
    Assignee: Canon Kabushiki Kaisha
    Inventor: Tsuyoshi Muto
  • Patent number: 8196186
    Abstract: An exemplary method includes receiving a request to register a peer in a peer-to-peer system; generating or selecting a transaction key for the peer; storing the transaction key in association with registration information for the peer; transmitting the transaction key to the peer and, in response to a request to perform a desired peer-to-peer transaction by another peer, generating a token, based at least in part on the transaction key. Such a token allows for secure transactions in a peer-to-peer system including remote storage of data and retrieval of remotely stored data. Other exemplary techniques are also disclosed including exemplary modules for a peer-to-peer server and peers in a peer-to-peer system.
    Type: Grant
    Filed: May 20, 2008
    Date of Patent: June 5, 2012
    Assignee: Microsoft Corporation
    Inventors: Anton Mityagin, Denis X Charles, Kristin E. Lauter
  • Patent number: 8195936
    Abstract: A method for transmitting and receiving data of a terminal in a communication system and a communication terminal thereof are provided, which can minimize an exposure of authentication information. A communication terminal includes a rolling token generation unit for generating the rolling tokens; a memory for storing the generated rolling tokens; and a control unit for, if an authentication of the other terminal for performing a communication is completed, generating and transmitting a rolling token whenever a transmission to the other terminal is performed, and in case of receiving a specified rolling token from the other terminal, determining whether the rolling token currently received from the other terminal is identical to the rolling token most recently transmitted.
    Type: Grant
    Filed: November 10, 2008
    Date of Patent: June 5, 2012
    Assignee: Samsung Electronics Co., Ltd
    Inventor: Jong-Se Won
  • Patent number: 8195576
    Abstract: Embodiments of the invention include apparatuses, methods, and computer-program products that provide for a unique financial transaction security system. In one embodiment, the financial transaction security system receives a security protocol from a user. The security protocol includes instructions for allowing transactions without authentication and security features for the user if authentication is necessary. The system then determines that the user is conducting a transaction, compares the transaction to the instructions, and determines whether the transaction can occur without authentication. If the user is required to authenticate his identity, the system requests input from the user, compares the input to the security feature, and determines if the user is authenticated. The user is able to customize both the instructions and the security features to provide greater control over financial transaction security.
    Type: Grant
    Filed: January 31, 2011
    Date of Patent: June 5, 2012
    Assignee: Bank of America Corporation
    Inventors: David M. Grigg, Patrick B. Kelly, Alicia C. Jones, Marc B. Keller