Mutual Entity Authentication Patents (Class 713/169)
-
Patent number: 8775794Abstract: Systems and methods for end-to-end encryption are disclosed. According to one embodiment, a method for device registration includes (1) an application executed by a computer processor receiving a user password from a user; (2) using the computer processor, the application combining the user password and a password extension; (3) using the computer processor, the application cryptographically processing the combined user password and password extension, resulting cryptographic public information; and (4) providing the cryptographic public information to a server. The user password is not provided to the server. In another embodiment, a method for user authentication includes (1) using a computer processor, receiving a login page from a server; (2) sending a Hash-based Message Authentication Code to the server; and (3) receiving an authentication from the server. In one embodiment, the login page may include a transkey and a value B.Type: GrantFiled: June 24, 2011Date of Patent: July 8, 2014Assignee: JPMorgan Chase Bank, N.A.Inventor: Glenn Benson
-
Patent number: 8775804Abstract: A matching authentication method for wireless communication equipment comprises that: a device at the transmitting end sends a matching request (S101) to a device at the receiving end; the device at the transmitting end receives the response messages feedback from the device at the receiving end, and the response message carry with feature codes (S102); the device at the transmitting end obtains the feature codes and takes the feature codes as the authentication and authorization codes communicating with the receiving end. The invention also provides a wireless communication device with the function of matching authentication correspondingly. The wireless communication device comprises a memory unit, a communication unit, and an authentication and authorization unit and a feature code updating unit. The invention also provides a wireless communication system with the function of matching authentication correspondingly.Type: GrantFiled: June 23, 2009Date of Patent: July 8, 2014Assignee: Sany Heavy Industry Co., Ltd.Inventors: Xiaogang Yi, Yonghong Liu, Yaohui Ou, Jihui Zhou
-
Patent number: 8775806Abstract: A system and method for providing a unique encryption key including a receiver, at a Voice over Internet Protocol (VoIP) adapter, configured to receive a configuration file, a processor, at the VoIP adapter, configured to decrypt the configuration file using a default key stored in the VoIP adapter, update one or more profile parameters of the configuration file, and install an encryption key at the VoIP adapter using the configuration file, and a transmitter, at the VoIP adapter, configured to register, with a network element, for network service using the updated configuration file such that the receiver is configured to receive network service from the network element when the updated configuration file is authenticated by the network element.Type: GrantFiled: June 14, 2011Date of Patent: July 8, 2014Assignee: Verizon Patent and Licensing Inc.Inventors: Lakshmi N. Chakarapani, Elliot G. Eichen
-
Patent number: 8774409Abstract: A method for quickly performing a handover in a wireless access system is disclosed. The method for quickly performing a handover includes transmitting a handover request message to a serving base station (SBS), receiving a handover response message from the serving base station (SBS), and transmitting an uplink sequence generated by authentication-associated information of the serving base station (SBS) to a target base station (TBS). Therefore, a mobile station (MS) can complete the handover without exchanging a ranging message with the target base station (TBS), such that a communication interruption time can be minimized.Type: GrantFiled: November 11, 2008Date of Patent: July 8, 2014Assignee: LG Electronics Inc.Inventor: Ki Seon Ryu
-
Patent number: 8775815Abstract: A method, system and non-transitory computer-readable medium product are provided for enterprise-specific functionality watermarking and management. In the context of a method, a method is provided that includes identifying a request to perform at least one function of a user device associated with an enterprise and identifying at least one watermark template associated with an enterprise. The method further includes applying the at least one watermark template associated with the enterprise to at least one function of the user device associated with the enterprise and authorizing the request to perform the at least one function of the user device associated with the enterprise.Type: GrantFiled: July 3, 2013Date of Patent: July 8, 2014Inventor: John Marshall
-
Patent number: 8769616Abstract: Various aspects are discussed, for example, a method is described for authentication of devices in a wireless network involving NFC (Near Field Communication), wherein a device periodically switches its mode from a read mode, in which it is able to receive authentication data from one or more other devices, to a write mode, in which it sends out authentication data to the one or more other devices, according to a random time slot scheme, the device authenticates itself after having received authentication data from another device during the read mode, and the device switches permanently its mode to the write mode after being authenticated.Type: GrantFiled: March 6, 2012Date of Patent: July 1, 2014Assignee: NXP, B.V.Inventors: Harsh Dhand, Shinivasa Rao
-
Patent number: 8769649Abstract: A full spectrum cyber identification determination process for accurately and reliably determining and reporting any identification determination from a full spectrum of possible cyber identification determinations.Type: GrantFiled: March 4, 2013Date of Patent: July 1, 2014Inventor: Jeffry David Aronson
-
Patent number: 8769283Abstract: Embodiments of the present invention provide an MTC device authentication method, an MTC gateway, and a related device, which are used to solve a problem that direct interaction between a large quantity of MTC devices and a network side brings a heavy load to a network when the MTC devices are authenticated in the prior art. The method includes: performing, by an MTC gateway, mutual authentication with a core network node; performing, by the MTC gateway, mutual authentication with an MTC device; reporting, by the MTC gateway, a result of the mutual authentication with the MTC device to the core network node; and providing, by the MTC gateway, a non access stratum link protection key K between the MTC device and the core network node according to a key K1 or a key K2.Type: GrantFiled: July 27, 2012Date of Patent: July 1, 2014Assignee: Huawei Technologies Co., Ltd.Inventors: Xiaohan Liu, Yixian Xu, Yingxin Huang, Lijia Zhang
-
Patent number: 8769262Abstract: For establishing a VPN connection in the call-back type, a VPN server establishes an always-on connection through a unique protocol different from the electronic mail delivery system. A client generates a client authentication data used for the client authentication implemented by the VPN server, and establishes the relay server through the unique protocol to transmit the client authentication data. The relay server device relays the client authentication data to the VPN server through the unique protocol. The VPN server implements the client authentication based on the relayed data. The VPN server establishes the VPN connection with the client based on the result of the authentication.Type: GrantFiled: March 1, 2010Date of Patent: July 1, 2014Assignee: NEC CorporationInventor: Atsushi Nagata
-
Publication number: 20140181520Abstract: A method for authenticating a user to a provider, among a plurality of providers. The method uses an authentication device comprising, for each of provider, a record comprising a pairing key and first data, both as shared data. Provider authentication data comprises a first cryptogram obtained by encrypting said first data with said pairing key. Authenticating provider authentication data is performed at the authentication device by the steps of decrypting said first cryptogram by means of the pairing key stored in one of said records, then comparing the result of this decryption with first data resulting from pairing data stored in said record, if the comparison does not indicate a match, then processing again the previous decryption and comparison steps by using the pairing key of another record until each of said records stored in the authentication device has been processed.Type: ApplicationFiled: December 18, 2013Publication date: June 26, 2014Applicant: NAGRAVISION S.A.Inventors: Bertrand WENDLING, Joel WENGER
-
Patent number: 8762724Abstract: Embodiments of website authentication including receiving a request from a user to view a website within a graphical user interface (GUI); generating a one time password (OTP); storing the generated OTP in a database; displaying the generated OTP on the GUI; verifying an identity of the user by receiving an identification datum from a communication device; receiving an entered OTP from the user; comparing the entered OTP with the generated OTP; and communicating whether the website is authenticated.Type: GrantFiled: September 13, 2012Date of Patent: June 24, 2014Assignee: International Business Machines CorporationInventors: Jose Bravo, Jeffrey L. Crume
-
Patent number: 8762721Abstract: A method for a terminal including a first media access control (MAC) layer and a second MAC layer to create an authorization key includes performing a first network entry process to a base station through the first MAC layer, and performing a second network entry process for a frequency overlay to the base station through the second MAC layer. In this instance, the first network entry process includes acquiring a key for generating an authorization key through an authentication process according to an authentication method negotiated with the base station, and generating a first authorization key through the key for generating the authorization key. The second network entry process includes generating a second authorization key by using the key generated in the first network entry process for generating the authorization key.Type: GrantFiled: June 12, 2008Date of Patent: June 24, 2014Assignees: Samsung Electronics Co., Ltd., Electronics and Telecommunications Research InstituteInventors: Sun-Hwa Lim, Sang Ho Lee
-
Patent number: 8762725Abstract: A task list server supports secure asynchronous communications between both a workstation and one or more machines. The task list server stores requests and responses initiated by either side and establishes secure communication channels used to forward the data between parties. The communication between workstation and machine may be delayed by hours or even days, depending on the work schedule and network access of both the workstation operator and machine. The machine may process requests in order from highest priority to lowest priority and from oldest to newest. Public key encryption may be used to establish secure channels between the task list server and the workstation or the one or more machines using a combination of certificate authorities including both manufacturers and owner/operators.Type: GrantFiled: October 19, 2012Date of Patent: June 24, 2014Assignee: Caterpillar Inc.Inventors: Caleb M. Jorden, Robert F. Schulz
-
Patent number: 8762720Abstract: An authentication method between a secure host processor and a controller of an NFC system, the controller being equipped with an NFC interface circuit sending and receiving contactless data, includes connecting the host processor to the controller and checking that there is a predefined relation between a first secret data stored by the host processor and a second secret data stored by the controller. The method further includes transmitting the second secret data to the controller and storing of the second secret data by the controller. The host processor may be removably associated with a contactless component storing the second secret data which is contactlessly transmitted to the controller.Type: GrantFiled: October 4, 2007Date of Patent: June 24, 2014Assignee: Inside SecureInventors: Bruno Charrat, Philippe Martineau
-
Patent number: 8762722Abstract: In an embodiment, a method of secure information distribution between nodes, includes: performing a handshake process with an adjacent node to determine membership in a secure group; and distributing secure information to the adjacent node, if the adjacent node is a member of the secure group. In another embodiment, an apparatus for secure information distribution between nodes, includes: a node configured to performing a handshake process with an adjacent node to determine membership in a secure group, and distribute secure information to the adjacent node, if the adjacent node is a member of the secure group.Type: GrantFiled: May 29, 2012Date of Patent: June 24, 2014Assignee: Hewlett-Packard Development Company, L.P.Inventors: Michael Roeder, Ponnappa Palecanda
-
Patent number: 8762723Abstract: An approach to cryptographic security uses a “fuzzy” credential, in contrast to a “hard” credential, to eliminate cryptographic algorithmic repeatability on a device that may be subject to physical attacks. By eliminating repeatability performed at an algorithmic (e.g., gate or software) level, a device inherently lacks one of the fundamental setup assumptions associated with certain classes of side channel, fault injection, timing, and related attacks, thus helps to protect the system against such attacks while preserving the cryptographic security of the system.Type: GrantFiled: July 6, 2012Date of Patent: June 24, 2014Assignee: Verayo, Inc.Inventors: Meng-Day Yu, Srinivas Devadas, David M'Raihi, Eric Duprat
-
Patent number: 8756690Abstract: The present disclosure provides systems and methods for detecting attacks against authentication mechanisms that generate Transport Layer Security (TLS) tunnels using a server public key. Such attacks can include misconfigured wireless local area network (WLAN) clients that fail to authenticate the server public key prior to creating the TLS tunnels and exchanging credentials. In an exemplary embodiment, an intrusion detection system (IDS) or intrusion prevention system (IPS) is aware of the server public key and monitors for authentication handshakes to detect invalid keys.Type: GrantFiled: September 30, 2009Date of Patent: June 17, 2014Assignee: Symbol Technologies, Inc.Inventor: Jason Orgill
-
Patent number: 8756421Abstract: Provided are an authentication device using a true random number generating element or a pseudo-random number generating element, for example, a USB token, an authentication apparatus using the same, an authentication method, an authentication system and the like. In the authentication system, the authentication device is prepared on a user side, and one code generated in the authentication device is used to encrypt another code. The authentication apparatus registers the codes and decrypts the encrypted code sent from the authentication device by using the registered codes to perform an authentication.Type: GrantFiled: May 16, 2007Date of Patent: June 17, 2014Inventors: Osamu Kameda, Masakazu Sato
-
Patent number: 8755522Abstract: Approaches for combining different information to be transmitted into different slices of a data packet and/or encrypting the slices using different cryptographic schemes for secure transmission of the information are disclosed. In some implementations, first information and second information may be received. A first data slice representing a portion of the first information may be generated based on a first cryptographic scheme. A second data slice representing a portion of the second information may be generated based on a second cryptographic scheme different than the first cryptographic scheme. A first header may be generated such that the first header may specify the first cryptographic scheme for the first data slice and the second cryptographic scheme for the second data slice. A first data packet may be generated such that the first data packet may include the first header, the first data slice, and the second data slice.Type: GrantFiled: August 16, 2013Date of Patent: June 17, 2014Assignee: Luminal, Inc.Inventors: Josha Stella, Dominic Zippilli, Matthew Brinkman
-
Patent number: 8756668Abstract: Systems and methods for providing secured network access are provided. A user device located within range of a hotspot initiates a request sent via an open communication network associated with the hotspot. The request concerns secured network access at the hotspot by the user device. A unique pre-shared key is generated for the user device based on information in the received request and transmitted over the open communication network for display on a webpage accessible to the user device. The unique pre-shared key is stored in association with information regarding the user device. The user device may then use the unique pre-shared key in subsequent requests for secured network access.Type: GrantFiled: February 9, 2012Date of Patent: June 17, 2014Assignee: Ruckus Wireless, Inc.Inventors: Prashant Ranade, Ming-Jye Sheu
-
Patent number: 8755520Abstract: An apparatus and method for generating a key for a broadcast encryption. The apparatus includes a node secret generator for managing a user that receives broadcast data in a tree structure and for generating a unique node secret for each node in the tree structure. The apparatus also includes an instant key generator for temporarily generating an instant key used at all nodes in common in the tree structure, and a node key generator for generating a node key for each node by operating the node secret generated at the node secret generator and the instant key generated at the instant key generator. Thus, key update can be efficiently achieved.Type: GrantFiled: March 22, 2012Date of Patent: June 17, 2014Assignee: Samsung Electronics Co., Ltd.Inventors: Hwan-joon Kim, Dae-youb Kim, Weon-il Jin, Sung-joon Park
-
Patent number: 8756674Abstract: A method of authenticating a network client to a relying party computer via a computer server comprises the computer server receiving a transaction code from a token manager via a first communications channel. The network client is configured to communicate with a token manager which is configured to communicate with a hardware token interfaced therewith. The network client is also configured to communicate with the relying party computer and the computer server. The computer server also receives a transaction pointer from the relying party computer via a second communications channel that is distinct from the first communications channel. Preferably, the transaction pointer is unpredictable by the computer server. The computer server transmits an authorization signal to the relying party computer in accordance with a correlation between the transaction code and the transaction pointer. The authorization signal facilitates authentication of the network client to the relying party computer.Type: GrantFiled: February 19, 2010Date of Patent: June 17, 2014Assignee: SecureKey Technologies Inc.Inventors: Troy Jacob Ronda, Pierre Antoine Roberge, Patrick Hans Engel, Rene McIver, Gregory Howard Wolfond, Andre Michel Boysen
-
Patent number: 8756426Abstract: A method, system and non-transitory computer-readable medium product are provided for functionality watermarking and management. In the context of a method, a method is provided that includes identifying a request to perform at least one function of a user device and identifying at least one watermark template. The method further includes applying the at least one watermark template to at least one function of the user device and authorizing the request to perform the at least one function of the user device.Type: GrantFiled: July 3, 2013Date of Patent: June 17, 2014Inventor: John Marshall
-
Patent number: 8756702Abstract: The present invention relates to an electronic apparatus, an information processing method, and a program that allow a provision server of an application to be capable of easily causing an electronic apparatus having an IC chip to manage data. When a service-issuing command transmitted from a service-issuing terminal 11 is received, in a service-issuing function 21 of an IC card 2, information indicating a service data structure and a program describing a processing sequence that correspond to an identifier transmitted as a command parameter are acquired from a service definition database 23. In the service-issuing function 21, IC-card internal processing is performed, and a service data structure for managing data to be used for receiving the provision of a specific application is prepared in a file system 22. The present invention can be applied to an apparatus having an IC chip.Type: GrantFiled: July 27, 2007Date of Patent: June 17, 2014Assignee: Sony CorporationInventors: Toshinori Kanemoto, Tadashi Morita
-
Patent number: 8751800Abstract: Embodiments are directed towards providing interoperability by establishing a trust relationship between a provider of a media player usable by a consumer and a content provider. A trust relationship is verified through using a public-private key certification authority. When a request for content is received from a consumer, the request might indicate what content protection mechanisms are available in the consumer's device. When a trust relationship is determined to exist between the content provider and the media player providers, the content provider encrypts a license separately for each of a plurality of different content protection mechanisms available at the consumer's device. The encrypted licenses are provided to the consumer's device, where the media player may be selected to play the content based on a self integrity check the media player may perform, and its ability to use a private key associated with a corresponding public key to decrypt the license.Type: GrantFiled: April 2, 2012Date of Patent: June 10, 2014Assignee: Google Inc.Inventor: David Kimbal Dorwin
-
Patent number: 8752131Abstract: According to one embodiment, maintenance points of a maintenance entity group are identified. The maintenance points comprise end points and intermediate points. A secure connectivity association set is established for the maintenance points. The following is performed for each frame of a number of frames: determining security data of the secure connectivity association set; placing the security data into a frame; and communicating the frame to a maintenance point. The maintenance point is configured to determine whether a frame is acceptable from the security data of the frame.Type: GrantFiled: April 30, 2008Date of Patent: June 10, 2014Assignee: Fujitsu LimitedInventor: Donald C. O'Connor
-
Patent number: 8746363Abstract: System for conducting remote biometric operations that includes a biometric data reading device connected to a personal computer and configured to send said encrypted data to a remote data authentication center for establishing a secure communications channel once the user identity has been verified by means of said biometric data. This invention refers to a remote biometric operations system that can be connected to a computer to carry out electronic banking and other similar operations with a certain degree of safety.Type: GrantFiled: December 29, 2011Date of Patent: June 10, 2014Assignee: Hanscan IP B.V.Inventors: Nicolás Antequera Rodriguez, Juan A. Lopez Ramos
-
Patent number: 8752127Abstract: Embodiments of the invention provide systems and methods for identifying devices by a trusted service manager. According to one example embodiment of the invention, a method for identifying communications is provided. The method can include receiving, by a service provider from a device, a message comprising card production life cycle (CPLC) information associated with a secure element incorporated into the device; and evaluating, by the service provider, the received CPLC information in order to identify the secure element.Type: GrantFiled: May 25, 2012Date of Patent: June 10, 2014Assignee: First Data CorporationInventors: Roger Lynn Musfeldt, Brent Dewayne Adkisson, Brian Kean
-
Method and device for confirming authenticity of a public key infrastructure (PKI) transaction event
Patent number: 8751791Abstract: A method and device for confirming authenticity of a public key infrastructure (PKI) transaction event between a relying node and a subject node in a communication network enables improved network security. According to some embodiments, the method includes establishing at a PKI event logging (PEL) server a process to achieve secure communications with the relying node (step 705). Next, the PEL server processes reported PKI transaction event data received from the relying node (step 710). The reported PKI transaction event data describe the PKI transaction event between the relying node and the subject node. The reported PKI transaction event data are then transmitted from the PEL server to the subject node (step 715). The subject node can thus compare the reported PKI transaction event data with corresponding local PKI transaction event data to confirm the authenticity of the PKI transaction event.Type: GrantFiled: September 17, 2008Date of Patent: June 10, 2014Assignee: Motorola Solutions, Inc.Inventors: Erwin Himawan, Ananth Ignaci, Anthony R. Metke, Shanthi E. Thomas -
Patent number: 8751795Abstract: A protected memory source device including removable non-volatile memory durably stores a signature such as a serial number or identifier, which is used to mark protected multimedia content legally stored on the protected memory device. The protected multimedia content is moved from the source device to another device, such as a target device used to aggregated protected content in a library. Moving the protected multimedia content involves replacing a source-specific header, comprising digital rights management metadata and/or other security metadata allowing only a device having the source device signature access to the content, with a target-specific header comprising digital rights management metadata and/or other security metadata allowing only a device having the target device signature access to the content. The transfer is done using one of a variety of transfer methods with either a trusted or un-trusted host system connecting the source device to the target device.Type: GrantFiled: September 13, 2011Date of Patent: June 10, 2014Assignee: MO-DV, Inc.Inventors: Robert D. Widergren, Martin Paul Boliek
-
Patent number: 8751802Abstract: A storage device and method for storage device state recovery are provided. In one embodiment, a storage device commences an authentication process to authenticate a host device. The authentication process comprises a plurality of phases, and the storage device stores the state of the authentication process, wherein the state indicates the phase(s) of the authentication process that have been successfully completed. After a power loss, the storage device retrieves the state of the authentication process and resumes an operation with the host device without re-performing the phase(s) of the authentication process that have been completed.Type: GrantFiled: June 30, 2010Date of Patent: June 10, 2014Assignee: SanDisk IL Ltd.Inventors: Rotem Sela, Avraham Shmuel
-
Patent number: 8745715Abstract: The invention relates to password-based authentication in group networks. Each device has an authentication token irreversibly based on the password. The authentication involves a first device at which the password P is entered and a second device towards which the authentication occurs. The first device determines a check token Mj for the second based on the password and its own authentication token Rl and this check token is sent to the second device, where it is compared with the authentication token of that device. The procedure may include update of a device to exclude a non-trusted device from the group or change the password. Advantageous features are that the information in one device does not allow retrieval of the password and that the password is only exposed at one device, and only temporarily, during the authentication.Type: GrantFiled: April 16, 2003Date of Patent: June 3, 2014Assignee: Telefonaktiebolaget LM Ericsson (Publ)Inventors: Fredrik Lindholm, Mats Naeslund
-
Two-way authentication between two communication endpoints using a one-way out-of band (OOB) channel
Patent number: 8745392Abstract: Techniques for two-way authentication between two communication endpoints (e.g., two devices) using a one-way out-of-band (OOB) channel are presented. Here, in embodiments, both communication endpoints may be securely authenticated as long as the one-way OOB channel is tamper-proof. Embodiments of the invention do not require the one-way OOB channel to be private to ensure that both endpoints are securely authenticated. Since providing a two-way or private OOB channel adds to the cost of a platform, embodiments of the invention provide for a simple and secure method for two-way authentication that uses only a non-private one-way OOB channel and thus helping to reduce platform cost. Other embodiments may be described and claimed.Type: GrantFiled: September 7, 2012Date of Patent: June 3, 2014Assignee: Intel CorporationInventors: Rahul C. Shah, Mark D. Yarvis -
Patent number: 8745384Abstract: Techniques are provided for securely storing data files in, or retrieving data files from, cloud storage. A data file transmitted to cloud storage from a client in an enterprise computing environment is intercepted by at least one network device. Using security information received from a management server, the data file is converted into an encrypted object configured to remain encrypted while at rest in the cloud storage.Type: GrantFiled: August 11, 2011Date of Patent: June 3, 2014Assignee: Cisco Technology, Inc.Inventors: Andrew Persaud, Kavitha Kamarthy, Shree Murthy, Scott Fanning, David A. McGrew, Thirunavukkarasu Suresh
-
Patent number: 8745409Abstract: A data storage device that can be reversibly associated with one or more of a plurality of hosts. A “trusted” host on which the device is mounted is allowed access to a secure data area of the device automatically, without the user having to enter a password. Ways in which a host is designated as “trusted” include storing the host's ID in a trusted host list of the device, storing a representation of the host's ID that was encrypted using a trust key of the device in a cookie in the host, or storing a storage password of the device in a password list of the host. Alternatively, an untrusted host is allowed access to the secure data area if a user enters a correct user password.Type: GrantFiled: February 6, 2003Date of Patent: June 3, 2014Assignee: SanDisk IL Ltd.Inventors: Mordechai Teicher, Aran Ziv, Noam Shintel
-
Patent number: 8744408Abstract: A link unit of a mobile phone operates to establish a connection with one PC selected by the user in a state linkable with a plurality of PCs. The selected one PC checks to see that device information on the mobile phone has been registered in the device itself and operates to establish the connection. After the connection is established in this manner, device link processing is executed between the mobile phone and the one PC.Type: GrantFiled: January 17, 2012Date of Patent: June 3, 2014Assignee: Fujitsu LimitedInventors: Masatoshi Kimura, Yuichi Miura, Eiji Ishioka
-
Patent number: 8745391Abstract: A data storage unit can store an encrypted medium device key Enc (Kcu, Kmd_i), and a medium device key certificate (Certmedia). A controller can include an information recording unit to store a controller key (Kc) and first controller identification information (IDcu). A key generation unit executes a one-way function calculation based on the controller key and the first controller identification information to generate a controller unique key (Kcu). An identification information generating unit executes a one-way function calculation based on the controller key and the first controller identification information to generate second controller identification information (IDcntr). A key encryption unit encrypts the medium device key (Kmd_i) by the controller unique key (Kcu) to generate encrypted medium device key Enc (Kcu, Kmd_i). A key exchange unit executes an authentication key exchange process with a host device using the medium device key (Kmd_i) and the medium device key certificate (Certmedia).Type: GrantFiled: March 22, 2012Date of Patent: June 3, 2014Assignee: Kabushiki Kaisha ToshibaInventors: Taku Kato, Yuji Nagai, Tatsuyuki Matsushita
-
Patent number: 8745390Abstract: A requesting application transmits a session key request comprising request parameters to an application authentication system, which generates a random nonce and current timestamp, calculates a session key, and transmits the session key and session key parameters to the requesting application. The requesting application creates a pasteboard, generates a random challenge, calculates an output of a function with the random challenge as input, posts the output on the pasteboard, launches an invited application, and transmits the session key parameters and the pasteboard name to the invited application with which the user initiates an authentication session by providing credentials. The invited application requests a session key from the application authentication system, which confirms the authentication session, calculates a second session key, and transmits it to the invited application, which accesses the pasteboard, determines the random challenge, and posts the function output at an expected value.Type: GrantFiled: November 13, 2013Date of Patent: June 3, 2014Assignee: Google Inc.Inventors: Scott Roy Atwood, Colin Albright McDonough
-
Patent number: 8737623Abstract: Systems and methods for remotely loading encryption keys in card reader systems are provided. One such method includes storing, at a card reader, a device identification number for identifying the card reader, a first magnetic fingerprint of a data card, and a second magnetic fingerprint of the data card, wherein each of the first and second fingerprints includes an intrinsic magnetic characteristic of the data card, encrypting, using a first encryption key derived from the second fingerprint, information including the device identification number and first fingerprint, sending the encrypted information to an authentication server, receiving, from the authentication server, a score indicative of a degree of correlation between the first fingerprint and second fingerprint, and receiving, when the score is above a preselected threshold, a second encryption key from the authentication server, the second encryption key encrypted using a third encryption key derived from the first fingerprint.Type: GrantFiled: September 13, 2011Date of Patent: May 27, 2014Assignee: Magtek, Inc.Inventor: Annmarie D. Hart
-
Patent number: 8739295Abstract: A local content server system (LCS) for creating a secure environment for digital content is disclosed, which system comprises: a communications port in communication for connecting the LCS via a network to at least one Secure Electronic Content Distributor (SECD), which SECD is capable of storing a plurality of data sets, is capable of receiving a request to transfer at least one content data set, and is capable of transmitting the at least one content data set in a secured transmission; a rewritable storage medium whereby content received from outside the LCS may be stored and retrieved; a domain processor that imposes rules and procedures for content being transferred between the LCS and devices outside the LCS; and a programmable address module which can be programmed with an identification code uniquely associated with the LCS. The LCS is provided with rules and procedures for accepting and transmitting content data.Type: GrantFiled: March 7, 2012Date of Patent: May 27, 2014Assignee: Blue Spike, Inc.Inventors: Scott A. Moskowitz, Mike W. Berry
-
Patent number: 8732469Abstract: A network monitor device 20 includes: a communication cutoff unit 21 to cut off at least a part of communications performed by a quarantine target node 90; a redirect unit to make the quarantine target node 90 establish a communication connection for a quarantine process with a quarantine server 30 which executes the quarantine process of the quarantine target node 90; a cancel request receiving unit 24 to receive, when the quarantine target node 90 receives a ticket indicating completion of the quarantine via the communication connection for the quarantine process from the quarantine server 30, a cutoff cancel request ticket transmitted by the quarantine target node 90; and a cutoff canceling unit 26 to cancel the cutoff by the communication cutoff unit 21 when receiving the cutoff cancel request.Type: GrantFiled: June 28, 2010Date of Patent: May 20, 2014Assignee: PFU LimitedInventors: Takashi Sakai, Keiko Aruga, Yuuichi Komuro
-
Patent number: 8732803Abstract: Some embodiments provide a verification system for automated verification of entities. The verification system automatedly verifies entities using a two part verification campaign. One part verifies that the entity is the true owner of the entity account to be verified. This verification step involves (1) the entity receiving a verification code at the entity account and returning the verification code to the verification system, (2) the entity associating an account that it has registered at a service provider to an account that the verification system has registered at the service provider, (3) both. Another part verifies the entity can respond to communications that are sent to methods of contact that have been previously verified as belonging to the entity. The verification system submits a first communication with a code using a verified method of contact. The verification system then monitors for a second communication to be returned with the code.Type: GrantFiled: October 3, 2013Date of Patent: May 20, 2014Assignee: Credibility Corp.Inventors: Jeffrey M. Stibel, Aaron B. Stibel, Peter Delgrosso, Shailen Mistry, Bryan Mierke, Paul Servino, Charles Chi Thoi Le, David Lo, David Allen Lyon
-
Patent number: 8732461Abstract: A client apparatus receives a message including a random number from a server apparatus during the handshake of agreement process, creates a biometric negotiation message including the biometric authentication method information and sends the biometric negotiation message to the server apparatus. Then, the client apparatus executes a biometric authentication based on biometric authentication method information notified from the server apparatus and encrypts the random number based on the private key. In addition, the client apparatus generates an authenticator from a result of the biometric authentication, the biometric authentication method information, the encrypted random number, and the client certificate, and sends to the server apparatus an authentication context including these. The server apparatus verifies the authentication context and establishes a secure session in one handshake.Type: GrantFiled: February 12, 2010Date of Patent: May 20, 2014Assignees: Kabushiki Kaisha Toshiba, Toshiba Solutions CorporationInventors: Yoshihiro Fujii, Tatsuro Ikeda, Koji Okada, Tomoaki Morijiri, Minoru Nishizawa, Hidehisa Takamizawa, Asahiko Yamada
-
Patent number: 8732807Abstract: A method and system for securing a user transaction involving a subscriber unit (“SU”) (having a processor, memory, and a display configured to accept user input), a credential information manager (“CIM”) (having a processor and memory), and a transaction service provider (“TSP”) (having a processor and memory). A cyber identifier (“CyberID”), a subscriber identifier (“SubscriberID”), and subscriber information, each associated with the user, is stored in the CIM. A transaction request is sent from the SU to the TSP, which creates a transaction identifier (“TID”), stores it in the TSP memory and transmits it to the SU. The SU transmits an authentication request, the TID, and SubscriberID to the CIM, which authenticates the SubscriberID and verifies the TID to the TSP. The TSP verifies the TID and reports it to the CIM, which transmits the CyberID and subscriber information to the TSP, and transmits a transaction authorization to the SU.Type: GrantFiled: April 9, 2012Date of Patent: May 20, 2014Assignee: Medium Access Systems Private Ltd.Inventors: Yang Lit Fang, Ryan Nacion Trinidad
-
Publication number: 20140136845Abstract: A method and an apparatus for using a memory device are provided. A host device includes a transmitter that transmits data; a receiver that receives data; and a controller configured to receive configuration information of the memory device including the information related to the data stored in the one or more slots determined according to each vendor of the memory device, identify information related to predetermined data in the configuration data of the memory device, and receive the predetermined data from the memory device.Type: ApplicationFiled: November 13, 2013Publication date: May 15, 2014Applicant: Samsung Electronics Co., Ltd.Inventors: In-Kyo KIM, Jae-Bum Lee, Hyoung-Suk Jang, Do-Young Kim, Yong Chang
-
Patent number: 8726023Abstract: Methods, a client entity, network entities, a system, and a computer program product perform authentication between a client entity and a network. The network includes at least a bootstrapping server function entity and a network application function entity. The client entity is not able to communicate with both of the network entities in a bidirectional manner. The 3GPP standard Ub reference point between the client entity and the bootstrapping server function entity is not utilized for authentication purposes, such as authentication using GAA functionality for unidirectional network connections.Type: GrantFiled: April 19, 2005Date of Patent: May 13, 2014Assignee: Nokia CorporationInventor: Pekka Laitinen
-
Patent number: 8726032Abstract: A method for protecting a first secrets file. The method includes an n-bit generator generating a secrets file name for the secrets file and generating a decoy file names for decoy files. The secrets file includes a secret. Each of the decoy files includes decoy file contents, are a same size as the secrets file, and is associated with a modification time within a range of modification times. The modification time of the secrets file is within the range of modification times. The secrets file and decoy files are stored in a secrets directory.Type: GrantFiled: March 25, 2010Date of Patent: May 13, 2014Assignee: PACid Technologies, LLCInventor: Guy Fielder
-
Patent number: 8726024Abstract: According to one embodiment, a authentication method comprising: generating a second key by the first key, the first key being stored in a memory and being prohibited from being read from outside; generating a session key by the second key; generating first authentication information, the secret identification information stored in a memory and being prohibited from being read from outside; transmitting encrypted secret identification information to an external device and receiving second authentication information from the external device, the encrypted secret identification information stored in a memory and readable, the second authentication information generated based on the encrypted secret identification information; and determining whether the first authentication information and the second authentication information match.Type: GrantFiled: June 14, 2012Date of Patent: May 13, 2014Assignee: Kabushiki Kaisha ToshibaInventors: Yuji Nagai, Taku Kato, Tatsuyuki Matsushita
-
Patent number: 8726019Abstract: In a communication system in which two communication entities seek to have a private or confidential communication session, a trust relationship needs first be established. The trust relationship is based on the determination of a shared secret which in turn is generated from contextual information. The contextual information can be derived from the circumstances surrounding the communication session. For example, the contextual information can include topological information, time-based information, and transactional information. The shared secret may be self-generated or received from a third party. In either event, the shared secret may be used as key material for any cryptographic protocol used between the communication entities.Type: GrantFiled: February 10, 2006Date of Patent: May 13, 2014Assignee: QUALCOMM IncorporatedInventors: Michael Paddon, Gregory Gordon Rose, James Semple, Philip Michael Hawkes
-
Patent number: 8726022Abstract: The present invention relates to a method for the secure access of mobile terminal to the Wireless Local Area Network (WLAN) and for secure data communication via wireless link, which, combining the common key encryption technology and the symmetry encryption technology, has resolved the failure in WLAN to provide effective control on secure MT access, and overcome the limitation on the confidentiality of the data communication via wireless link. When MT logs on AP, both parts must perform the certificate authentication through AS. Only the MT holding the legitimate certificate can access to AP holing the legitimate certificate; MT and AP perform the negotiation of common key for conversation, complete the dynamic revision of the secret key in each authentication, each secret key and in the process of conversation to achieve confidential data communication.Type: GrantFiled: August 5, 2003Date of Patent: May 13, 2014Assignee: China IWNCOMM Co., LtdInventors: Manxia Tie, Houjian Tang, Bianling Zhang, Ning Zhang, Xumao Ye