Mutual Entity Authentication Patents (Class 713/169)
  • Patent number: 9430624
    Abstract: Methods and systems for efficiently logging in or onto a computer system or other restricted system are described. An enterprise device may detect that a user device is within a detectable range of the user device. A user profile associated with the user device may be identified. The user and/or the user device may provide authentication information to the enterprise device, and the user may be granted access when the authentication information has been verified.
    Type: Grant
    Filed: April 30, 2013
    Date of Patent: August 30, 2016
    Assignee: United Services Automobile Association (USAA)
    Inventors: Maland Keith Mortensen, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Debra Randall Casillas
  • Patent number: 9414232
    Abstract: A portable computing device can enable an accessory to access a wireless network. In particular, the portable computing device can provide a wireless network access credential to the accessory. The accessory can thereafter use the wireless network access credential to access a wireless network. The portable computing device can additionally configure an access point that manages the wireless network to permit the accessory to join the wireless network.
    Type: Grant
    Filed: July 3, 2014
    Date of Patent: August 9, 2016
    Assignee: Apple Inc.
    Inventors: Sylvain R. Y. Louboutin, Gregg Golembeski, Jr., Allen Denison
  • Patent number: 9407634
    Abstract: Embodiments are directed towards communicating using a mobile device that performs actions including. A mobile device may be provisioned with an access point such that a provisioning key and a provisioning token for each of the provisioned access points may be stored on the mobile device. The mobile device may be determined to be in the presence of a provisioned access point based on the provisioning key and an advertising nonce. The advertising nonce may be encrypted with the provisioning key. A communication channel between the mobile device and the access point may be established based on a session nonce, the advertising nonce, and the provisioning key. A session key may be generated based in part on the advertising nonce and a message counter. And, encrypted message packets that include a message and a message authentication tag may be communicated to the access point.
    Type: Grant
    Filed: November 23, 2015
    Date of Patent: August 2, 2016
    Assignee: Nymi Inc.
    Inventors: Karl Martin, Evgene Vahlis
  • Patent number: 9401896
    Abstract: Systems and methods are disclosed for enabling a recipient of a cryptographically-signed electronic communication to verify the authenticity of the communication on-the-fly using a signed chain of check values, the chain being constructed from the original content of the communication, and each check value in the chain being at least partially dependent on the signed root of the chain and a portion of the communication. Fault tolerance can be provided by including error-check values in the communication that enable a decoding device to maintain the chain's security in the face of communication errors. In one embodiment, systems and methods are provided for enabling secure quasi-random access to a content file by constructing a hierarchy of hash values from the file, the hierarchy deriving its security in a manner similar to that used by the above-described chain.
    Type: Grant
    Filed: June 13, 2014
    Date of Patent: July 26, 2016
    Assignee: Intertrust Technologies Corporation
    Inventor: Xavier Serret-Avila
  • Patent number: 9374366
    Abstract: A method and system for providing security against phishing attacks. The method can include receiving a login ID from a client, and providing an encrypted commitment to the client. The method can also include receiving a one-time password (OTP) from the client, and validating the OTP. The method can also include sending a commitment key, to be authenticated by the client, receiving a static password from the client and authenticating the client. Embodiments of the invention are directed to a system for providing security against phishing attacks. The system can include one or more servers configured to receive a login ID from a client, and provide an encrypted commitment to the client. The processors can be configured to receive a one-time password (OTP) from the client, validate the OTP, send a commitment key, to be authenticated by the client, receive a static password from the client and authenticate the client.
    Type: Grant
    Filed: October 10, 2013
    Date of Patent: June 21, 2016
    Assignee: JPMorgan Chase Bank, N.A.
    Inventor: Glenn S. Benson
  • Patent number: 9363249
    Abstract: Methods, systems, and apparatus are disclosed for generating one or more device identifiers based on a public key associated with a respective device. Various embodiments include condensing and/or hashing a device public key to generate the corresponding device identifier. By using the relationship between a device public key and its device identifier, public key exchanges are implemented to verify this relationship and facilitate device enrollment into one or more networks. The embodiments further describe enrolling one or more devices into networks and/or authorizing devices to enroll one more devices into networks based on public key exchanges and verification that the one or more device identifiers match the respective public keys. Embodiments for authorizing other devices describe a first device enrolling a second device in a first network and authorizing a third device to enroll the second device in a second network using an exchange of public keys and/or messages.
    Type: Grant
    Filed: March 6, 2014
    Date of Patent: June 7, 2016
    Assignee: MARVELL WORLD TRADE LTD.
    Inventors: Paul A. Lambert, Josselin De La Broise
  • Patent number: 9330245
    Abstract: Methods and systems are provided for secure online data access. In one embodiment, three levels of security are provided where user master passwords are not required at a server. A user device may register with a storage service and receive a user device key that is stored on the device and at the service. The user device key may be used to authenticate the user device with the storage service. As data in the storage service is encrypted with a master password, the data may be protected from disclosure. As a user master key or derivative thereof is not used in authentication, the data may be protected from a disclosure or breach of the authentication credentials. Encryption and decryption may thus be performed on the user device with a user master key that may not be disclosed externally from the user device.
    Type: Grant
    Filed: December 3, 2012
    Date of Patent: May 3, 2016
    Assignee: Dashlane SAS
    Inventor: Guillaume Maron
  • Patent number: 9319902
    Abstract: The invention relates to a method for receiving a downlink signal from an access point (AP) by a station (STA) in a wireless communication system, comprising the steps of: transmitting an uplink frame; and receiving a response frame as a response to the uplink frame. A terminal performs a re-association with the AP when it is recognized, via the response frame, that the AP has been restarted.
    Type: Grant
    Filed: August 9, 2013
    Date of Patent: April 19, 2016
    Assignee: LG ELECTRONICS INC.
    Inventors: Jeongki Kim, Yongho Seok, Jinsam Kwak, Jinsoo Choi
  • Patent number: 9319088
    Abstract: A radio communication device is described comprising: a transceiver circuit configured to communicate wirelessly with another device; a tamper-proof circuit connected to the transceiver circuit; and a processor connected to the tamper-proof circuit and configured to exchange data with the transceiver circuit via the tamper-proof circuit.
    Type: Grant
    Filed: December 27, 2013
    Date of Patent: April 19, 2016
    Assignee: INTEL CORPORATION
    Inventors: Miguel Ballesteros, Nagaraj Raviprakash, Kenneth W. Reese
  • Patent number: 9311770
    Abstract: The patent involves the use of a portable device with a universal serial bus connector and memory which can store the unique biometrics of its registered owner for the purposes of identification; record the biometrics of any person attempting to use the device; confirm whether the user is the registered owner of the device; control access to electronic devices; monitor and record the operational activity of its user; store pre-defined value, duration and budgetary constraints; compare activity to pre-defined values, durations and budgetary constraints; store monetary value; visually indicate when operative; be electronically locked and de-activated; and connect and communicate directly or remotely to other electronic devices.
    Type: Grant
    Filed: April 6, 2012
    Date of Patent: April 12, 2016
    Inventor: Phillip James Ryan
  • Patent number: 9300671
    Abstract: A restricted account may be created responsive to a successful login by a user for a shared account. The restricted account may have fewer access privileges to resources of the computer system than the shared account. The user may have access to the operating system through the restricted account rather than the shared account. The user is prompted for higher authentication information responsive to a request by the user to promote the restricted account to a higher authentication account during the session. The restricted account is promoted to the higher authentication account during the session. The higher authentication account has greater access privileges to resources of the computer system than the restricted account.
    Type: Grant
    Filed: December 30, 2013
    Date of Patent: March 29, 2016
    Assignee: CA, Inc.
    Inventors: Nir Barak, Amir Jerbi, Laurent Lankri
  • Patent number: 9294502
    Abstract: A computerized method and system for detecting access of a protected server by malicious bots are provided. The method comprises receiving a request from a client machine; generating a polymorphic script code challenge that includes a scrambled secret; sending the polymorphic script code challenge to the client machine in response to the received request; receiving a token from the client machine in response to the polymorphic script code challenge; comparing contents of the token to the secret in its unscrambled form; and determining the client machine to be a malicious bot in an event including any one of the token does not match the secret and a token has not been received, wherein a new polymorphic script code challenge containing a new scrambled secret is generated for each new request received from a client machine.
    Type: Grant
    Filed: February 18, 2014
    Date of Patent: March 22, 2016
    Assignee: Radware, Ltd.
    Inventor: Eyal Benishti
  • Patent number: 9288756
    Abstract: A method and system for establishing a secure device-to-device connection between two mobile devices involves the use of a WiFi Direct (LTE Direct or other similar protocols) link paired with an IP Multimedia Subsystems (IMS) link. A device detects the presence of another device that it wishes to connect to. The devices negotiate a group owner, then authenticate each other using a variety of techniques, such as a centrally issued certificate. Thereafter, the devices derive keys to be used for communication, both over the WiFi Direct link and via the IMS link. A WiFi Direct Link may be paired with a Push to Talk over Cellular (PoC) link in order to couple together more than two devices. In such a connection, devices transmit to a group owner, which then sends multicast versions to the rest of the group devices.
    Type: Grant
    Filed: June 28, 2013
    Date of Patent: March 15, 2016
    Assignee: Intel Corporation
    Inventors: Alexandre Saso Stojanovski, Achim Luft, Muthaiah Venkatachalam
  • Patent number: 9282455
    Abstract: A system and method for user certificate initiation, distribution, and provisioning in converged WLAN-WWAN interworking networks. A computing device operable in a wireless local area network sends a public key to a mobile device operable in a wireless cellular wide area network. The mobile device performs a bootstrapping procedure with a cellular operator in the wireless cellular wide area network to obtain a user certificate based on the public key. The mobile device sends the user certificate to the computing device for installation on the computing device. The user certificate may be used for digital signature, verification, and encryption purposes. The user certificate is also used in both the wireless local area network and the wireless wide area network for authenticating a subscriber when accessing services from both networks.
    Type: Grant
    Filed: October 1, 2004
    Date of Patent: March 8, 2016
    Assignee: Intel Corporation
    Inventors: Selim Aissi, Mrudula Yelamanchi, Abhay Dharmadhikari, Benjamin Matasar, Jane Dashevsky
  • Patent number: 9270648
    Abstract: A system and method are provided for initiating protected instant messaging conversations. The method includes enabling a shared secret to be sent to a contact to initiate a key exchange to protect messages exchanged in an instant messaging conversation, the shared secret being sent using a communication medium other than instant messaging. After the shared secret has been sent, the method includes displaying a pending protected instant messaging conversation user interface prior to receiving a confirmation associated with receipt of the shared secret by the contact, the pending protected instant messaging conversation user interface comprising an option to resend the shared secret.
    Type: Grant
    Filed: June 2, 2014
    Date of Patent: February 23, 2016
    Assignee: BlackBerry Limited
    Inventors: Ryan Conrad Brander, Thomas William Keetch
  • Patent number: 9258130
    Abstract: Disclosed herein are an apparatus and method for anonymity-based authentication and key agreement capable of providing a communication message binding property. The apparatus includes a signature verification unit and a binding checking unit. The signature verification unit receives a plurality of messages, each carrying a signature including link information of a sender, and verifies the signature of each of the plurality of messages. The binding checking unit, if it is determined by the signature verification unit that the signature is valid, determines whether the plurality of messages has been sent by an identical sender based on the link information of the signature.
    Type: Grant
    Filed: July 22, 2013
    Date of Patent: February 9, 2016
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Jung-Yeon Hwang, Ku-Young Chang, Pil-Joong Lee, Sung-Wook Eom, Dae-Hun Nyang
  • Patent number: 9225516
    Abstract: A system and methods are provided for establishing an authenticated and encrypted communication connection between two devices with at most two round-trip communications. During establishment of an initial authenticated, encrypted communication connection (or afterward), a first device (e.g., a server) provides the second device (e.g., a client) with a token (e.g., a challenge) that lives or persists beyond the current connection. After that connection is terminated and the second device initiates a new connection, it uses the token as part of the handshaking process to reduce the necessary round-trip communications to one.
    Type: Grant
    Filed: October 3, 2013
    Date of Patent: December 29, 2015
    Assignee: WHATSAPP INC.
    Inventors: Bryan D. O'Connor, Eugene Fooksman
  • Patent number: 9219722
    Abstract: A first copy of an intrinsic ID of a first node may be stored on a second node. The first node may receive a challenge that causes it to generate a second copy of its intrinsic ID. The second copy and a random value may be used as inputs of a function to generate a first code. The first code is transmitted to the second node. The second node decodes the first code using its local copies of the random value and/or the intrinsic ID. The second node checks the decoded information against its local information and authenticates the first node if there is a match.
    Type: Grant
    Filed: December 11, 2013
    Date of Patent: December 22, 2015
    Assignee: GLOBALFOUNDRIES INC.
    Inventors: Srivatsan Chellappa, Toshiaki Kirihata, Sami Rosenblatt
  • Patent number: 9203836
    Abstract: In general, the invention relates to a method for performing a command on a token. The method includes receiving a first command authentication message digest (CAMD), a command, and scrambled data from a sender, and making a first determination that the sender is allowed to send commands to the token. The method further includes, based on the first determination, generating a second CAMD on the token using the command, the scrambled data, and an Administrative Command Authentication Secret (ACAS), making a second determination that the first CAMD and the second CAMD match, and based on the second determination, performing the command by the token.
    Type: Grant
    Filed: January 13, 2015
    Date of Patent: December 1, 2015
    Assignee: PACID TECHNOLOGIES, LLC
    Inventor: Guy Fielder
  • Patent number: 9197414
    Abstract: Embodiments are directed towards communicating using a mobile device that performs actions including. A mobile device may be provisioned with an access point such that a provisioning key and a provisioning token for each of the provisioned access points may be stored on the mobile device. The mobile device may be determined to be in the presence of a provisioned access point based on the provisioning key and an advertising nonce. The advertising nonce may be encrypted with the provisioning key. A communication channel between the mobile device and the access point may be established based on a session nonce, the advertising nonce, and the provisioning key. A session key may be generated based in part on the advertising nonce and a message counter. And, encrypted message packets that include a message and a message authentication tag may be communicated to the access point.
    Type: Grant
    Filed: March 31, 2015
    Date of Patent: November 24, 2015
    Assignee: Nymi Inc.
    Inventors: Karl Martin, Evgene Vahlis
  • Patent number: 9191381
    Abstract: A computing system of an authentication service provider receives a federated identity protocol request triggered by a relying party to validate a user. The federated identity protocol request includes a user identifier of an authenticated identity. The computing system searches mapping data stored in a data store that is coupled to the computing system to identify a type of virtual token associated with the user identifier and authenticates the user by requesting the identified type of virtual token from a user device and verifying a virtual token received from the user device using the mapping data. The computing system sends second-factor authentication results to the relying party via the federated identity protocol.
    Type: Grant
    Filed: August 25, 2011
    Date of Patent: November 17, 2015
    Assignee: Symantec Corporation
    Inventors: Nicolas Popp, Alan Dundas, Siddharth Bajaj, Mingliang Pei, Liyu Yi, John Smith
  • Patent number: 9148783
    Abstract: A method of managing data in an electronic token includes an initial step of storing a first data into the electronic token and into a secured site. Secret data, intended to be initialized in the electronic token, is identified. Instructions and a subset of the first data are also identified, wherein the subset allows the secret data to be rebuilt by applying the instructions. A reference identifying the subset is sent to the electronic token. In the electronic token, the secret data is rebuilt from the first data and the reference by applying the instructions.
    Type: Grant
    Filed: October 16, 2009
    Date of Patent: September 29, 2015
    Assignee: GEMALTO SA
    Inventors: Frédéric Faure, Jean-Sébastien Paris
  • Patent number: 9137244
    Abstract: In accordance with embodiments of the present disclosure, a method may include generating a random number to be associated with an information handling resource. The method may also include generating a challenge string based at least on the random number. The method may additionally include encrypting the challenge string using a first shared secret. The method may further include receiving a one-time password generated by a vendor associated with the information handling resource, the one-time password generated by decrypting the challenge string using the first shared secret, parsing the random number from the decrypted challenge string, and digitally signing the decrypted challenge string with a digital signature using a second shared secret. The method may also include granting user access to the information handling resource in response to verifying, using the second shared secret, that the digital signature matches the random number.
    Type: Grant
    Filed: January 27, 2015
    Date of Patent: September 15, 2015
    Assignee: Dell Products L.P.
    Inventors: Anand Joshi, Ricardo L. Martinez
  • Patent number: 9119069
    Abstract: An apparatus comprises a processing device comprising a near field communication (NFC) network interface, a memory and a processor coupled to a memory. The processing device is configured under control of the processor to connect to a host device using the NFC network interface, receive an authentication request from another device through the NFC connection with the host device and authenticate the other device using information stored in the memory. A passcode is presented to the host device responsive to a successful authentication of the other device, the passcode being utilizable to authenticate to a resource protected by the other device.
    Type: Grant
    Filed: March 14, 2013
    Date of Patent: August 25, 2015
    Assignee: EMC Corporation
    Inventors: Edward W. Vipond, Yong Qiao, Karl Ackerman, Marco Ciaffi, Daniel Wilder
  • Patent number: 9092673
    Abstract: Described is a technology for computing visual and textual summaries for tagged image collections. Heterogeneous affinity propagation is used to together identify both visual and textual exemplars. The heterogeneous affinity propagation finds the exemplars for relational heterogeneous data (e.g., images and words) by considering the relationships (e.g., similarities) within pairs of images, pairs of words, and relationships of words to images (affinity) in an integrated manner.
    Type: Grant
    Filed: May 7, 2009
    Date of Patent: July 28, 2015
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Jingdong Wang, Xian-Sheng Hua, Shipeng Li, Hao Xu
  • Patent number: 9088561
    Abstract: Method and system for authentication in a computer network is provided. A first message from a client to a server is transmitted, where the first message includes erroneous user information. In response to the first message, a second message is transmitted from the server to the client, where the second message includes an error message and a nonce. The client transmits a third message to the server in response to the second message, where the third message includes non-erroneous user information and the nonce. The server then provides authentication in response to the client's third message.
    Type: Grant
    Filed: February 28, 2005
    Date of Patent: July 21, 2015
    Assignee: CA, Inc.
    Inventors: Tony Rogers, Christopher Betts
  • Patent number: 9077734
    Abstract: A method begins by a first processing module generating a dispersed storage network (DSN) authentication request frame that includes authenticating data and an authenticating code, wherein the authenticating code references a valid authenticating process. The method continues with the first processing module transmitting the DSN authentication request frame to a second processing module. The method continues with the second processing module determining whether the second processing module includes the valid authentication process referenced by the authentication code. When the second processing module includes the valid authentication process, processing, by the second processing module, the authenticating data in accordance with the valid authentication process to produce processed authenticating data.
    Type: Grant
    Filed: July 12, 2011
    Date of Patent: July 7, 2015
    Assignee: Cleversafe, Inc.
    Inventors: Andrew Baptist, Wesley Leggette, Jason K. Resch
  • Patent number: 9075895
    Abstract: A case data visualization application is provided that, when executed on a device, allows a user to visualize a chronology of events associated with a case, view a summary of one or more supporting details of an event, and drill-down to view specific case data of each supporting detail of an event. Thus, the case data visualization application provides a way of collecting, organizing, visualizing, and sharing data associated with a case. Furthermore, the case data visualization application allow a plurality of users to collaborate on the case, and synchronizes a plurality of supporting details created by a plurality of users that are associated with an event.
    Type: Grant
    Filed: June 14, 2012
    Date of Patent: July 7, 2015
    Assignee: NTREPID CORPORATION
    Inventors: Teddy Lindsey, Michael Dickun
  • Patent number: 9065635
    Abstract: There is provided an information processing apparatus including an encrypted-ID generation section which encrypts a unique ID to generate an encrypted ID, the unique ID being set as an ID unique to the information processing apparatus, a communication section which sends the encrypted ID as ID information to be sent to another apparatus, an individualization code holding section which holds, in advance, an individualization code capable of being generated by decrypting the ID information in the other apparatus, and an access key generation section which generates an access key used for authentication with the other apparatus based on the individualization code held by the individualization code holding section.
    Type: Grant
    Filed: May 17, 2013
    Date of Patent: June 23, 2015
    Assignee: SONY CORPORATION
    Inventors: Hideo Yoshimi, Katsuya Shimoji
  • Publication number: 20150149778
    Abstract: A content reception apparatus includes: a communication unit that communicates with a content transmission apparatus; an authenticating unit that performs mutual authentication with the content transmission apparatus; a content recording unit that records content; and a content reproduction output unit that reproduces the content, wherein the content is received from the content transmission apparatus and is recorded in the content recording unit after the authenticating unit performs first authentication with the content transmission apparatus, and the content recorded in the content recording unit is reproduced after the authenticating unit performs a process including second authentication with the content transmission apparatus.
    Type: Application
    Filed: November 11, 2014
    Publication date: May 28, 2015
    Inventor: TAKEHIKO NAKANO
  • Publication number: 20150149777
    Abstract: An authentication method including: transmitting, by a first terminal, a security cookie to a server and making an authentication request; transmitting, by the server, session information and the security cookie to a second terminal in response to the authentication request; verifying, by the second terminal, whether the security cookie has been encoded by a session key pre-stored in the second terminal; and performing, by the second terminal and the server, mutual authentication in the case in which the security cookie is encoded by the session key pre-stored in the second terminal is disclosed.
    Type: Application
    Filed: October 16, 2014
    Publication date: May 28, 2015
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seung-Hyun KIM, Seung-Hun JIN, Jin-Man CHO, Young-Seob CHO, Sang-Rae CHO, Dae-Seon CHOI, Jong-Hyouk NOH, Soo-Hyung KIM, Seok-Hyun KIM
  • Publication number: 20150149776
    Abstract: A system that incorporates the subject disclosure may perform, for example, providing an upload request to a mobile communication device to cause a secure device processor of the mobile communication device to perform a modification of data according to a data protection key to generate modified data and to perform an encryption of the modified data according to an upload transport key to generate encrypted modified data where the secure device processor is separate from and in communication with a secure element of the mobile communication device, and where the secure element receives master keys from a remote management server and stores the master keys to enable the upload transport key and the data protection key to be generated by the secure element without providing the master keys to the secure device processor. Other embodiments are disclosed.
    Type: Application
    Filed: November 27, 2013
    Publication date: May 28, 2015
    Applicant: AT&T Intellectual Property I, LP
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 9043598
    Abstract: Systems and methods which facilitate secure multicast communications between any valid node of a cluster using authentication between a node joining the cluster and any single node which is validly part of the cluster are disclosed. In accordance with embodiments, a cluster key is utilized to provide security with respect to intra-cluster communications. The cluster key of embodiments is shared by a node which is already part of the cluster with a node joining the cluster only after these two nodes mutually authenticate one another. The mutual authentication handshake of embodiments implements a protocol in which a session key is calculated by both nodes, thereby providing a secure means by which a cluster key may be shared. Having the cluster key, each node of the cluster is enabled to securely communicate with any other node of the cluster, whether individually (e.g., unicast) or collectively (e.g., multicast), according to embodiments.
    Type: Grant
    Filed: May 5, 2014
    Date of Patent: May 26, 2015
    Assignee: NetApp, Inc.
    Inventor: Philip Bryan Clay
  • Patent number: 9038192
    Abstract: A cryptanalysis method comprising: (A) Performing a ciphertext-only direct cryptanalysis of A5/1 and (B) Using results of Step (A) to facilitate the decryption and/or encryption of further communications that are consistent with encryption using the session key and/or decryption using the session key, wherein the cryptanalysis considers part of the bits of the session key to have a known fixed value, and wherein the cryptanalysis finds the session key. An efficient known plaintext attack on AS/2 comprises trying all the possible values for R4, and for each such value solving the linearized system of equations that describe the output; The solution of the equations gives the internal state of RI, R2, and R3; Together with R4, this gives the full internal state which gives a suggestion for the key.
    Type: Grant
    Filed: September 20, 2012
    Date of Patent: May 19, 2015
    Inventors: Elad Barkan, Eli Biham
  • Patent number: 9037656
    Abstract: A method and system for facilitating interaction between an electronic device and a plurality of content provider websites are disclosed. In one embodiment, the method includes receiving at a server a plurality of information portions provided from the websites, where each of the information portions is associated with a respective copy of information that is available at each of the websites. The method also includes aggregating at the server the information portions so that they are combined into an overall grouping, with the respective information portions being maintained respectively as distinct subportions within the grouping. Further, the method includes sending from the server a message for receipt by a part of the electronic device, the primary message including the grouping. The grouping is sent together with an additional copy of the information or with an indication of that information to which the overall grouping relates.
    Type: Grant
    Filed: December 20, 2010
    Date of Patent: May 19, 2015
    Assignee: Google Technology Holdings LLC
    Inventors: David Brenner, Roger Bye, Kevin Foy, Lucia Robles Noriega
  • Patent number: 9038150
    Abstract: There is provided a provisioning device which provides, in advance, setting information necessary for joining in a wireless network to a first field device which is to newly join the wireless network to exchange data with an existing field device that is installed in a plant. The provisioning device includes: a storage unit that stores a white list which contains unique information of the first field device and the setting information such that the unique information and the setting information are correlated with each other; a device information acquiring unit that acquires the unique information from the first field device by wireless communication; an extracting unit that extracts, from the white list, the setting information that is correlated with the acquired unique information; and a setting unit that sends the extracted setting information to the first field device by wireless communication.
    Type: Grant
    Filed: August 9, 2011
    Date of Patent: May 19, 2015
    Assignee: YOKOGAWA ELECTRIC CORPORATION
    Inventor: Kazutoshi Kodama
  • Patent number: 9032501
    Abstract: Embodiments are directed towards communicating using a mobile device that performs actions including. A mobile device may be provisioned with an access point such that a provisioning key and a provisioning token for each of the provisioned access points may be stored on the mobile device. The mobile device may be determined to be in the presence of a provisioned access point based on the provisioning key and an advertising nonce. The advertising nonce may be encrypted with the provisioning key. A communication channel between the mobile device and the access point may be established based on a session nonce, the advertising nonce, and the provisioning key. A session key may be generated based in part on the advertising nonce and a message counter. And, encrypted message packets that include a message and a message authentication tag may be communicated to the access point.
    Type: Grant
    Filed: August 18, 2014
    Date of Patent: May 12, 2015
    Assignee: Bionym Inc.
    Inventors: Karl Martin, Evgene Vahlis
  • Patent number: 9032205
    Abstract: Embodiments of the invention may be used to provide an authentication and key agreement protocol that is more robust against base station, replay and other attacks compared to previously known systems. The nonce-based authentication and key agreement protocol provides security against such attacks while avoiding the problems that arise in systems that use sequence number counters on the home environment and mobile station-sides. In an embodiment, a nonce that is transmitted from the user to the home environment through the serving network, as well as subsequent values for the nonce that are derived from the initial nonce, are used as indices for authentication vectors.
    Type: Grant
    Filed: July 7, 2009
    Date of Patent: May 12, 2015
    Assignee: Verizon Patent and Licensing Inc.
    Inventor: Muxiang Zhang
  • Patent number: 9026792
    Abstract: Establishing secure communication between an implantable medical device and an external device includes: accessing, at the implantable medical device, biological data; utilizing the biological data, at the implantable medical device, to generate a public cryptographic key; and utilizing the public cryptographic key, at the implantable medical device, to generate a private cryptographic key.
    Type: Grant
    Filed: February 27, 2014
    Date of Patent: May 5, 2015
    Assignee: NeuroPace, Inc.
    Inventor: Dean P Andersen
  • Patent number: 9027110
    Abstract: The present invention relates to the field of information security. Disclosed are a system and method for communication between a dynamic token and a tool, the system comprising a tool part and a dynamic token part; the tool part comprises a control module and a tool radio frequency communication module; the dynamic token part comprises an MCU and liquid crystal module and an OTP radio frequency communication module. The method comprises: the tool part transmits a modulated wake-up command signal to the dynamic token part in the form of an electromagnetic wave; when a wake-up response command signal returned by the dynamic token part is correctly received, the tool part transmits the modulated command signal to the dynamic token part in the form of an electromagnetic wave; and the tool part detects the amplitude variation of the generated carrier signal, judges whether the response signal is correctly received, and operates correspondingly.
    Type: Grant
    Filed: August 28, 2012
    Date of Patent: May 5, 2015
    Assignee: Feitian Technologies Co., Ltd.
    Inventors: Zhou Lu, Huazhang Yu
  • Publication number: 20150121068
    Abstract: A system, apparatus, method, and machine readable medium are described for implementing a composite authenticator. For example, an apparatus in accordance with one embodiment comprises: an authenticator for authenticating a user of the apparatus with a relying party, the authenticator comprising a plurality of authentication components; and component authentication logic to attest to the model and/or integrity of at least one authentication component to one or more of the other authentication components prior to allowing the authentication components to form the authenticator.
    Type: Application
    Filed: October 29, 2013
    Publication date: April 30, 2015
    Inventors: Rolf Lindemann, Davit Baghdasaryan
  • Patent number: 9021566
    Abstract: A web server authenticates a user with a web client using a database user table and provides a list of new applications, suspended application sessions, and running application sessions. In response to a request for a new application session, a connection is made from an agent server to an application server hosting the requested application, and connection information including a unique session_ID is added to a database session table such that the client can send a user selection for a session_ID to the web server, which associates the requested session_ID to an existing suspended or running application session using the connection database. For additional security, the client is determined to be trusted or untrusted, and if untrusted, connections to the client are made through a forwarding host, which makes connections to the agent server, and the agent server maintains persistent connections from the agent server to the application server.
    Type: Grant
    Filed: October 19, 2012
    Date of Patent: April 28, 2015
    Assignee: Starnet Communications Corporation
    Inventors: Panagiotis Panayotopoulos, Martin Porcelli, Steven Schoch
  • Patent number: 9021265
    Abstract: An anonymity authentication method for global mobility networks is provided. When a mobile user (MN) roams from an inner network to an outer network, a random number is introduced for participating an operation of the transmitted messages either in a registration procedure between the mobile user and a home agent (HA) or in a mutual verification procedure between the mobile user, the home agent, and a foreign agent (FA). Moreover, the operation of the transmitted messages uses only hash function and XOR operator. Therefore, the anonymity authentication method of the present disclosure has high efficiency, high security and low cost.
    Type: Grant
    Filed: May 8, 2014
    Date of Patent: April 28, 2015
    Assignee: National Chin-Yi University of Technology
    Inventor: Chi-Tung Chen
  • Patent number: 9021557
    Abstract: A system and method for realizing specific security features for a mobile device that may store sensitive and private data by providing secured communications to a paired remote device. In this respect, both the mobile device (which may be a mobile phone, for example) and the paired remote device (which may be a keychain, for example) include a SIM card that may have identification data stored therein. Once paired, the two devices may communicate encrypted security messages back and forth in order to implement various security measures to protect data and wireless communications. Such messages may be generated from initial information known only to each respective device such as a randomly generated offset number and a common time reference.
    Type: Grant
    Filed: October 27, 2011
    Date of Patent: April 28, 2015
    Assignee: STMicroelectronics Pte Ltd
    Inventor: Olivier Leneel
  • Patent number: 9021605
    Abstract: To protect sensitive data in program code, a method includes providing a programming interface with a capability of allocating a protected region of memory which can only be accessed by authorized code. Sensitive data present in program code is stored in the protected region of memory. The method includes marking parts of code in a program as authorized or not authorized to access the sensitive data, and determining if that part of a program which is executing is authorized to access protected data by reference to the marking.
    Type: Grant
    Filed: January 2, 2008
    Date of Patent: April 28, 2015
    Assignee: International Business Machines Corporation
    Inventors: George Meldrum Blue, John James Ralph Scott, Jamie Peter Squibb, Philip Graham Willoughby
  • Publication number: 20150113275
    Abstract: An authentication request message is sent from a first computing device to a second computing device, wherein the first computing device and the second computing device communicate via a machine-to-machine communication protocol, and wherein the authentication request comprises a token issued by the second computing device and stored in a key obfuscation block of the first computing device. A challenge message is received at the first computing device from the second computing device. In response to the challenge message, a session key is computed at the key obfuscation block of the first computing device, wherein the session key is computed based on a secret shared between the first computing device and the second computing device. Upon generating the session key, the first computing device extracts a value from the challenge message and generates an authentication delegate based on the extracted value.
    Type: Application
    Filed: October 18, 2013
    Publication date: April 23, 2015
    Inventors: Young Jin Kim, Vladimir Y. Kolesnikov
  • Patent number: 9015856
    Abstract: In one embodiment, receiving a notice from a first user associated with a first mobile device indicating that the first user wishes to share information of the first user with one or more second users respectively associated with one or more second mobile devices; accessing information known about one or more users and one or more mobile devices respectively associated with the one or more users; identifying at least one candidate for the first user based on the information known about the one or more users and the one or more mobile devices; and confirming one or more of the at least one candidate as the one or more second users.
    Type: Grant
    Filed: August 8, 2011
    Date of Patent: April 21, 2015
    Assignee: Facebook, Inc.
    Inventor: Jonathan Arie Matus
  • Patent number: 9015816
    Abstract: Systems and methods for providing secured network access are provided. A user device located within range of a branded hotspot initiates a request for the secured network access. The request concerns secured network access at the hotspot by the user device and includes a unique pre-shared key. A query regarding the unique pre-shared key is sent to a database, which retrieves information regarding a corresponding pre-shared key. That information is sent to the hotspot controller, which allows the user device secured network access as governed by one or more parameters associated with the pre-shared key.
    Type: Grant
    Filed: April 4, 2012
    Date of Patent: April 21, 2015
    Assignee: Ruckus Wireless, Inc.
    Inventors: Ming-Jye Sheu, Prashant Ranade
  • Patent number: 9009479
    Abstract: Techniques are described for enabling authentication and/or key agreement between communications network stations and service networks. The techniques described include the negotiation and use of a cryptographic primitive shared between a service network and a home environment of a station. The techniques described also feature a key usage indicator, such as a sequence number, maintained by the service network and a station. Comparison of the key usage indicators can, for example, permit efficient authentication of the service network.
    Type: Grant
    Filed: December 10, 2012
    Date of Patent: April 14, 2015
    Assignee: Verizon Laboratories Inc.
    Inventor: Christopher P. Carroll
  • Patent number: 9008309
    Abstract: According to various aspects of this disclosure, a circuit arrangement is provided. The circuit arrangement may include: a memory configured to store a first encryption key for generating a first authentication vector for authentication between a mobile station and a home network of the mobile station; and a key-generator configured to derive a second encryption key from the first encryption key, the second encryption key for generating a second authentication vector for authentication between the mobile station and a visited network.
    Type: Grant
    Filed: July 2, 2012
    Date of Patent: April 14, 2015
    Assignee: Intel Mobile Communications GmbH
    Inventors: Achim Luft, Martin Hans