Authentication Of An Entity And A Message Patents (Class 713/170)
  • Patent number: 8935758
    Abstract: A data processing system (100) comprises: a database (4); a host computer (3) and a user computer (1) capable of communicating with each other over a network (2); wherein the user computer sends a data request message (RQ) to the host computer (3), the request message containing Data information (RD), Identity information (RI), and Authenticity information (A; VI), wherein the host computer (3) checks the authentication information and only sends the required data if the Identity information (RI) defines an authorized user and the authentication information (A; VI) authenticates the user identification information. The request message further contains secondary information (RT) and the host computer (3) calculates, from the secondary-information, a reliability value (R), compares the calculated reliability value with a predefined reliability threshold, and sends the required data only if the reliability value is at least as high as the reliability threshold.
    Type: Grant
    Filed: March 18, 2011
    Date of Patent: January 13, 2015
    Assignee: Authasas BV
    Inventors: Rik Peters, Reinier Maria Van Der Drift, Menno Stijl
  • Patent number: 8929551
    Abstract: Techniques for transmitting pilot and traffic data are described. In one aspect, a terminal may scramble its pilot with a scrambling sequence generated based on a set of static and dynamic parameters. The static parameter(s) have fixed value for an entire communication session for the terminal. The dynamic parameter(s) have variable value during the communication session. The terminal may generate a scrambling sequence by hashing the set of parameters to obtain a seed and initializing a pseudo-random number (PN) generator with the seed. The terminal may then generate the pilot based on the scrambling sequence. In another aspect, the terminal may use different scrambling sequences for pilot and traffic data. A first scrambling sequence may be generated based on a first set of parameters and used to generate the pilot. A second scrambling sequence may be generated based on a second set of parameters and used to scramble traffic data.
    Type: Grant
    Filed: May 3, 2013
    Date of Patent: January 6, 2015
    Assignee: QUALCOMM Incorporated
    Inventors: Aamod Khandekar, Alexei Gorokhov, Mohammad J. Borran, Rajat Prakash
  • Patent number: 8931098
    Abstract: A method includes: generating object information that indicates an object designated from among a header item, text, and attached information of a received email, or feature amount information based on the object information and a predetermined function, when a source is an address in an internal network, decrypting verification information added to the received email using secret key information shared in the internal network, when the source is an address over an external network, decrypting the verification information using public key information shared with the source, and verifying whether or not the received email is a spoofed mail based on the object information or the feature amount information, and the decrypted verification information.
    Type: Grant
    Filed: March 11, 2013
    Date of Patent: January 6, 2015
    Assignee: Fujitsu Limited
    Inventors: Takashi Yoshioka, Hiroshi Tsuda
  • Publication number: 20150006893
    Abstract: Exemplary embodiments of the present invention disclose a method for securing a message published to a topic by a publisher in a publish-subscriber messaging system with a topic policy for the topic. In a step, an exemplary embodiment establishes a topic policy for a topic. In another step, an exemplary embodiment associates a message published to the topic with a topic policy. In another step, an exemplary embodiment signs a message published to the topic by a publisher with a private key of the publisher if the topic policy directs. In another step, an exemplary embodiment provides a public key of a subscriber if the topic policy directs that the subscriber receive a message in encrypted form. In another step, an exemplary embodiment encrypts a message for a subscriber specified in a topic policy to receive the message encrypted with a public key of the subscriber.
    Type: Application
    Filed: September 19, 2014
    Publication date: January 1, 2015
    Inventors: Bret W. Dixon, Jonathan L. Rumsey
  • Patent number: 8925046
    Abstract: A device includes a memory which stores a program, and a processor which executes, based on the program, a procedure comprising establishing a session with a request source when a request for a service, made to a second providing source, has been received from the request source, the second providing source providing the service based on data stored in a first providing source; and when an inquiry about whether to transmit the data to the second providing source has been received from the first providing source, notifying, so as to encrypt a mask range of the data, the first providing source of session information indicating the session established with the request source and notifying the request source of the session information so as to decrypt the encrypted mask range of data based on the session information.
    Type: Grant
    Filed: February 25, 2013
    Date of Patent: December 30, 2014
    Assignee: Fujitsu Limited
    Inventors: Takao Ogura, Fumihiko Kozakura
  • Patent number: 8924726
    Abstract: An improved technique involves generating an encoded representation of encrypted forms of a message which includes an institution's digital signature derived from the message. The institution sends the encoded representation to the user's computer. The user transfers an image of the encoded representation from the user's computer to a separate hand-held device. The user then derives the encrypted forms of the message and the institution's digital signature by decoding the image on the hand-held device; the user then decrypts the encrypted forms of the message and the institution's digital signature on the hand-held device. The user then sees the message without interference from an intrusive agent in a MitB attack. Further, the user can verify the institution's identity as the sender of the message by being able to validate the institution's digital signature. In this way, a MitB attack is very likely to be made apparent to the user.
    Type: Grant
    Filed: June 28, 2011
    Date of Patent: December 30, 2014
    Assignee: EMC Corporation
    Inventors: Roy Hodgman, Daniel Hassan
  • Patent number: 8924721
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for generating a nonce. In one aspect, a method includes generating, by a data processing apparatus, a source value, and hashing, by the data processing apparatus, the source value to generate the nonce.
    Type: Grant
    Filed: October 6, 2009
    Date of Patent: December 30, 2014
    Assignee: McAfee, Inc.
    Inventor: Srinivasan Narasimhan
  • Publication number: 20140380053
    Abstract: A system is configured to receive, from a user device, a request for content; obtain, based on receiving the request, an identifier for a subscriber associated with the system and a key; encode the identifier and the key to create a unique identifier; store the unique identifier in the request to create a modified request; provide the modified request to a content provider identified by the request; receive, from the content provider, the content and targeted content, the targeted content being associated with the unique identifier and conforming to an attribute of the subscriber; and provide, to the user device, the content and the targeted content.
    Type: Application
    Filed: September 8, 2014
    Publication date: December 25, 2014
    Inventors: Brian LIBONATE, Paul H. Prehn
  • Patent number: 8918873
    Abstract: The instant disclosure describes various exemplary systems and methods for exonerating an untrusted software component based solely on a trusted software component's non-optional or “hard” dependency on the untrusted software component. In one example, a method for exonerating untrusted software components in this manner may include: 1) identifying a dependent software component, 2) determining that the dependent software component is a non-optional dependent component of at least one trusted software component, and then 3) classifying the dependent software component as a trusted software component. As detailed herein, such a method may enable security software to quickly and efficiently exonerate untrusted components by association without having to scan or perform other intrusive and/or resource-intensive security operations on such untrusted software components.
    Type: Grant
    Filed: August 28, 2009
    Date of Patent: December 23, 2014
    Assignee: Symantec Corporation
    Inventors: Sourabh Satish, Shane Pereira, Wilson Meng, Yoshihiro Yasuda
  • Patent number: 8918846
    Abstract: A system and method for securely storing, retrieving and sharing data using PCs and mobile devices and for controlling and tracking the movement of data to and from a variety of computing and storage devices.
    Type: Grant
    Filed: July 3, 2014
    Date of Patent: December 23, 2014
    Assignee: QuickVault, Inc.
    Inventor: Steven V. Bacastow
  • Patent number: 8918645
    Abstract: Intelligent content delivery enables content to be delivered to different devices in formats appropriate for those devices based on the capabilities of those devices. A user might access the same piece of content on two different devices, and can automatically receive a higher quality format on a device capable of playing that higher quality format. The user can purchase rights to content in any format, such that as new formats emerge or the user upgrades to devices with enhanced capabilities, the user can receive the improved formats automatically without having to repurchase the content. Further, the user can pause and resume content between devices even when those devices utilize different formats, and can access content on devices not otherwise associated with the user, receiving content in formats that are appropriate for those unknown devices even if the user has not previously accessed content in those formats.
    Type: Grant
    Filed: September 24, 2010
    Date of Patent: December 23, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Ethan Z. Evans, Luis Felipe Cabrera, Hilliard Bruce Siegel, Peter N. DeSantis
  • Patent number: 8917177
    Abstract: An apparatus is disclosed including one or more security structures. The one or more security structures includes: a weldable frame; a plurality of composite panels, each panel securable to the weldable frame, each composite panel configured to form at least one joint with at least one adjoining composite panel; and a respective security element embedded within each of the composite panels. The security element is configured to detect a breach in the composite panel.
    Type: Grant
    Filed: December 11, 2012
    Date of Patent: December 23, 2014
    Assignee: Angel Secure Networks, Inc.
    Inventor: Fred Hewitt Smith
  • Patent number: 8918637
    Abstract: One embodiment of the invention is directed to a method including receiving an alias identifier associated with an account associated with a presenter, determining an associated trusted party using the alias identifier, sending a verification request message to the trusted party after determining the associated trusted party, and receiving a verification response message.
    Type: Grant
    Filed: June 3, 2013
    Date of Patent: December 23, 2014
    Assignee: Visa U.S.A. Inc.
    Inventors: David Wentker, Michael Lindelsee, Olivier Brand, James Dimmick, Tribhuwan A. Singh Grewal
  • Publication number: 20140372758
    Abstract: A method and system for securely communicating control information in a wireless network environment is provided. When a transmitting station has to transmit control information to a receiving station, the transmitting station determines whether the control information belongs to first type or second type. If the control information is the second type of control information, the transmitting station secures the second type of control information using a counter value, a Cipher based Message Authentication Code (CMAC) value and security keys computed for protecting the second type of control information. Upon securing the control information, the transmitting station transmits the secured control information to a receiving station.
    Type: Application
    Filed: December 24, 2012
    Publication date: December 18, 2014
    Inventors: Anil Agiwal, Hyun-Jeong Kang
  • Patent number: 8914641
    Abstract: Methods, systems, and apparatuses are disclosed for signing and verifying data using multiple hash algorithms and digests in PKCS including, for example, retrieving, at the originating computing device, a message for signing at the originating computing device to yield a signature for the message; identifying multiple hashing algorithms to be supported by the signature; for each of the multiple hashing algorithms identified to be supported by the signature, hashing the message to yield multiple hashes of the message corresponding to the multiple hashing algorithms identified; constructing a single digest having therein each of the multiple hashes of the messages corresponding to the multiple hashing algorithms identified and further specifying the multiple hashing algorithms to be supported by the signature; applying a signing algorithm to the single digest using a private key of the originating computing device to yield the signature for the message; and distributing the message and the signature to receivin
    Type: Grant
    Filed: December 12, 2012
    Date of Patent: December 16, 2014
    Assignee: Intel Corporation
    Inventors: Vinodh Gopal, Sean M. Gulley, James D. Guilford, Wajdi K. Feghali
  • Patent number: 8909917
    Abstract: Generally described, the disclosed subject matter is directed to improved processes for securely accessing a meter. In accordance with one embodiment, a method for providing a mobile meter reader with an authorization that may be used to establish a secure session with a meter is implemented. In particular, the method includes issuing a request for authorization to access the meter from the mobile meter reader. If the mobile meter reader maintains sufficient rights, an authorization having an encoded digital signature is generated at a host computer system and provided to the mobile meter reader. Then the method formulates and transmits an authorization command to the meter having the encoded digital signature that was generated by the host computing system.
    Type: Grant
    Filed: July 2, 2009
    Date of Patent: December 9, 2014
    Assignee: Itron, Inc.
    Inventor: Michael T. Garrison Stuber
  • Patent number: 8910308
    Abstract: Systems and methods are provided for challenge/response animation. In one implementation, a request for protected content may be received from a client, and the protected content may comprise data. A challenge phrase comprising a plurality of characters may be determined, and a computer processor may divide the challenge phrase into at least two character subsets selected from the characters comprising the challenge phrase. Each of the at least two character subsets may include less than all of the characters comprising the challenge phrase. The at least two character subsets may be sent to the client in response to the request; and an answer to the challenge phrase may be received from the client in response to the at least two character subsets. Access to the protected content may be limited based on whether the answer correctly solves the challenge phrase.
    Type: Grant
    Filed: August 19, 2013
    Date of Patent: December 9, 2014
    Assignee: AOL Inc.
    Inventor: Scott Dorfman
  • Patent number: 8909931
    Abstract: In order to complete an authentication process in shorter time in a case where there is a large number of clients which concurrently authenticate a server, the server in a server authentication system includes an address key allocation means for generating an identifier to identify each of the clients by a combination of addresses on a plurality of address spaces and allocating address keys to the respective addresses configuring the generated identifier, and a message authentication code generation means for generating message authentication codes corresponding to a message by using the address keys allocated by the address key allocation means. Each of the clients includes a server authentication means for authenticating the server based on the message authentication codes generated by the message authentication code generation means.
    Type: Grant
    Filed: January 28, 2009
    Date of Patent: December 9, 2014
    Assignee: NEC Corporation
    Inventor: Jun Noda
  • Patent number: 8904484
    Abstract: System and method for setting up a data communication are disclosed. Method includes facilitating authenticating a module of a client computing device for the data communication. Method includes facilitating authenticating a module of a server for the data communication. Method includes authenticating an encoding for a network-based procedure call interface for the server. Method includes binding the network-based procedure call interface to a protocol for a gateway interface of the server. Method includes facilitating verifying that a message size of a message transmitted to a module of the client computing device or to a module of the server is within a message size range. Method includes facilitating creating a tunnel to a module of the server, wherein the tunnel is for the data communication. Method includes facilitating creating a channel within the tunnel, wherein the channel is for the data communication.
    Type: Grant
    Filed: June 1, 2012
    Date of Patent: December 2, 2014
    Assignee: Wyse Technology L.L.C.
    Inventor: Andrew T. Fausak
  • Patent number: 8904177
    Abstract: A method for a multi-tier wireless home mesh network may include authentication of a node within a wireless home networking environment after discovering a wireless home mesh network. The authentication comprises (1) transmitting a first message, the first message including (i) an encrypted pass-phrase being a pass-phrase encrypted with a public key of the node of the wireless home mesh network, (ii) a checksum of the encrypted pass-phrase, (iii) a public key of the wireless node, and (iv) a checksum of the public key of the wireless node, and (2) receiving a second message, the second message including a code to indicate whether the wireless node has been successfully authenticated along with the challenge text verification process to ensure the message was not tampered or sent by another node.
    Type: Grant
    Filed: January 27, 2009
    Date of Patent: December 2, 2014
    Assignees: Sony Corporation, Sony Electronics Inc.
    Inventors: Abhishek Patil, Xiangpeng Jing, Aixin Liu, Djung N. Nguyen
  • Patent number: 8904489
    Abstract: A system and process for identifying a client, comprising a client device having a video camera and a voice transmitting and receiving device capable of transmitting a client's image and voice via a communication carrier system and a communications network to a user terminal, whereby the user terminal permits an authentication of the client's image and voice in real time. Another aspect of the present invention includes a method of identifying a fraudster, comprising the steps of using a client device having a video camera and voice transmitting and receiving device to initiate an authentication of a client's identity, transmitting the fraudster's image and voice over a communication carrier system and a communications network to a user terminal, comparing the fraudster's image and voice to client data, and storing the fraudster data.
    Type: Grant
    Filed: September 8, 2010
    Date of Patent: December 2, 2014
    Inventor: Thomas Varghese
  • Patent number: 8904172
    Abstract: A method for registering a first device with a second device over a wireless network includes receiving a registration request from the first device and sending one or more user input choices to the first device. The user input choices each specify a user input action available though a user interface associated with the second device. A device description describing the second device is sent to the first device in a manner that allows it to be presented to the user by the first device. At least one of the user input actions are sequentially received through the user interface in response to instructions provided to the user by the first device. The first device is registered with the second device if the user input actions received by the second device correctly reflect the instructions provided to the user by the first device.
    Type: Grant
    Filed: June 16, 2010
    Date of Patent: December 2, 2014
    Assignee: Motorola Mobility LLC
    Inventors: Paul Moroney, Jiang Zhang
  • Patent number: 8904183
    Abstract: A computationally efficient message verification strategy that achieves non-repudiation and resilience to computational denial of service attacks in conjunction with a broadcast authentication protocol that authenticates messages using a combination of a digital signature and a TESLA MAC. When messages are received at a receiver, the verification strategy separates the messages into messages with the same sender identification. The strategy then determines whether the TESLA MAC authenticator is valid for each message and discards those messages that do not have a valid TESLA MAC. The strategy collects the messages that have a valid TESLA MAC for each sender identification and performs a batch verification process on the group of messages to determine if the messages in the group have a valid digital signature. This strategy verifies each message in the group of messages if the batch verification process shows that the group of messages has a valid digital signature.
    Type: Grant
    Filed: March 25, 2010
    Date of Patent: December 2, 2014
    Assignee: GM Global Technology Operations LLC
    Inventors: Bhargav R. Bellur, Aravind V. Iyer, Debojyoti Bhattacharya
  • Patent number: 8904179
    Abstract: A communication system exchanges key generation parameters for secure communications. An internet service and communications device of a user are in communication with each other. The internet service includes an account authentication mechanism for a user and includes a database having stored cryptographic keys and key generation parameters. A device client operates on the communications device and initiates a request to the internet service that authenticates the user and establishes a secure communications channel between the internet service and communications device and determines key generation parameters based on an authenticated user identifier and transmits the key generation parameters for initiating key generation and securely establishing a cryptographic key between the internet service and communications device.
    Type: Grant
    Filed: September 7, 2012
    Date of Patent: December 2, 2014
    Assignee: BlackBerry Limited
    Inventors: Edward Dean, Roberto Diaz, James Godfrey
  • Patent number: 8904174
    Abstract: According to one aspect of the present disclosure, a method and technique for product license management for a clustered environment having a plurality of nodes is disclosed. The method includes unlocking a product on a first node of the plurality of clustered nodes; responsive to unlocking the product on the first node, indicating an unlocked status of the product on a shared storage device accessible to the plurality of clustered nodes; and transmitting a self-unlock message from the first node to remaining nodes of the cluster to enable the remaining nodes of the cluster to self-unlock the product on the respective remaining nodes based on the status indication of the shared storage device.
    Type: Grant
    Filed: March 22, 2011
    Date of Patent: December 2, 2014
    Assignee: International Business Machines Corporation
    Inventors: Eric P. Fried, Perinkulam I. Ganesh, Lance W. Russell, Ravi A. Shankar
  • Publication number: 20140351596
    Abstract: The present invention relates to a method and system for authenticating user identity with a user terminal, authentication front-end computer system, and authentication server. In a first scheme, the user terminal transmits an authentication instruction comprising an authentication message to the authentication front-end computer system. Then, the authentication front-end computer system transmits an authentication request comprising the authentication message to a specific authentication server. In a second scheme, the user terminal transmits an authentication request comprising an authentication message to a specific authentication server. In any schemes, after receiving the authentication request, the authentication server authenticates a user's identity according to the authentication message. Preferably, the authentication server transmits an authentication result to the authentication front-end computer system.
    Type: Application
    Filed: November 7, 2012
    Publication date: November 27, 2014
    Inventor: Ka Yin Victor Chan
  • Patent number: 8898452
    Abstract: A system and method for securing data by receiving encrypted data at a security appliance transmitted from a client, wherein at least a portion of the encrypted data is encrypted according to a first encryption protocol, and wherein the encrypted data is transmitted to the security appliance according to a first data transfer protocol. The encrypted data is then decrypted at the security appliance, wherein at least a portion of the decrypted data is re-encrypted according to a second encryption protocol at the security appliance. The re-encrypted data is transmitted from the security appliance to a storage device, wherein the re-encrypted data is transmitted according to a second data transfer protocol that is different than the first data transfer protocol.
    Type: Grant
    Filed: September 8, 2005
    Date of Patent: November 25, 2014
    Assignee: NetApp, Inc.
    Inventors: Serge Plotkin, Hristo Bojinov, Yuval Frandzel, Andrew Narver, Zi-Bin Yang
  • Patent number: 8898461
    Abstract: Improved handling of battery recognition tasks in an electronic device such as a cell phone, smart phone, computer system, recording device or others is facilitated. Recognition of a battery so as to enable exchange of power between the device and the battery is determined by a match between one of a plurality of number strings stored in the device and the decrypted response to an encrypted challenge derived from the one of stored number string.
    Type: Grant
    Filed: March 3, 2011
    Date of Patent: November 25, 2014
    Assignee: Lenovo (Singapore) Pte. Ltd.
    Inventors: Kenneth Scott Seethaler, Randall Scott Springfield
  • Patent number: 8898470
    Abstract: Provided is a method of performing secured communication. In the method, a secured communication request for performing secured communication is received from the second device, a security key required for the secured communication is randomly generated and output, and a plurality of pieces of data encrypted using the security key are transmitted and received to and from the second device.
    Type: Grant
    Filed: April 26, 2013
    Date of Patent: November 25, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Ho Jin, Young-chul Sohn, Jong-baek Kim, Il-joo Kim
  • Patent number: 8898742
    Abstract: A computer-implemented method is provided for controlling use of a file on a user device. The method includes transmitting authentication information to a system and downloading the file from the system over the network upon successful authentication by the system. The method also includes limiting access of the file to a client application of the user device and preventing altering of the file, printing of the file and opening of the file outside of the client application. Notes corresponding to the file can be stored in a local storage area.
    Type: Grant
    Filed: October 11, 2011
    Date of Patent: November 25, 2014
    Assignee: Paramount Pictures Corporation
    Inventors: Raymond G. Joyce, Damon Garrett, Frederick Huntsberry, Randy Tunila
  • Patent number: 8898477
    Abstract: A system and method of operating a device to securely update the control firmware controlling the device. Downloading a firmware update package to a first microcontroller of the device. Determining a firmware update portion and an encrypted hash portion of the firmware update package wherein the encrypted hash portion is cryptographically signed by a signatory. Confirm that the encrypted hash portion conforms to the firmware update by independently computing the hash of the encrypted firmware update portion on the first microcontroller and comparing that value to the signed hash. Other systems and methods are disclosed.
    Type: Grant
    Filed: November 12, 2007
    Date of Patent: November 25, 2014
    Assignee: Gemalto Inc.
    Inventors: Sylvain Prevost, Ksheerabdhi Krishna, Ruchirkumar D Shah, Mehdi Asnaashari
  • Patent number: 8893266
    Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
    Type: Grant
    Filed: February 24, 2014
    Date of Patent: November 18, 2014
    Assignee: BlackBerry Limited
    Inventors: Russell N. Owen, Herbert A. Little, David P. Yach, Michael Shenfield
  • Patent number: 8892889
    Abstract: Provided is an information processing apparatus including a reception unit that receives a request for access to an IC chip from an application having access right information for accessing to the IC chip, an acquisition unit that acquires an authentication information for authenticating the application from an external server based on the access right information contained the request for access received by the reception unit, an authentication unit that authenticates the application based on the authentication information obtained by the acquisition unit, and a control unit that controls an access of the application to the IC chip based on an authentication result by the authentication unit.
    Type: Grant
    Filed: July 13, 2010
    Date of Patent: November 18, 2014
    Assignee: FeliCa Networks, Inc.
    Inventors: Shuichi Sekiya, Naofumi Hanaki, Keitarou Watanabe, Shinichi Kato, Itsuki Kamino
  • Patent number: 8892880
    Abstract: A system and method for obtaining an authorization key to use a product utilizes a secured product identification code, which includes a serial number and at least one code that is generated based on a cryptographic algorithm.
    Type: Grant
    Filed: October 28, 2010
    Date of Patent: November 18, 2014
    Assignee: NXP B.V.
    Inventors: Ralf Malzahn, Hauke Meyn
  • Patent number: 8893246
    Abstract: Rogue or malicious access points pose a threat to wireless networks (32) and the users of these networks. In order to prevent or reduce this threat a method and system is proposed that verifies that an access point (31) is genuine and not rogue before setting up a connection between the access point and a wireless device (34). The authentication is based on comparing an identifier of the wireless device (34) obtained from an authentication server (33, 35) in the wired network to an identifier of a wireless device obtained directly from the wireless device. A comparator (39) in an information server (36) receives the two sets of data and compares the two identifiers and if they match the access point is verified as genuine.
    Type: Grant
    Filed: March 30, 2011
    Date of Patent: November 18, 2014
    Assignee: British Telecommunications Public Limited Company
    Inventors: Xavier Jover Segura, Fadi El-Moussa
  • Publication number: 20140337627
    Abstract: A method for transmitting a sequence of data blocks to be transmitted includes: one first piece of authentication data and one second piece of authentication data different from the first are formed relative to a selected data block; the selected data block, the first piece of authentication data and the second piece of authentication data are transmitted to a receiver; and the receiver checks (i) a validity of the received data block with the aid of the received first piece of authentication data and (ii) a validity of the received first piece of authentication data with the aid of the received second piece of authentication data.
    Type: Application
    Filed: May 8, 2014
    Publication date: November 13, 2014
    Applicant: Robert Bosch GmbH
    Inventors: Matthew Lewis, Benjamin Glas
  • Patent number: 8887254
    Abstract: A database system comprising: a memory containing multiple data records, wherein each of the data records has a data record asymmetric key pair for cryptographic encryption and decryption, wherein each data record asymmetric key pair comprises a data record public key and a data record private key, wherein the data contained in each of the multiple data records is encrypted by the data record public key, wherein the data record private key of each data record asymmetric key pair is encrypted with the public key of another asymmetric key pair; a set of user accounts, wherein each of the user accounts has a user asymmetric key pair for encryption and decryption, wherein each user asymmetric key pair has a user public key and a user private key; wherein data is added to a data record by encrypting it with the data record public key; wherein access to the data record is granted to a user account by encrypting the data record private key with the public key of an asymmetric cryptographic key pair whose encrypted p
    Type: Grant
    Filed: December 15, 2010
    Date of Patent: November 11, 2014
    Assignee: Compugroup Medical AG
    Inventors: Adrian Spalka, Jan Lehnhardt
  • Patent number: 8886938
    Abstract: A method and system for validating a form, that includes providing, to a client, the form comprising a primary token, receiving, in response to the client loading the page form, a request for a secondary token, providing the secondary token in response to receiving the request, and receiving the form comprising the primary token and a secondary token from a client. The method further includes validating the form, where validating the form includes obtaining a first primary token hash from the secondary token, applying a first hash function to the primary token to obtain a second primary token hash, and determining that the first primary token hash and the second primary token hash match. The method further includes accepting the form upon validating the form.
    Type: Grant
    Filed: December 31, 2012
    Date of Patent: November 11, 2014
    Assignee: Intuit Inc.
    Inventor: Matthew Greenwood
  • Patent number: 8887233
    Abstract: A system uses a proxy server to authenticate a client with an authentication protocol that does not support caching. Rather than cache the client's authentication credentials, or access a client account manager for each network request generated by the client, the proxy server issues a cookie to an authenticated client and authenticate the client for subsequent request on the basis of the cookie.
    Type: Grant
    Filed: April 8, 2005
    Date of Patent: November 11, 2014
    Assignee: NetApp, Inc.
    Inventor: Ravi Krishna
  • Patent number: 8886940
    Abstract: In the computer data security field, a cryptographic hash function process embodied in a computer system and which is typically keyless, but is highly secure. The process is based on the type of chaos introduction exhibited by a game process such as the well known shuffling of a deck of playing cards. Computation of the hash value (digest) is the result of executing in a model (such as computer code or logic circuitry) a game algorithm that models the actual game such as a playing card shuffling algorithm using the message as an input to the algorithm, then executing the card shuffling algorithm on the input. A state (order) of the modeled deck of cards after a shuffle (or multiple shuffles) gives the hash digest value.
    Type: Grant
    Filed: May 29, 2009
    Date of Patent: November 11, 2014
    Assignee: Apple Inc.
    Inventors: Benoit Chevallier-Mames, Mathieu Ciet, Augustin J. Farrugia
  • Patent number: 8887300
    Abstract: Methods for preventing the transmission of sensitive information to locations outside of a secure network by a person who has legitimate access to the sensitive information are described. In some embodiments, in order for an end user of a computing device to establish a secure connection with a secure network and access data stored on the secure network, a client application running on the computing device may be required by the secure network. The client application may monitor visual cues (e.g., facial expressions and gestures) associated with the end user, detect suspicious activity performed by the end user based on the visual cues, and in response to detecting suspicious activity may perform mitigating actions to prevent the transmission of sensitive information such as alerting human resources personnel or requiring authorization prior to sending information to locations outside of the secure network.
    Type: Grant
    Filed: March 14, 2013
    Date of Patent: November 11, 2014
    Assignee: CA, Inc.
    Inventors: Carrie E. Gates, Gabriel M. Silberman, Maria C. Velez-Rojas, Serguei Mankovskii, Steven L. Greenspan
  • Patent number: 8886939
    Abstract: The invention relates to a method for a first communication device to performing authenticated distance measurement between said first communication device and a second communication device, wherein the first and the second communication device share a common secret and said common secret is used for performing the distance measurement between said first and said second communication device. The invention also relates to a method of determining whether data stored on a first communication device are to be accessed by a second communication device. Moreover, the invention relates to a communication device for performing authenticated distance measurement to a second communication device. The invention also relates to an apparatus for playing back multimedia content comprising a communication device.
    Type: Grant
    Filed: June 27, 2003
    Date of Patent: November 11, 2014
    Assignee: Koninklijke Philips N.V.
    Inventor: Franciscus Lucas Antonius Johannes Kamperman
  • Patent number: 8887298
    Abstract: Aspects of the subject matter described herein relate to updating and validating documents secured cryptographically. In aspects, documents are encrypted to protect them from unauthorized access. An entity having write access to a document may create a new version of the document and sign the new version with a private key. Other entities may validate that the new version of the document was created by an authorized entity by using a public key available in security data associated with the version. The entities that are authorized to create a new version may change which security principals are allowed to create subsequent versions.
    Type: Grant
    Filed: July 13, 2007
    Date of Patent: November 11, 2014
    Assignee: Microsoft Corporation
    Inventor: Colin Wilson Reid
  • Patent number: 8887305
    Abstract: Methods and devices for data entry are disclosed. An example method includes executing an application on a mobile device, the application requiring a login to access at least a portion of data accessible via the application, accessing a store of email addresses associated with a user of the mobile device, the email addresses including at least a forwarding email address, and presenting the email addresses including the forwarding email address for selection as the login.
    Type: Grant
    Filed: June 22, 2012
    Date of Patent: November 11, 2014
    Assignee: BlackBerry Limited
    Inventor: Joel Cumming
  • Patent number: 8886930
    Abstract: Embodiments are directed towards providing protection to DNS servers against DNS flood attacks by causing a requesting device to perform multiple DNS lookup requests for resolving a resource record. A request from a network device for a resolution of a domain name may be received by a device interposed between the requesting network device and a DNS server. Upon receiving the request to resolve the domain name, the interposed device may respond with a CNAME that includes a cookie. The requesting device may then send another request that includes the cookie preceded CNAME. The interposed device may then validate the returned cookie returned in the CNAME and if valid, forward the domain name resolution request on to a DNS server. The response may then be forwarded to the requesting device.
    Type: Grant
    Filed: August 6, 2012
    Date of Patent: November 11, 2014
    Assignee: F5 Networks, Inc.
    Inventors: Peter M. Thornewell, Lisa M. Golden
  • Patent number: 8881231
    Abstract: Techniques for automatically performing one or more actions responsive to a successful login. In one embodiment, an action automatically performed responsive to the login uses content created prior to the login.
    Type: Grant
    Filed: March 7, 2011
    Date of Patent: November 4, 2014
    Assignee: Ricoh Company, Ltd.
    Inventor: John Barrus
  • Patent number: 8881305
    Abstract: In one illustrative example, a method in a mobile communication device operating in a wireless local area network (WLAN) involves performing, via a wireless AP of the WLAN, a first authentication procedure with an authentication server for obtaining a first session key and a key lifetime value associated with the first session key; establishing a first secure connection with the wireless AP based on the first session key; setting a timer with an initial value that is less than or equal to the key lifetime value, and running the timer; communicating in a media session over the first secure connection with the wireless AP; and in response to an expiration of the timer during the media session: performing, during the media session, a second authentication procedure with the authentication server for obtaining a second session key; and establishing, during the media session, a second secure connection with the wireless AP using the second session key; and communicating in the media session over the second secure
    Type: Grant
    Filed: July 13, 2009
    Date of Patent: November 4, 2014
    Assignee: BlackBerry Limited
    Inventor: Leonardo Jose Silva Salomone
  • Patent number: 8873754
    Abstract: A proxy-based encryption method includes generating, according to a private key of a sending end and a public key of a receiving end, proxy keys that correspond to at least two proxy servers, respectively. The number of the proxy keys is equal to the number of the proxy servers. The method further includes sending encrypted ciphertexts and the proxy keys that correspond to the at least two proxy servers respectively to the at least two proxy servers, respectively, so that the at least two proxy servers re-encrypt the encrypted ciphertexts according to the corresponding proxy keys.
    Type: Grant
    Filed: November 28, 2012
    Date of Patent: October 28, 2014
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Lei Xu, Xiaoxin Wu
  • Patent number: 8874914
    Abstract: A mechanism for securely transmitting credentials to instantiated virtual machines is provided. A central server is used to turn on a virtual machine. When the virtual machine is turned on, the central server sends it a secret text string. The virtual machine requests the credentials from the central server by transmitting the secret string and its instance ID. The central server validates the secret string and source IP to determine whether they are authentic. Once verified, the central server transmits the credentials to the virtual machine in a secure channel and invalidates the secret string. The credentials can now be used to authenticate API calls.
    Type: Grant
    Filed: February 5, 2010
    Date of Patent: October 28, 2014
    Assignee: Accenture Global Services Limited
    Inventors: Sean Alexander Stauth, Sewook Wee
  • Patent number: RE45254
    Abstract: Communication applications may include lists of users with which a user of the application communicates. If two users of a communications application each include the other user on their user lists, an implicit trust may be established between the users. For example, if user A includes user B in her list and user B includes user A in his list, then it may be determined that each user knows and/or trusts the other user. As a result, a connection or communications pathway may be automatically created between the client devices of the users to facilitate communications between the users based on the implicit trust.
    Type: Grant
    Filed: May 31, 2013
    Date of Patent: November 18, 2014
    Assignee: Facebook, Inc.
    Inventor: James A. Roskind