Authentication Of An Entity And A Message Patents (Class 713/170)
  • Patent number: 8827163
    Abstract: This invention relates to an anti-fake identification system and method capable of automatically connecting to web address, in which an electronic tag of commodity is scanned by a reader device so as to read the identification code into the computer device; the identification code includes a web address of a remote maker to which the computer can automatically connect so as to transmit the identification code to the web address; a verifying device receives and verifies the identification code at the web address, and produce an authentication code according to the identification code after the identification code passes through verification so as to confirm the accuracy of the identification code. The method comprises the following steps of: reading an identification code of commodity; transmitting the identification code to the web address; verifying the identification code and generating an authentication code when the identification code is accurate.
    Type: Grant
    Filed: December 4, 2007
    Date of Patent: September 9, 2014
    Assignee: Chung Shan Institute of Science and Technology, Armaments Bureau, M.N.D.
    Inventors: Shing-Jin Wang, Ming-Town Lee, Tain-Wen Suen, Wen-Chieh Tsai
  • Patent number: 8832441
    Abstract: A mobile terminal includes a near-field communication device capable of performing near-field wireless communication with an external device, and a controller configured to instruct the external device or the near-field communication device to execute a command. The near-field communication device has a storage unit, a first mutual authentication unit for authenticating the controller and for requesting the controller to authenticate the near-field communication device, a first communication key setting unit for setting a first communication key, a second mutual authentication unit for authenticating the external device and for requesting the external device to authenticate the near-field communication device, and a second communication key setting unit for setting a second communication key.
    Type: Grant
    Filed: August 27, 2010
    Date of Patent: September 9, 2014
    Assignee: FeliCa Networks, Inc.
    Inventors: Taro Kurita, Toshiharu Takemura
  • Patent number: 8832779
    Abstract: Provided are techniques for providing security in a computing system with identity mediation policies that are enterprise service bus (EBS) independent. A mediator component performs service-level operation such as message brokering, identity mediation, and transformation to enhance interoperability among service consumers and service providers. A mediator component may also delegate identity related operations to a token service of handler. Identity mediation may include such operations as identity determination, or “identification,” authentication, authorization, identity transformation and security audit.
    Type: Grant
    Filed: March 13, 2012
    Date of Patent: September 9, 2014
    Assignee: International Business Machines Corporation
    Inventors: Ivan M. Milman, Martin Oberhofer, Dmitriy Fot
  • Patent number: 8826014
    Abstract: A method, system and apparatus for authenticating a communication request sent from a client computing device. The communication request is initially blocked by a firewall preventing delivery to a server. A first logging event corresponding to the communication request is created. The communication request and the logging event are stored in a firewall. The server is notified of the first logging event. The communication request corresponding to the first logging event is authenticated. A port in the firewall is enabled if the communication request is authenticated.
    Type: Grant
    Filed: January 21, 2005
    Date of Patent: September 2, 2014
    Assignee: International Business Machines Corporation
    Inventors: Jeffery Bart Jennings, Kofi Kekessie
  • Patent number: 8825536
    Abstract: Systems and methods are disclosed for performing online charging for text messages. One embodiment comprises a system that handles a Mobile Originated (MO) text message. The system receives a send request for the MO text message, and generates an online credit request for the MO text message. The system determines a type of originating network for the MO text message, and inserts an indicator of the originating network type in the online credit request. The system may also determine a type of terminating network for the MO text message, and insert an indicator of the terminating network type in the online credit request. The system then transmits the online credit request to an online charging system to charge for the MO text message.
    Type: Grant
    Filed: July 18, 2011
    Date of Patent: September 2, 2014
    Assignee: Alcatel Lucent
    Inventors: Yigang Cai, Shaumir Shah, Sanjeev Singh
  • Patent number: 8826009
    Abstract: In a certification request, a user device includes an object identifier. When a certification authority generates an identity certificate responsive to receiving the certification request, the certification authority includes the object identifier, thereby allowing improved management of the identity certificate at the user device and elsewhere.
    Type: Grant
    Filed: September 26, 2012
    Date of Patent: September 2, 2014
    Assignee: BlackBerry Limited
    Inventors: Van Quy Tu, Neil Patrick Adams
  • Patent number: 8823968
    Abstract: A digital MFP includes a dual I/F storage unit including two different interfaces: an external interface (RFID) and an internal interface (bus). When the power of the digital MFP is turned ON, in steps S406 and S407, if a main controller of the digital MFP determines that license information has been written in the dual I/F storage unit from a portable terminal while the power of the digital MFP was OFF, then in step S408, the main controller validates a function of the digital MFP corresponding to the license information, by using the license information.
    Type: Grant
    Filed: August 13, 2012
    Date of Patent: September 2, 2014
    Assignee: Canon Kabushiki Kaisha
    Inventor: Akio Ito
  • Patent number: 8826367
    Abstract: System, method, computer program product embodiments and combinations and sub-combinations thereof for elastic resource provisioning are provided. An embodiment includes grouping physical resources in an asymmetric distributed cluster of data processing nodes logically into one or more provisions. Further included are configuring access to the physical resources with the one or more provisions, and managing adjustment of operations among the data processing nodes in correspondence with adjustment to the physical resources through the one or more provisions and transparently to an application utilizing the physical resources.
    Type: Grant
    Filed: May 10, 2011
    Date of Patent: September 2, 2014
    Assignee: Sybase, Inc.
    Inventors: Ajay Kumar Srivastava, Anil Kumar Goel
  • Patent number: 8826400
    Abstract: A system for preventing fraud at a service provider's website has a fake credential distributor for creating a set of valid but fake credentials to access such website and distributing such set to a plurality of predefined websites, a fake user database including said set of fake credentials and a monitor for real-time monitoring any user login attempt from any origin network location to the website and comparing the credentials used in such user login attempt with the set of fake credentials in the fake user database. If the credentials used in such a login attempt coincide with any fake credential in the fake user database, such origin network location is added to a tainted connections list; and if there is another login attempt of a user from a network location in said tainted connections list, said user access request is refused even when it is using real credentials.
    Type: Grant
    Filed: December 28, 2012
    Date of Patent: September 2, 2014
    Assignee: Telefonica, S.A.
    Inventors: Antonio Manuel Amaya Calvo, Antonio Agustin Pastor Perales
  • Patent number: 8826397
    Abstract: A method for securely authenticating a user of a consumer device at an access device comprising the following steps. First, a dynamic data element and a first set of transactional information is sent to the consumer device from the access device. Next, the consumer device creates an authentication code as a function of at least the dynamic data element, a subset of the first set of transactional information, and a password. The authentication code, along with other data, is then sent from the consumer device back to the access device. The access device then uses the authentication code to send an authentication request message to the service provider of the user. The service provider then attempts to authenticate the user by recreating the authentication code and comparing the recreated authentication code with the authentication code received from the access device.
    Type: Grant
    Filed: January 15, 2009
    Date of Patent: September 2, 2014
    Assignee: Visa International Service Association
    Inventors: John F. Sheets, Simon Hurry
  • Patent number: 8819433
    Abstract: A method of obfuscating messages stored in a message store or messages received by a computing device by comparing portions of the messages to user-specified criteria and encrypting or hiding portions of the message if the criteria are matched. The obfuscated messages are stored and access thereto is controlled by only permitting authorized users or applications to decrypt or access the message.
    Type: Grant
    Filed: September 3, 2009
    Date of Patent: August 26, 2014
    Assignee: Nokia Corporation
    Inventor: Sudha Bheemanna
  • Patent number: 8819410
    Abstract: Methods and apparatuses for private electronic information exchange are described herein. In one embodiment, when electronic information is received to be delivered to a recipient, the electronic information is transmitted over an electronic network with a private routing address. The private routing address is routable within a private domain, which is a subset of the electronic network. Other methods and apparatuses are also described.
    Type: Grant
    Filed: September 7, 2012
    Date of Patent: August 26, 2014
    Assignee: Privato Security, LLC
    Inventor: George C. Sidman
  • Patent number: 8819780
    Abstract: The present invention provides an information processing system, an information processing apparatus, and an information processing method, capable of reducing a load of user authentication on a user, when a specific operation is performed using a plurality of apparatuses. In an embodiment of the present invention, an authentication server searches a device group corresponding to devices identified by device identification information transmitted to the authentication server, and searches a workflow. Subsequently, the authentication server judges whether or not a workflow in operation exists, and, if exists, does not instruct password input but directly instructs device processing.
    Type: Grant
    Filed: August 21, 2008
    Date of Patent: August 26, 2014
    Assignee: Canon Kabushiki Kaisha
    Inventor: Koji Inose
  • Patent number: 8819815
    Abstract: Aspects of the present invention are directed to a method and system for distributing information from an information distributor in a banking environment. The method may include composing an electronic notification instrument by providing a notification component and providing a payload component, the payload component including a selectable link. The method may additionally include pushing the electronic notification instrument to an information client and allowing a pull from the information distributor through the electronic notification instrument such that the payload component including the selectable link is activated by an authorized information recipient, the authorized information recipient determined by the information client. The method may additionally include determining through a tracer whether the electronic notification instrument has an acceptable disposition and rendering the electronic notification instrument inaccessible if the disposition is not acceptable.
    Type: Grant
    Filed: October 16, 2007
    Date of Patent: August 26, 2014
    Assignee: JPMorgan Chase Bank, N.A.
    Inventors: Sih Lee, Adrian Kunzle
  • Patent number: 8819431
    Abstract: A method of transferring an item of data representative of a right between two electronic entities, at least one of the electronic entities including short range wireless communication elements suitable for transmitting the item of data to use the right, the electronic entities being suitable for communicating directly or indirectly via a long range communication interface. The method includes steps of transmission and of reception of the item of data by the electronic entities, the item of data being transmitted via the long range communication interface, of authentication and of storage of the item of data in the electronic entity having received it.
    Type: Grant
    Filed: June 8, 2009
    Date of Patent: August 26, 2014
    Assignee: Oberthur Technologies
    Inventor: Marc Bertin
  • Patent number: 8819432
    Abstract: The invention relates to a method for the two-factor authentication of a user in an application service running on an application server. The first authentication factor is a PIN authentication code known only by the user and the application service, and the second authentication factor is the mobile communication terminal of the user on which is installed a reliability application obtained from a reliable third party or certified by the same. The reliability application is capable of generating, using the PIN authentication code and a secret key shared only with the reliable third party, a single use authentication code for each authentication of the user in the application service.
    Type: Grant
    Filed: January 27, 2009
    Date of Patent: August 26, 2014
    Assignee: Paycool International Ltd.
    Inventors: Ulrik Bergsten, Christian Gross, Jacques Thieblemont
  • Patent number: 8819766
    Abstract: A technique for performing domain-based access control for granular isolation on a data processing system includes assigning, using the data processing system, one or more first domain tags to a dynamic object that is created by a first process that is executing on the data processing system. The technique also includes assigning, using the data processing system, one or more second domain tags to a second process that is executing on the data processing system. The first and second domain tags are evaluated, using the data processing system, according to one or more enforced rules to determine whether to grant or deny the second process access to data associated with the dynamic object.
    Type: Grant
    Filed: December 10, 2010
    Date of Patent: August 26, 2014
    Assignee: International Business Machines Corporation
    Inventors: Madhusudanan Kandasamy, Ranganathan Vidya
  • Patent number: 8819764
    Abstract: A network security monitoring apparatus and a network security monitoring system manages “permitted” or “not permitted” communication between nodes based on an access policy. A network security monitoring system includes nodes 31,32,33, application server 20, router 40, and network security monitoring apparatus 10 deployed in the network. The network security monitoring apparatus 10 judges whether the nodes are permitted to communicate with other nodes in the network or not based on the access policy, and repeatedly transmits data to block the communication between nodes judged as “not permitted” at fixed time intervals until the access policy is changed from “not permitted” to “permitted”. This invention enables to block communication between nodes defined as “not permitted” for communicating with other nodes in the access policy, and to allow communication between nodes defined as “permitted” for communicating with other nodes in the access policy.
    Type: Grant
    Filed: August 28, 2008
    Date of Patent: August 26, 2014
    Assignee: Cyber Solutions Inc.
    Inventor: Glenn Mansfield Keeni
  • Patent number: 8812861
    Abstract: A method and system for protection of and secure access to a computer system or computer network. The method includes the steps of receiving a first login account identifier, such as a user name from a user in communication with the computer system or network. A determination is made if the user is recognized and enrolled from the first login account from the first login account identifier. If the user is recognized, a grid of randomly generated visual images is displayed including one visual image from an image category which has been preselected by the user upon enrollment. An image category identifier is randomly assigned to each visual image in the grid. An image category identifier, second login account identifier, such as a password, is entered and received. If the login account identifier and the image category is validated, access is permitted to the computer system or network.
    Type: Grant
    Filed: January 14, 2011
    Date of Patent: August 19, 2014
    Assignee: Confident Technologies, Inc.
    Inventors: Steven L. Osborn, Nicholas A. Davis, James L. Sontag, Joel Norvell
  • Patent number: 8813237
    Abstract: Embodiments of the invention generally relate to thwarting fraud perpetrated with a computer by receiving a request from a computer to perform a transaction. Embodiments of the invention may include receiving the request together with transaction data and a cookie, where the transaction data are separate from the cookie; determining in accordance with predefined validation criteria whether the cookie includes a valid representation of the transaction data; and performing the transaction only if the cookie includes a valid representation of the transaction data.
    Type: Grant
    Filed: June 28, 2010
    Date of Patent: August 19, 2014
    Assignee: International Business Machines Corporation
    Inventors: Yair Amit, Roee Hay, Roi Saltzman, Adi Sharabani
  • Patent number: 8806573
    Abstract: Techniques are provided for the controlled scheduling of the authentication of devices in a lossy network, such as a mesh network. An authenticator device that is configured to authenticate devices in a lossy network receives an authentication start message from a particular device to be authenticated. The authenticator device determines a schedule for engaging in an authentication procedure for the particular device based on an indication of current network utilization.
    Type: Grant
    Filed: August 9, 2011
    Date of Patent: August 12, 2014
    Assignee: Cisco Technology, Inc.
    Inventors: Atul Mahamuni, Navindra Yadav, Jonathan Hui, Alec Woo, Wei Hong
  • Patent number: 8806590
    Abstract: Architecture for generating a temporary account (e.g., an email address) with a user-supplied friendly name and a secret used to the sign the temporary account. For example, when a user wishes to create a temporary email address to use with an online organization, a friendly name is provided and the system generates a temporary email address including the friendly name. A signing component signs the temporary email address with a secret. One or more of these secrets can be provisioned prior to the user's creation of a friendly name, which eliminates propagation delay. During use, only incoming email messages having the temporary email address signed with the secret are validated. When the user revokes the temporary email address, the secret is revoked and the revocation is propagated to network gateways, rejecting any email sent to that address.
    Type: Grant
    Filed: June 22, 2008
    Date of Patent: August 12, 2014
    Assignee: Microsoft Corporation
    Inventors: Charles R. Salada, Mayerber Carvalho Neto, Charlie Chung, Mayank Mehta
  • Patent number: 8806207
    Abstract: The present invention provides a method for securing data distributed by a first user to at least one recipient user, comprising the steps of; responding to a request from the first user to encrypt the data with a key; and recording the location of the key in a database, wherein on the database receiving a request from the at least one recipient user for authorization, providing the key to the at least one recipient user upon authorization.
    Type: Grant
    Filed: December 22, 2008
    Date of Patent: August 12, 2014
    Assignee: Cocoon Data Holdings Limited
    Inventors: Lawrence Edward Nussbaum, Stephen Thompson
  • Patent number: 8806190
    Abstract: The application discloses an improved method of transmitting encrypted emails by prompting the user to select at least one attachment for attaching with the email, prompting the user to select an encryption option from among several encryption options, causing an application to encrypt the selected attachment using the selected encryption option while retaining the original format of the attachments, attaching the encrypted attachment to the email, transmitting the email containing the encrypted attachment to at least one recipient address using the email application, and transmitting a second email containing at least one password to the recipient address using the email application.
    Type: Grant
    Filed: April 17, 2011
    Date of Patent: August 12, 2014
    Inventors: Amaani Munshi, Imtiaz Munshi
  • Patent number: 8806217
    Abstract: A method, system and non-transitory computer-readable medium product are provided for functionality watermarking and management. In the context of a method, a method is provided that includes identifying a request to establish an association between a watermark template and a function of at least one user device and determining whether the request to establish the association between the watermark template and the function of the at least one user device is authorized. The method further includes authorizing the request to establish the association between the watermark template and the function of the at least one user device in response to a determination that the request to establish the association between the watermark template and the function of the at least one user device is authorized.
    Type: Grant
    Filed: August 6, 2013
    Date of Patent: August 12, 2014
    Inventors: John Marshall, Erich Stuntebeck
  • Patent number: 8806607
    Abstract: A method includes receiving a policy via a network connection, wherein the policy includes at least one signature. Receiving a data communication message from a processor of a computing device via a system bus. Identifying a class, and selectively forwarding the data communication message based in part on the received policy and the identified class.
    Type: Grant
    Filed: August 12, 2008
    Date of Patent: August 12, 2014
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Steven T. Archer, Paul V. Hubner, Kristopher A. Pate, Francisco A. Dias
  • Patent number: 8806203
    Abstract: A security mechanism provided by a server protects files in data storage from untrusted clients. In one embodiment, the server generates a filename in response to a request from a client for creating a filename. The filename is associated with a file to be stored in the data storage managed by the server. The server manages a directory that contains the filename, and hides the directory contents from the client. The client is granted access to the file when the client provides the filename associated with the file.
    Type: Grant
    Filed: June 29, 2010
    Date of Patent: August 12, 2014
    Assignee: Red Hat Israel, Ltd.
    Inventor: Shahar Frank
  • Patent number: 8806633
    Abstract: In one embodiment, a security device receives one or more first unique identifications of packets sent by a first device to a second device for which a corresponding acknowledgment was purportedly returned by the second device to the first device. The security device also receives one or more second unique identifications of packets received by the second device from the first device and acknowledged by the second device to the first device. By comparing the first and second unique identifications, the security device may then determine whether acknowledgments received by the first device were truly returned from the second device based on whether the first and second unique identifications exactly match.
    Type: Grant
    Filed: August 22, 2011
    Date of Patent: August 12, 2014
    Assignee: Cisco Technology, Inc.
    Inventors: Shmuel Shaffer, Jean-Philippe Vasseur, Jonathan W. Hui
  • Patent number: 8799641
    Abstract: Methods and apparatus for secure proxying using network intermediaries. A system may include one or more servers and a network intermediary. The network intermediary may generate security metadata associated with a client request, comprising an identification of a source of the client request, and transmit an encoded version of the security metadata and a backend request to a server. The server may determine whether the security metadata is valid. If the security metadata is validated, the server may perform one or more operations in accordance with the backend request and the security metadata.
    Type: Grant
    Filed: December 16, 2011
    Date of Patent: August 5, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Benjamin E. Seidenberg, Gregory B. Roth, Graeme D. Baer
  • Patent number: 8799646
    Abstract: A computer-implemented method for authenticating devices may include (1) identifying a request from a device for a credentialing service to issue a credential to the device, the request including an application identifier encrypted with a first encryption key, the first encryption key having been derived by the device based on a token provisioned to the device by a vendor of the device, (2) transmitting the request to the credentialing service, (3) receiving, from the credentialing service, the credential encrypted using a second encryption key, the second encryption key having been derived by the device based on the token, and (4) providing the encrypted credential to the device. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Grant
    Filed: December 23, 2011
    Date of Patent: August 5, 2014
    Assignee: Symantec Corporation
    Inventor: Mingliang Pei
  • Patent number: 8799653
    Abstract: A storage device and method for storage device state recovery are provided. In one embodiment, a storage device commences an authentication process to authenticate a host device. The authentication process comprises a plurality of phases, and the storage device stores the state of the authentication process, wherein the state indicates the phase(s) of the authentication process that have been successfully completed. After a power loss, the storage device retrieves the state of the authentication process and resumes an operation with the host device without re-performing the phase(s) of the authentication process that have been completed.
    Type: Grant
    Filed: February 13, 2012
    Date of Patent: August 5, 2014
    Assignee: SanDisk IL Ltd.
    Inventors: Rotem Sela, Avraham Shmuel
  • Patent number: 8793215
    Abstract: Systems and methods for publishing datasets are provided herein. According to some embodiments, methods for publishing datasets may include receiving a request to publish a dataset to at least one of an internal environment located within a secured zone and an external environment located outside the secured zone, the request comprising at least one selection criteria, selecting the dataset based upon the at least one selection criteria, the dataset being selected from an index of collected datasets, and responsive to the request, publishing the dataset to at least one of the internal environment and the external environment.
    Type: Grant
    Filed: June 4, 2011
    Date of Patent: July 29, 2014
    Assignee: Recommind, Inc.
    Inventor: Robert Tennant
  • Patent number: 8793499
    Abstract: A system and method are provided for implementing a digital signature scheme for embedding and validating multiple nested digital signatures in digitally produced documents without modifying a file size of the digitally produced and signed documents or otherwise corrupting previously-embedded digital signatures. A number of fixed fields are included in a digitally produced document, upfront, that will be populated with multiple digital signatures. With the fixed fields in the digitally produced documents, the entire file is cryptographically “hashed” and the individual digital signatures are independently verifiable via simple cryptographic schemes. Multiple digital signatures are embedded in documents including complex file formats in a manner that does not corrupt the documents. Known cryptographic techniques such as, for example, a known hash algorithm, are applied to the digitally produced documents including the multiple sequentially input digital signatures in a process that is independently verifiable.
    Type: Grant
    Filed: January 20, 2012
    Date of Patent: July 29, 2014
    Assignee: Lockheed Martin Corporation
    Inventor: Robert Joseph Loughry
  • Patent number: 8793496
    Abstract: Embodiments of the invention may provide for systems and methods for secure authentication. The systems and methods may include receiving, by a constrained device, a random string transmitted from a server; determining, by the constrained device, a responsive output by evaluating a first deterministic function based upon the received random string, a locally generated string and a first private key stored on the constrained device; and transmitting at least one portion of the responsive output and the locally generated string from the constrained device to a server.
    Type: Grant
    Filed: August 20, 2007
    Date of Patent: July 29, 2014
    Assignee: Florida State University
    Inventors: Mike Burmester, Breno de Medeiros, Tri Van Le, Christy Chatmon
  • Patent number: 8793777
    Abstract: Embodiments of the present invention provide verification and/or authentication service engines that provide a customizable solution that can be “dialed” based on the risk level assigned to individual or grouped applications. The systems can also incorporate internal and external sources of data used to verify information provided by the user. It is dynamic and can pull information from a myriad of sources during the verification process, enabling credit reporting agencies (e.g., Equifax and others), FSPs, and other service providers to facilitate real-time approval and access to products and services.
    Type: Grant
    Filed: June 29, 2012
    Date of Patent: July 29, 2014
    Assignee: Equifax, Inc.
    Inventor: Christen J. Colson
  • Patent number: 8793493
    Abstract: A system for secure transfer of encrypted data involves a sender client, a recipient client, a main server, and a key server. The sender client receives instructions from a first user identifying transfer data and a recipient identifier, creates a key, encodes the transfer data using the key, and communicates the key and the recipient identifier to a server. The server creates a secure package identifier and communicates such to the sender client. The recipient client receives and identifies the secure package identifier and the encoded transfer data, receives from a second user a user identifier, and communicates the user identifier and the secure package identifier to the server. The server communicates the key to the recipient client only if the secure package identifier received from the recipient client matches the secure package identifier created by the server and if the user identifier matches the recipient identifier.
    Type: Grant
    Filed: April 1, 2013
    Date of Patent: July 29, 2014
    Assignee: Ceelox Patents, LLC
    Inventor: Erix Pizano
  • Patent number: 8793483
    Abstract: Computer-based systems and method for automating the workflow for generating and sending e-mails with attached reports to external recipients in order to reduce security breaches in certain business reporting processes. The system may utilize a first computer system that may import data eligible for attachment to be sent with the e-mail based on user-entered search criteria. The attachments may be strongly encrypted using an encryption program on the user's computer. In some embodiments, a password for decrypting the attachment may be unique to combination of third party (e.g., trading name) and the role of the external recipient with respect to the attachment.
    Type: Grant
    Filed: June 1, 2011
    Date of Patent: July 29, 2014
    Assignee: Morgan Stanley
    Inventors: Nils Hesses, Roland Szabo
  • Publication number: 20140208110
    Abstract: Provided is an information processing apparatus including a message generation unit configured to generate a message based on a pair of quadratic multivariate polynomials F=(f1, . . . , fm) defined in a ring K and expressed in a quadratic form and a vector s that is an element of a set Kn, a message supply unit configured to supply the message to a verifier storing the pair of quadratic multivariate polynomials F and vectors y=(y1, . . . , ym)=(f1(s), . . . , fm(s)), and a response supply unit configured to supply the verifier with response information corresponding to a verification pattern which the verifier selects from among k (where k?3) verification patterns.
    Type: Application
    Filed: July 20, 2012
    Publication date: July 24, 2014
    Applicant: SONY CORPORATION
    Inventors: Harunaga Hiwatari, Koichi Sakumoto, Taizo Shirai
  • Publication number: 20140208109
    Abstract: A method and system to provide an effective, scalable and yet low-cost solution for Confidentiality, Integrity and Replay protection for sensitive information stored in a memory and prevent an attacker from observing and/or modifying the state of the system. In one embodiment of the invention, the system has strong hardware protection for its memory contents via XTS-tweak mode of encryption where the tweak is derived based on “Global and Local Counters”. This scheme offers to enable die-area efficient Replay protection for any sized memory by allowing multiple counter levels and facilitates using small counter-sizes to derive the “tweak” used in the XTS encryption without sacrificing cryptographic strength.
    Type: Application
    Filed: December 28, 2011
    Publication date: July 24, 2014
    Inventors: Alpa T. Narendra Trivedi, David M. Durham, Men Long, Siddhartha Chhabra, Uday R. Savagaonkar, Carlos V. Rozas
  • Patent number: 8788810
    Abstract: In a method of temporarily registering a second device with a first device, in which the first device includes a temporary registration mode, the temporary registration mode in the first device is activated, a temporary registration operation in the first device is initiated from the second device, a determination as to whether the second device is authorized to register with the first device is made, and the second device is temporarily registered with the first device in response to a determination that the second device is authorized to register with the first device, in which the temporary registration requires that at least one of the second device and the first device delete information required for the temporary registration following at least one of a determination of a network connection between the first device and the second device and a powering off of at least one of the first device and the second device.
    Type: Grant
    Filed: December 29, 2009
    Date of Patent: July 22, 2014
    Assignee: Motorola Mobility LLC
    Inventors: Jiang Zhang, Alexander Medvinsky, Paul Moroney, Petr Peterka
  • Patent number: 8788823
    Abstract: Protocol status information is used to perform traffic filtering by dropping messages that are not consistent with the protocol status information. In one embodiment, a method involves comparing message information and protocol status information. The message information is associated with a first message. The protocol status information is obtained in response to one or more second messages, which are conveyed according to a protocol used to assign network addresses to clients. The method also involves determining whether to discard the first message, based on an outcome of the comparison of the message information and the protocol status information. For example, it can be determined that the first message should be discarded, if the message information does not match the protocol status information.
    Type: Grant
    Filed: October 22, 2004
    Date of Patent: July 22, 2014
    Assignee: Cisco Technology, Inc.
    Inventors: Dehua Huang, Adam J. Sweeney, Pradeep S. Sudame, Silviu Dobrota, Premkumar Jonnala
  • Patent number: 8788824
    Abstract: An exemplary method includes transmitting, by a software application subsystem, a request to an encryption services subsystem to route a message generated by an originating software application to a recipient software application through a message broker subsystem, acquiring, by the software application subsystem, data representative of a current encryption configuration of the message broker subsystem from the encryption services subsystem in response to the request, and determining, by the software application subsystem, during a run time of the originating software application whether to encrypt the message before the message is transmitted to the message broker subsystem for routing to the recipient software application, the determination based at least in part on the current encryption configuration of the message broker subsystem. Corresponding methods and systems are also disclosed.
    Type: Grant
    Filed: August 13, 2009
    Date of Patent: July 22, 2014
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Suresh Jonnagadla, Robert Daugherty, Shailender Gola, Ha Tam Nham, Lawrence Taylor
  • Publication number: 20140201530
    Abstract: The present invention provides system and method for providing certified voice and/or multimedia mail messages in a broadband signed communication system which uses packetized digital information. Cryptography is used to authenticate a message that has been compiled from streaming voice or multimedia packets. A certificate of the originator's identity and electronic signature authenticates the message. A broadband communication system user may be provisioned for certified voice and/or multimedia mail by registering with a certified mail service provider and thereby receiving certification. The called system user's CPE electronically signs the bits in received communication packets and returns the message with an electronic signature of the called system user to the calling party, along with the system user's certificate obtained from the service provider/certifying authority during registration. The electronic signature is a cryptographic key of the called party.
    Type: Application
    Filed: March 5, 2014
    Publication date: July 17, 2014
    Applicant: AT&T Intellectual Property II, L.P.
    Inventor: Aviel D. Rubin
  • Patent number: 8782415
    Abstract: A server transmits a message and attachments from a sender to a recipient. A hash is provided of (a) the message, (b) an identification of the sender and (c) a hash of the attachments to form a data string. Instructions may be included for the recipient to send a hashed encryption of the string to a website at the server by registered electronic mail which provides options to obtain other electronic advantages. To authenticate the message, the recipient transmits the message, the attachments and the hashed encryption of the string to the server website. The server decrypts and detaches the hashed encryption of the string to provide a first string and hashes the message, the sender identification and the hashed attachments in the first string to form a second string. The server also detaches and hashes the attachments from the message received at the server website to form first hashed attachments and detaches the hashed attachments from the string to form second hashed attachments.
    Type: Grant
    Filed: April 12, 2010
    Date of Patent: July 15, 2014
    Assignee: RPost Communications Limited
    Inventor: Terrance A. Tomkow
  • Patent number: 8782422
    Abstract: A data processing system for distributing and authenticating documents from a plurality of parties to a recipient data processing apparatus is disclosed. The system comprises a plurality of document distribution devices each configured to generate an original hash value from the content of a file containing a document to be distributed. A recipient data processing apparatus is configured to generate an original super hash value from the plurality of the original hash values, and to distribute the original super hash value to each of the document distribution devices. The system provides assurance that distributed documents have not been tampered with during communication, by an unscrupulous distributing party, or by an unscrupulous recipient by only submitting a hash value of the document to be distributed. The hash value provides for assurance at the eventual recipient of the document that no changes to the document have been made.
    Type: Grant
    Filed: December 22, 2011
    Date of Patent: July 15, 2014
    Assignee: Nextenders (India) Private, Ltd.
    Inventor: Ravindra Waman Shevade
  • Patent number: 8782771
    Abstract: Providing for employing a real time firewall to secure components of an automation control network from unauthorized communication to or from such components is disclosed herein. A monitoring component can inspect at least a portion of an instance of communication directed toward or originating from a component of the automation control network. Such inspection can, e.g., be a deep packet inspection based on information received from a communication request and/or response protocol. A filtering component can selectively admit or deny propagation of the instance of communication based on the inspection and a predetermined security criterion. In such a manner, the subject innovation can provide for limited access to network components from office network machines and for securing components of an automation control network from influence by unauthorized entities.
    Type: Grant
    Filed: June 19, 2007
    Date of Patent: July 15, 2014
    Assignee: Rockwell Automation Technologies, Inc.
    Inventors: Chao Chen, Steven J. Scott
  • Patent number: 8782759
    Abstract: The present invention provides identification and access control for an end user mobile device in a disconnected mode environment, which refers generally to the situation where, in a mobile environment, a mobile device is disconnected from or otherwise unable to connect to a wireless network. The inventive method provides the mobile device with a “long term” token, which is obtained from an identity provider coupled to the network. The token may be valid for a given time period. During that time period, the mobile device can enter a disconnected mode but still obtain a mobile device-aided function (e.g., access to a resource) by presenting for authentication the long term token. Upon a given occurrence (e.g., loss of or theft of the mobile device) the long term token is canceled to restrict unauthorized further use of the mobile device in disconnected mode.
    Type: Grant
    Filed: February 11, 2008
    Date of Patent: July 15, 2014
    Assignee: International Business Machines Corporation
    Inventors: Heather Maria Hinton, Anthony Joseph Nadalin
  • Patent number: 8782399
    Abstract: A system and method that maintains a secure chain of trust from domain name owner to publication by extending the trust placed in existing cryptographic identity systems to the records published in the Internet's Domain Name System (DNS) and secured by its DNS Security Extensions (DNSSEC) infrastructure. Automated validation and processing occur within a secured processing environment to capture and preserve the cryptographic security from the source request.
    Type: Grant
    Filed: April 2, 2012
    Date of Patent: July 15, 2014
    Inventor: Richard Lamb
  • Publication number: 20140195808
    Abstract: A method according to one embodiment includes the operations of configuring a host processor to receive a message filtering rule, the host processor associated with a vehicle; configuring a bus controller to verify authenticity of the message filtering rule, wherein the bus controller is programmed through an interface, the interface inaccessible from the host processor; filtering messages from the host processor using the verified message filtering rule, wherein the filtering is performed by the bus controller; and transmitting the filtered messages from the bus controller over a bus to one or more electronic control units (ECUs), the ECUs communicatively coupled to the bus.
    Type: Application
    Filed: December 1, 2011
    Publication date: July 10, 2014
    Inventors: Victor B. Lortz, Somya Rathi, Anand P. Rangarajan, Vijay Sarathi Kesavan
  • Patent number: RE45087
    Abstract: A method and system for Certificate management and transfer between messaging clients are disclosed. When communications are established between a first messaging client and a second messaging client, one or more Certificates stored on the first messaging client may be selected and transferred to the second messaging client. Messaging clients may thereby share Certificates. Certificate management functions such as Certificate deletions, Certificate updates and Certificate status checks may also be provided.
    Type: Grant
    Filed: August 12, 2013
    Date of Patent: August 19, 2014
    Assignee: BlackBerry Limited
    Inventors: Herbert Anthony Little, Neil Patrick Adams, David Francis Tapuska, Michael Stephen Brown, Michael Grant Kirkup, James Andrew Godfrey