Authentication Of An Entity And A Message Patents (Class 713/170)
  • Patent number: 8775806
    Abstract: A system and method for providing a unique encryption key including a receiver, at a Voice over Internet Protocol (VoIP) adapter, configured to receive a configuration file, a processor, at the VoIP adapter, configured to decrypt the configuration file using a default key stored in the VoIP adapter, update one or more profile parameters of the configuration file, and install an encryption key at the VoIP adapter using the configuration file, and a transmitter, at the VoIP adapter, configured to register, with a network element, for network service using the updated configuration file such that the receiver is configured to receive network service from the network element when the updated configuration file is authenticated by the network element.
    Type: Grant
    Filed: June 14, 2011
    Date of Patent: July 8, 2014
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Lakshmi N. Chakarapani, Elliot G. Eichen
  • Patent number: 8775804
    Abstract: A matching authentication method for wireless communication equipment comprises that: a device at the transmitting end sends a matching request (S101) to a device at the receiving end; the device at the transmitting end receives the response messages feedback from the device at the receiving end, and the response message carry with feature codes (S102); the device at the transmitting end obtains the feature codes and takes the feature codes as the authentication and authorization codes communicating with the receiving end. The invention also provides a wireless communication device with the function of matching authentication correspondingly. The wireless communication device comprises a memory unit, a communication unit, and an authentication and authorization unit and a feature code updating unit. The invention also provides a wireless communication system with the function of matching authentication correspondingly.
    Type: Grant
    Filed: June 23, 2009
    Date of Patent: July 8, 2014
    Assignee: Sany Heavy Industry Co., Ltd.
    Inventors: Xiaogang Yi, Yonghong Liu, Yaohui Ou, Jihui Zhou
  • Patent number: 8775807
    Abstract: In one implementation, a credential associated with a user identifier and a location is stored at a client device. A request to output a representation of the credential in a manner that enables a credential authority to validate the representation is received. Responsive to receiving the request to render the representation of the credential, a location of the client device is obtained and a determination that the location of the client device is within a predefined distance of the location associated with the credential is made. Responsive to determining that the location of the client device is within the predefined distance of the location associated with the credential, data indicating that the user has entered the location associated with the credential is stored in a memory of the client device.
    Type: Grant
    Filed: October 26, 2012
    Date of Patent: July 8, 2014
    Assignee: MicroStrategy Incorporated
    Inventors: Hector Vazquez, Gang Chen
  • Patent number: 8776204
    Abstract: In a communication network wherein a first computing device represents a resource owner and a second computing device represents a resource requestor, the resource owner detects an occurrence of an event, wherein the event occurrence represents a request to access one or more resources of the resource owner stored in a resource residence. The resource owner sends an authorization token to the resource requestor in response to the event occurrence, the authorization token serving as a proof of authorization delegated by the resource owner to be presented by the resource requestor to the resource residence so as to permit the resource requestor to access the one or more requested resources stored in the resource residence.
    Type: Grant
    Filed: March 12, 2010
    Date of Patent: July 8, 2014
    Assignee: Alcatel Lucent
    Inventors: Igor Faynberg, Hui-Lan Lu
  • Patent number: 8774409
    Abstract: A method for quickly performing a handover in a wireless access system is disclosed. The method for quickly performing a handover includes transmitting a handover request message to a serving base station (SBS), receiving a handover response message from the serving base station (SBS), and transmitting an uplink sequence generated by authentication-associated information of the serving base station (SBS) to a target base station (TBS). Therefore, a mobile station (MS) can complete the handover without exchanging a ranging message with the target base station (TBS), such that a communication interruption time can be minimized.
    Type: Grant
    Filed: November 11, 2008
    Date of Patent: July 8, 2014
    Assignee: LG Electronics Inc.
    Inventor: Ki Seon Ryu
  • Patent number: 8775815
    Abstract: A method, system and non-transitory computer-readable medium product are provided for enterprise-specific functionality watermarking and management. In the context of a method, a method is provided that includes identifying a request to perform at least one function of a user device associated with an enterprise and identifying at least one watermark template associated with an enterprise. The method further includes applying the at least one watermark template associated with the enterprise to at least one function of the user device associated with the enterprise and authorizing the request to perform the at least one function of the user device associated with the enterprise.
    Type: Grant
    Filed: July 3, 2013
    Date of Patent: July 8, 2014
    Inventor: John Marshall
  • Patent number: 8776214
    Abstract: Disclosed are various embodiments for an authentication manager. A security credential is generated based at least in part on a security credential specification associated with a network site. The security credential and a domain name associated with the network site are stored. The security credential is provided to the network site when a domain name associated with a trusted certificate provided by the network site matches the stored domain name.
    Type: Grant
    Filed: August 12, 2009
    Date of Patent: July 8, 2014
    Assignee: Amazon Technologies, Inc.
    Inventor: Jesper M. Johansson
  • Patent number: 8775818
    Abstract: An apparatus and a method for validating requests to thwart cross-site attacks is described. A user identifier token, a request identifier token, and a timestamp, are generated at a web application of a server. A Message Authentication Code (MAC) value is formed based on the user identifier token, the request identifier token, and the timestamp using a secret key of the web application. Names of the form elements are enciphered. Fake form elements can also be added to the dynamic form. The entire page also can be enciphered. The dynamic form is sent with the MAC value and the time stamp to a client. A completed form comprising a returned MAC value and a returned timestamp is received from the client. The completed form is validated at the server based on the returned MAC value and the returned timestamp.
    Type: Grant
    Filed: November 30, 2009
    Date of Patent: July 8, 2014
    Assignee: Red Hat, Inc.
    Inventor: James Paul Schneider
  • Patent number: 8775808
    Abstract: There is provided a system and method of performing a management operation. An exemplary method comprises receiving a command that comprises information derived from a private key in response to a request to generate the command for an electronic device. The exemplary method also comprises verifying a source of the command using the information derived from the private key and a corresponding public key stored in an immutable memory of the electronic device. The exemplary method additionally comprises performing a management operation corresponding to the command if the verifying of the source of the command determines that the command is from an authorized source.
    Type: Grant
    Filed: May 26, 2009
    Date of Patent: July 8, 2014
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Valiuddin Y. Ali, Lan Wang, James L. Mondshine
  • Patent number: 8769280
    Abstract: An authentication apparatus for a non-real-time IPTV system decrypts a first encrypted value included in a contents request message received from a device using a preset session key, and then verifies the validity of the contents request message. If the verification results of the contents request message are valid, the authentication apparatus encrypts a variation between timestamps of the authentication apparatus and the device using the session key, and then generates a second encrypted value. After verification information by which the device is capable of verifying the authentication apparatus has been generated using the second encrypted value, the authentication apparatus sends verification information, together with contents corresponding to the contents request message, to the device.
    Type: Grant
    Filed: June 28, 2011
    Date of Patent: July 1, 2014
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Dae-Hee Seo, Hyeok-Chan Kwon, Seung-Min Lee, Yong-Hyuk Moon, Jae-Hoon Nah, Taek-Yong Nam, Dong-Il Seo
  • Patent number: 8769705
    Abstract: A networking system comprising an application service that runs on a cloud infrastructure and is configured to receive dual encrypted content from a content provider and re-encrypt the dual encrypted content to enable dynamic user group control for group-based user authorization, and a cloud storage service coupled to the application service and configured to store the dual encrypted content from the content provider and the re-encrypted dual encrypted content from the application service, wherein the application service and the storage service are configured to communicate and operate with a content delivery service that uses a content delivery network (CDN) to deliver the re-encrypted content to one or more users in a group authorized by the content provider.
    Type: Grant
    Filed: February 13, 2012
    Date of Patent: July 1, 2014
    Assignee: Futurewei Technologies, Inc.
    Inventors: Xinwen Zhang, Huijun Xiong, Guoqiang Wang
  • Patent number: 8769284
    Abstract: An apparatus comprising a processor, the processor configured to select a first cryptographic key, encrypt a message with the first cryptographic key to produce a first encrypted message, and further encrypt the first cryptographic key and an identifier of a second apparatus with a first encryption key to form a second encrypted message.
    Type: Grant
    Filed: December 29, 2006
    Date of Patent: July 1, 2014
    Assignee: Nokia Corporation
    Inventors: Philip Ginzboorg, Sampo Sovio, Nadarajah Asokan
  • Patent number: 8769278
    Abstract: An apparatus, method, and machine-readable medium are described for securely and efficiently exchanging connection data for a peer-to-peer (“P2P”) session on a network comprising. For example, in one embodiment, a connection data exchange (“CDX”) service can perform the function of a central exchange point for connection data. In one embodiment, the CDX service can perform the operations of receiving a connection data structure, sometimes referred to herein as a “ticket,” created by a matchmaker or an invitation service in response to requests from a group of mobile computing devices attempting to establish peer-to-peer (“P2P”) connections. The ticket can identify each of the group of mobile computing devices and can include encrypted NAT hole punch data associated with each of the mobile computing devices.
    Type: Grant
    Filed: July 7, 2010
    Date of Patent: July 1, 2014
    Assignee: Apple Inc.
    Inventors: Joe S. Abuan, Berkat S. Tung, Robert Sun Quattlebaum, Barry A. Whitebook, Roberto Garcia, Jr.
  • Patent number: 8769707
    Abstract: Systems and methods are provided for challenge/response animation. In one implementation, a request for protected content may be received from a client, and the protected content may comprise data. A challenge phrase comprising a plurality of characters may be determined, and a computer processor may divide the challenge phrase into at least two character subsets selected from the characters comprising the challenge phrase. Each of the at least two character subsets may include less than all of the characters comprising the challenge phrase. The at least two character subsets may be sent to the client in response to the request; and an answer to the challenge phrase may be received from the client in response to the at least two character subsets. Access to the protected content may be limited based on whether the answer correctly solves the challenge phrase.
    Type: Grant
    Filed: September 14, 2012
    Date of Patent: July 1, 2014
    Assignee: AOL Inc.
    Inventor: Scott Dorfman
  • Patent number: 8769649
    Abstract: A full spectrum cyber identification determination process for accurately and reliably determining and reporting any identification determination from a full spectrum of possible cyber identification determinations.
    Type: Grant
    Filed: March 4, 2013
    Date of Patent: July 1, 2014
    Inventor: Jeffry David Aronson
  • Patent number: 8769285
    Abstract: Methods and apparatus for generating, communicating, and/or verifying ownership of expressions are described. Various embodiments are well suited for use in a wireless peer to peer communications systems in which expressions are communicated, e.g., broadcast, in discovery intervals. A first communications device generates an expression from a first public key and an additional input, said first public key corresponding to a private key known to said first communications device. The first device transmits the generated expression on a communications channel used for discovery. A second communications device receives the transmitted expression from the first device. The second device transmits a request signal to the first device associated with the expression; and receives from the first device a signed communication signed using a private key known to said first communications device.
    Type: Grant
    Filed: August 13, 2009
    Date of Patent: July 1, 2014
    Assignee: QUALCOMM Incorporated
    Inventors: Wassim Haddad, Georgios Tsirtsis, Vincent D. Park
  • Patent number: 8769286
    Abstract: A method for generating e-mail messages with increased security includes receiving an e-mail message at a control system. The e-mail message has recipients, a security level, control attributes, and e-mail message contents. Moreover, the method includes verifying the recipients at the control system, and storing the recipients, security level, control attributes, and e-mail message contents in the control system when each of the recipients is verified. Furthermore, the method includes generating modified e-mail messages from the e-mail message, transmitting each of the modified e-mail messages to a respective recipient, and capturing authentication data from one of the recipients when the one recipient indicates a desire to view the e-mail message contents with a communications device operated by the one recipient. When the one recipient is successfully authenticated, the method includes permitting the one recipient to view the e-mail message contents in accordance with the control attributes.
    Type: Grant
    Filed: September 20, 2011
    Date of Patent: July 1, 2014
    Assignee: Daon Holdings Limited
    Inventors: Conor Robert White, Christopher Eric Holland, Jason Scott Cramer, Christopher James Mort, John Francis Oakley, III
  • Patent number: 8769262
    Abstract: For establishing a VPN connection in the call-back type, a VPN server establishes an always-on connection through a unique protocol different from the electronic mail delivery system. A client generates a client authentication data used for the client authentication implemented by the VPN server, and establishes the relay server through the unique protocol to transmit the client authentication data. The relay server device relays the client authentication data to the VPN server through the unique protocol. The VPN server implements the client authentication based on the relayed data. The VPN server establishes the VPN connection with the client based on the result of the authentication.
    Type: Grant
    Filed: March 1, 2010
    Date of Patent: July 1, 2014
    Assignee: NEC Corporation
    Inventor: Atsushi Nagata
  • Patent number: 8769308
    Abstract: A wireless communication device is configured as an in-home node-B (H(e)NB). The H(e)NB is configured to perform a locking function to control modification of carrier and user controlled parameters, and also configured to detect a change in location.
    Type: Grant
    Filed: April 29, 2008
    Date of Patent: July 1, 2014
    Assignee: Interdigital Technology Corporation
    Inventors: Rajat P. Mukherjee, Shankar Somasundaram, Ulises Olvera-Hernandez, Yogendra C. Shah, Prabhakar R. Chitrapu, Inhyok Cha
  • Patent number: 8762985
    Abstract: A method for providing a service in a user terminal device, which includes downloading a service hub program, installing the service hub program, generating an icon container corresponding to the service hub program, and displaying the icon container on a screen. If the icon container is selected, a list regarding an application program corresponding to the service hub program and a list regarding an icon of the application program are received from the server, and an icon regarding each application program included in the list regarding the application program corresponding to the service hub program is displayed according to the list regarding the icon of the application program.
    Type: Grant
    Filed: September 30, 2011
    Date of Patent: June 24, 2014
    Assignee: Samsung Electronics Co., Ltd
    Inventors: In-sung Cho, Nam-geol Lee, Young-seop Lee
  • Patent number: 8763093
    Abstract: The subject disclosure relates to authorization based on a determination of permissions that can be granted for an action(s) to be performed on a resource. The determination of the permission is based on a set of rules that represent a theory including a notion of trust that has been divided into different sized tables. The tables are utilized to evaluate two or more input claims and to facilitate a determination of whether access to at least one system resource is to be granted. The evaluation can include matching the two or more input claims to rows in the table, wherein access is allowed if a match is found.
    Type: Grant
    Filed: September 12, 2011
    Date of Patent: June 24, 2014
    Assignee: Microsoft Corporation
    Inventors: David E. Langworthy, Qian Wang, Andrew John Layman, John Peter Shewchuk, Jr., Shiung-Vei Yong, Charles Edgar Passmore, Hervey Oliver Wilson, Caleb Geoffrey Baker
  • Patent number: 8762726
    Abstract: The present invention provides a method and system for secure access to computer equipment. An embodiment includes a secure access controller connected to a link between a transceiver (such as a modem) and the computer equipment. Public and private keys are used by the secure access controller and a remote user. The keys are provided to the secure access controller by an authentication server. Once the transceiver establishes a communication link with the user, the access controller uses these keys to authenticate packets issued by the user to the computer equipment. If the packet is authenticated, the access controller passes the packet to the computer equipment. Otherwise, the packet is discarded.
    Type: Grant
    Filed: March 21, 2011
    Date of Patent: June 24, 2014
    Assignee: BCE Inc.
    Inventors: Tet Hin Yeap, Dafu Lou, William G. O'Brien
  • Patent number: 8761744
    Abstract: In general, in an aspect, the invention provides a method including prompting a first user of a first mobile communication device to invite a second user of a second mobile communication device to become associated with a virtual community associated with the first user, sending a first notification from the first mobile communication device to a gateway in response to the first user inviting the second user to become associated with the virtual community, sending a second notification from the gateway to the second mobile communication device indicating that the first user is inviting the second user to become associated with the virtual community, and prompting the second user, upon receiving the second notification at the second mobile communication device, to become associated with the virtual community.
    Type: Grant
    Filed: April 18, 2008
    Date of Patent: June 24, 2014
    Assignee: Lupine Investments LLC
    Inventors: Feyzi Celik, Christopher DeGrace, Andrea Yanik
  • Patent number: 8763097
    Abstract: Systems and methods of authentication according to the invention are provided comprising a user, a service client, a service server, a portable communications device and an authentication server, wherein the method comprises use of one time passwords and out-of-band outbound communication channels. This system gives access to authentication seekers based on OTP out of band outbound authentication mechanism. The authentication seeker or system user scans a multi-dimensional barcode or another like encoding mechanism and validates the client and triggers the out of band outbound mechanism. The portable mobile device invokes the client server to request authentication. The client server authenticates the user based on a shared secret key and the user is automatically traversed to the next page.
    Type: Grant
    Filed: March 8, 2012
    Date of Patent: June 24, 2014
    Inventors: Piyush Bhatnagar, Sridnar Reddy
  • Patent number: 8762724
    Abstract: Embodiments of website authentication including receiving a request from a user to view a website within a graphical user interface (GUI); generating a one time password (OTP); storing the generated OTP in a database; displaying the generated OTP on the GUI; verifying an identity of the user by receiving an identification datum from a communication device; receiving an entered OTP from the user; comparing the entered OTP with the generated OTP; and communicating whether the website is authenticated.
    Type: Grant
    Filed: September 13, 2012
    Date of Patent: June 24, 2014
    Assignee: International Business Machines Corporation
    Inventors: Jose Bravo, Jeffrey L. Crume
  • Patent number: 8762717
    Abstract: According to one embodiment, a device includes a cell array including an ordinary area, a hidden area, and an identification information record area in which identification information which defines a condition for accessing the hidden area is recorded. An authentication circuit performs authentication. A sensing circuit recognizes information recorded in the identification information storage area, determines the information recorded in the identification information record area when an access request selects the hidden area, validates an access to the hidden area when determined that the identification information is recorded, and invalidates an access to the hidden area when determined that the identification information is not recorded.
    Type: Grant
    Filed: June 15, 2012
    Date of Patent: June 24, 2014
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Yuji Nagai, Taku Kato, Tatsuyuki Matsushita
  • Patent number: 8756684
    Abstract: A computer readable storage medium has instructions for execution on a computer. The instructions monitor transactions between a server and a set of clients. An evaluation of session indicators associated with the transactions is performed. Individual sessions between the server and individual clients of the plurality of clients are isolated in response to the evaluation.
    Type: Grant
    Filed: May 5, 2011
    Date of Patent: June 17, 2014
    Assignee: EMC Corporation
    Inventors: Matt Frantz, Andreas Wittenstein, Mike Eynon, Laura Mather, Jim Lloyd, James Schumacher, Duane Murphy
  • Patent number: 8756668
    Abstract: Systems and methods for providing secured network access are provided. A user device located within range of a hotspot initiates a request sent via an open communication network associated with the hotspot. The request concerns secured network access at the hotspot by the user device. A unique pre-shared key is generated for the user device based on information in the received request and transmitted over the open communication network for display on a webpage accessible to the user device. The unique pre-shared key is stored in association with information regarding the user device. The user device may then use the unique pre-shared key in subsequent requests for secured network access.
    Type: Grant
    Filed: February 9, 2012
    Date of Patent: June 17, 2014
    Assignee: Ruckus Wireless, Inc.
    Inventors: Prashant Ranade, Ming-Jye Sheu
  • Patent number: 8755519
    Abstract: This disclosure describes a secure and computationally-efficient method to establish a single authentication context for multiple identities. The method is implemented in an authentication system using a key exchange protocol, namely, the Diffie-Hellman key exchange. One or more entities that desire to authenticate (either individually or jointly) register with the authentication system and receive private Diffie-Hellman keys (the PINs). Later, during an authentication operation, each entity provides the PIN to the authentication system, preferably over a secure transport. The authentication system, using Diffie-Hellman key exchange artifacts, generates a Diffie-Hellman cryptographic value for each PIN, although the value need not be maintained private. The authentication system orders the Diffie-Hellman values as a “partially ordered set” to form a lattice. An authentication context is derived from the Diffie-Hellman values in the lattice.
    Type: Grant
    Filed: June 29, 2011
    Date of Patent: June 17, 2014
    Assignee: International Business Machines Corporation
    Inventor: Messaoud Benantar
  • Patent number: 8756690
    Abstract: The present disclosure provides systems and methods for detecting attacks against authentication mechanisms that generate Transport Layer Security (TLS) tunnels using a server public key. Such attacks can include misconfigured wireless local area network (WLAN) clients that fail to authenticate the server public key prior to creating the TLS tunnels and exchanging credentials. In an exemplary embodiment, an intrusion detection system (IDS) or intrusion prevention system (IPS) is aware of the server public key and monitors for authentication handshakes to detect invalid keys.
    Type: Grant
    Filed: September 30, 2009
    Date of Patent: June 17, 2014
    Assignee: Symbol Technologies, Inc.
    Inventor: Jason Orgill
  • Patent number: 8756702
    Abstract: The present invention relates to an electronic apparatus, an information processing method, and a program that allow a provision server of an application to be capable of easily causing an electronic apparatus having an IC chip to manage data. When a service-issuing command transmitted from a service-issuing terminal 11 is received, in a service-issuing function 21 of an IC card 2, information indicating a service data structure and a program describing a processing sequence that correspond to an identifier transmitted as a command parameter are acquired from a service definition database 23. In the service-issuing function 21, IC-card internal processing is performed, and a service data structure for managing data to be used for receiving the provision of a specific application is prepared in a file system 22. The present invention can be applied to an apparatus having an IC chip.
    Type: Grant
    Filed: July 27, 2007
    Date of Patent: June 17, 2014
    Assignee: Sony Corporation
    Inventors: Toshinori Kanemoto, Tadashi Morita
  • Patent number: 8756421
    Abstract: Provided are an authentication device using a true random number generating element or a pseudo-random number generating element, for example, a USB token, an authentication apparatus using the same, an authentication method, an authentication system and the like. In the authentication system, the authentication device is prepared on a user side, and one code generated in the authentication device is used to encrypt another code. The authentication apparatus registers the codes and decrypts the encrypted code sent from the authentication device by using the registered codes to perform an authentication.
    Type: Grant
    Filed: May 16, 2007
    Date of Patent: June 17, 2014
    Inventors: Osamu Kameda, Masakazu Sato
  • Patent number: 8756423
    Abstract: This invention relates to a system and method for establishing a secure group of entities in a computer network, such as those originating from different trust domains, for the purpose of protecting the activity being executed. The invention allows for the on-demand automated creation of a virtual security perimeter around an arbitrary group of services originating from different trust domains. The security perimeter allows the activity being executed within the group to be protected, and for inter-group messages and communication to be kept confidential. A shared security context is also provided by which the group can be regulated, and new entities can be invited to join the group. The preferred embodiment of the invention has application to service orientated architectures and preferably makes use of existing technologies, such as W3C web services and security protocols, and OASIS service co-ordination protocols.
    Type: Grant
    Filed: February 21, 2007
    Date of Patent: June 17, 2014
    Assignee: BRITISH TELECOMMUNICATIONS public limited company
    Inventors: Ivan Djordjrvic, Theo Dimitrakos
  • Patent number: 8756422
    Abstract: An interactive information dissemination system includes a media server (210) for receiving a plurality of media elements and storing the media elements in a database. A sender client (200) enables a first user to identify message data, a recipient identifier, and a media element from the database of media elements. A recipient client (202) presents the media element to a second user associated with the recipient identifier. The recipient client (202) further presents the message data to the second user when the second user performs a predetermined action, such as submitting authentication information or requesting the message data, to receive the message data. The message data may be secured by requiring sender and recipient authentication, and by encoding the data using a private encoding key and data package identifier managed by a main server (206) and a key server (208).
    Type: Grant
    Filed: December 29, 2006
    Date of Patent: June 17, 2014
    Assignee: Ceelox Patents, LLC
    Inventors: Erix Pizano, Donald R. Peterson
  • Patent number: 8756426
    Abstract: A method, system and non-transitory computer-readable medium product are provided for functionality watermarking and management. In the context of a method, a method is provided that includes identifying a request to perform at least one function of a user device and identifying at least one watermark template. The method further includes applying the at least one watermark template to at least one function of the user device and authorizing the request to perform the at least one function of the user device.
    Type: Grant
    Filed: July 3, 2013
    Date of Patent: June 17, 2014
    Inventor: John Marshall
  • Publication number: 20140164771
    Abstract: A method and system for managing an embedded secure element (50) accessible as a slave of the resident applications (Appl-3) of a host device of the eSE. The eSE includes an issuer security domain (51), ISD, with which cryptographic keys are associated. The method includes, in an application agent embedded in an OS of the host device: sending (420) the ISD a random value; receiving (435) a cryptogram corresponding to the random value encrypted using a key associated with the ISD; sending (440, 450) the random value and the cryptogram to a first extern entity entered in the application agent. The method includes: sending (455, 4555) the random value and the cryptogram from the first entity to a second external entity; verifying (4556) that the second entity possesses keys associated with the ISD from the cryptogram and the random value.
    Type: Application
    Filed: December 9, 2013
    Publication date: June 12, 2014
    Applicant: OBERTHUR TECHNOLOGIES
    Inventors: Arnaud DANREE, Guillaume LARIGNON
  • Publication number: 20140164770
    Abstract: An advanced metering infrastructure (AMI) server, an AMI network node, an AMI network system and a message broadcasting method thereof are provided. The AMI server generates a broadcasting key from a broadcasting message through a hash function, encrypts the broadcasting message into an encrypted broadcasting message via the broadcasting key, encrypts the broadcasting key into an encrypted key via a symmetric key, and transmits the encrypted broadcasting message and the encrypted key to the AMI network node. The AMI network node decrypts the encrypted key into the broadcasting key via the symmetric key, decrypts the encrypted broadcasting message into the broadcasting message via the broadcasting key, and processes the broadcasting message after determining that the broadcasting message corresponds to the broadcasting key through the hash function.
    Type: Application
    Filed: December 14, 2012
    Publication date: June 12, 2014
    Applicant: Institute For Information Industry
    Inventors: Sung-Ming YEN, Jheng-Hong TU, Jui-Ming WU, You-Lian HUANG
  • Patent number: 8751792
    Abstract: A method and system for entity public key acquiring, certificate validation and authentication by introducing an online credible third party is disclosed. The method includes the following steps: 1) an entity B transmits a message 1 to an entity A; 2) the entity A transmits a message 2 to a credible third party TP after receiving the message 1; 3) the credible third party TP determines the response RepTA after receiving the message 2; 4) the credible third party TP returns a message 3 to the entity A; 5) the entity A returns a message 4 to the entity B after receiving the message 3; 6) the entity B receives the message 4; 7) the entity B transmits a message 5 to the entity A; 8) the entity A receives the message 5.
    Type: Grant
    Filed: December 14, 2009
    Date of Patent: June 10, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Manxia Tie, Jun Cao, Zhenhai Huang, Xiaolong Lai
  • Patent number: 8751233
    Abstract: A speaker-verification digital signature system is disclosed that provides greater confidence in communications having digital signatures because a signing party may be prompted to speak a text-phrase that may be different for each digital signature, thus making it difficult for anyone other than the legitimate signing party to provide a valid signature.
    Type: Grant
    Filed: July 31, 2012
    Date of Patent: June 10, 2014
    Assignee: AT&T Intellectual Property II, L.P.
    Inventors: Pradeep K. Bansal, Lee Begeja, Carroll W. Creswell, Jeffrey Farah, Benjamin J. Stern, Jay Wilpon
  • Patent number: 8752125
    Abstract: There is disclosed an authentication method comprising requesting a user of a personal mobile terminal to enter a personal code into a personal mobile terminal in response to receipt of an authentication request transmitted to the personal mobile terminal, the authentication request being related to an action that requires user authentication, and processing an entered personal code together with challenge data corresponding to the authentication request to determine whether one or more predetermined conditions are met and, if one or more predetermined conditions are met, producing a valid and signed authentication code that the user can provide in order to authenticate the action.
    Type: Grant
    Filed: October 19, 2005
    Date of Patent: June 10, 2014
    Assignee: Salt Group Pty Ltd
    Inventors: Chris Baharis, Ross Oakley
  • Patent number: 8752203
    Abstract: A secure data storage system for controlling access having a data user facility, a data owner facility and a data storage facility, wherein a third party data holder managing the data storage facility grants the data user access to the data without knowing the identities of the data user or data owner.
    Type: Grant
    Filed: June 18, 2012
    Date of Patent: June 10, 2014
    Inventor: Lars Reinertsen
  • Patent number: 8752131
    Abstract: According to one embodiment, maintenance points of a maintenance entity group are identified. The maintenance points comprise end points and intermediate points. A secure connectivity association set is established for the maintenance points. The following is performed for each frame of a number of frames: determining security data of the secure connectivity association set; placing the security data into a frame; and communicating the frame to a maintenance point. The maintenance point is configured to determine whether a frame is acceptable from the security data of the frame.
    Type: Grant
    Filed: April 30, 2008
    Date of Patent: June 10, 2014
    Assignee: Fujitsu Limited
    Inventor: Donald C. O'Connor
  • Patent number: 8752127
    Abstract: Embodiments of the invention provide systems and methods for identifying devices by a trusted service manager. According to one example embodiment of the invention, a method for identifying communications is provided. The method can include receiving, by a service provider from a device, a message comprising card production life cycle (CPLC) information associated with a secure element incorporated into the device; and evaluating, by the service provider, the received CPLC information in order to identify the secure element.
    Type: Grant
    Filed: May 25, 2012
    Date of Patent: June 10, 2014
    Assignee: First Data Corporation
    Inventors: Roger Lynn Musfeldt, Brent Dewayne Adkisson, Brian Kean
  • Patent number: 8751802
    Abstract: A storage device and method for storage device state recovery are provided. In one embodiment, a storage device commences an authentication process to authenticate a host device. The authentication process comprises a plurality of phases, and the storage device stores the state of the authentication process, wherein the state indicates the phase(s) of the authentication process that have been successfully completed. After a power loss, the storage device retrieves the state of the authentication process and resumes an operation with the host device without re-performing the phase(s) of the authentication process that have been completed.
    Type: Grant
    Filed: June 30, 2010
    Date of Patent: June 10, 2014
    Assignee: SanDisk IL Ltd.
    Inventors: Rotem Sela, Avraham Shmuel
  • Patent number: 8752140
    Abstract: A method of performing a trusted dynamic host configuration protocol (DHCPT). The method comprises receiving a trusted dynamic host configuration protocol request message, wherein the request message was created in and transmitted from a trusted security zone of a computing device, and wherein the request message requests an internet protocol (IP) address and routing information for the computing device, allocating an internet protocol address and determining routing information for the computing device, wherein the allocating and determining are performed by a dynamic host configuration protocol server while executing in a trusted security zone of the server, and transmitting the internet protocol address and routing information to the computing device over a trusted end-to-end communication link.
    Type: Grant
    Filed: September 11, 2012
    Date of Patent: June 10, 2014
    Assignee: Sprint Communications Company L.P.
    Inventors: Lyle W. Paczkowski, William M. Parsel, Carl J. Persson, Matthew C. Schlesener
  • Patent number: 8751791
    Abstract: A method and device for confirming authenticity of a public key infrastructure (PKI) transaction event between a relying node and a subject node in a communication network enables improved network security. According to some embodiments, the method includes establishing at a PKI event logging (PEL) server a process to achieve secure communications with the relying node (step 705). Next, the PEL server processes reported PKI transaction event data received from the relying node (step 710). The reported PKI transaction event data describe the PKI transaction event between the relying node and the subject node. The reported PKI transaction event data are then transmitted from the PEL server to the subject node (step 715). The subject node can thus compare the reported PKI transaction event data with corresponding local PKI transaction event data to confirm the authenticity of the PKI transaction event.
    Type: Grant
    Filed: September 17, 2008
    Date of Patent: June 10, 2014
    Assignee: Motorola Solutions, Inc.
    Inventors: Erwin Himawan, Ananth Ignaci, Anthony R. Metke, Shanthi E. Thomas
  • Patent number: 8751808
    Abstract: A method and system for sharing trusted contact information between trusted, known and unknown parties, without revealing the contact information itself, thus protecting the party defined in the contact from possible unsolicited messages known as “Spam”. Addresses of trusted senders are encrypted using a one-way encryption and stored in a whitelist repository that can be shared by different users. When a message is received, its senders address is extracted, encrypted using the same encryption method, and compared if it is found in the whitelist repository.
    Type: Grant
    Filed: November 11, 2010
    Date of Patent: June 10, 2014
    Inventors: Roy Gelbard, Ran M. Bittmann
  • Patent number: 8752153
    Abstract: A method that includes authenticating an authentication system, a user, and a service provider, generating an access code based on a combination of data related to the authenticated user and data related to the authenticated service provider, and using the access code to access at least some of data storage locations is described herein.
    Type: Grant
    Filed: July 18, 2011
    Date of Patent: June 10, 2014
    Assignee: WWPass Corporation
    Inventors: Mikhail Vysogorets, Eugene Shablygin
  • Patent number: 8744408
    Abstract: A link unit of a mobile phone operates to establish a connection with one PC selected by the user in a state linkable with a plurality of PCs. The selected one PC checks to see that device information on the mobile phone has been registered in the device itself and operates to establish the connection. After the connection is established in this manner, device link processing is executed between the mobile phone and the one PC.
    Type: Grant
    Filed: January 17, 2012
    Date of Patent: June 3, 2014
    Assignee: Fujitsu Limited
    Inventors: Masatoshi Kimura, Yuichi Miura, Eiji Ishioka
  • Patent number: 8745384
    Abstract: Techniques are provided for securely storing data files in, or retrieving data files from, cloud storage. A data file transmitted to cloud storage from a client in an enterprise computing environment is intercepted by at least one network device. Using security information received from a management server, the data file is converted into an encrypted object configured to remain encrypted while at rest in the cloud storage.
    Type: Grant
    Filed: August 11, 2011
    Date of Patent: June 3, 2014
    Assignee: Cisco Technology, Inc.
    Inventors: Andrew Persaud, Kavitha Kamarthy, Shree Murthy, Scott Fanning, David A. McGrew, Thirunavukkarasu Suresh