Intelligent Token Patents (Class 713/172)
  • Patent number: 8438388
    Abstract: A method and apparatus for distributing Certificate Revocation List (CRL) information in an ad hoc network are provided. Ad hoc nodes in an ad hoc network can each transmit one or more certificate revocation list advertisement message(s) (CRLAM(s)). Each CRLAM includes an issuer certification authority (CA) field that identifies a certification authority (CA) that issued a particular certificate revocation list (CRL), a certificate revocation list (CRL) sequence number field that specifies a number that specifies the version of the particular certificate revocation list (CRL) that was issued by the issuer certification authority (CA). Nodes that receive the CRLAMs can then use the CRL information provided in the CRLAM to determine whether to retrieve the particular certificate revocation list (CRL).
    Type: Grant
    Filed: March 31, 2008
    Date of Patent: May 7, 2013
    Assignee: Motorola Solutions, Inc.
    Inventors: Shanthi E. Thomas, Erwin Himawan, Ananth Ignaci, Anthony R. Metke
  • Patent number: 8438622
    Abstract: In one embodiment, a method comprises receiving a request from a first party for access to controlled data, and providing access to the controlled data to a second party. The first party requests access to the controlled data and a token is provided to the first party. The token includes data associated with authorized access to the controlled data. A request for access to the controlled data including the token is later received from the second party, and access to the controlled data is provided to the second party.
    Type: Grant
    Filed: July 10, 2008
    Date of Patent: May 7, 2013
    Assignee: Honesty Online, LLC
    Inventors: Laurence H. Cynkin, Jay B. Roberts
  • Patent number: 8438632
    Abstract: A low-cost Multi Function Peripheral (MFP) prevents a user from forgetting to cancel an authenticated state. The MFP includes a scanner unit, a printer unit, a touch screen, and a reset key for initializing various settings. When the user is authenticated, the MFP accepts various operations. Under a state in which the user is authenticated, when the reset key is operated, a control unit executes a logout process.
    Type: Grant
    Filed: May 28, 2010
    Date of Patent: May 7, 2013
    Assignee: Murata Kikai Kabushiki Kaisha
    Inventors: Masayuki Kanou, Kenji Dokuni
  • Patent number: 8434136
    Abstract: A full spectrum cyber identification determination process for accurately and reliably determining and reporting any identification determination from a full spectrum of possible cyber identification determinations.
    Type: Grant
    Filed: November 29, 2012
    Date of Patent: April 30, 2013
    Inventor: Jeffry David Aronson
  • Patent number: 8434138
    Abstract: A token calculates a one time password by generating a HMAC-SHA-1 value based upon a key K and a counter value C, truncating the generated HMAC-SHA-1 value modulo 10^Digit, where Digit is the number of digits in the one time password. The one time password can be validated by a validation server that calculates its own version of the password using K and its own counter value C?. If there is an initial mismatch, the validation server compensate for a lack of synchronization between counters C and C? within a look-ahead window, whose size can be set by a parameter s.
    Type: Grant
    Filed: December 6, 2011
    Date of Patent: April 30, 2013
    Assignee: Symantec Corporation
    Inventors: Nicolas Popp, David M'Raihi, Loren Hart
  • Patent number: 8429419
    Abstract: A method and device for authorized data entry and securing the authenticity of such data when entering cryptographic operations in a computer requiring authorized data entry, sends a specific command to an STM module which defines a template of input data intended to be cryptographically processed. The STM module is switched over to a secure typing mode, the STM module autonomously controls the typing of required data items of the data template by recording characters typed on the connected entry device, and the recorded characters are arranged by the STM module in its internal memory in requested data structures defined by the input data template, and such created data are sent by the STM module directly to a token where the requested cryptographic operation is called, the result of which is sent to the computer by the STM module, and subsequently the STM module switches back to the transparent mode.
    Type: Grant
    Filed: October 24, 2008
    Date of Patent: April 23, 2013
    Assignee: Monet+, a.s.
    Inventor: Bretislav Endrys
  • Patent number: 8429409
    Abstract: Systems and methods are described herein for supporting end users of a mobile device, such as a mobile phone, to reset a secure element associated with the communication device. The reset process may include clearing the secure element, associated memories, and storage devices of any user specific or personalized information associated with the user. The reset process may also include removing or resetting keys or other identifiers within the secure element that associate the mobile device with a particular secure service provider. According to various embodiments, a computer-implemented method for resetting a secure element within a network device may include receiving an encrypted reset request message at the secure element, decrypting the encrypted reset request message using a communication key, verifying authorization for the reset request message, and atomically clearing parameters associated with the secure element.
    Type: Grant
    Filed: July 11, 2012
    Date of Patent: April 23, 2013
    Assignee: Google Inc.
    Inventors: Jonathan Wall, Rob von Behren
  • Patent number: 8428261
    Abstract: Described is a method and system for establishing an authenticated wireless communication (e.g., using Bluetooth technology) between first and second mobile devices. The first device (e.g., a mobile barcode scanner) sends a signal to establish a wireless communication with the second device. The first device includes a data capturing arrangement (“DCA”) as an only input device interface with a user thereof. The second device initiates an authentication process by requesting the first device to obtain a PIN code from the user. Once the first device obtains the PIN code from the user via the DCA, a pairing process is performed to compare the PIN code to entries in a database of authorized PIN codes. When the pairing process has been successfully completed, a link key is generated to establish the authenticated wireless communication between the first and second devices.
    Type: Grant
    Filed: June 20, 2003
    Date of Patent: April 23, 2013
    Assignee: Symbol Technologies, Inc.
    Inventors: Gary Schneider, Stephen J. Shellhammer
  • Patent number: 8429393
    Abstract: A network security system comprises a first component that generates an address for identifying a communicating device on a network. A second component receives the address generated by the first component and facilitates transitioning from an existent address to the generated address. Such transitioning is effectuated in order to protect the network against attack while providing seamless communications with respect to the communicating device.
    Type: Grant
    Filed: September 30, 2004
    Date of Patent: April 23, 2013
    Assignee: Rockwell Automation Technologies, Inc.
    Inventors: Mark B. Anderson, David D. Brandt, Ramadas M. Pai, Taryl J. Jasper
  • Patent number: 8424080
    Abstract: An authentication method of an electronic device is disclosed. A plurality of key inputs is received from a user via activation of input keys. At least one key input from the key inputs is validated based on a predefined criterion to obtain a password. The password is compared to a registered password to obtain an authenticated password.
    Type: Grant
    Filed: September 28, 2010
    Date of Patent: April 16, 2013
    Assignee: KYOCERA Corporation
    Inventor: Norihiro Takimoto
  • Patent number: 8423774
    Abstract: Systems, methods, and technologies for configuring a conventional smart card and a client machine, and for performing a smart card authorization using the configured smart card and client. Further, the combination of methods provides for mutual authentication—authentication of the client to the user, and authentication of the user to the client. The authentication methods include presenting a specified token to the user sufficient to authenticate the client to the user and thus protect the user-provided PIN. Security is strengthened by using an integrity key based on approved client system configurations. Security is further strengthened by calculating a PIN? value based on a user-specified PIN and a modifier and using the PIN? value for unlocking the smart card.
    Type: Grant
    Filed: March 25, 2011
    Date of Patent: April 16, 2013
    Assignee: Microsoft Corporation
    Inventors: Stefan Thom, Erik Lee Holt, Shivaram H. Mysore, Valerie Kathleen Bays, Carl M. Ellison
  • Patent number: 8423058
    Abstract: Registering a client computing device for online communication sessions. A registration server receives a message that has a push token that is unique to the client computing device and a phone number of the client computing device from an SMS (Short Message Service) transit device, which received an SMS message having the push token from the client computing device and determined the phone number of the client computing device from that SMS message. The registration server associates the push token and the phone number and stores it in a registration data store, which is used for inviting users for online communication sessions.
    Type: Grant
    Filed: September 20, 2010
    Date of Patent: April 16, 2013
    Assignee: Apple Inc.
    Inventors: Arun Mathias, Justin Santamaria, Justin Wood, Joe Abuan, Jeremy Brown, Patrick Gates, Matthew Klahn, Andrew H. Vyrros, Braden Thomas, Drew Yao
  • Patent number: 8417953
    Abstract: A method and system for restricted service access is described. To access adult content, the user has to enter an administrator personal identification number into a mobile device. Upon receipt of the administrator personal identification number, an access code is generated, which is provided to a content provider. The content provider can calculate a valid time window and/or request an acknowledge message from a central server. If the current usage is within the valid time window or otherwise verified, access to the content is allowed. Thus, children are prevented from accessing adult content, while adult access is permitted.
    Type: Grant
    Filed: December 8, 2005
    Date of Patent: April 9, 2013
    Assignee: Koninklijke KPN N.V.
    Inventor: Andreas Schröter
  • Patent number: 8417218
    Abstract: A method of authentication in a communications network, said communications network comprising a network authentication server, a local authentication entity and a user terminal, said local authentication entity comprising a subscriber application and an authentication application, said method comprising the steps of: sending a request from the local authentication entity to the network authentication server to authenticate the user terminal, said request comprising the identity of the user terminal; generating by the network authentication entity an authentication key in response to the request and generating by the subscriber application an identical authentication key; sending the authentication key generated by the network authentication server securely to the user terminal identified by said identity, then storing the authentication key at the user terminal; sending the authentication key generated by the subscriber application securely to the authentication application, then storing the authentication k
    Type: Grant
    Filed: February 8, 2007
    Date of Patent: April 9, 2013
    Assignee: British Telecommunications PLC
    Inventor: Piotr L Cofta
  • Patent number: 8411866
    Abstract: In one embodiment, a Home Agent receives a Mobile IP registration request from a group member, where the group member is a Mobile Node. The Home Agent generates a mobility binding for the group member that associates the group member with a care-of address, wherein the group member is a member of one or more groups. The Home Agent generates a Mobile IP registration reply, where the Mobile IP registration reply identifies one or more key servers. Each of the one or more key servers serves at least one of the one or more groups and is adapted for distributing group cryptography material to members of each group that is served by the corresponding key server. The Home Agent sends the Mobile IP registration reply to the group member, thereby enabling the group member to obtain cryptography material for at least one of the one or more groups from at least one of the one or more key servers to enable the group member to use the cryptography group material to securely communicate with other group members.
    Type: Grant
    Filed: November 14, 2007
    Date of Patent: April 2, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: Mohamed Khalid, Ciprian Pompiliu Popoviciu, Kavitha Kamarthy, Aamer Saeed Akhter, Rajiv Asati
  • Patent number: 8411855
    Abstract: A computer program product and method are provided for optimizing the size of an Elliptic Curve Cryptography (ECC) scalar multiplication table. Steps include (a) receiving, from a user interface, a set of integer multipliers, (b) choosing a subset of a given set of target integers, the chosen subset defining an index set, such that elements of the index set generate all elements of the given set of target integers using a target generation function, and (c) modifying the index set by removing an element from the index set which is not necessary to generate an element of the given set of target integers using the target generation function. Additional steps are also included depending on the embodiment.
    Type: Grant
    Filed: December 8, 2009
    Date of Patent: April 2, 2013
    Assignee: EMC Corporation
    Inventors: Peter Alan Robinson, David Paul Makepeace, Sean Parkinson, Mark Hibberd
  • Patent number: 8413220
    Abstract: A method for user authentication involves initiating an authentication process, receiving images associated with the authentication process, selecting an image from the images to generate a selection; and obtaining authentication based on the selection, where the image is associated with the authentication process and sent prior to initiating the authentication process.
    Type: Grant
    Filed: July 30, 2007
    Date of Patent: April 2, 2013
    Assignee: Intuit Inc.
    Inventors: Chris Quinn, Anthony Creed, Kenichi Mori, Bennett R. Blank
  • Patent number: 8412936
    Abstract: Systems, methods, and/or techniques (“tools”) for binding content licenses to portable storage devices are described. In connection with binding the content licenses to the portable storage devices (“stores”), a host may perform authentication protocols that include generating a nonce, sending the nonce to a store, and receiving a session key from the store, with the session key being generated using the nonce. The store may perform authentication protocols that include receiving the nonce from the host, generating a random session key based on the nonce, and sending the session key to the host.
    Type: Grant
    Filed: May 24, 2007
    Date of Patent: April 2, 2013
    Assignee: Microsoft Corporation
    Inventors: Kedarnath A. Dubhashi, James M. Alkove, Patrik Schnell, Alexandre V. Grigorovitch, Vikram Mangalore
  • Patent number: 8407474
    Abstract: A pre-authentication method and an authentication system related to the mobile communications field are disclosed. The pre-authentication method includes: when a mobile node (MN) enters a visited network other than a home network, the MN obtains the identity information of the visited network, selects, according to the identity information of the visited network, a first pre-auth-key-file corresponding to the visited network and a first ticket corresponding to the visited network, where the first ticket carries the first pre-auth-key-file, and authenticates the visited authentication, authorization and accounting (VAAA) server according to the first pre-auth-key-file.
    Type: Grant
    Filed: December 27, 2010
    Date of Patent: March 26, 2013
    Assignee: Huawei Technologies Co., Ltd.
    Inventor: Yunbo Pan
  • Patent number: 8406223
    Abstract: In a network in which to set up a call to a called endpoint a calling endpoint sends (4) the called endpoint a call set-up message including a source information element identifying the calling endpoint and a destination information element identifying the called endpoint, the call is set up on condition that the call set-up message contains a first token value (J) that corresponds to a second token value given by an equation that includes said source information element, said destination information element, and a random information element generated by the network to be associated secretly with the first token value in the network.
    Type: Grant
    Filed: July 3, 2006
    Date of Patent: March 26, 2013
    Assignee: France Telecom
    Inventors: Patrick Battistello, Stéphane Gorse
  • Patent number: 8402275
    Abstract: A method and a system is provided for establishing a communications path over a communications network between a personal security device (PSD) and a remote computer system without requiring the converting of high-level messages such as API-level messages to PSD-formatted messages such as APDU-formatted messages (and inversely) to be installed on a local client device in which the PSD is connected.
    Type: Grant
    Filed: October 27, 2010
    Date of Patent: March 19, 2013
    Assignee: Actividentity, Inc.
    Inventors: Yves Louis Gabriel Audebert, Olivier Clemot
  • Patent number: 8396211
    Abstract: A system and method for dynamically and automatically updating the appropriate fields on the message application screen of an electronic message to show which of the appropriate service book, security encoding or security properties are acceptable or allowed for the message being composed. This updating occurs automatically based on the contents of the fields that are modified during composition of the message, such as, for example, modifications to classification of the message, recipients, keywords, or the like. Thus, the properties in place for a given message is reflected in a dynamic options list provided to the user based on the contents of various fields of the electronic message and the system policies resident on the system. The dynamic updating may provide an updated list of options to the user, or may optionally automatically apply minimum level settings based on security policy and contents of the message.
    Type: Grant
    Filed: July 11, 2006
    Date of Patent: March 12, 2013
    Assignee: Research In Motion Limited
    Inventors: Michael K. Brown, Michael S. Brown, Michael G. Kirkup
  • Patent number: 8396218
    Abstract: In a cryptographic module distribution system, a cryptographic management server apparatus encrypts a cryptographic module using a key shared by a cryptographic apparatus, and transmits the encrypted cryptographic module to a client apparatus. The client apparatus transmits the encrypted cryptographic module to a cryptographic apparatus. The cryptographic apparatus decrypts the encrypted cryptographic module using the key shared by the cryptographic management server apparatus, and transmits the decrypted cryptographic module to the client apparatus. The client apparatus stores the received cryptographic module.
    Type: Grant
    Filed: September 18, 2008
    Date of Patent: March 12, 2013
    Assignees: Toshiba Solutions Corporation, Yokosuka Telecom Research Park, Inc.
    Inventors: Shingo Miyazaki, Takanori Nakamizo, Akito Niwa, Koji Okada, Kouya Tochikubo, Shigeyuki Fukushima, Chiaki Ishikawa, Noboru Koshizuka, Ken Sakamura
  • Publication number: 20130061055
    Abstract: A virtual smartcard and methods for creating the same are provided. A virtual smartcard is a set of computer-implemented processes, associated with an individual, which simulate the behavior of a physical smartcard or other authentication token containing a hardware security module. In one embodiment, a computer receives credential data derived from the physical credential and authentication data pertinent to the individual such as a biometric imprint, and creates a virtual smartcard by storing the credential data in association with the authentication data in a network storage. The credential data may later be used for identification and encryption purposes upon the individual providing the authentication data to the network storage, even if the physical credential itself has been lost. Thus, the virtual smartcard provides a network-based method for backing up a passport, driver's license, credit card, public transportation card, or other such identification card or device.
    Type: Application
    Filed: October 25, 2012
    Publication date: March 7, 2013
    Applicant: SurlDx, Inc.
    Inventor: SurlDx, Inc.
  • Patent number: 8392971
    Abstract: A computer-implemented method technique is presented. The technique can include selectively initiating, at a mobile computing device including one or more processors, communication between the mobile computing device and a public computing device. The technique can include transmitting, from the mobile computing device, authentication information to the public computing device. The authentication information can indicate access privileges to a private account associated with a user of the mobile computing device. The technique can include receiving, at the mobile computing device, an access inquiry from the public computing device. The access inquiry can indicate an inquiry as to whether the user wishes to login to the private account at the public computing device. The technique can also include transmitting, from the mobile computing device, an access response to the public computing device. The access response can cause the public computing device to provide the user with access to the private account.
    Type: Grant
    Filed: June 4, 2012
    Date of Patent: March 5, 2013
    Assignee: Google Inc.
    Inventors: Sheridan Kates, Arnaud Sahuguet, Amir Menachem Mané, Jeremy Brand Sussman, Aaron Baeten Brown, Travis Harrison Kroll Green
  • Patent number: 8392710
    Abstract: An entity bidirectional-identification method for supporting fast handoff involves three security elements, which includes two identification elements A and B and a trusted third party (TP). All identification entities of a same element share a public key certification or own a same public key. When any identification entity in identification element A and any identification entity in identification element B need to identify each other, if identification protocol has never been operated between the two identification elements that they belong to respectively, the whole identification protocol process will be operated; otherwise, interaction of identification protocol will be acted only between the two identification entities.
    Type: Grant
    Filed: May 27, 2009
    Date of Patent: March 5, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Manxia Tie, Jun Cao, Zhenhai Huang, Xiaolong Lai
  • Patent number: 8392986
    Abstract: A computer-implemented method may include presenting to multiple users a test text string each time an access text string is presented to the users, receiving input related to the test text string from the users and using by an evaluation processor the input related to the test text string to validate the test text string as a candidate to use as a future access text string.
    Type: Grant
    Filed: June 17, 2009
    Date of Patent: March 5, 2013
    Assignee: Google Inc.
    Inventor: Richard Carl Gossweiler, III
  • Patent number: 8387126
    Abstract: A system and method is provided for authenticating a first device to a second device. This involves providing images to the second device, receiving an indication of selected ones of the images as authenticating images, and identifying an authenticating code associated with the second device. This also involves receiving a transaction request from the second device, the first device providing a display page to the second device, the display page including the authenticating images at locations identified by the authenticating code.
    Type: Grant
    Filed: December 14, 2009
    Date of Patent: February 26, 2013
    Assignee: Telcordia Technologies, Inc.
    Inventor: Giovanni Di Crescenzo
  • Patent number: 8386773
    Abstract: A mobile communication device operates in a wireless communication network with use of a communication service provided by a service provider (e.g. a wireless carrier for voice telephony, or data service provider for data synchronization). An application server receives, via the wireless network, a message from the mobile device. The message has a field for inclusion of a token having a digital signature corresponding to the service provider. The application server performs token validation of the message, which includes a verification step for verifying the digital signature of the token with a public key corresponding to the service provider. The application server then grants or denies access to an application service depending on the outcome of the token validation. In one embodiment, the application service is an e-commerce transaction service, wherein a proof-of-work (POW) test (e.g. a Captcha test) otherwise utilized for the service is bypassed or excluded.
    Type: Grant
    Filed: December 9, 2008
    Date of Patent: February 26, 2013
    Assignee: Research In Motion Limited
    Inventors: Alexander Sherkin, Will D. Franco
  • Publication number: 20130046987
    Abstract: According to one embodiment, an apparatus may store a plurality of token-based rules. A token-based rule facilitates access to a resource. The apparatus may receive a first token indicating that a first form of encryption has been performed and determine, based at least in part upon the first token, at least one token-based rule. The apparatus may determine, based at least in part upon the token-based rule, that a second form of encryption should be performed. The apparatus may receive a second token indicating that the second form of encryption has been performed and determine that access to the resource should be granted in response to the determination that the second form of encryption has been performed. The apparatus may then generate a decision token representing the determination that access to the resource should be granted and transmit the decision token.
    Type: Application
    Filed: May 24, 2012
    Publication date: February 21, 2013
    Applicant: Bank of America Corporation
    Inventor: Rakesh Radhakrishnan
  • Patent number: 8375207
    Abstract: A trust center for a wireless personal area network is arranged to perform authentication of communication devices joining the network. The trust center is operatively coupled to a security server, which is arranged to store communication device keys. The trust center is further arranged, upon a new communication device joining the network, to request from the security server a communication device key of the joining communication device for the purpose of authenticating the joining communication device.
    Type: Grant
    Filed: August 12, 2008
    Date of Patent: February 12, 2013
    Assignee: Motorola Solutions, Inc.
    Inventors: Yehezkel Dangoor, Yuri Granovsky
  • Patent number: 8375460
    Abstract: In an electronic device and method of protecting software, a software program of the electronic device is invoked. The media access control (MAC) address of the electronic device and a serial number of a hard disk drive that stores the software program in the electronic device are searched. The MAC address and the serial number are compared with MAC addresses and serial numbers included in the software program, to determinate whether it is licensed to run the software program in the electronic device. Usage logs of the software program are further obtained to determine whether running of the software program in the electronic device is expired.
    Type: Grant
    Filed: August 12, 2010
    Date of Patent: February 12, 2013
    Assignee: Hon Hai Precision Industry Co., Ltd.
    Inventors: Hsien-Chuan Liang, Shen-Chun Li, Shou-Kuo Hsu
  • Patent number: 8369521
    Abstract: An apparatus can include a smart card based encryption key management system used to generate an encryption key using encryption key seed material, and an encryption key data store to store the encryption key seed material. An apparatus can include a smart card based password management system used to generate a password using password seed material, and a password data store to store the password seed material.
    Type: Grant
    Filed: October 17, 2008
    Date of Patent: February 5, 2013
    Assignee: Oracle International Corporation
    Inventor: David Ward
  • Patent number: 8370503
    Abstract: A network component comprising at least one processor configured to implement a method comprising sending a message comprising an authentication mobility option to a mobile node, wherein the message is configured to revoke a mobility binding for the mobile node is disclosed. Also disclosed is a system comprising a home agent configured to send a binding revocation indication (BRI) to a mobile node and receive a binding revocation acknowledgement (BRA) from the mobile node, wherein the BRI comprises a first authentication mobility option and the BRA comprises a second authentication mobility option. Included is a method comprising receiving a BRI message comprising an authentication mobility option from a home agent, analyzing the authentication mobility option, and sending a BRA message to the home agent.
    Type: Grant
    Filed: March 3, 2009
    Date of Patent: February 5, 2013
    Assignee: Futurewei Technologies, Inc.
    Inventor: Yangsong Xia
  • Patent number: 8369514
    Abstract: The aim of the embodiments is to provide a method for the secure processing of data, in which security is increased in relation to side channel attacks. To achieve this, operation codes for commanding co-processors are determined, for example for the bit-dependent transposition of register contents. The solution exploits the fact that as a result of the technical configuration for the co-processor, a shift of register contents, for example from register A to register B cannot be differentiated from the exterior from a shift from register A to register C.
    Type: Grant
    Filed: December 19, 2006
    Date of Patent: February 5, 2013
    Assignee: Seimens Aktiengesellschaft
    Inventors: Michael Braun, Anton Kargl, Bernd Meyer, Stefan Pyka
  • Publication number: 20130024694
    Abstract: Data security devices are provided which store user data and interact with terminal devices to provide information about the stored user data. Security device has memory for storing user data, an interface for transmission of data communications connectable to a data communications network, and a controller. The controller processes a request from the terminal device for information about said user data by first generating a message. The message is generated to permit verification, using secret data, that the message was generated by the controller. The controller sends the message to the terminal device for communication to a publication entity for publication of the message. The controller then receives from the terminal device a cryptographic construction. The controller checks validity of the cryptographic construction for said message, and subsequent supply of the information requested about the user data to the terminal device is then dependent on said cryptographic construction.
    Type: Application
    Filed: September 13, 2012
    Publication date: January 24, 2013
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Patrik Bichsel, Jan L. Camenisch, Thomas R. Gross
  • Patent number: 8359641
    Abstract: According to one embodiment, a multi-level secure information retrieval system includes an enterprise access service tool coupled to one or more client applications and at least one gateway managed by an enterprise. The enterprise access service tool executes services operating in a service oriented architecture. The enterprise access service tool receives requests from the client applications, associates each of the requests with one of a plurality of differing security levels, and transmits the requests to the gateway. The gateway transmits the requested information back to the client applications in which the information is filtered by the gateway according to their associated security levels.
    Type: Grant
    Filed: December 5, 2008
    Date of Patent: January 22, 2013
    Assignee: Raytheon Company
    Inventors: Anthony J. DelRocco, Daniel Teijido
  • Patent number: 8359273
    Abstract: A method for accessing a service on a network, via a user terminal (30), includes a subscription phase wherein: a container is generated, including a first set of authentication data for accessing the service and a second set of useful data relating to access rights to the service the first and second sets of data being encrypted, the container is transmitted securely from the user terminal, and an access phase wherein: the container is transmitted securely from the terminal to a management server connected to the network, during a request for access, after decryption of the constituent data of the container, the server verifies the validity of the first set of data and, in the event that verification is successful, authorizes access to the service for its execution, based on the access rights.
    Type: Grant
    Filed: August 5, 2005
    Date of Patent: January 22, 2013
    Inventor: Jean-luc Leleu
  • Patent number: 8359481
    Abstract: A coprocessor includes a calculation unit for executing at least one command, and a securization device. The securization device includes an error detection circuit for monitoring the execution of the command so as to detect any execution error, putting the coprocessor into an error mode by default as soon as the execution of the command begins, and lifting the error mode at the end of the execution of the command if no error has been detected, an event detection circuit for monitoring the appearance of at least one event to be detected, and a masking circuit for masking the error mode while the event to be detected does not happen, and declaring the error mode to the outside of the coprocessor if the event to be detected happens while the coprocessor is in the error mode. Application in particular but not exclusively to coprocessors embedded in integrated circuits for smart cards.
    Type: Grant
    Filed: April 19, 2011
    Date of Patent: January 22, 2013
    Assignee: STMicroelectronics S.A.
    Inventors: Frederic Bancel, Nicolas Berard
  • Publication number: 20130019101
    Abstract: The disclosure relates to a method and system for configuring and distributing access rights among intelligent devices within a distributed system. The distributed system includes a first intelligent device connected to further intelligent devices. Device-internal individual keys and a shared key are stored in the intelligent devices. A user account is created in the first device via a web client and is encrypted by the device-internal key of the first device and stored as a password file in the first device. Before being transmitted via the web client, the password file is encrypted by the shared key and the encrypted password file is transmitted to the further intelligent devices. The data stored in the encrypted password file are decrypted by the shared key. An encrypted storage of the password file is carried out by the device-internal key of the respective device.
    Type: Application
    Filed: September 17, 2012
    Publication date: January 17, 2013
    Applicant: ABB TECHNOLOGY AG
    Inventors: Sven MOHR, Uwe BERKES
  • Publication number: 20130019100
    Abstract: An intelligent remote device equipped with a security token operatively coupled thereto is processing communications with a security token enabled computer system over a wireless private network. The intelligent remote device is adapted to emulate a local security device peripheral connected to the computer system. Multiple computer systems may be authenticated to using the intelligent remote device. Additionally, various secure communications connections mechanisms are described which are intended to augment existing security protocols available using wireless network equipment. Authentication of a user supplied critical security parameter is performed by the security token. The critical security parameter may be provided locally via the intelligent remote device or received from the wireless network and routed to the security token. Aural, visual or vibratory feedback may be provided to the user to signal a successful authentication transaction.
    Type: Application
    Filed: May 16, 2012
    Publication date: January 17, 2013
    Inventors: Eric F. LE SAINT, Dominique Louis Joseph Fedronic
  • Patent number: 8356188
    Abstract: The aim of the present invention is to provide a secure system-on-chip for processing data, this system-on-chip comprising at least a central processing unit, an input and an output channel, an encryption/decryption engine and a memory, characterized in that, said input channel comprises an input encryption module to encrypt all incoming data, said output channel comprising an output decryption module to decrypt all outgoing data, said central processing unit receiving the encrypted data from the input encryption module and storing them in the memory, and while processing the stored data, said central processing unit reading the stored data from the memory, requesting decryption of same in the encryption/decryption engine, processing the data and requesting encryption of the result by the encryption/decryption engine and storing the encrypted result, outputting the result to the output decryption module for decryption purpose and exiting the decrypted result via the output channel.
    Type: Grant
    Filed: December 21, 2006
    Date of Patent: January 15, 2013
    Assignee: Nagravision S.A.
    Inventor: André Kudelski
  • Patent number: 8356351
    Abstract: A method for pre-verification of a code module when the code module is installed or updated in a virtual machine, comprising: loading codes in the installed or updated code module; performing code verification on the codes in the code module; if the code verification is passed, generating a certificate of the code module; and storing the code module passing the code verification and its certificate. The present invention also discloses a method for verification of a code module at runtime of the code module in a virtual machine, comprising loading codes in the code module; generating a certificate of the code module based on the loaded codes; if the generated certificate of the code module and a pre-stored certificate of the code module are identical, verifying the code module to be valid; otherwise performing a pre-verification on the code module.
    Type: Grant
    Filed: January 18, 2008
    Date of Patent: January 15, 2013
    Assignee: International Business Machines Corporation
    Inventors: Rong Yao Fu, Hai Tao Long, William J. Tracey, David Alvra Wood, III
  • Publication number: 20130013553
    Abstract: Some embodiments provide a verification system for automated verification of entities. The verification system automatedly verifies entities using a two part verification campaign. One part verifies that the entity is the true owner of the entity account to be verified. This verification step involves (1) the entity receiving a verification code at the entity account and returning the verification code to the verification system, (2) the entity associating an account that it has registered at a service provider to an account that the verification system has registered at the service provider, (3) both. Another part verifies the entity can respond to communications that are sent to methods of contact that have been previously verified as belonging to the entity. The verification system submits a first communication with a code using a verified method of contact. The verification system then monitors for a second communication to be returned with the code.
    Type: Application
    Filed: November 7, 2011
    Publication date: January 10, 2013
    Inventors: Aaron B. Stibel, Peter Delgrosso, Jeffrey M. Stibel, Shailen Misltry, Bryan Mierke, Paul Servino, Charles Chi Thoi Le, David Lo, David Allen Lyon
  • Publication number: 20130013927
    Abstract: Some embodiments provide a verification system for automated verification of entities. The verification system automatedly verifies entities using a two part verification campaign. One part verifies that the entity is the true owner of the entity account to be verified. This verification step involves (1) the entity receiving a verification code at the entity account and returning the verification code to the verification system, (2) the entity associating an account that it has registered at a service provider to an account that the verification system has registered at the service provider, (3) both. Another part verifies the entity can respond to communications that are sent to methods of contact that have been previously verified as belonging to the entity. The verification system submits a first communication with a code using a verified method of contact. The verification system then monitors for a second communication to be returned with the code.
    Type: Application
    Filed: November 7, 2011
    Publication date: January 10, 2013
    Inventors: Aaron B. Stibel, Peter Delgrosso, Jeffrey M. Stibel, Shailen Mistry, Bryan Mierke, Paul Servino, Charles Chi Thoi Le, David Lo, David Allen Lyon
  • Patent number: 8352749
    Abstract: Systems, methods, computer programs, and devices are disclosed herein for deploying a local trusted service manager within a secure element of a contactless smart card device. The secure element is a component of a contactless smart card incorporated into a contactless smart card device. An asymmetric cryptography algorithm is used to generate public-private key pairs. The private keys are stored in the secure element and are accessible by a trusted service manager (TSM) software application or a control software application in the secure element. A non-TSM computer with access to the public key encrypts and then transmits encrypted application data or software applications to the secure element, where the TSM software application decrypts and installs the software application to the secure element for transaction purposes.
    Type: Grant
    Filed: September 17, 2011
    Date of Patent: January 8, 2013
    Assignee: Google Inc.
    Inventors: Rob von Behren, Jonathan Wall, Ismail Cem Paya
  • Patent number: 8353019
    Abstract: An authentication server generates a security token to be used by a client for accessing multiple service providers by obtaining a secret key for each specified service provider, generating a saltbase, generating a salt for each service providers using the saltbase, the secret key, and a hashing algorithm, generating a session key that includes the salt, assigning an order to each of the generated salts, and arranging the salts based on the orders, generating a presalt for each provider using the salt for each previous provider, generating a postsalt for each of the specified service providers using the salt for each following provider, generating a blob for each of the specified service providers using the saltbase, the respective presalt, and the respective postsalt, inserting the generated blobs for the specified service providers in the security token, and providing the generated security token to the client workstation.
    Type: Grant
    Filed: March 26, 2010
    Date of Patent: January 8, 2013
    Assignee: Canon Kabushiki Kaisha
    Inventor: Wei-Jhy Chern
  • Patent number: 8352731
    Abstract: A secure decentralized storage system provides scalable security by addressing the performance bottleneck of the security manager and the complexity issue of security administration in large-scale storage systems.
    Type: Grant
    Filed: April 17, 2009
    Date of Patent: January 8, 2013
    Assignee: Huazhong University of Science & Technology
    Inventors: Ke Zhou, Dan Feng, Zhongying Niu, Tianming Yang, Qinhua Yan, Dongliang Lei, Wei Yan
  • Patent number: 8353053
    Abstract: A data loss prevention system, method, and computer program product are provided for determining whether a device is protected with an encryption mechanism before storing data thereon. In operation, data to be stored on a device is identified. Additionally, it is determined whether the device is protected with an encryption mechanism. Furthermore, there is conditional reaction, based on the determination.
    Type: Grant
    Filed: April 14, 2008
    Date of Patent: January 8, 2013
    Assignee: McAfee, Inc.
    Inventor: Gopi Krishna Chebiyyam
  • Patent number: 8347096
    Abstract: The present invention relates to the field of strong authentication tokens and more specifically to methods and apparatus employing cryptographic key establishment protocols for such strong authentication tokens. An apparatus comprising storage for a secret key, said secret key for use in the generation of cryptographic values, and a cryptographic agent for generating said cryptographic values using said secret key, selects one of a predetermined set of key transformations in an unpredictable way and applies said selected key transformation to said secret key prior to generating one of said cryptographic values.
    Type: Grant
    Filed: July 10, 2009
    Date of Patent: January 1, 2013
    Assignee: Vasco Data Security, Inc.
    Inventors: Frank Hoornaert, Frederik Mennes