By Generation Of Certificate Patents (Class 713/175)
-
Patent number: 7526642Abstract: In order to enable a home network operator to also control the issuing of certificates to a roaming subscriber, first information indicating whether or not it is allowed to issue a certificate to the subscriber is maintained in the subscription information. The first information is checked in response to a subscriber's certificate request received from the subscriber and the certificate is generated and delivered to the subscriber only if certificate issuance is allowed.Type: GrantFiled: January 9, 2003Date of Patent: April 28, 2009Assignee: Nokia CorporationInventors: Tuija Hurtta, Nadarajah Asokan, Philip Ginzboorg, Valtteri Niemi, Miikka Poikselkä, Timo M. Rantalainen
-
Publication number: 20090100266Abstract: A first memory unit is arranged outside a block that is under security control. The block includes: a second memory unit; an acquisition unit for acquiring biological information on a living body from a captured image of a location of the living body; an encryption unit for encrypting attribute information with an encryption key; a registration unit for registering encrypted attribute information encrypted by the encryption unit into the first memory unit, and registering the biological information and the encryption key into the second memory unit; and a presentation unit for decrypting the encrypted attribute information with the encryption key and presenting the attribute information decrypted to the service provision server if the biological information registered in the second memory unit and biological information acquired by the acquisition unit coincide with each other.Type: ApplicationFiled: October 1, 2008Publication date: April 16, 2009Inventor: Hiroshi ABE
-
Patent number: 7519816Abstract: The described systems, methods and data structures are directed to a portable computing environment. A communication link is established between a portable device and a host device. The portable device is equipped with a processing unit and is configured to execute a process that is accessible by the host device. The host device includes an application configured to interact with the process on the portable device. The process on the portable device provides data to the application on the host device using the communication link. The application uses the data to provide a computing environment.Type: GrantFiled: November 4, 2004Date of Patent: April 14, 2009Assignee: Microsoft CorporationInventors: Thomas G Phillips, Christopher A Schoppa, William J Westerinen, Mark A Myers
-
Patent number: 7519988Abstract: A method, apparatus, and computer instructions for providing addresses to clients. A request is received from a client for an address. A determination is made as to whether authentication information is present in the request. A verification process is performed using the authentication information if the authentication information is presenting the request. A determination is made as to whether the authentication information is authenticated. A privileged address is provided to the client in response to the authentication information being authenticated.Type: GrantFiled: July 31, 2003Date of Patent: April 14, 2009Assignee: International Business Machines CorporationInventors: John Paul Dodson, Robert Kimberlin Foster, Minh Nguyen, Ramachandran Unnikrishnan, Christine I. Wang
-
Patent number: 7519825Abstract: The invention is an automated system that works in the data center of certification offices connected to the internet which enables a member of the any of the certification offices to certify his document electronically from a distance using a computer connected to the internet, digital pad, an electronic pen and a printer.Type: GrantFiled: January 17, 2005Date of Patent: April 14, 2009Assignee: House of Development LLCInventor: Mohammed Alawi Geoffrey
-
Publication number: 20090094454Abstract: A method and systems for protecting the identification of a subscriber when a service provider transmits a subscriber request to a content provider in a distributed network environment, such as Internet. After the user sends a request to a service provider to which he has subscribed, the service provider encrypts the user identifier before transmitting this request with the encrypted user identifier to the content provider. Upon reception, the content provider uses an authentication Web Service supplied by the service provider for certifying the user identifier. If the user identifier is certified, the content provider transmits the requested content to the service provider, which formats it before sending it to the user. The content provider may charge the user through the service provider.Type: ApplicationFiled: October 10, 2008Publication date: April 9, 2009Inventors: Philippe Bazot, Fabrice Livigni, Jacques Cresp, Richard Sert
-
Publication number: 20090094452Abstract: An exemplary optimistic protocol for a two-party transaction includes a setup sub-protocol that includes an authorized Diffie-Hellman key agreement, an exchange sub-protocol that includes sending a certificate from a sending party to a receiving party and sending a receipt from the receiving party to the sending party and a dispute sub-protocol that includes a dispute resolution mechanism for resolving disputes between the sending party and the receiving party due to sending of an invalid certificate, due to sending an invalid receipt, or due to abortion of the exchange sub-protocol. Other exemplary methods, systems, etc., are also disclosed.Type: ApplicationFiled: October 8, 2007Publication date: April 9, 2009Applicant: Microsoft CorporationInventors: Jun Shao, Bin Zhu, Min Feng
-
Patent number: 7512783Abstract: A method and apparatus provide security services in an ad-hoc network. In order to provide security services, a set of user identities is transmitted from a first ad-hoc node to a second network external to the ad-hoc network. The set of user identities includes user identities related to at least one ad-hoc node. A first set of authentication parameters is generated in the external network. The first set of authentication parameters includes an authentication vector for each user identity included in the set of user identities and each authentication vector including a second set of authentication parameters. Some of the authentication parameters of the second set are transferred to the first ad-hoc node, whereby a third set of authentication parameters is received at the first ad-hoc node. The third set of authentication parameters is utilized at the first ad-hoc node for providing a security service in the ad-hoc network.Type: GrantFiled: June 19, 2003Date of Patent: March 31, 2009Inventors: Siamäk Naghian, Tero Kä{umlaut over ( )}rkkäinen
-
Patent number: 7512974Abstract: System and computer program product for updating an SSL certificate for a server. First program instructions detect when a change has been made to a name, domain or IP address of the server and detect that the server is using an SSL certificate based on a name, domain or IP address applicable before the change. In response, the first program instructions notify an administrator that a change is required to the SSL certificate to reflect the change to the name, domain or IP address. Second program instructions respond to a request by the administrator, to automatically create a new SSL certificate signing request. The new SSL certificate signing request is a form which can be sent to an SSL certificate authority. Third program instructions respond to another request by the administrator, to send the new SSL certificate signing request to the SSL certificate authority.Type: GrantFiled: September 30, 2004Date of Patent: March 31, 2009Assignee: International Business Machines CorporationInventors: Patrick Joseph Callaghan, James Patrick Hennessy, Stephen Richard Nichols, Kurt Norman Schroeder
-
Patent number: 7512785Abstract: A server registering a first party as a party relying upon a second party's certificate, revoking the second party's certificate after registering the first party, and initiating communication with the first party to indicate that the second party's certificate has been revoked.Type: GrantFiled: July 18, 2003Date of Patent: March 31, 2009Assignee: Intel CorporationInventor: Ernie F. Brickell
-
Patent number: 7512975Abstract: A system and method to validate security credentials using hardware is provided. The system includes a credential validation module to recalculate security credentials received in a datagram and to determine if the security credentials are valid. The system also includes a parser to extract the security credentials from the payload data of the received datagram, and a memory to store validated credentials for further use.Type: GrantFiled: August 16, 2002Date of Patent: March 31, 2009Assignee: Intel CorporationInventor: Selim Aissi
-
Publication number: 20090077384Abstract: A public key encryption system exchanges information between a pair of correspondents. The recipient performs computations on the received data to recover the transmitted data or verify the identity of the sender. The data transferred includes supplementary information that relates to intermediate steps in the computations performed by the recipient.Type: ApplicationFiled: July 11, 2008Publication date: March 19, 2009Applicant: Certicom Corp.Inventors: Scott A. Vanstone, Donald B. Johnson
-
Publication number: 20090077383Abstract: Methods and systems for secure electronic data communication over public communication networks. A secure data communication component may be utilized to implement a communication protocol. New versions of the data communication component may be generated, with each version containing a different communication protocol. Source code of the data communication component may be modified using a polymorph engine to create a functionally-equivalent component having a different code structure. An anti-phishing component may intercept a link in an electronic communication activated by a user, analyze the link and the electronic communication, determine a phishing risk to the user posed by the link, and direct the user to a location indicated by the link or redirect the user to a valid location. A server authentication component may detect and prevent DNS attacks, injections, and defacing activities.Type: ApplicationFiled: August 6, 2008Publication date: March 19, 2009Inventors: Bernard de Monseignat, Stephane Moreau
-
Patent number: 7506158Abstract: A system for using a certificate authority to first provide a customer with a digital certificate, and then having a relying party that receives that digital certificate access a status authority (the certificate authority or its designated agent) to receive a reissued certificate on that certificate. The reissued certificate has a much shorter validity period, which ensures that the information is timely. Moreover, the certificate may serve as a receipt, including an accumulated record of the signatures (digital certificates) and policy applied throughout the financial transaction. As a result, each transfer of the transaction forms a digitally-signed chain of evidence recording each step of the transaction and policy applied thereto, whereby risk may be assumed and charged for appropriately and in accordance with the risk purchaser's policy.Type: GrantFiled: January 10, 2005Date of Patent: March 17, 2009Assignee: Microsoft CorporationInventors: Barbara L. Fox, Brian A. LaMacchia
-
Patent number: 7500104Abstract: A branding process provides a networked computing device with initial set up information, including a name, a public/private key pair, and a set of certificates the device will need to inter-operate with other devices in the trust group. A branding device conveys the initial set-up information to the networked computing device via a limited access network interface, or alternatively via a broadcast network media with the device enclosed in a wave guide and/or Faraday cage. The networked computing device can then use the set up information to verify that other devices on the network that seek to interact with the device are also members of the trust group, with which networked computing device can interact.Type: GrantFiled: June 15, 2001Date of Patent: March 3, 2009Assignee: Microsoft CorporationInventor: Yaron Goland
-
Patent number: 7499548Abstract: A user terminal can be authenticated by an access point based on one message. In one embodiment, the present invention includes the access point receiving a message containing a shared secret encrypted with an access point public key, a user terminal certificate, and an authenticator string demonstrating possession by the user terminal of a user terminal private key. The access point can decrypt the shared secret using the private key of the access point paired with its private key. The access point can then authenticate the user terminal by checking the authenticator string using a user terminal public key included in the user terminal certificate to verify possession of the user terminal private key by the user terminal.Type: GrantFiled: June 24, 2003Date of Patent: March 3, 2009Assignee: Intel CorporationInventors: Branislav N. Meandzija, Mithat Can Dogan, Marc C. Goldburg, Christopher R. Uhlik
-
Patent number: 7496769Abstract: An architecture for protecting premium content in a nonsecure computer environment executes only a small number of code modules in a secure memory. The modules are arranged in a hierarchy of trust, where a module names other modules that it is willing to trust, and those modules in turn name other modules that they are willing to trust. A secure loader loads a security manager that oversees a number of content-providing modules for manipulating the content. A memory manager assigns permissions to various pages of the secure memory. The memory has rings of different security. The security model can be extended to program modules and other devices on the computer's bus, such as DMA controllers and peripherals.Type: GrantFiled: December 20, 2004Date of Patent: February 24, 2009Assignee: Microsoft CorporationInventors: Butler W. Lampson, Paul England
-
Patent number: 7496756Abstract: A system in which content usage conditions can be upgraded without the need for a service provider to control content-usage rights of a user. In the system in which encrypted content is distributed and is allowed to be utilized only by authorized users, the service provider receives a content usage-right certificate from the user, and on the condition that it is determined that data is not tampered with by verifying a digital signature of an issuing entity of the content usage-right certificate, the service provider obtains user information and content purchase information of the user from the content usage-right certificate, and performs upgrade processing by, for example, changing the usage conditions. It is thus possible to change the content usage conditions without the need for the service provider to possess usage control data.Type: GrantFiled: August 15, 2002Date of Patent: February 24, 2009Assignee: Sony CorporationInventors: Makoto Oka, Yoshihito Ishibashi, Hiroshi Abe, Noboru Shimada, Masahiko Enari, Kenji Yoshino
-
Publication number: 20090037738Abstract: A method for producing a certificate, the certificate including data, the method including choosing a seed s, the seed s including a result of applying a function H to the data, generating a key pair (E,D), such that E=F(s,t), F being a publicly known function, and including s and t in the certificate. Related methods, and certificates produced by the various methods, are also described.Type: ApplicationFiled: December 27, 2007Publication date: February 5, 2009Applicant: NDS LimitedInventors: Yaacov Belenky, Chaim D. Shen-Orr, Aviad Kipnis, Victor Halperin
-
Patent number: 7487128Abstract: A method on an end user system for creating additional copies onto at least one computer readable medium such as CDs, DVDs, ZipDisks™, tape, Flash memory, and RAM. The method comprising the steps of: receiving encrypted content with associated usage conditions and a first hash value; receiving a selection from an end user to create at least one copy of the encrypted content onto at least one computer readable medium; sending a request to an online electronic store of the encrypted content selected to be copied; receiving from the electronic store a description of the content selected to be copied along with a second hash value; and determining if the first hash value received is identical to the second hash value and if the first hash and the second hash value is identical authorizing the creating additional copies onto at least one computer readable medium.Type: GrantFiled: October 11, 2005Date of Patent: February 3, 2009Assignee: International Business Machines CorporationInventors: Richard L. Spagna, Marco M. Hurtado, Paul R. Rettig, Ting Zhao
-
Patent number: 7484096Abstract: Architecture that facilitates validation of a data mapping of data from a data source to a data target. There is included a signature generation component that generates a source signature of all or a portion of the data source and a target signature of all or a corresponding portion of the data target, and a sampling component that obtains a sample of the source data a corresponding sample of the target data. The data signatures and data samples are compared respectively and processed with a processing component to determine the status of the validation process.Type: GrantFiled: May 28, 2003Date of Patent: January 27, 2009Assignee: Microsoft CorporationInventors: Neeraj Garg, Cale D. Carter, Kulothungan Rajasekaran, Deuane J. Martin, Pankaj K. Singh
-
Patent number: 7484089Abstract: A method and system for combining multiple access points and utilizing certificates as an access method to a system from multiple access points enables use of a certificate that is stored within a smart card to access a host system through a browser, such that when the user accesses the application on the server, the application requires that the card and certificate be present for authentication of the individual user, and concurrently allows an external system to access applications on a host server using a certificate stored on the external system for authenticating itself to the host server. A certificate for certificate-based authentication is created and distributed to a choice of storage methods, such as a microcomputer of an integrated chip card, a computer disk of a computing device disposed in a secure environment, or a Hardware Security Module (HSM) associated with the computing device.Type: GrantFiled: November 10, 2004Date of Patent: January 27, 2009Assignee: Citicorp Developmemt Center, Inc.Inventors: Mark Kogen, Herve Garcia, Fred Pinn, Elton Lin, Warren Tan
-
Publication number: 20090024849Abstract: Conventionally, before reading content from a recording medium, a drive device and a playback device that plays back content perform device authentication, in order to verify whether the playback device is authorized or not. Once the playback device has been verified as authorized, the playback device is permitted to read any content stored on the recording medium. In view of this, a reading device is provided that limits a type of content acquirable by the playback device by permitting the playback device to read content which satisfies a specific condition and prohibiting the playback device to read other content.Type: ApplicationFiled: May 30, 2005Publication date: January 22, 2009Inventors: Toshihisa Nakano, Hideshi Ishihara
-
Publication number: 20090024850Abstract: A method, system, and program for user controlled anonymity when evaluating into a role are provided. An anonymous authentication controller enables a user to control anonymity of the user's identity for role based network accesses to resources, without requiring reliance on any single third party to maintain user anonymity. First, a role authentication certificate is received from a role authenticator, wherein the role authentication certificate certifies that the holder of the role authentication certificate is a member of a particular role without allowing the role authenticator issuing the role authentication certificate the ability to track an identity of a user holding the role authentication certificate.Type: ApplicationFiled: September 23, 2008Publication date: January 22, 2009Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATIONInventors: Michael Austin Halcrow, Dustin C. Kirkland, Emily Jane Ratliff
-
Patent number: 7480801Abstract: In order to secure data traffic between an external network and a mobile user terminal coupled to the external network, the terminal and a data securing device of the external network produce a pair of private external keys by exchanging partial keys. One item of key information based on at least one of the partial keys, and one message certified by the terminal with a first home location key of the pair of home location keys, are transmitted by the data securing device to the home location network. The certification of the message is verified with a second home location key of the pair of home location keys and a certificate is issued for the key information. The certificate thus provided is transmitted to the data securing device and the pair of private external keys is accepted, subject to the verification of the transmitted certificate, in order to secure data traffic.Type: GrantFiled: July 26, 2004Date of Patent: January 20, 2009Assignee: Siemens AktiengesellschaftInventors: Martin Euchner, Volkmar Lotz, Sebastian Mödersheim, Haykal Tej
-
Patent number: 7480795Abstract: A method of verifying a transaction over a data communication system between a first and second correspondent through the use of a certifying authority. The certifying authority has control of a certificate's validity, which is used by at least the first correspondent. The method comprises the following steps. One of the first and second correspondents advising the certifying authority that the certificate is to be validated. The certifying authority verifies the validity of the certificate attributed to the first correspondent. The certifying authority generates implicit signature components including specific authorization information. At least one of the implicit signature components is forwarded to the first correspondent for permitting the first correspondent to generate an ephemeral private key. At least one of the implicit signature components is forwarded to the second correspondent for permitting recovery of an ephemeral public key corresponding to the ephemeral private key.Type: GrantFiled: December 16, 2004Date of Patent: January 20, 2009Assignee: Certicom Corp.Inventor: Scott A. Vanstone
-
Publication number: 20090019285Abstract: A first computing entity provides evidence to a second computing entity to demonstrate that the first computing entity has a trusted configuration specification that is one of a set of such specifications agreed between the computing entities. This evidence comprises a computed commitment, made using (but not revealing) the configuration specification of the first computing entity, and a ring signature generated using a plurality of keys where each such key is generated using the commitment and one of the trusted configuration specifications. The second computing entity verifies the ring signature in order to convince itself that the configuration specification of the first computing entity is in the set.Type: ApplicationFiled: July 8, 2008Publication date: January 15, 2009Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.Inventors: Liqun Chen, Ahmad-Reza Sadeghi
-
Patent number: 7478431Abstract: Computer-implemented methods, apparati, and computer-readable media for detecting the presence of viral infections in target files (10) located within a computer. The invention has broad applicability to a number of different platforms, including Windows.Type: GrantFiled: August 2, 2002Date of Patent: January 13, 2009Assignee: Symantec CorporationInventor: Carey Nachenberg
-
Patent number: 7472277Abstract: A method, system, and program for user controlled anonymity when evaluating into a role are provided. An anonymous authentication controller enables a user to control anonymity of the user's identity for role based network accesses to resources, without requiring reliance on any single third party to maintain user anonymity. First, a role authentication certificate is received from a role authenticator, wherein the role authentication certificate certifies that the holder of the role authentication certificate is a member of a particular role without allowing the role authenticator issuing the role authentication certificate the ability to track an identity of a user holding the role authentication certificate.Type: GrantFiled: June 17, 2004Date of Patent: December 30, 2008Assignee: International Business Machines CorporationInventors: Michael Austin Halcrow, Dustin C. Kirkland, Emily Jane Ratliff
-
Patent number: 7472423Abstract: A system provides for tracking the behavior of television viewers and Internet browsers while protecting the privacy of the user. The level of privacy is under control of the user. In one embodiment, an arbitrary anonymous identifier is assigned to the user. The selection of a new arbitrary anonymous identifier is under the control of the user. In a second embodiment, a private anonymous identifier is based on a user entered password. The user history data is stored on a history server using the private anonymous identifier. An authentication server is provided to validate the private anonymous identifier before transferring the user history data to the history server.Type: GrantFiled: March 27, 2002Date of Patent: December 30, 2008Assignee: TVWorks, LLCInventors: Christopher J DeCenzo, Sihai Xiao
-
Patent number: 7472276Abstract: A method of verifying a pair of correspondents in electronic transaction, the correspondents each including first and second signature schemes and wherein the first signature scheme is computationally more difficult in signing than verifying and the second signature scheme is computationally more difficult in verifying than signing. The method comprises the step of the first correspondent signing information according to the first signature scheme and transmitting the first signature to the second correspondent, the second correspondent verifying the first signature received from the first correspondent, wherein the verification is performed according to the first signature scheme.Type: GrantFiled: July 1, 2002Date of Patent: December 30, 2008Assignee: Certicom Corp.Inventor: Scott A Vanstone
-
Patent number: 7467303Abstract: A method for mutual authorization of a secondary resource in a grid of resource computers is provided. When a primary resource attempts to offload a grid computing job to a secondary resource, the primary resource sends a proxy certificate request to the user machine. Responsive to a proxy certificate request, the user machine performs authorization with the secondary resource. If authorization with the secondary resource is successful, the user machine generates and returns a valid proxy certificate. The primary resource then performs mutual authentication with the secondary resource. If the authorization with the secondary resource fails, the user machine generates and returns an invalid proxy certificate. Mutual authentication between the primary resource and the secondary resource will fail due to the invalid proxy certificate. The primary resource then selects another secondary resource and repeats the process until a resource is found that passes the mutual authorization with the user machine.Type: GrantFiled: March 25, 2004Date of Patent: December 16, 2008Assignee: International Business Machines CorporationInventors: Susann Marie Keohane, Gerald Francis McBrearty, Shawn Patrick Mullen, Jessica Kelley Murillo, Johnny Meng-Han Shieh
-
Publication number: 20080307226Abstract: A certificate registry system configured to issue authentication certificates to each one of a plurality of information providers and to maintain a root certificate corresponding to all of the authentication certificates, wherein each one of the authentication certificates links respective authentication information thereof to identification information of a corresponding one of the information providers, wherein each one of the authentication certificates is devoid of linkage between the corresponding one of the information providers and e-mail address information thereof, and wherein the authentication certificates of the certificate registry are associated in a manner at least partially dependent upon at least one of a particular type of information that the information providers provide, a particular organization that the information providers are associated with, a particular type profession in which the information providers are engaged and a particular geographical region in which the information proviType: ApplicationFiled: June 7, 2007Publication date: December 11, 2008Inventors: Stanley Chow, Jeff Smith, Christophe Gustave
-
Patent number: 7464274Abstract: The present invention discloses a method and apparatus for manufacturing trusted devices. A licensing authority provides keying information to a multitude of manufactures that insert the keying information into trusted devices. The trusted devices generate final private and public keys using the keying information. The keys may then be certified by the manufacture and verified by other devices.Type: GrantFiled: August 8, 2005Date of Patent: December 9, 2008Assignee: Digital Video Express, L.P.Inventors: David Moshe Goldshlag, David William Kravitz
-
Patent number: 7461260Abstract: Methods and apparatus for finding a shared secret without compromising non-shared secrets are disclosed. The methods and apparatus receive a first group of hashed secrets from a communication device and compare the first group of hashed secrets to a second group of hashed secrets associated with an application server. A shared secret is identified among the first and second groups of hashed secrets. An application associated with the shared secret is sent to the communication device via a communication channel.Type: GrantFiled: December 31, 2002Date of Patent: December 2, 2008Assignee: Intel CorporationInventors: Paul C. Drews, David M. Wheeler
-
Patent number: 7461250Abstract: In an embodiment of a system and method according to the present invention, a chain of one or more certificates certifying a principal's public key is exchanged for a single substitute certificate. The substitute certificate is used as a replacement for the certificate chain. The substitute certificate is useful for authentication of the principal. In one embodiment, an authentication server exchanges the certificates. The substitute certificate is signed by the authentication server and used for authentication and communication with principals that have knowledge of and trust the authentication server. In one embodiment the substitute certificate also includes the principal's access information.Type: GrantFiled: July 22, 1999Date of Patent: December 2, 2008Assignee: RSA Security, Inc.Inventors: William M. Duane, Peter Röstin
-
Patent number: 7461249Abstract: A computer platform (100) uses a tamper-proof component (120), or “trusted module”, of a computer platform in conjunction with software, preferably running within the tamper-proof component, that controls the uploading and usage of data on the platform as a generic dongle for that platform. Licensing checks can occur within a trusted environment (in other words, an environment which can be trusted to behave as the user expects); this can be enforced by integrity checking of the uploading and license-checking software. Metering records can be stored in the tamper-proof device and reported back to administrators as required. There can be an associated clearinghouse mechanism to enable registration and payment for data.Type: GrantFiled: August 11, 2000Date of Patent: December 2, 2008Assignee: Hewlett-Packard Development Company, L.P.Inventors: Siani Lynne Pearson, David Chan
-
Patent number: 7457956Abstract: The present invention relates to securing information in open systems and more particularly to a method and a system for providing authentication, confidentiality and integrity protection of arbitrary communication services. A client that wishes to communicate with a particular service downloads a signed program code from that service containing code necessary for doing authenticated key exchange with that service. The client is assumed to support only two basic cryptographic functions: signing of arbitrary data by using a public key algorithm together with a one way hash function, and verifying a public key signature of arbitrary data. By allowing the security protocol needed for key exchange and data communication protection to be downloaded the number of predefined security functions that a client or server needs to support is limited. This also makes it much easier to update the communication protection since only the server program needs to be updated.Type: GrantFiled: July 5, 2001Date of Patent: November 25, 2008Assignee: Telefonaktiebolaget L M Ericsson (Publ)Inventor: Christian Gehrmann
-
Patent number: 7457412Abstract: In accordance with certain aspects, a computer system has a central processing unit (CPU) and an operating system (OS), the CPU having a pair of private and public keys and a software identity register that holds an identity of the operating system. An OS certificate is created including the identity from the software identity register, information describing the operating system, and the CPU public key. The created OS certificate is signed using the CPU private key.Type: GrantFiled: December 22, 2006Date of Patent: November 25, 2008Assignee: Microsoft CorporationInventors: Paul England, Butler W. Lampson, John D. DeTreville
-
Publication number: 20080276092Abstract: A method for authentication of sensor data (D) which is interchanged between at least one sensor (S1 to S4) and an associated receiver (2), in which a request (challenge) is first of all transmitted by the receiver (2) to the at least one sensor (S1 to S4) with an encrypted random number, this request is decrypted by the at least one sensor (S1 to S4), the random number is modified and the modified random number is used as a session key for the subsequent sensor data transmission (response). A first hash value (H) is calculated from the sensor data (D) at the sensor end; a cryptographic checksum (DS) is produced for authentication of the sensor data (D) to be transmitted, a second hash value (H?) is calculated from the first hash value (H) and the session key as a data block and is encrypted using the secret sensor key (GS), the authenticated sensor data (DS+D) is transmitted to the receiver (2), and the authenticity of the cryptographic checksum (DS) is checked at the receiver end.Type: ApplicationFiled: May 17, 2005Publication date: November 6, 2008Inventors: Kurt Eberhardt, Peter Stifter, Karl Hofmann, Arnold Erni
-
Patent number: 7444509Abstract: A method, an apparatus, a system, and a computer program product are presented for validating certificates. A certificate validation service receives a certificate validation request for a target certificate from a client, thereby allowing the client to offload certificate validation tasks into an online certificate validation service that is accessible and sharable by multiple components within a data processing system. In response to a determination that the target certificate is valid or invalid, the certificate validation service sends a certificate validation response with an indicating status value that the target certificate is valid or invalid. The certificate validation service is able to cache information about previously validated certificates and the associated certificate chains, thereby enhancing the efficiency of the service. Different certificate validation policies may be applied against target certificates based upon information associated with the target certificates.Type: GrantFiled: May 27, 2004Date of Patent: October 28, 2008Assignee: International Business Machines CorporationInventors: Anthony Joseph Nadalin, Bruce Arland Rich, Xiaoyan Zhang
-
Patent number: 7444507Abstract: A method and apparatus for distribution of digital certificates. A limited access to networks by use of existing identity information allows distribution of digital certificates.Type: GrantFiled: June 30, 2002Date of Patent: October 28, 2008Assignee: Intel CorporationInventors: Wai Kwan Mak, Victor C. Robison, Jesse R. Walker
-
Patent number: 7443985Abstract: A key management interface that allows for different key protection schemes to be plugged into a digital rights management system is disclosed. The interface exposes the functionality of signing data, decrypting data encrypted using a public key, and re-encrypting data encrypted using the public key exported by the interface to a different authenticated principal (i.e., a different public key). Thus, a secure interface can be provided such that the data does not enter or leave the interface in the clear. Such an interface exports private key operations of signing and decryption, and provides security and authentication for the digital asset server in licensing and publishing. During publishing, a client can encrypt asset keys such that only a specified entity can decrypt it, using a plug-in, for example, that implements the aforementioned interface.Type: GrantFiled: August 23, 2006Date of Patent: October 28, 2008Assignee: Microsoft CorporationInventors: Vinay Krishnaswamy, Attila Narin, Gregory Kostal, Vladimir Yarmolenko, Scott C. Cottrille
-
Patent number: 7441115Abstract: The invention provides a method for verification having a structure that reflects reliability of a signature history properly for a hysteresis signature used for verification based on the signature history, and provides a method for arbitration and an arbitrator apparatus that solve a dispute on correctness of a signature based on the method for verification. Furthermore, the invention provides a method for managing history that mitigates the signature history management burden on a signer. Reliability is set on a signature forming record that is a component of a signature history, reliability of the signature history is calculated based on the set reliability, and the calculated reliability is output as reliability of a verification result. The invention provides a method for verification having a structure that reflects the reliability of a signature history properly and a method for arbitration and an arbitrator apparatus that solve a dispute on correctness of a signature.Type: GrantFiled: July 17, 2003Date of Patent: October 21, 2008Assignee: Hitachi, Ltd.Inventors: Kunihiko Miyazaki, Narihiro Omoto, Shinji Itoh, Kouichi Tanimoto, Hiroshi Yoshiura
-
Patent number: 7441121Abstract: Generating a device certificate. A method of generating a device certificate comprising forming a template that will generate a device certificate upon the occurrence of a triggering event, filling in an authorization root certificate section of the template; filling in an authorization certificate section of the template, filling in a group certificate section of the template, and forming a device certificate section of the template.Type: GrantFiled: October 18, 2004Date of Patent: October 21, 2008Assignee: Microsoft CorporationInventors: Benjamin Brooks Cutter, Jr., Clifford Paul Strom, Brian Patrick Evans, Amit Jain, Michael Yui-Kwan Siu
-
Patent number: 7437567Abstract: Data key actuated devices such as high security doors are modified so that they periodically transmit an identity pattern. An authorized user is provided with a portable access device storing keys for a number of such key actuated devices, with each key associated with an identity pattern for that device. The portable access device has a stored template comprising a fingerprint of the authorized user combined with a verification code. When the authorized user applies their fingerprint to the portable access device the verification code is returned which allows verification of the user. If the access device then receives a key actuated device identifier matching one in storage, the associated access key is retrieved and transmitted to the key actuated device to allow access to the user.Type: GrantFiled: December 6, 2001Date of Patent: October 14, 2008Assignee: Bioscrypt Inc.Inventor: Dennis W. Hollingshead
-
Patent number: 7434253Abstract: A hint containing user mapping information is provided in messages that may be exchanged during authentication handshakes. For example, a client may provide user mapping information to the server during authentication. The hint (e.g., in the form of a TLS extension mechanism) may be used to send the domain/user name information of a client to aid the server in mapping the user's certificate to an account. The extension mechanism provides integrity and authenticity of the mapping data sent by the client. The user provides a hint as to where to find the right account or domain controller (which points to, or otherwise maintains, the correct account). Based on the hint and other information in the certificate, the user is mapped to an account. The hint may be provided by the user when he logs in. Thus, a certificate is mapped to an identity to authenticate the user. A hint is sent along with the certificate information to perform the binding.Type: GrantFiled: July 14, 2005Date of Patent: October 7, 2008Assignee: Microsoft CorporationInventors: Christopher J. Crall, Gennady Medvinsky, Joshua Ball, Karthik Jaganathan, Paul J. Leach, Liqiang Zhu, David B. Cross
-
Publication number: 20080244269Abstract: To provide an improved management structure of memory devices storing service-use applications. A card for a memory device applied to use various services is provided as one child card or more corresponding to each of the services, a parent card stores data for child-card issue management, and the child-card issue processing is executed based on the parent card, such as parent card authentication. An issue certificate having a parent-card digital signature is stored in the child card, the issue certificate contains a service code and a child-card identification, and thus it becomes possible to confirm a service set in the child card based on the issue certificate as the parent-card signature data.Type: ApplicationFiled: June 2, 2008Publication date: October 2, 2008Applicant: Sony CorporationInventors: Yoshihito Ishibashi, Susumu Kusakabe, Hideaki Watanabe
-
Patent number: 7430607Abstract: A method and system for managing one or more web requests provided to a web application from a client computer. An application is responsive to a web request to generate verification data. The application sends a reply to the client to calculate a stamp as a function of the generated verification data. The application is responsive to an additional request from the client including the calculated stamp to determine if it corresponds to the generated verification data. If the calculated stamp corresponds to the generated verification data, the additional web request is submitted to the web application for processing. A Web server subject to a DOS attack will be able to distinguish between genuine users(who generate stamps) and malicious users(who will not generate stamps) and over a period of time be able to restore service to the former and deny to the latter.Type: GrantFiled: May 25, 2005Date of Patent: September 30, 2008Assignee: Microsoft CorporationInventors: Gregory Allin Bolles, Radhesh Mohandas, Russell L. Simpson, Jr.
-
Patent number: 7430664Abstract: A method for securely provisioning a device for operation within a service provider infrastructure over an open network comprises the device establishing physical and data link layer network connections for communication on at least a subnet of the open network and obtaining a network configuration data such as an IP address and a subnet mask from a provisioning server that responds to a network configuration broadcast request. A device establishes a secure hypertext transport protocol connection to a first provisioning server that corresponds to one of: i) and IP address and port number; and ii) a fully qualified domain name stored in a non-volatile memory of the device. After mutual authentication, the first provisioning server provides at least one of: i) a configuration file; and ii) identification of a second provisioning server and a cipher key through the secure connection.Type: GrantFiled: February 2, 2005Date of Patent: September 30, 2008Assignee: Innomedia Pte, LtdInventors: Yuesheng Zhu, Chih-Ping Lee