By Generation Of Certificate Patents (Class 713/175)
  • Patent number: 8732472
    Abstract: Analysis of authenticity digital certificates includes. Initial information pertaining to digital certificates is collected from diverse information sources. For each of the digital certificates the initial information includes intrinsic parameter data from among contents of the digital certificate and extrinsic parameter data pertaining to the digital certificate and comprising static data not contained in the contents of the digital certificate. Selected parameter data is stored and analyzed to determine a measure of suspiciousness for each of the digital certificates. If necessary, circumstantial data based on actual usage of one or more of the digital certificates are collected. The initial data and supplemental data are compared against a set of decision criteria that define fraudulent activity, and a determination of authenticity of each of the digital certificates is made.
    Type: Grant
    Filed: April 12, 2013
    Date of Patent: May 20, 2014
    Assignee: Kaspersky Lab ZAO
    Inventors: Nikolay A Grebennikov, Alexey V Monastyrsky, Alexander A Gostev
  • Publication number: 20140136849
    Abstract: A method for operating a mobile device, not assigned to a motor vehicle, via an electronic device with a display and operator control device of the motor vehicle is made available. The program has program parts for a user interface and for operator control sequences which are assigned a digital certificate. The user interface comprises fixed areas for displaying variable contents. The program parts are transmitted together with the digital certificate to the electronic device of the motor vehicle and are carried out when the certificate is successfully checked. The transmission of data without protection by a digital certificate is restricted to the variable contents for display in the fixed areas of the user interface.
    Type: Application
    Filed: January 23, 2014
    Publication date: May 15, 2014
    Applicant: Volkswagen Aktiengesellschaft
    Inventors: Fabian HUEGER, Helge NEUNER, Michael MIRTSCHINK
  • Publication number: 20140136848
    Abstract: A method and apparatus for providing an automated key distribution to enable communication between two networked devices. A monitoring device receives a request from a network device to send a certificate using a second secure connection prior to an expiration of a timeout period, wherein the second secure connection was created using a known port in response to determining that a request to create a first secure connection was rejected. The monitoring device sends the certificate to the network device using the second secure connection, and establishes the first secure connection with the network device in response to the network device receiving the public key of the monitoring device from a server system by using the certificate.
    Type: Application
    Filed: January 17, 2014
    Publication date: May 15, 2014
    Applicant: Red Hat, Inc.
    Inventor: James Paul Schneider
  • Patent number: 8724812
    Abstract: Methods for establishing secure point-to-point communications in a trunked radio system include receiving, at a trunking controller, a request from a source endpoint for a traffic channel for confidential communications between the source endpoint and a destination endpoint using a shared unique first symmetric key. The trunking controller provides keying material related to the symmetric key over the secured control channel to at least one of the source or destination endpoints and assigns a traffic channel. Moreover, in response to the request, the controller assigns a traffic channel. The keying material enables the unique first symmetric key to be securely established between the source and destination endpoints.
    Type: Grant
    Filed: December 31, 2010
    Date of Patent: May 13, 2014
    Assignee: Motorola Solutions, Inc.
    Inventors: Thomas J. Senese, Adam C. Lewis, Anthony R. Metke, George Popovich, Shanthi E. Thomas
  • Patent number: 8726011
    Abstract: A method of managing a digital certificate by a computer system can include the steps of receiving, the at the computer system, a business request for a digital certificate from a requester and transmitting, by the computer system, the request to a first approver. The method can further include, upon approval by the first approver, transmitting, by the computer system, the request to a second approver, upon approval by the second approver, transmitting, by the computer system, the request to a certificate manager, transmitting, by the computer system, the request to an implementer and receiving, by the computer system, from the implementer, technical information related to the request and transmitting, by the computer system, a certificate to a certificate supplier.
    Type: Grant
    Filed: May 17, 2013
    Date of Patent: May 13, 2014
    Assignee: JPMorgan Chase Bank, N.A.
    Inventors: Jay C. Jarvie, Leonid Vayner, Clive Anthony Payne
  • Patent number: 8726387
    Abstract: A method and apparatus for detecting a Trojan horse in a suspicious version of a software application in the form of at least one electronic file. A computer device determines a source from which the suspicious version of the software application was obtained. A comparison is then made between the source from which the suspicious version of the software application was obtained and a source from which an original, clean version of the software application was obtained. If the sources differ, then it is determined that the suspicious version of the software application is more likely to contain a Trojan horse than if the sources were the same.
    Type: Grant
    Filed: February 11, 2011
    Date of Patent: May 13, 2014
    Assignee: F-Secure Corporation
    Inventors: Mika Ståhlberg, Jarno Niemelä, Kimmo Kasslin
  • Patent number: 8726026
    Abstract: An end-to-end encryption method for emails sent from a sender (1) to a recipient (6) is disclosed. According to the method, the sender requests from an encryption system (16) a certificate corresponding to the recipient (6), and the encryption system (16) returns to the sender (11) a first, proforma certificate corresponding to the recipient (6). The sender (1) sends with his email client (11) an outgoing email to the recipient encrypted with the proforma certificate, and the email is forwarded through the encryption system (16). The encryption system (16) decrypts the email using a private key corresponding to the certificate and also makes the content of the email available to the recipient (6).
    Type: Grant
    Filed: November 18, 2004
    Date of Patent: May 13, 2014
    Assignee: Totemo AG
    Inventors: Marcel Mock, Olivier Swedor
  • Patent number: 8719574
    Abstract: A server, method and/or computer-readable medium system for secure communication includes a certificate authority for generating certificates signed by the certificate authority and associated public and private keys for a client. The server further includes a directory of client attributes and client virtual attributes. At least one of the client virtual attributes is for, when receiving a query for a client that cannot be located in the directory, requesting the certificate authority to dynamically generate a certificate and associated public and private key for the client, and for storing the dynamically generated certificate and public key as a client attribute in the directory.
    Type: Grant
    Filed: August 31, 2006
    Date of Patent: May 6, 2014
    Assignee: Red Hat, Inc.
    Inventor: Robert Relyea
  • Patent number: 8719577
    Abstract: Operations or functions on a device may require an operational certificate to ensure that the user of the device or the device itself is permitted to carry out the operations or functions. A system and a method are provided for providing an operational certificate to a device, whereby the operational certificate is associated with one or more operations of the device. A manufacturing certificate authority, during the manufacture of the device, obtains identity information associated with the device and provides a manufacturing certificate to the device. An operational certificate authority obtains and authenticates at least a portion of the identity information associated with the device from the manufacturing certificate and, if at least the portion of the identity information is authenticated, the operational certificate is provided to the device.
    Type: Grant
    Filed: December 21, 2012
    Date of Patent: May 6, 2014
    Assignee: BlackBerry Limited
    Inventors: Christopher Lyle Bender, Roger Paul Bowman
  • Patent number: 8719576
    Abstract: Transformations of digital records are used as lowest level inputs to a tree data structure having a root in a core system and having nodes computed as digital combinations of child node values. A combination of root values is published in a permanent medium. Signature vectors are associated with the digital records and have parameters that enable recomputation upward through the tree data structure to either a current root value or to the published value. Recomputation yields the same value only if a candidate digital record is an exact version of the original digital record included in the original computation of the value.
    Type: Grant
    Filed: September 24, 2012
    Date of Patent: May 6, 2014
    Assignee: Guardtime IP Holdings, Ltd
    Inventors: Ahto Buldas, Märt Saarepera
  • Patent number: 8719848
    Abstract: According to an embodiment, an information processing device offering various APIs stores, for every application program, a WSDL file which indicates definition information of an API which is permitted to be used by an application program, and developer information which specifies a developer of an application program. The information processing device releases to an application program a WSDL file corresponding to the application program, receives, through a web service, a request that is a request for use of a first API, determines whether or not the definition information of the first API is indicated in a first WSDL file corresponding to the first application program, and determines whether or not the first WSDL file is leaked, using developer information.
    Type: Grant
    Filed: September 1, 2011
    Date of Patent: May 6, 2014
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Yu Kaneko, Shigeo Matsuzawa
  • Patent number: 8719912
    Abstract: A method of generating a pre-authenticated link to access a private feed and providing access to the private feed using the pre-authenticated link. A request to access the private feed is received and a first user sending the request is authenticated. A token for the first user is generated when the first user is authorized to access the private feed. The token may identify the first user, the private feed and an owner of the private feed. The token may be embedded within a link and transmitted to the first user. A user is automatically authorized to access the private feed when the token is sent by the user using the link. The link automatically authenticates the first user and allows access to the private feed. The private feed may become inaccessible to the first user when the owner of the private feed revokes access of the first user.
    Type: Grant
    Filed: June 27, 2008
    Date of Patent: May 6, 2014
    Assignee: Microsoft Corporation
    Inventors: Anthony Frey, John Bruno, Benjamin Walters, Charles Bassett, Jacob Dong Ju Kim
  • Patent number: 8719585
    Abstract: Techniques for securely updating a boot image without knowledge of a secure key used to encrypt the boot image.
    Type: Grant
    Filed: February 11, 2008
    Date of Patent: May 6, 2014
    Assignee: Nvidia Corporation
    Inventors: Gordon Grigor, Phillip Norman Smith
  • Patent number: 8719575
    Abstract: The invention relates to a method of secure broadcasting of encrypted digital data of a proprietary entity, these data being stored in a storage module (6) of a server (5), comprising: the encryption of the digital data by means of an encryption key for the broadcasting of the digital data to the authenticated third party, and the broadcasting of these digital data to the authenticated third party.
    Type: Grant
    Filed: March 16, 2009
    Date of Patent: May 6, 2014
    Inventors: Jonathan Attia, Bernard Pinot
  • Patent number: 8713318
    Abstract: Systems and methods for providing an email certificate for an email message. In some aspects, a method includes receiving a request from a user for providing an email certificate for an email message, generating an email certificate by encrypting the email message, and sending the email certificate to the user.
    Type: Grant
    Filed: January 13, 2012
    Date of Patent: April 29, 2014
    Assignee: Google Inc.
    Inventors: Xincheng Zhang, Dongmin Zhang, Jia Liu
  • Patent number: 8707035
    Abstract: Systems and methods for providing privacy of file synchronization with sharing functionality are presented. In embodiments, a file synchronization system comprises one or more folders associated with one or more non-shared encryption keys, which may be a managed key shared across an organization, and/or a personal key that is not shared or has limited third-party sharing. The one or more non-shared encryption keys are not known to the data storage service. The file synchronization system may also contain one or more folders associated with a shared encryption key that is shared with the data storage service, and in embodiments, with a set of users of the service. The system may include a mapping correlating folders to encryption type so items in each folder can be handled appropriately. The system may have additional folders, such as one or more public folders that may be available with limited or no restrictions.
    Type: Grant
    Filed: March 30, 2012
    Date of Patent: April 22, 2014
    Assignees: Decho Corporation, VMware, Inc.
    Inventor: David John Hartley
  • Patent number: 8707029
    Abstract: Disclosed is a system and method for authenticating a communications channel between a mobile handset associated with a user and an application server, for uniquely identifying the mobile handset and for encrypting communications between the mobile handset and the application server over the communication channel is provided. The system includes a certificate authority configured to issue digital certificates to the handset and the application server, as well as software applications operating on both the handset and application server. The digital certificates may be used by the handset and application server to uniquely identify one another as well as to exchange encryption keys by means of which further communication between them may be encrypted.
    Type: Grant
    Filed: September 30, 2011
    Date of Patent: April 22, 2014
    Assignee: Entersect International Limited
    Inventors: Christiaan Johannes Petrus Brand, Albertus Stefanus Van Tonder, Daniel Jacobus Mueller
  • Patent number: 8707027
    Abstract: A method and apparatus for automatically configuring and provisioning cryptographic certificates is described. A certificate management sensor receives instructions from a first computing device to analyze a second computing device to identify an application on the second computing device associated with cryptographic network traffic on the second computing device, generates an application fingerprint based on application characteristics of the application, transmits the application fingerprint and a certificate signing request (CSR) to a certificate management system (CMS), and receives second instructions from the CMS to automatically install a cryptographic certificate on the second computing device based on the application fingerprint and CSR.
    Type: Grant
    Filed: July 2, 2012
    Date of Patent: April 22, 2014
    Assignee: Symantec Corporation
    Inventor: Alok Naik
  • Patent number: 8707046
    Abstract: Methods for anonymous authentication and key exchange are presented. In one embodiment, a method includes initiating a two-way mutual authentication between a first entity and a second entity. The first entity remains anonymous to the second entity after performing the authentication. The method also includes establishing a mutually shared session key for use in secure communication between the entities, wherein the initiating and the establishing are in conjunction with direct anonymous attestation (DAA).
    Type: Grant
    Filed: May 3, 2011
    Date of Patent: April 22, 2014
    Assignee: Intel Corporation
    Inventors: Jesse Walker, Jiangtao Li
  • Patent number: 8707025
    Abstract: A communication apparatus makes a request to issue an electronic certificate of a first instrument to a certificate authority and acquires the electronic certificate from the certificate authority. The communication apparatus communicates with a second instrument using the electronic certificate of the first instrument in response to reception of a request for communication with the second instrument from the first instrument. Therefore, the communication apparatus mediates information communication between the second instrument and the first instrument.
    Type: Grant
    Filed: August 26, 2010
    Date of Patent: April 22, 2014
    Assignee: Konica Minolta Business Technologies, Inc.
    Inventor: Mitsunori Nakamura
  • Patent number: 8707031
    Abstract: Methods for managing digital certificates, including issuance, validation, and revocation are disclosed. Various embodiments involve querying a directory service with entries that correspond to a particular client identity and have attributes including certificate issuance limits and certificate validity time values. The validity time values are adjustable to revoke selectively the certificates based upon time intervals set forth in validity identifiers included therein.
    Type: Grant
    Filed: April 7, 2009
    Date of Patent: April 22, 2014
    Assignee: SecureAuth Corporation
    Inventors: Garrett F. Grajek, Jeff C. Lo, Mark V. Lambiase
  • Patent number: 8705735
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. The trusted entity selects a unique identity distinguishing each entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information ƒ and generates a value kA by binding ƒ with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Grant
    Filed: June 19, 2012
    Date of Patent: April 22, 2014
    Assignee: Certicom Corp.
    Inventors: Minghua Qu, Scott A. Vanstone
  • Patent number: 8707418
    Abstract: A system for providing communication between one or more clients (50) and one or more service providers (70) is disclosed. The system comprises an access gateway (10) for maintaining transport-specific connections for one or more connections between the client (50) and the access gateway (10), an application level router (20) for routing messages between clients (50) and service providers (70), an authentication provider (40) for verifying the identity of users of clients (50), and a look-up service (30) for keeping a registry of currently available services. Various methods related to the system are also disclosed.
    Type: Grant
    Filed: November 6, 2009
    Date of Patent: April 22, 2014
    Assignee: Telefonaktiebolaget L M Ericsson (publ)
    Inventors: Leonid Mokrushin, Vladimir Katardjiev
  • Patent number: 8707416
    Abstract: The preferred embodiments involve a mechanism to bootstrap Kerberos from EAP in which EAP is used for initial network access authentication and Kerberos is used for provisioning session keys to multiple different protocols. The preferred embodiments make use of an EAP extension method (EAP-EXT) to realize the mechanism.
    Type: Grant
    Filed: November 24, 2007
    Date of Patent: April 22, 2014
    Assignees: Toshiba America Research, Inc., Telcordia Technologies, Inc
    Inventors: Yoshihiro Oba, Subir Das
  • Publication number: 20140108784
    Abstract: A method to verify a geographic location of a virtual disk image executing at a data center server within a data center. One embodiment includes a cryptoprocessor proximate the data center server, a hypervisor configured to send a disk image hash value of the virtual disk image, a digital certificate issued to the cryptoprocessor, an endorsement key to a data center tenant and a location provider. The method includes sending a disk image hash value of the virtual disk image, an endorsement key unique to a cryptoprocessor proximate the data center server to a data center tenant, and a digital certificate to a data center tenant. Next, the location provider sends the geographic location of the cryptoprocessor matching the endorsement key to the data center tenant.
    Type: Application
    Filed: October 12, 2012
    Publication date: April 17, 2014
    Applicant: International Business Machines Corporation
    Inventors: Dimitrios Pendarakis, Arvind Seshadri
  • Patent number: 8701169
    Abstract: A method and apparatus are disclosed for using a single credential request (e.g., registered public key or ECQV certificate) to obtain a plurality of credentials in a secure digital communication system having a plurality of trusted certificate authority CA entities and one or more subscriber entities A. In this way, entity A can be provisioned onto multiple PKI networks by leveraging a single registered public key or implicit certificate as a credential request to one or more CA entities to obtain additional credentials, where each additional credential can be used to derive additional public key-private key pairs for the entity A.
    Type: Grant
    Filed: February 10, 2012
    Date of Patent: April 15, 2014
    Assignee: Certicom Corp.
    Inventors: Matthew John Campagna, Robert John Lambert, James Robert Alfred
  • Patent number: 8700902
    Abstract: Methods and apparatus to certify digital signatures are disclosed. An example method includes receiving a request to certify a digital signature from a user, receiving information about a physical characteristic of the user, comparing the information about the physical characteristic to stored physical characteristic information, and based on the comparison, at least one of certifying the digital signature based on the comparison or requesting certification of the digital signature based on the comparison.
    Type: Grant
    Filed: February 13, 2006
    Date of Patent: April 15, 2014
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Brian M. Novack, David L. Dunmire, Daniel L. Madsen, Michael D. Cheaney, Timothy R. Thompson
  • Patent number: 8700898
    Abstract: Systems and methods for providing sensitive data protection in a virtual computing environment. The systems and methods utilize a sensitive data control monitor on a virtual appliance machine administering guest virtual machines in a virtual computing environment, wherein each of the guest virtual machines may include a local sensitive data control agent. The sensitive data control monitor generates encryption keys for each guest virtual machine which are sent to the local sensitive data control agents and used to encrypt data locally on a protected guest virtual machine. In this manner the data itself on the virtual (or physical) disc associated with the guest virtual machine is encrypted while access attempts are gated by a combination of the local agent and the environment-based monitor, providing for secure yet administrable sensitive data protection.
    Type: Grant
    Filed: October 2, 2012
    Date of Patent: April 15, 2014
    Assignee: CA, Inc.
    Inventors: Alex Korthny, Nir Barak, Amir Jerbi
  • Patent number: 8701205
    Abstract: A device may include a trusted component. The trusted component may be verified by a trusted third party and may have a certificate of verification stored therein based on the verification by the trusted third party. The trusted component may include a root of trust that may provide secure code and data storage and secure application execution. The root of trust may also be configured to verify an integrity of the trusted component via a secure boot and to prevent access to the certain information in the device if the integrity of the trusted component may not be verified.
    Type: Grant
    Filed: April 15, 2010
    Date of Patent: April 15, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Yogendra C. Shah, Inhyok Cha, Andreas Schmidt, Andreas Leicher, Joseph Gredone, Samian Kaur
  • Patent number: 8700903
    Abstract: The process of acquiring SSL certificates for enterprise SSL customers is improved by reducing the number of steps used to acquire the SSL certificate and streamlining the process. An on-line CSR generator on the certificate enrollment form is used to submit the customer information (i.e. Common Name, Organizational Unit, Organization, City/Locality, State/Province, and Country Code) and generate the CSR. By making the CSR generation part of the enrollment process, the administrator can use the same enrollment form to submit the customer information along with the contact information pertinent to the enterprise.
    Type: Grant
    Filed: July 26, 2011
    Date of Patent: April 15, 2014
    Assignee: Symantec Corporation
    Inventors: Steve Hsueh, Zhengwen Ju, Yutong Wang, John Yun
  • Patent number: 8694785
    Abstract: The present invention provides a system and method for providing certified voice and/or multimedia mail messages in a broadband signed communication system which uses packetized digital information. Cryptography is used to authenticate a message that has been compiled from streaming voice or multimedia packets. A certificate of the originator's identity and electronic signature authenticates the message. A broadband communication system user may be provisioned for certified voice and/or multimedia mail by registering with a certified mail service provider and thereby receiving certification. The called system user's CPE electronically signs the bits in received communication packets and returns the message with an electronic signature of the called system user to the calling party, along with the system user's certificate obtained from the service provider/certifying authority during registration. The electronic signature is a cryptographic key of the called party.
    Type: Grant
    Filed: August 4, 2010
    Date of Patent: April 8, 2014
    Assignee: AT&T Intellectual Property II, L.P.
    Inventor: Aviel D. Rubin
  • Patent number: 8688975
    Abstract: An invention for certifying a virtual entity in a virtual universe is disclosed. A virtual business may opt to register with a security certificate administration center to obtain a security certificate. A user of another virtual entity is provided with an ability to initiate a verifying process to check whether a security certificate symbol or a graphic resembling a security certificate symbol represents a valid security certificate. Virtual universe client and server software may be modified to enable a secured connection between the user and the security certificate administration center for the verification.
    Type: Grant
    Filed: March 25, 2008
    Date of Patent: April 1, 2014
    Assignee: International Business Machines Corporation
    Inventors: Rick A. Hamilton, II, Brian M. O'Connell, Clifford A. Pickover, Keith R. Walker
  • Patent number: 8688992
    Abstract: System and method for creation and use of an agreement object having content packages and a transportable agreement, including both the content of the agreement and data used to validate the signatories and an audit trail for the agreement.
    Type: Grant
    Filed: November 2, 2007
    Date of Patent: April 1, 2014
    Assignee: Recombo, Inc.
    Inventors: Shawn Daniels, Petr Kubon, Goran Radisavljevic
  • Patent number: 8683189
    Abstract: A boot method an apparatus are described which reduce the likelihood of a security breach in a mobile device, preferably in a situation where a reset has been initiated. A predetermined security value, or password, is stored, for example in BootROM. A value of a security location within FLASH memory is read and the two values are compared. Polling of the serial port is selectively performed, depending on the result of such comparison. In a presently preferred embodiment, if the value in the security location matches the predetermined security value, then polling of the serial port is not performed. This reduces potential security breaches caused in conventional arrangements where code may be downloaded from the serial port and executed, which allows anyone to access and upload programs and data in the FLASH memory, including confidential and proprietary information.
    Type: Grant
    Filed: August 17, 2011
    Date of Patent: March 25, 2014
    Assignee: BlackBerry Limited
    Inventors: Richard C Madter, Ryan J. Hickey, Christopher Pattenden
  • Patent number: 8681993
    Abstract: A method and system for distributed security for a plurality of devices in a communication network, each of the devices being responsible for generating, distributing and controlling its own keys for access to the communication network and using the keys to establish a trusted network, each device's membership to the communication network being checked periodically by other devices by using a challenge response protocol to establish which devices are allowed access to the communication network and the trusted network.
    Type: Grant
    Filed: February 20, 2009
    Date of Patent: March 25, 2014
    Assignee: Certicom Corp.
    Inventors: Marinus Struik, Scott Alexander Vanstone
  • Patent number: 8683205
    Abstract: A method begins by a processing module determining whether a data access request is requesting access to data stored in a plurality of dispersed storage networks (DSNs). The method continues with the processing module determining whether one of the plurality of DSNs is a home DSN to a requesting entity when the data access request is requesting access to data stored in the plurality of DSNs. The method continues with the processing module utilizing a local signed certificate to access one or more dispersed storage (DS) units of the home DSN, validating a global signed certificate with one or more DS units of a non-home DSN of the plurality of DSNs to produce a valid global signed certificate, and utilizing the valid signed certificate to access the one or more DS units of the non-home DSN when the plurality of DSNs includes the home DSN.
    Type: Grant
    Filed: May 11, 2011
    Date of Patent: March 25, 2014
    Assignee: Cleversafe, Inc.
    Inventors: Jason K. Resch, Gary W. Grube, Timothy W. Markison
  • Publication number: 20140082365
    Abstract: Exemplary embodiments provide various techniques for managing groups of authenticated entities. In one exemplary computer-implemented method, an entity accesses a group roster that includes a first group identifier identifying a first group, a first group digital certificate associated with the first group, and a first entity identifier identifying the entity being a member of the first group. The entity also receives a request to update the group roster. Here, the request includes a second group identifier identifying a second group and a second group digital certificate associated with the second group. In response to the request, the entity replaces the first group identifier in the group roster with the second group identifier. Additionally, in response to the request, the entity replaces the first group digital certificate with the second group digital certificate. The replacements change a membership of the entity from the first group to the second group.
    Type: Application
    Filed: September 28, 2011
    Publication date: March 20, 2014
    Applicant: NetApp, Inc.
    Inventors: Craig Fulmer Everhart, Steven Ewing
  • Patent number: 8676878
    Abstract: A method of managing a domain, a method of extending a domain, and a method of selecting a reference point controller are provided. The method of operating the domain includes: receiving a request for authenticating a reference point controller from a reference point controller candidate; invalidating a membership of the stored reference point controller; generating a unique reference point controller membership for verifying that the reference point controller candidate is a new reference point controller; and transmitting the generated reference point controller membership to the reference point controller candidate. Accordingly, even when an error occurs in the reference point controller, the function of the reference point controller can be rapidly replaced by using the reference point controller candidate.
    Type: Grant
    Filed: December 30, 2008
    Date of Patent: March 18, 2014
    Assignee: LG Electronics Inc.
    Inventors: Man-soo Jeong, Il-gon Park, Koo-yong Pak, Min-gyu Chung, Sung-hyun Cho, Soo-jung Kim, Kiran Kumar K
  • Patent number: 8677494
    Abstract: Protection systems and methods provide for protecting one or more personal computers (“PCs”) and/or other intermittently or persistently network accessible devices or processes from undesirable or otherwise malicious operations of Java TN applets, ActiveX™ controls, JavaScript™ scripts, Visual Basic scripts, add-ins, downloaded/uploaded programs or other “Downloadables” or “mobile code” in whole or part. A protection engine embodiment provides for monitoring information received, determining whether received information does or is likely to include executable code, and if so, causes mobile protection code (MPC) to be transferred to and rendered operable within a destination device of the received information. An MPC embodiment further provides, within a Downloadable-destination, for initiating the Downloadable, enabling malicious Downloadable operation attempts to be received by the MPC, and causing (predetermined) corresponding operations to be executed in response to the attempts.
    Type: Grant
    Filed: November 7, 2011
    Date of Patent: March 18, 2014
    Assignee: Finjan, Inc.
    Inventors: Yigal Mordechai Edery, Nirmrod Itzhak Vered, David R. Kroll, Shlomo Touboul
  • Patent number: 8677129
    Abstract: A software system and method for executing secure commercial transactions online is disclosed. A user's password is received to initiate secure socket layer (SSL) communications with a transaction site on a server. A web session associated with the SSL communications is encrypted by associating a domain name of the transaction site with its SSL public key. Then, the user's password is added to a hypertext markup language (HTML) header of a message within the web session. When added, the password is invisible to a hypothetical man-in-the-middle (MITM) attacker, who cannot read the encrypted message nor mimic the user. The MITM is thus unable to compromise the user's account as the MITM is unable to provide the correct password into any fraudulent message.
    Type: Grant
    Filed: May 13, 2008
    Date of Patent: March 18, 2014
    Assignee: Fair Isaac Corporation
    Inventors: Joseph P. Milana, Stuart L. Crawford
  • Publication number: 20140075196
    Abstract: Embodiments are directed to securely filtering trust services records. In one scenario, a client computer system receives at least one of the following trust services records: a trust services certificate, a principal certificate, a group certificate and a trust services policy. The client computer system performs a time validity check to validate the trust services record's timestamp, performs an integrity check to validate the integrity of the trust services record and performs a signature validity check to ensure that the entity claiming to have created the trust services record is the actual creator of the trust services record. The client computer system then, based on the time validity check, the integrity check and the signature validity check, determines that the trust services record is valid and allows a client computer system user to perform a specified task using the validated trust services record.
    Type: Application
    Filed: September 13, 2012
    Publication date: March 13, 2014
    Applicant: MICROSOFT CORPORATION
    Inventors: Irina Gorbach, Venkatesh Krishnan, Andrey Shur, Dmitry Denisov, Lars Kuhtz, Sumant Mehta, Marina Galata
  • Patent number: 8671143
    Abstract: A system, method, and device comprising a virtual badge are disclosed. A virtual badge can be displayed on a cell phone or in another linked portable device, and for security purposes, has images which can be scanned, and the capability to alternate colors and/or self-destruct on a pre-set schedule. Whether for after a disaster or for daily use, the system uses cell phones or mobile devices loaded with specialized software. Using plugin technologies, the system optionally can enable field collected photos and notes on customizable forms to be mapped, tracked, and time/date stamped—including in a 100% disconnected environment. A modifiable virtual badge can aid in inventory, accountability, organization, and efficiency. The system can be employed by the “Whole Community”—citizens, businesses, not-for-profits, and government agencies—for social media, business, cleanup, insurance adjusters, or personnel focused on day to day operations or on mitigation, preparedness, response, and recovery.
    Type: Grant
    Filed: February 1, 2013
    Date of Patent: March 11, 2014
    Assignee: Pathfinders International, LLC
    Inventor: Scott Lewis
  • Patent number: 8667573
    Abstract: Described herein is a technique of protecting users against certain types of Internet attacks. The technique involves obtaining certificates from visited web sites and qualifying communications with those web sites based on the content of the certificates.
    Type: Grant
    Filed: May 7, 2012
    Date of Patent: March 4, 2014
    Assignee: Microsoft Corporation
    Inventors: Eric M. Lawrence, Roberto A. Franco, Venkatraman V. Kudallur, Marc A. Silbey
  • Patent number: 8666077
    Abstract: In one embodiment, a traffic encryption key is generated based on a count value associated with a mobile. The count value is indicative of network accesses by a mobile, and the traffic encryption key is for encrypting communication traffic between the mobile and a base station. Generation of the traffic encryption key at a base station may be triggered by receipt of a message indicating that the mobile may handoff to the base station. In this embodiment, the message includes the count value. In another embodiment, the traffic encryption key is generated based on the count value and a key count. The mobile may trigger updating the traffic encryption key by changing the key count, and sending the new key count to the base station in a traffic encryption key update request message.
    Type: Grant
    Filed: May 7, 2008
    Date of Patent: March 4, 2014
    Assignee: Alcatel Lucent
    Inventors: Sarvar Patel, Semyon Mizikovsky
  • Patent number: 8660268
    Abstract: A method and apparatus for client authentication using a pseudo-random number generation system. The pseudo-random number generation utilizes a secret key as well as state information as input into the hash function to generate a pseudo-random number. The state information that is part of the input can be any number of prior generated pseudo-random numbers. The authentication allows for synchronization of the client and server by exchanging state information. The authentication is not dependent on any absolute time and consequently the client and servers are not required to maintain a reliable shared time base.
    Type: Grant
    Filed: April 29, 2008
    Date of Patent: February 25, 2014
    Assignee: Red Hat, Inc.
    Inventor: James Paul Schneider
  • Publication number: 20140052993
    Abstract: An information operating device has a first connection unit, a second connection unit, a machine operating command for operating the information output device and a usage certificate certifying that the machine operating web application, a domain name attacher to attach a domain name of the first communication device, when the connection is established by the second connection unit to transmit the machine operating command for operating the information output device using the connection, an application executing unit to execute the PIN code input web application acquired from the first communication device through the first connection unit, an encryption information generator to generate encryption information and transmit it to the information output device, and a client processing unit to transmit the usage certificate and the encryption information to the information output device through the second connection unit.
    Type: Application
    Filed: August 15, 2013
    Publication date: February 20, 2014
    Applicant: KABUSHIKI KAISHA TOSHIBA
    Inventors: Hiroshi Isozaki, Jun Kanai
  • Patent number: 8656155
    Abstract: Digital certificate public information is extracted using a processor from at least one digital certificate stored within at least one digital certificate storage repository. The extracted digital certificate public information is stored to at least one dynamically-created certificate public information directory. At least a portion of the digital certificate public information stored within the at least one dynamically-created certificate public information directory is provided in response to a digital certificate public information request.
    Type: Grant
    Filed: February 10, 2012
    Date of Patent: February 18, 2014
    Assignee: International Business Machines Corporation
    Inventors: Bret W. Dixon, Scot W. Dixon
  • Patent number: 8656490
    Abstract: A method and apparatus for safe and secure access to dynamic domain name systems. In one embodiment a method comprises transmitting a DNS query to a dynamic DNS server. The DNS query comprises a domain name. A DNS answer is received from the dynamic DNS server in response to transmitting the DNS query. The DNS answer comprises an IP address. A request is transmitted to a host at the IP address in response to receiving the DNS answer. A digital certificate is received in response to transmitting the request. The received digital certificate is then compared with each of a plurality of digital certificates stored in memory. The IP address is transmitted to a client computer system if the received digital certificate compares equally with one of the plurality of digital certificates.
    Type: Grant
    Filed: September 14, 2010
    Date of Patent: February 18, 2014
    Assignee: Symantec Corporation
    Inventor: William E. Sobel
  • Patent number: 8655878
    Abstract: An architecture for a multimedia search system is described. To perform similarity matching of multimedia query frames against reference content, reference database comprising of a cluster index using cluster keys to perform similarity matching and a multimedia index to perform sequence matching is built. Methods to update and maintain the reference database that enables addition and removal of the multimedia contents, including portions of multimedia content, from the reference database in a running system are described. Hierarchical multi-level partitioning methods to organize the reference database are presented. Smart partitioning of the reference multimedia content according to the nature of the multimedia content, and according to the popularity among the social media, that supports scalable fast multimedia identification is also presented.
    Type: Grant
    Filed: May 6, 2011
    Date of Patent: February 18, 2014
    Assignee: Zeitera, LLC
    Inventors: Sunil Suresh Kulkarni, Jose Pio Pereira, Pradipkumar Dineshbhai Gajjar, Shashank Merchant, Prashant Ramanathan, Mihailo Stojancic
  • Patent number: 8650589
    Abstract: A system for monitoring order fulfillment of telecommunication services is disclosed. An apparatus that incorporates teachings of the present disclosure may include, for example, a monitoring system having a controller element that submits a correlation ID to a service orchestration system (SOS) that manages one or more order fulfillment systems (OFSs) that collectively fulfill a select one of a plurality of telecommunication service orders according to a plurality of intermediate fulfillment steps, receives from the SOS information associated with the plurality of intermediate fulfillment steps tagged with the correlation ID, records said information according to the correlation ID, and collects correlated fulfillment activity for the plurality of telecommunication service orders from a plurality of iterations of the foregoing steps. Additional embodiments are disclosed.
    Type: Grant
    Filed: January 8, 2007
    Date of Patent: February 11, 2014
    Assignee: AT&T Intellectual Property I, LP
    Inventors: Catherine Wood, Daniel P. Malee, Jeffrey Dicks, Michael Everett, Srinidhi Subbarao