Signature Tree Patents (Class 713/177)
  • Patent number: 8793487
    Abstract: A public key infrastructure comprising a participant that issues digital certificates. Each digital certificate can be relied upon in at least two different trust domains. The public key infrastructure does not employ policy mapping between or among the trust domains. Furthermore, the public key infrastructure does not link any pair of trust domains via cross-certificates. Just one trust domain is bound to the digital certificate at any given moment. The current trust domain that is to be bound to the digital certificate is elected by a relying party at the time of reliance, based upon a specific certificate validation methodology selected by the relying party.
    Type: Grant
    Filed: January 16, 2009
    Date of Patent: July 29, 2014
    Assignee: Identrust, Inc.
    Inventors: William C. Epstein, Lawrence R. Miller
  • Patent number: 8788828
    Abstract: A system and method for verifying ownership of an electronic receipt in a communication system providing a public key infrastructure, the verification arising out of a series of messages being sent and received between a first party and a verifying party, the method comprising the steps of receiving a proof message from the first party, the proof message being derived from at least a first public key based on a secret owned by the first party and wherein the secret is associated with at least the secret of a further public key of the first party and an electronic receipt that has been issued by electronically signing a request message with a second public key, determining whether or not the proof message was derived from the second public key.
    Type: Grant
    Filed: September 12, 2012
    Date of Patent: July 22, 2014
    Assignee: International Business Machines Corporation
    Inventors: Elsie van Herrewegen, Jan Camenisch
  • Patent number: 8788811
    Abstract: A method and system for server-side key generation for non-token clients is described.
    Type: Grant
    Filed: May 28, 2010
    Date of Patent: July 22, 2014
    Assignee: Red Hat, Inc.
    Inventors: Christina Fu, Andrew Wnuk
  • Patent number: 8775814
    Abstract: A system and a method for providing a personalized biometric identification system to facilitate in securing critical transactions have been disclosed. The system includes a server which captures pre-designated biometric prints of a user, personalizes them and registers them on a bio print reader, owned by the user, over a unidirectional non-Internet based channel. The system overcomes the challenges involved in employing biometrics as a part of non-repudiation process for authorizing Internet based critical transactions for multiple entities by assuring the safety of the biometric prints of the users and eliminating additional hardware requirements.
    Type: Grant
    Filed: August 28, 2012
    Date of Patent: July 8, 2014
    Assignee: Tata Consultancy Services Ltd.
    Inventor: Prasanna Bidare
  • Patent number: 8768854
    Abstract: A secure protocol for transactions, such as electronic commerce transactions, is described that provides improved security through exploiting an independent (where this independence is logical and/or physical) communication path (e.g., between a customer and a back-end financial institution), ensuring that key financial information remains within the back-end financial institutions themselves. Hence, this protocol directly reduces cyber-crime risks through improvements to transaction security. In addition, various implementations of the secure protocol provide non-repudiation for one or more of the entities involved in the transaction.
    Type: Grant
    Filed: January 12, 2010
    Date of Patent: July 1, 2014
    Inventors: Stephen W. Neville, Michael Horie
  • Patent number: 8752185
    Abstract: A method of checking whether a content aggregator's content matches a content owner's content involves generating a fingerprint of the content and looking for a matching fingerprint from the content owner through a service provided by the content owner. In one aspect, the fingerprints are generated from an intermediate digest of the content instead of the original form.
    Type: Grant
    Filed: May 1, 2008
    Date of Patent: June 10, 2014
    Assignee: Yahoo! Inc.
    Inventors: Satish Menon, Malcolm Slaney
  • Patent number: 8738919
    Abstract: A method for recording at least one information block in a first volatile memory external to a circuit, a first digital signature being calculated based on information and data internal to the circuit and a second digital signature being calculated based on first signatures of a group of information blocks and on a digital quantity internal to the circuit and assigned to said group. A method for checking the content of an information block recorded by this recording method.
    Type: Grant
    Filed: April 18, 2008
    Date of Patent: May 27, 2014
    Assignee: STMicroelectronics S.A.
    Inventor: Michel Bardouillet
  • Patent number: 8738539
    Abstract: Virtual account based digital cash protocols employ two pairs of private and public keys. Each public key is certified separately and the protocols do not use any blind signature schemes. As a result, the virtual account based digital cash protocols provide strong protection of the user privacy by using two certified public keys instead of a blind signature. One pair of certified keys consists of one master user private key and one master user public key. A second pair of certified keys consists of one pseudonym user private key and one pseudonym user public key. The use of a master key pair and a pseudonym key pair circumvents the need for blind signatures. As a result, the proposed protocols do not require blind signatures and do not add additional overhead and security requirements necessitated by conventional blind signature schemes.
    Type: Grant
    Filed: March 17, 2011
    Date of Patent: May 27, 2014
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Ahmed Ibrahim Al-Herz, Mohammad K. Ibrahim
  • Patent number: 8732858
    Abstract: A computing system selects a portion of data of an unknown work and detects each event in the portion of data of the unknown work. An event is a perceptual occurrence in a work successively positioned in time. The system determines an event metric between each successive event in the portion of data in the unknown work and generates a list of event metrics between the events for the unknown work. The system compares the list of event metrics for the unknown work to a list of event metrics for a known work and determines the unknown work is a copy of the known work responsive to a match between the list of event metrics of the unknown work and the list of event metrics for the known work.
    Type: Grant
    Filed: January 20, 2012
    Date of Patent: May 20, 2014
    Assignee: Audible Magic Corporation
    Inventor: Erling Wold
  • Patent number: 8726031
    Abstract: A watermark generator for providing a watermark signal in dependence on binary message data, the watermark generator has an information spreader configured to spread an information unit to a plurality of time-frequency-domain values, to obtain a spread information representation. The watermark generator also has a synchronization inserter configured to multiplicatively combine the spread information representation with a synchronization sequence to obtain a combined information-synchronization representation. The watermark generator also has a watermark signal provider configured to provide the watermark signal on the basis of the combined information-synchronization representation. A watermark decoder, methods and computer programs are also described.
    Type: Grant
    Filed: August 23, 2012
    Date of Patent: May 13, 2014
    Assignee: Fraunhofer-Gesellschaft zur Foerderung der angewandten Forschung e.V.
    Inventors: Stefan Wabnik, Reinhard Zitzmann, Tobias Bliem, Bert Greevenbosch, Bernhard Grill, Ernst Eberlein, Giovanni Del Galdo, Marco Breiling, Stefan Kraegeloh, Juliane Borsum, Joerg Pickel
  • Patent number: 8720600
    Abstract: A method of detecting a fault attack including generating a first signature of a first group of data values by performing a single commutative non-Boolean arithmetic operation between all the data values of the first group; generating a second set of data values by performing a permutation of the first set of data values; generating a second signature of the second group of data values by performing said single commutative non-Boolean arithmetic operation between all the data values of the second group; and comparing the first and second signatures to detect a fault attack.
    Type: Grant
    Filed: November 10, 2010
    Date of Patent: May 13, 2014
    Assignee: STMicroelectronics (Rousset) SAS
    Inventor: Yannick Teglia
  • Patent number: 8707047
    Abstract: Digitally signing data for multiple encodings is disclosed. A first signature of the data is generated. A second signature of a second encoding of the data is generated. The first signature and the second signature are associated with the signed data.
    Type: Grant
    Filed: August 31, 2011
    Date of Patent: April 22, 2014
    Assignee: Adobe Systems Incorporated
    Inventors: Oliver Goldman, Jeff Young
  • Patent number: 8688995
    Abstract: The invention concerns a method of detecting a fault attack including providing a plurality of blinding values; generating a first set of data elements including a first group of data elements and at least one additional data element generated by performing the exclusive OR between at least one data element in the first group and at least one of the blinding values; generating a second set of data elements corresponding to the exclusive OR between each data element of the first set and a selected one of the plurality of blinding values; generating a first signature by performing a commutative operation between each of the data elements of the first set; generating a second signature by performing the commutative operation between each of the data elements of the second set; and comparing the first and second signatures to detect a fault attack.
    Type: Grant
    Filed: November 10, 2010
    Date of Patent: April 1, 2014
    Assignee: STMicroelectronics (Rousset) SAS
    Inventor: Yannick Teglia
  • Patent number: 8677130
    Abstract: The present invention provides for an authenticity marker to be embedded within web page and/or email content which allows a user to validate that the content originates from the true source of the content and is not merely a copy. The method includes a user requesting content in the form of a web page and/or email from a server using a web browser or email client. The server receives the request, retrieves the content and forwards it to an authentication server. The authentication server inserts into the retrieved content a unique fractal icon and/or information only known between the owner of the content and the user.
    Type: Grant
    Filed: March 9, 2005
    Date of Patent: March 18, 2014
    Assignee: Secure Axcess LLC
    Inventors: Fred Bishop, Danielle R. Domenica, Vicki R. Mendivil, Hermes H. Villalobos
  • Patent number: 8667288
    Abstract: In a network device, a method for verified communication includes generating a network communication message using a selection of predetermined message elements having digital signatures generated with a private key. The network device generates a signature for the message by applying a homomorphic operation to the digital signatures of the selected predetermined message elements and to a one-time signature corresponding to a random number. The network device transmits the message in association with the signature for the message and the random number to at least one other network device.
    Type: Grant
    Filed: May 29, 2012
    Date of Patent: March 4, 2014
    Assignee: Robert Bosch GmbH
    Inventor: Attila Altay Yavuz
  • Patent number: 8667291
    Abstract: A data processing device for playing back a digital work reduces the processing load involved in verification by using only a predetermined number of encrypted units selected randomly from multiple encrypted units constituting encrypted contents recorded on a DVD. In addition, the data processing device improves the accuracy of detecting unauthorized contents by randomly selecting a predetermined number of encrypted units every time the verification is performed.
    Type: Grant
    Filed: July 30, 2012
    Date of Patent: March 4, 2014
    Assignee: Panasonic Corporation
    Inventors: Masao Nonaka, Yuichi Futa, Toshihisa Nakano, Kaoru Yokota, Motoji Ohmori, Masaya Miyazaki, Masaya Yamamoto, Kaoru Murase, Senichi Onoda
  • Patent number: 8661251
    Abstract: A method for creating a group signature of a message to be implemented by a member of a group in a system, the system including a trust authority, the group including at least the member provided with a secure portable electronic entity including storage elements and computing elements wherein are implanted a cryptographic algorithm. The method includes the following steps: generating via the computing elements a signature of the message using a private key common to the members of the group and integrating a data identifying the group member and a temporal data representing a temporal information of the member's membership to the group and of the date of the signature of the message, the private key common to the members of the group, the identifying data and the temporal data being stored in the storage elements.
    Type: Grant
    Filed: October 12, 2006
    Date of Patent: February 25, 2014
    Assignee: Oberthur Technologies
    Inventors: Emmanuel Prouff, Jean-Bernard Fischer, Théophane Lumineau
  • Patent number: 8620825
    Abstract: Disclosed are systems and methods for establishing a personal identification number (PIN). The systems and methods provide techniques to begin a remote session with a customer, prompt the customer to select a PIN to associate with a financial account card during the remote session, and receive the PIN from the customer during the remote session.
    Type: Grant
    Filed: August 28, 2012
    Date of Patent: December 31, 2013
    Assignee: United Services Automobile Association (USAA)
    Inventors: Ryan R. Barth, Felicia Tavares
  • Patent number: 8601560
    Abstract: Provided are a method for authenticating a user terminal in an interface server, and an interface server and a user terminal using the same. The method includes receiving authentication request information from an application service providing server in order to request the interface server to authenticate the user terminal receiving an application service provided from the application service providing server, authenticating the user terminal according to the authenticating request information using an authentication method selected by the interface server or a user of the user terminal, and transmitting authentication response information including an authentication result of performing the authentication method to the application service providing server. The interface server provides an interface for a network to the application service providing server.
    Type: Grant
    Filed: November 30, 2009
    Date of Patent: December 3, 2013
    Assignee: KT Corporation
    Inventors: Soo-Jin Kim, Duc-Key Lee, Jung-Hee Bang
  • Patent number: 8601260
    Abstract: A method for creating a digital certificate for a user issued by a reliant party, where the reliant party relies on an established cryptographic infrastructure by a registration or certificate authority is described. The registration authority, typically a large financial or credit institution, has already performed the initial overhead steps necessary for a digital authentication system using a chip card. These steps include minting and distributing the chip card, establishing that the key pair and card are given to the right person, and creating the certificate library. The reliant party leverages this cryptographic infrastructure to issue its own digital certificate and certificate chain to a user already having a chip card from the registration authority. Consequently, a user can have additional digital certificates issued to him and stored at a user-specific memory in a remote certificate library without having the chip card modified.
    Type: Grant
    Filed: February 17, 2012
    Date of Patent: December 3, 2013
    Assignee: Visa International Service Association
    Inventor: Terence V. Trench
  • Patent number: 8595504
    Abstract: A method for authenticating a message in a network is provided. The method includes a step of generating, in a sink device, a private key and a public key. The private key includes a plurality of sub-private keys. The method further includes a step of generating, in the sink device, a signature for the message. The signature includes a sub-private key and an authentication path associated with the sub-private key in a hash tree. The hash tree is constructed during the generation of the sub-public keys.
    Type: Grant
    Filed: August 12, 2008
    Date of Patent: November 26, 2013
    Assignee: Industrial Technology Research Institute
    Inventors: Shih-I Huang, Shiuh-Pyng Shieh, Sheng-Ming Chang, Chi-Wei Wang
  • Patent number: 8595492
    Abstract: On-demand protection and authorization of playback of media assets includes receiving digital media at a server computer, storing intermediary data in a data store, and receiving a request from a client for the digital media. The method also includes generating a protected copy of the digital media from the digital media and the intermediary data. The method also includes storing a description of the protected copy in a database and sending the protected copy to the client. The method also includes receiving a request from the client to access the digital media and reading the description from the database based on information in the request. The method also includes sending a response to the client, the response indicating whether the client is authorized to access the digital media, and the response including cryptographic data to decrypt the protected digital media if the client is authorized to access the digital media.
    Type: Grant
    Filed: August 19, 2009
    Date of Patent: November 26, 2013
    Assignee: Pix System, LLC
    Inventors: Paul McReynolds, Eric B. Dachs, Erik Bielefeldt, Craig Wood
  • Patent number: 8561175
    Abstract: A prevention-based network auditing system includes a central compliance server providing a user interface allowing a user to schedule and configure a network audit. The configured audit is stored in an audit repository until its scheduled time. At such a time, the compliance server automatically invokes one or more audit servers to gather information about the network. The compliance server receives the gathered information and electronically applies a network policy to the information for determining compliance with the policy. A remediation task may be generated if the policy has been violated, and the task monitored until its completion.
    Type: Grant
    Filed: February 13, 2004
    Date of Patent: October 15, 2013
    Assignee: Preventsys, Inc.
    Inventors: John Leslie Williams, Brian Costello, John Patrick Ravenel, Stephen J. Ritter, John Pelly, M. Celeste Rutherford, John Payne
  • Patent number: 8549307
    Abstract: Methods, systems, and apparatus are disclosed which enable flexible insertion of forensic watermarks into a digital content signal using a common customization function. The common customization function flexibly employs a range of different marking techniques that are applicable to a wide range of forensic marking schemes. These customization functions are also applicable to pre-processing and post-processing operations that may be necessary for enhancing the security and transparency of the embedded marks, as well as improving the computational efficiency of the marking process. The common customization function supports a well-defined set of operations specific to the task of forensic mark customization that can be carried out with a modest and preferably bounded effort on a wide range of devices. This is accomplished through the use of a generic transformation technique for use as a “customization” step for producing versions of content forensically marked with any of a multiplicity of mark messages.
    Type: Grant
    Filed: August 29, 2011
    Date of Patent: October 1, 2013
    Assignee: Verance Corporation
    Inventor: Joseph M. Winograd
  • Patent number: 8533462
    Abstract: An authentication agent may cryptographically identify a remote endpoint that sent a media initialization message even though intermediate devices may modify certain fields in the message after a signature is inserted. The originating endpoint's agent may create the signature over some fields of the message using an enterprise network's private key. The agent may insert the signature into the message and send the message to a recipient endpoint's authentication agent. The recipient agent may verify the signature, receive a certificate including a second public key, and challenge the identity of the originating endpoint in order to confirm that identity. This challenge may request a confirmation that the originating endpoint knows the private key corresponding to the second public key and may occur while running encrypted media at the endpoints. After the originating endpoint is authenticated, the endpoints may exchange encrypted and/or unencrypted media.
    Type: Grant
    Filed: June 11, 2012
    Date of Patent: September 10, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: Daniel G. Wing, Cullen F. Jennings
  • Patent number: 8522349
    Abstract: A system, method and program product for defending against man in the middle (MITM) attacks directed at a target server. A system is provided that includes an activity recording system that records an incoming IP address, userid, and time of each session occurring with the target server; an activity analysis system that identifies suspect IP addresses by determining if an unacceptable number of sessions are occurring from a single incoming IP address during a predefined time period; and a countermeasure system for taking action against suspect IP addresses.
    Type: Grant
    Filed: March 28, 2012
    Date of Patent: August 27, 2013
    Assignee: International Business Machines Corporation
    Inventor: Jeffrey L. Crume
  • Patent number: 8510566
    Abstract: A computer system to authenticate documents periodically appending a hash representing a document to a data structure, the data structure configured to store one or more hashes and creating a commitment for the data structure at pre-established intervals by creating a digest of the one or more hashes of the of the data structure, wherein the size of the commitment is constant regardless of the number of hashes in the data structure.
    Type: Grant
    Filed: September 29, 2009
    Date of Patent: August 13, 2013
    Assignee: EMC Corporation
    Inventor: Alina Oprea
  • Patent number: 8510860
    Abstract: This disclosure describes techniques for dynamically assembling and utilizing a pedigree of a resource. A pedigree of a resource is a set of statements that describe a provenance of the resource. As described herein, a document may include local pedigree fragments and optionally one or more pointers to remote pedigree fragments not locally stored in the document. A pedigree fragment, generally, is a data structure that specifies a direct relationship between a first resource, e.g., a primary resource, and a second resource from which an asserted fact of the first resource is derived. Because a pedigree fragment specifies such direct relationships, a set of pedigree fragments may be used to assemble the complete pedigree of resource.
    Type: Grant
    Filed: March 15, 2011
    Date of Patent: August 13, 2013
    Assignee: Architecture Technology Corporation
    Inventors: Ken Thurber, Robert A. Joyce, Julia A. Baker
  • Patent number: 8510835
    Abstract: A client computer runs a communicator employed to connect to a server computer in a cloud. The communicator is updated on a regular basis to update its algorithms for processing raw data into secured data. The server computer receives and validates the secured data, and attempts to update the communicator if the secured data is invalid. The server computer may deem the client computer as being infected when the update is reinitiated a predetermined number of times. The raw data may be restructured, or encrypted using an encryption scheme where the key used for the encryption is not provided to the receiver of the data. The algorithm for data restructuring and encryption may be included in the update to the communicator. Communication between the client computer and the server computer may be on a dynamically selected channel indicated in a previous communication.
    Type: Grant
    Filed: September 18, 2009
    Date of Patent: August 13, 2013
    Assignee: Trend Micro Incorporated
    Inventors: Jayronn Christian Sulit Bucu, Frederic Fritz Anciano Vila, Nicholas Carlo Talens Ramos
  • Patent number: 8468343
    Abstract: A system and method for securing wireless transmissions is provided. A method for transmitting secure messages includes selecting a bin of codewords from a plurality of bins. The bin of codewords containing a plurality of sub-bins of codewords, and the selecting is based on a first message. The method also includes selecting a sub-bin of codewords from the plurality of sub-bins of codewords based on a second message, selecting a codeword from the sub-bin of codewords, and transmitting the selected codeword to a legitimate receiver.
    Type: Grant
    Filed: January 13, 2010
    Date of Patent: June 18, 2013
    Assignee: FutureWei Technologies, Inc.
    Inventors: Tie Liu, Yufei Blankenship
  • Patent number: 8452969
    Abstract: A method for authenticating a message that is transmitted wirelessly. The method includes providing a set of private key values that define a private key and performing a key pair generation process that provides a key pair including the private key and a public key, where performing the key pair generation process includes applying one or more hash functions to the private key values, where a succeeding hash function provides a hash of a previous hash function. The scheme uses a signature generation process that generates a message digest by applying a hash function on the message to be signed and then separates the message digest into two parts including signing bits and selection bits and using the private key to sign the message. A receiver verifies the authenticity of the received message using the public key and a signature verification algorithm.
    Type: Grant
    Filed: September 16, 2009
    Date of Patent: May 28, 2013
    Assignee: GM Global Technology Operations LLC
    Inventors: Aravind V. Iyer, Debojyoti Bhattacharya
  • Patent number: 8452966
    Abstract: A system verifies an identity of a content sender by receiving content purporting to originate from a content sender, and performing a validation of the content to determine a purported identity of the content sender. The system prepares and transfers verification data to an address associated with the purported identity of the content sender. In response to transferring the verification data, the system receives a verification response to the verification data, and performs a validation of the verification response to verify the purported identity of the content sender.
    Type: Grant
    Filed: October 26, 2005
    Date of Patent: May 28, 2013
    Assignee: Adobe Systems Incorporated
    Inventors: Scott E. Petersen, William Le
  • Patent number: 8447974
    Abstract: An approach is provided for managing access rights of users to information spaces using signatures stored in a memory tag. A signature manager caused reading of a memory tag to initiate a request, from a device, for an initial access to an information space. The request includes an authorization signature associated with the device. The signature manager determines a level of access to the information space by comparing the authorization signature against a lattice of signature primitives associated with the information space. The signature manager then modifies the authorization signature based on the determination and stores the modified authorization signature for validation of subsequent access to the information space by the device.
    Type: Grant
    Filed: November 19, 2009
    Date of Patent: May 21, 2013
    Assignee: Nokia Corporation
    Inventors: Sergey Boldyrev, Ian Justin Oliver, Jari-Jukka Harald Kaaja, Joni Jorma Marius Jantunen, Jarmo Tapani Arponen
  • Patent number: 8443448
    Abstract: A system and method for performing a security check may include using at least one processor to periodically check a status of a flag, generate and store a baseline representation of modules stored on the device where the flag is determined to be set to a first state, and, where the flag is determined to be set to a second state, generate an active representation of modules stored on the first device, compare the active representation of modules to the baseline representation of modules, and, responsive to a determination in the comparing step of a difference between the baseline and active representations of modules, output an alert. The flag status may depend on an association of the device with one of a plurality of authorization policies, each mapped to one of the two states. Results of the comparison may be appended to an activity log of the device.
    Type: Grant
    Filed: August 20, 2009
    Date of Patent: May 14, 2013
    Assignee: Federal Reserve Bank of New York
    Inventors: Danny Brando, Joonho Lee, Jia Ye
  • Patent number: 8443196
    Abstract: A signing method, apparatus, and system, which relate to the information security field. The present invention overcomes the problem of signature counterfeit in prior art. The client host generates a transaction message and determines the key information of the message after receiving transaction information entered by a user, forms a data packet for signing, and transmits the data packet to the USB key, which will then extract the key information and output it for confirmation by the user, and if a confirmation is received, the USB key signs the data packet and transmits a signature to the client host; after receiving the signature and the transaction message from the client host, the server extracts the key information from the transaction message to form a data packet for signing and verifies the signature against the data packet. The embodiments of the present invention are mainly applicable to the field of information security.
    Type: Grant
    Filed: April 20, 2010
    Date of Patent: May 14, 2013
    Assignee: Feitian Technologies Co., Ltd.
    Inventors: Zhou Lu, Huazhang Yu
  • Patent number: 8424080
    Abstract: An authentication method of an electronic device is disclosed. A plurality of key inputs is received from a user via activation of input keys. At least one key input from the key inputs is validated based on a predefined criterion to obtain a password. The password is compared to a registered password to obtain an authenticated password.
    Type: Grant
    Filed: September 28, 2010
    Date of Patent: April 16, 2013
    Assignee: KYOCERA Corporation
    Inventor: Norihiro Takimoto
  • Patent number: 8412640
    Abstract: At each of a plurality of transit readers of a transit system, for each of a plurality of riders, where each rider seeks to conduct an access transaction with the transit system for access into the transit facility by using a payment device issued by an issuer in a payment system, data is read from the payment device. The data includes an encryption code that uniquely corresponds to the payment device and was created by the issuer using one or more encryption keys and a predetermined algorithm. A check will be performed, remotely and/or locally, of one or more lists of other encryption codes to determine if the encryption code is on the list. On the basis of whether the encryption code is on the list, the rider is permitted access to the facility of the transit system. The payment device need not be changed for the rider's fare. Decryption of the encryption code read from the payment device is not required to complete the access transaction.
    Type: Grant
    Filed: September 16, 2010
    Date of Patent: April 2, 2013
    Assignee: Visa U.S.A. Inc.
    Inventors: Phil Dixon, Ayman Hammad, William Alexander Thaw, Christian Aabye
  • Patent number: 8396211
    Abstract: A system and method for dynamically and automatically updating the appropriate fields on the message application screen of an electronic message to show which of the appropriate service book, security encoding or security properties are acceptable or allowed for the message being composed. This updating occurs automatically based on the contents of the fields that are modified during composition of the message, such as, for example, modifications to classification of the message, recipients, keywords, or the like. Thus, the properties in place for a given message is reflected in a dynamic options list provided to the user based on the contents of various fields of the electronic message and the system policies resident on the system. The dynamic updating may provide an updated list of options to the user, or may optionally automatically apply minimum level settings based on security policy and contents of the message.
    Type: Grant
    Filed: July 11, 2006
    Date of Patent: March 12, 2013
    Assignee: Research In Motion Limited
    Inventors: Michael K. Brown, Michael S. Brown, Michael G. Kirkup
  • Patent number: 8392713
    Abstract: A computer readable medium for activating a software application for execution on a designated computer, where the computer readable medium has stored thereon computer executable instructions for performing the following steps: computing an installation identifier reflective of the software application and the designated computer; receiving an activation code generated in accordance with the installation identifier and a blinding factor value; computing a first verification code as a function of the installation identifier; computing a trial blinding factor value; computing a decryption key as a function of the trial blinding factor value and the activation code; using the decryption key to decrypt a second verification code; verifying that the first verification code matches the second verification code; and, activating the software application for execution on the designated computer.
    Type: Grant
    Filed: June 1, 2007
    Date of Patent: March 5, 2013
    Assignee: Microsoft Corporation
    Inventors: Aidan Hughes, Douglas R. de la Torre
  • Patent number: 8386790
    Abstract: A method is provided of authenticating a digitally signed message. A chain of messages is generated. A Winternitz pair of keys is generated for each respective message. A sequence number is assigned to each of the messages. Each of the sequence numbers cooperatively identify an order of Winternitz verifiers assigned to each of the messages. A signature to a first message in the chain of messages is signed using a digital signature algorithm private key. Signatures to each of the following messages in the chain of messages are signed using both Winternitz private keys and digital signature algorithm private keys. The signed messages are broadcast from a sender to a receiver. The first signed broadcast message is authenticated at the receiver by verifying the digital signature algorithm signature. At least some of the following signed broadcast messages are authenticated at the receiver by verifying only the Winternitz signature.
    Type: Grant
    Filed: February 25, 2010
    Date of Patent: February 26, 2013
    Assignee: GM Global Technology Operations LLC
    Inventors: Debojyoti Bhattacharya, Arzad A. Kherani
  • Patent number: 8381191
    Abstract: Intention based application customization is provided. When an application is launched, the components of the application are identified. A resource assigns a customized script to at least one component and on first access to that component supplied initial data values. On subsequent access attempts the data values are resupplied to the customized script to perform automated replay actions on behalf of the resource.
    Type: Grant
    Filed: June 18, 2008
    Date of Patent: February 19, 2013
    Assignee: Apple Inc.
    Inventor: Joy Mondal
  • Patent number: 8374966
    Abstract: Techniques are disclosed for sharing information in a wide variety of contexts. An information sharing system is described that allows both an explicit capture process and an implicit capture process to add information items to a staging area. Further, the information sharing system supports both implicit and explicit consumption of information items that are stored in said staging area. A rules engine is provided to allow users to create and register rules that customize the behavior of the capture processes, the consuming processes, and propagation processes that propagate information from the staging areas to designated destinations. Techniques are also described for achieving exactly-once handling of sequence of items, where the items are maintained in volatile memory. Techniques are also provided for recording DDL operations, and for asynchronously performing operations based on the previously-performed DDL operations.
    Type: Grant
    Filed: December 2, 2002
    Date of Patent: February 12, 2013
    Assignee: Oracle International Corporation
    Inventors: Nimar Singh Arora, Jim Stamos
  • Patent number: 8359471
    Abstract: The present invention provides a system and a method for generating digital signatures. The system comprises a first formula which generates the signature as selected series from at least two, but preferably more digitized biometric features of a user. The signature comprises a different selected series per unit of time of for instance 10 seconds. The invention comprises a second formula which assigns a numerical value to a data file. The second formula can also use the numerical value to define another time interval, on the basis of which another signature can be generated. The invention further provides a number of examples for application of the generated signature during the sending of data files.
    Type: Grant
    Filed: August 17, 2007
    Date of Patent: January 22, 2013
    Inventor: Hieronymus Watse Wiersma
  • Patent number: 8347099
    Abstract: In the Local Storage (18), a plurality of files, merge management information which specifies a file out of the plurality of files to be used in combination with what is recorded on a Read-Only recording medium, and signature information used for judging the authenticity of the merge management information. The Virtual File System unit (38) judges the authenticity of the merge management information based on the signature information. In the case where the merge management information is judged to be authentic, the Virtual File System unit (38) generates package information which indicates a new file structure obtained by adding the file specified by the merge management information to the file structure of the Read-Only recording medium.
    Type: Grant
    Filed: October 30, 2009
    Date of Patent: January 1, 2013
    Assignee: Panasonic Corporation
    Inventors: Masahiro Oashi, Keiichi Tanaka, Hidetaka Ohto, Germano Leichsenring
  • Patent number: 8336100
    Abstract: A computer-implemented method for using reputation data to detect packed malware may include: 1) identifying a file downloaded from a portal, 2) determining that the file has been packed, 3) obtaining community-based reputation data for the file, 4) determining, by analyzing the reputation data, that instances of the file have been encountered infrequently (or have never been encountered) within the community, and then 5) performing a security operation on the file (by, for example, quarantining or deleting the file).
    Type: Grant
    Filed: August 21, 2009
    Date of Patent: December 18, 2012
    Assignee: Symantec Corporation
    Inventors: Adam Glick, Nicholas Graf, Spencer Smith
  • Patent number: 8327147
    Abstract: The present invention relates electronic receipts. There is provided a method for generating an electronic receipt in a communication system providing a public key infrastructure, the method comprising the steps of receiving by a second party a request message from a first party, the request message comprising a transaction request and a first public key based on a secret owned by the first party and wherein the secret is associated with at least the secret of a further public key of the first party, electronically signing at least part of the request message with a second public key assigned to the second party to issue the electronic receipt, and providing the electronic receipt to the first party.
    Type: Grant
    Filed: August 20, 2009
    Date of Patent: December 4, 2012
    Assignee: International Business Machines Corporation
    Inventors: Elsie van Herrewegen, Jan Camenisch
  • Patent number: 8321680
    Abstract: Embodiments describe a system and/or method for multiple party digital signatures. According to a first aspect a method comprises establishing a first validity range for a first key, establishing a first validity range for at least a second key, and determining if the validity range of the first key overlaps the first validity range of the at least a second key. A certificate is signed with the first validity range of the first key and the first validity range of the at least a second key if the validity ranges overlap. According to another embodiment, signage of the certificate is refused if the first validity range of the first key does not overlap with the first validity range of the at least a second key.
    Type: Grant
    Filed: December 9, 2010
    Date of Patent: November 27, 2012
    Assignee: QUALCOMM Incorporated
    Inventors: Alexander Gantman, Aram Perez, Gregory G. Rose, Laurence G. Lundblade, Matthew W. Hohfeld, Michael W. Paddon, Oliver Michaelis, Ricardo Jorge Lopez
  • Patent number: 8316421
    Abstract: A system for building tolerance into authentication of a computing device includes a means for executing, from a computer-readable medium, computer-implementable steps of: (a) receiving and storing a first digital fingerprint of the device during a first boot of an authenticating software on the device, the first digital fingerprint based on a first set of device components, (b) receiving a second digital fingerprint from the device at a subsequent time, (c) comparing the second digital fingerprint with a plurality of stored digital fingerprints of known devices, (d) in response to the comparison indicating a mismatch between the second digital fingerprint and the plurality of stored digital fingerprints, generating a request code comprising instructions for the device to generate a third digital fingerprint using the first set of device components, (e) sending the request code to the remote device, (f) receiving the third digital fingerprint from the remote device in response to the request code, and (g) aut
    Type: Grant
    Filed: October 13, 2010
    Date of Patent: November 20, 2012
    Assignee: Uniloc Luxembourg S.A.
    Inventor: Craig S. Etchegoyen
  • Patent number: 8301732
    Abstract: In general, this disclosure describes techniques of determining a backset for client devices attempting to download data of a live transmission. A backset is an amount of temporal delay that the client devices are delayed by when viewing the live transmission. As described herein, a media content provider may determine a recommended backset for each client devices based characteristics of the client device. Each client device may then be backset by the determined value, or may calculate its own backset based on the recommended backset. Establishing a backset for each client device may avoid rebuffering of live transmission data.
    Type: Grant
    Filed: July 8, 2011
    Date of Patent: October 30, 2012
    Assignee: Google Inc.
    Inventors: Justin F. Chapweske, Ryan Brase, Nicholas A. Wormley
  • Patent number: 8300820
    Abstract: Method of embedding a digital watermark in a useful signal, wherein a watermark bit sequence is embedded into the frequency domain of the useful signal using adaptive frequency modulation of two given frequencies by tracking amplitudes of the chosen frequencies of the original signal and modifying them according to the current bit of watermark bit sequence.
    Type: Grant
    Filed: January 16, 2006
    Date of Patent: October 30, 2012
    Assignee: Unlimited Media GmbH
    Inventor: Hanspeter Rhein