Message Digest Travels With Message Patents (Class 713/181)
  • Patent number: 8219821
    Abstract: A system and method for signature based data container recognition is provided. When a new data container, such as a lun, is created, a security appliance generates a signature of the data container, by, e.g., examining the contents of one or more data blocks of the data container. The generated signature is then associated with the appropriate encryption key for the data container and is stored either within a configuration database of the security appliance or on a key management system operating within a security appliance environment. To identify the encryption key associated with a data container, the security appliance generates a signature of the data container and compares the generated signature with the stored signatures. Should there be a matching signature, the security appliance utilizes the encryption key associated with the matching signature to process data access requests to/from the data container.
    Type: Grant
    Filed: March 27, 2007
    Date of Patent: July 10, 2012
    Assignee: NetApp, Inc.
    Inventors: Ori Zimmels, Yuval Frandzel
  • Patent number: 8214632
    Abstract: Provided is a method of booting an electronic device including a host central processing unit (CPU) and a security module. The method includes: the host CPU starting to boot a system by using boot information in response to a reset or power on event of the electronic device; and when an authentication start instruction is not received by the security module from the host CPU until a first predetermined period elapses after an occurrence of the reset or power on event of the electronic device, controlling an operation of the host CPU by the security module. According to the method, when the authentication start instruction is received before the first predetermined period elapses, the security module authenticates the boot information and controls the operation of the host CPU based on an authentication result. A method of authenticating a boot of the electronic device in the security module is also provided.
    Type: Grant
    Filed: December 26, 2007
    Date of Patent: July 3, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yun-ho Choi, Choon-sik Jung
  • Patent number: 8213614
    Abstract: A system for generating and printing travel documents for a customer associated with a journey having one or more parts, the system comprising: a travel documentation distribution module capable of generating travel documentation for the customer and capable of passing the documents for storage on a customer device at the request of the customer; and a printer located in the vicinity of a starting point of one of the parts of the journey which is capable of responding to a short range communication from the customer device to print the travel documents for said part of the journey for the customer.
    Type: Grant
    Filed: September 23, 2009
    Date of Patent: July 3, 2012
    Assignee: Amadeus S.A.S.
    Inventors: Aziz Kezzou, Jean-Michel Sauvage, Edouard Hubin
  • Patent number: 8214648
    Abstract: In accordance with a broad aspect, a method is provided to securely configure a computing device. A configuration indication is received into the computing device, including receiving a digital signature generated based on the configuration indication. Generation of the digital signature accounts for a unique identifier nominally associated with the computing device. The received configuration indication may be verified to be authentic including processing the unique identifier, the received configuration indication and the received digital signature. The computing device may be operated or interoperated with in accordance with the received configuration indication. In one example, a service interoperates with the computing device. For example, the computing device may be a portable media player, and the service may provide media to the computing device based on a capacity indication of the configuration indication.
    Type: Grant
    Filed: September 9, 2010
    Date of Patent: July 3, 2012
    Assignee: Apple Inc.
    Inventors: Christopher R. Wysocki, Alan Ward
  • Publication number: 20120166809
    Abstract: Two parties can establish a cryptographic key using a matrix based key exchange protocol, for secure communications without any prior distribution of secret keys or other secret data, and without revealing said key to any third party who may have access to all of the transmissions between them. A common matrix M, shared in advance, is multiplied by a random matrix K on the sending side, and a different random matrix N on the receiving side. The matrix product KM is sent from the sending side to the receiving side, and the matrix product MN is sent from the receiving side to the sending side. Both sides produce the common matrix product KMN, and use it for producing a symmetric key for encrypted communications.
    Type: Application
    Filed: December 28, 2010
    Publication date: June 28, 2012
    Applicant: Authernative, Inc.
    Inventors: Edward M. Barton, Len L. Mizrah
  • Patent number: 8209759
    Abstract: A security incident manger includes events and network flows in the analysis of an attack to better identify the magnitude of the attack and how to handle the situation. The raw events are reported by monitored devices and the incident manager may request network flows from various devices corresponding to a raw event. The manager then assigns a variable score to the severity, the relevance and the credibility of the event to determine its next processing steps. Those events that appear to be a likely and effective attack are classified as offenses. Offenses are stored in order to provide additional data for evaluating future events and for building a “rap sheet” against repeat attackers and repeat events.
    Type: Grant
    Filed: July 18, 2006
    Date of Patent: June 26, 2012
    Assignee: Q1 Labs, Inc.
    Inventors: Christopher D. Newton, William Bird
  • Patent number: 8204216
    Abstract: A method for processing an application packet for transmission includes receiving a plurality of segments of the application packet in a byte stream, the byte stream including a plurality of blocks, creating a plurality of superblocks within the byte stream by grouping a number of the plurality of blocks within the byte stream, and creating first pseudorandom bits for the plurality of superblocks. The method also includes determining a block number and a superblock number for a beginning of each of the plurality of segments, determining a block number and a superblock number for an ending of each of the plurality of segments in the byte stream.
    Type: Grant
    Filed: November 16, 2007
    Date of Patent: June 19, 2012
    Assignee: Alcatel Lucent
    Inventor: Sarvar Patel
  • Patent number: 8205090
    Abstract: Systems and methods for secure file writes after a catastrophic event are allowed over an unauthenticated channel in a serverless distributed file system if an authenticator accompanies the secure file writes. The authenticator can be a power-of-attorney certificate with time limitations, a vector of message authenticated code, or a single message authenticator with secured with a secret shared among members of the serverless distributed file system. The serverless distributed file system includes at least 3f+1 participating computer members, with f representing a number of faults tolerable by the system. The group requires at least one authenticator for file creation and file uploads. Any changes to files stored among the members can be made over an unauthenticated channel if the file changes are secured by the authenticator and the group is able to verify the authenticator.
    Type: Grant
    Filed: September 22, 2008
    Date of Patent: June 19, 2012
    Assignee: Microsoft Corporation
    Inventors: Miguel Oom Temudo de Castro, Atul Adya, John R. Douceur, William J. Bolosky
  • Patent number: 8200760
    Abstract: The various aspects of the present invention are based on four main principles: the provision, protection and validation of audit trails relating to data generated by and communicated between nodes of a network; authentication of communicating parties; enforcement of proof of receipt of data communications; and the detection of compromised user identifiers. The object of these principles being that, should a dispute arise over the substance of an authenticated e-mail or other data item, it would be possible to prove, with mathematical precision, the following features of the communication: the content of the message sent; the e-mail location to which the message was addressed; the fact that the message was despatched; the time and date of despatch; the fact that the message was received; the time and date it was received; and the fact that the content of the message had not been changed since it was sent.
    Type: Grant
    Filed: June 19, 2003
    Date of Patent: June 12, 2012
    Assignee: The Ascent Group Limited
    Inventor: Michael Jacobs
  • Patent number: 8195949
    Abstract: In one embodiment, a mechanism for generating message sequence order numbers is disclosed. In one embodiment, a method includes generating a timestamp value, and calculating a message authentication code (MAC) using as inputs the timestamp value, public information of an intended recipient, and a shared secret key kept between a broadcaster and the intended recipient. In addition, the method includes extracting, according to a pre-determined process agreed to between the broadcaster and the intended recipient, a required number of bits that define a size of an initial sequence number from the MAC. Lastly, the method includes using the extracted result as the initial sequence number.
    Type: Grant
    Filed: February 29, 2008
    Date of Patent: June 5, 2012
    Assignee: Red Hat, Inc.
    Inventor: James Paul Schneider
  • Patent number: 8195932
    Abstract: A system and method for authenticating and encrypting messages for secure transmission is disclosed. A frame to be transmitted between devices comprises a frame header and a frame body. The frame body includes a security sequence number (SSN), frame payload, and message integrity code (MIC). The SSN is incremented by one for each frame transmitted using a same pairwise temporal key (PTK). A nonce is formed using the frame header and the SSN. Counter blocks Ctri and a first input block B0 are created using the nonce. Payload blocks Bi are created from the frame payload. The frame payload encrypted by sequentially applying the blocks of payload data Bi and corresponding counter blocks Ctri to a cipher function. The MIC is computed by cipher block chaining a cipher function applied to blocks B0 and Bi, and counter block Ctr0. The cipher functions all use the PTK.
    Type: Grant
    Filed: January 29, 2010
    Date of Patent: June 5, 2012
    Assignee: Texas Instruments Incorporated
    Inventor: Jin-Meng Ho
  • Patent number: 8190892
    Abstract: The message authentication code with blind factorization and randomization is a computational method for improving the security of existing Message Authentication Code (MAC) methods through the use of blind integer factorization. Further, blind randomization is used as a countermeasure to minimize collision attacks where different plaintexts produce the same MAC.
    Type: Grant
    Filed: December 29, 2008
    Date of Patent: May 29, 2012
    Assignee: King Fahd University of Petroleum & Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim
  • Patent number: 8189771
    Abstract: The hash functions with elliptic polynomial hopping are based upon an elliptic polynomial discrete logarithm problem. Security using hash functions is dependent upon the implementation of a computationally hard problem, and the elliptic polynomial discrete logarithm problem provides enough relative difficulty in computation to ensure that the produced hash functions, as applied to message bit strings, are optimally secure. The hash functions are produced as functions of both the elliptic polynomial as well as the twist of the elliptic polynomial, particularly using a method of polynomial hopping.
    Type: Grant
    Filed: January 12, 2009
    Date of Patent: May 29, 2012
    Assignee: King Fahd University of Petroleum & Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Atef J. Al-Najjar
  • Patent number: 8189790
    Abstract: A technique for using a key repository to store data encryption keys provides a way to access key records in the key repository using a key identifier constructed from a media identifier associated with a data storage medium on which encrypted data is or will be stored. The media identifier is hashed and added to a counter value to produce the key identifier. In some embodiments, the technique is implemented in an encryption switch that provides data-at-rest encryption for a storage access network, but in other embodiments, the technique may be implemented in other devices, including data storage devices and hosts.
    Type: Grant
    Filed: August 14, 2009
    Date of Patent: May 29, 2012
    Assignee: Brocade Communications Systems, Inc.
    Inventors: Prakash Bilodi, Lyndon Siao, Narada Hess, Jitendra Kumar Singh
  • Patent number: 8190893
    Abstract: A technique for providing message authenticity includes accepting transaction information, accepting a first data item used for authenticating an originating user, cryptographically processing the transaction information using only a second data item, wherein the entropy of the first data item is less than the entropy of the second data item, and authenticating the originating user using the first data item. The first data item can be a sequence of digits corresponding to those displayed on an external device, such as, for example, an RSA authorization token, credit card, etc. In general, the first data item will be a short alphanumeric string and the second data item will generally be much larger, e.g., a 128 bit sequence to be used principally for data authentication. According to another aspect of the present invention, consequential evidence of the transaction may be secured to provide after-the-fact evidence of the transaction.
    Type: Grant
    Filed: July 1, 2004
    Date of Patent: May 29, 2012
    Assignee: JP Morgan Chase Bank
    Inventors: Glenn Stuart Benson, Joseph R. Calaceto, Russell M. Logar
  • Patent number: 8185733
    Abstract: A method and apparatus for automatically publishing content based identifiers are described. In one embodiment, the method comprises accessing an electronic communication to obtain a content based identifier (CBI) contained in the electronic communication. In one embodiment, the method may also comprise using the CBI to validate integrity of a hash chained log.
    Type: Grant
    Filed: October 2, 2008
    Date of Patent: May 22, 2012
    Assignee: Ricoh Co., Ltd.
    Inventors: Edward L. Schwartz, Greg Wolff, Michael J. Gormish, Kurt Piersol
  • Patent number: 8185746
    Abstract: In a target apparatus which stores at least one piece of domain key information in a first area and a plurality of pieces of content key information each associated with any one of the domain key information in a second area, a method for generating data for detecting tampering of the content key information. The method comprises the steps of encrypting the content key information associated with one of the domain key information using a chain encryption technique, extracting data at predetermined positions in the encrypted content key information, concatenating the pieces of data extracted at the predetermined positions in the encrypted content key information to obtain concatenated data, performing a hash calculation with respect to the concatenated data to obtain a hash value, storing check values corresponding to the data at the predetermined positions in plain text, in the target apparatus, and storing the hash value in the target apparatus.
    Type: Grant
    Filed: April 19, 2010
    Date of Patent: May 22, 2012
    Assignee: Panasonic Corporation
    Inventors: Tomoya Satou, Makoto Fujiwara, Kentarou Shiomi, Yusuke Nemoto, Yuishi Torisaki, Kazuya Shimzu, Shinji Inoue, Kazuya Fujimura, Makoto Ochi
  • Patent number: 8185738
    Abstract: A method for transmitting data between a first and a second point comprises the steps of transmitting data, from the first to the second point, together with a signature comprising bits of a first authentication code, and transmitting an acknowledgement, from the second to the first point. The length of the first authentication code is greater than the length of the signature and the first authentication code comprises hidden authentication bits. The acknowledgement is produced by using hidden authentication bits of a second authentication code presumed to be identical to the first, produced at the second point.
    Type: Grant
    Filed: October 18, 2007
    Date of Patent: May 22, 2012
    Assignee: STMicroelectronics SA
    Inventors: Albert Martinez, William Orlando
  • Patent number: 8184803
    Abstract: The hash functions using elliptic curve cryptography are hash functions that are produced using both an elliptic curve and a twist of the elliptic curve. Hash points are assigned values that either correspond to points on the elliptic curve or to points on the twist, depending upon whether the scalar value of the corresponding message block produces a quadratic residue or a quadratic non-residue when substituted as the x-value into the elliptic curve equation. The corresponding hash point x-coordinates are concatenated to form the hash bit string. The hash points may be doubled, and the hash functions may be applied to multimedia data by applying a media compression method to the message data before computing the hash points.
    Type: Grant
    Filed: December 29, 2008
    Date of Patent: May 22, 2012
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Atef J. Al-Najjar
  • Patent number: 8181024
    Abstract: In the configuration performing a data processing by a hardware processing circuit (accelerator), to provide a technology capable of improving a poorness of processing efficiency by multiple accesses to the data, the following solving means are provided. A network data processing accelerator of the present network data processing apparatus comprises processing units corresponding to each processing of an encryption/decryption, a message authentication, and a checksum, and in the data processing including a combination of each processing, accesses for the same data of the memory and the like through a bus I/F unit and the like is collected together into one time, and a pipeline processing is performed using the least common multiple of the data processing unit of each processing.
    Type: Grant
    Filed: July 18, 2007
    Date of Patent: May 15, 2012
    Assignee: Renesas Electronics Corporation
    Inventors: Yasushi Nagai, Hiroshi Nakagoe, Shigeki Taira
  • Patent number: 8175266
    Abstract: Disclosed herein are systems, method and computer readable medium for providing authentication of an entity B by an entity A. In the method, entity A selects a value p, a range [a, b] and a granularity epsilon. Entity A sends p, [a, b], and epsilon to entity B. Entity B initializes a value yB=0 and for each x in {a, a+epsilon, . . . , b?epsilon, b} and computes z=E(x)*x. The function E(x) is an encryption scheme and the multiplication is carried out mod p. Entity B updates yB=yB+z. After processing each x, entity B sends yB to entity A. Entity A performs the same calculation and generates a yA value and compares yA with yB. If yB=yA, Entity A authenticate entity B. In one aspect, a light HMAC scheme splits an input x into n blocks with key expansion.
    Type: Grant
    Filed: May 7, 2008
    Date of Patent: May 8, 2012
    Assignee: Apple Inc.
    Inventors: Mathieu Ciet, Augustin Farrugia, Jean-Francois Riendeau, Nicholas T. Sullivan
  • Publication number: 20120110336
    Abstract: (EN)An electronic system (1) comprises a trusted processor (2), a trusted cache memory (3) and a mass storage memory (4). The data are stored in the mass storage memory (4), where the memories are divided into blocks, each block is identified by an address and the data are addressed via a verification tree. The verification tree is a tree structure comprising nodes where descendent nodes are attached to a root node and each node stores the address of the block containing each of its child nodes and a digest value of each block. A method for the verification of the data of such an electronic system comprises access to searched data at the same time reporting the corruption of data if a calculated digest is different from the current digest value.
    Type: Application
    Filed: June 22, 2010
    Publication date: May 3, 2012
    Applicant: TRUSTED LOGIC
    Inventors: Alexandre Frey, Gilles Peskine
  • Patent number: 8171554
    Abstract: The invention is a computer system that provides early detection alert and response to electronic threats (eThreats) in large wide area networks, e.g. the network of an Internet Services Provider or a Network Services Provider. The system of the invention accomplishes this by harnessing the processing power of dedicated hardware, software residing in specialized servers, distributed personal computers connected to the network, and the human brain to provide multi-layered early detection, alarm and response.
    Type: Grant
    Filed: February 4, 2008
    Date of Patent: May 1, 2012
    Inventors: Yuval Elovici, Gil Tachan, Asaf Shabtai
  • Patent number: 8170203
    Abstract: The message authentication code with elliptic polynomial hopping provides methods for the generation of message authentication codes (MACs) utilizing elliptic curves, which are based on the elliptic curve discrete logarithm problem. The elliptic curve discrete logarithm problem is well known to be a computationally “difficult” or “hard” problem, thus providing enhanced security for the MACs. Different elliptic polynomials are used for different blocks of the same plaintext, each elliptic polynomial for each message block being selected at random using an initial secret key and a random number generator.
    Type: Grant
    Filed: December 31, 2008
    Date of Patent: May 1, 2012
    Assignee: King Fahd University of Petroleum & Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Atef J. Al-Najjar
  • Patent number: 8171285
    Abstract: A cryptographically signed filesystem provides a central database resident on a server that contains database objects. The server creates startup software to be installed in a client system's read only memory. The startup software contains a hash value for a second stage loader. The server also creates software for a bootstrap loader object which typically contains the operating system for a client system and also the bootstrap loader's hash value and a digital signature that is unique to the server. The startup software and objects created by the server are initially installed on a client device at the time of manufacture. The server can update a client's bootstrap loader and root filesystem at any time through the transmission of slices.
    Type: Grant
    Filed: October 25, 2006
    Date of Patent: May 1, 2012
    Assignee: TiVo Inc.
    Inventor: David C. Platt
  • Patent number: 8166549
    Abstract: A system (200) detects transmission of potentially malicious packets. The system (200) receives, or otherwise observes, packets and generates hash values based on variable-sized blocks of the packets. The system (200) then compares the generated hash values to hash values associated with prior packets. The system (200) determines that one of the received packets is a potentially malicious packet when one or more of the generated hash values associated with the received packet match one or more of the hash values associated with the prior packets.
    Type: Grant
    Filed: April 18, 2010
    Date of Patent: April 24, 2012
    Assignee: Stragent, LLC
    Inventors: Walter Clark Milliken, William Timothy Strayer, Stephen Douglas Milligan, Luis Sanchez, Craig Partridge
  • Patent number: 8166309
    Abstract: A method, system, and computer program product for network management, including masking a true service set identifier (SSID) in beacon frame; and broadcasting the beacon frame with the masked true SSID, whereby an authorized device retrieve the true SSID from the broadcast beacon frame.
    Type: Grant
    Filed: May 1, 2007
    Date of Patent: April 24, 2012
    Assignee: Infosys Technologies, Ltd.
    Inventors: Kartik Muralidharan, Puneet Gupta
  • Publication number: 20120096275
    Abstract: Systems and methods are disclosed for authenticating electronic messages. A data structure is generated by a computer server which allows for the authentication of the contents and computer server identity of a received electronic message and provides a trusted stamp to authenticate when the message was sent. Data which can authenticate the message, the computer server identity, and the time the message was sent is included into a data structure which is called an Electronic PostMark (EPM).
    Type: Application
    Filed: December 21, 2011
    Publication date: April 19, 2012
    Inventors: Leo J. CAMPBELL, Jon L. Cook, Charles R. Chamberlain, Michael J. McGrath, Isadore Schoen
  • Publication number: 20120096278
    Abstract: The present invention provides for authenticating a message. A security function is performed upon the message. The message is sent to a target. The output of the security function is sent to the target. At least one publicly known constant is sent to the target. The received message is authenticated as a function of at least a shared key, the received publicly known constants, the security function, the received message, and the output of the security function. If the output of the security function received by the target is the same as the output generated as a function of at least the received message, the received publicly known constants, the security function, and the shared key, neither the message nor the constants have been altered.
    Type: Application
    Filed: December 15, 2011
    Publication date: April 19, 2012
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Daniel Alan Brokenshire, Harm Peter Hofstee, Mohammad Peyravian
  • Patent number: 8155322
    Abstract: A robust computational secret sharing scheme that provides for the efficient distribution and subsequent recovery of a private data is disclosed. A cryptographic key may be randomly generated and then shared using a secret sharing algorithm to generate a collection of key shares. The private data may be encrypted using the key, resulting in a ciphertext. The ciphertext may then be broken into ciphertext fragments using an Information Dispersal Algorithm. Each key share and a corresponding ciphertext fragment are provided as input to a committal method of a probabilistic commitment scheme, resulting in a committal value and a decommittal value. The share for the robust computational secret sharing scheme may be obtained by combining the key share, the ciphertext fragment, the decommittal value, and the vector of committal values.
    Type: Grant
    Filed: November 7, 2007
    Date of Patent: April 10, 2012
    Assignee: Security First Corp.
    Inventors: Mihir Bellare, Phillip Rogaway
  • Patent number: 8156336
    Abstract: Authentication of two devices in communication with a third device is achieved where the first and second devices each possess a shared secret value. The authentication includes communication of authentication values from the first device to the second device using the third device. Similarly, there is communication of values from the second device to the first device using the third device. The third device retains the communicated values. The values are calculated to permit the third device to authenticate the first and second devices without the third device receiving the shared secret value. The authentication may be used to establish a communications channel between the first and the second devices.
    Type: Grant
    Filed: January 11, 2010
    Date of Patent: April 10, 2012
    Assignee: Research In Motion Limited
    Inventors: Michael Kenneth Brown, Herbert Anthony Little, Dinah Lea Marie Davis
  • Patent number: 8155311
    Abstract: A method of encrypting a message for message integrity is provided. In the method, a random number is generated, a first ciphertext is generated by encrypting the message by using the generated random number, a hash value of the first ciphertext is calculated, an encryption key is generated by using the hash value of the first ciphertext and a shared key, a second ciphertext is generated by encrypting the random number by using the encryption key, and the first and second ciphertexts are combined.
    Type: Grant
    Filed: December 7, 2007
    Date of Patent: April 10, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jun-bum Shin, Ji-soon Park
  • Patent number: 8150030
    Abstract: A device and a method of cryptographically hashing a message M, including the following steps: forming a sequence (M1, . . . , Mi, . . . , Mc) of data m-tuples M1=(a1,1, . . . , a1,m), . . . Mi=(ai,1, . . . , ai,m), . . . , Mc=ac,1, . . . , ac,m), where m is a strictly positive integer, from said message M; iteratively calculating successive output p-tuples V1, . . . , Vi, . . . , Vc, where p is a strictly positive integer, corresponding to said sequence (M1, . . . , Mi, . . . , Mc) of data m-tuples as a function of at least one set of multivariate polynomials defined over a finite field; and determining a hashing value of said message M as a function of the last output p-tuple Vc.
    Type: Grant
    Filed: February 22, 2007
    Date of Patent: April 3, 2012
    Assignee: France Telecom
    Inventors: Olivier Billet, Henri Gilbert, Matt Robshaw
  • Patent number: 8151114
    Abstract: Methods and apparatus, including computer program products, implementing and using techniques for digital rights management. In one aspect, a method is provided. The method includes receiving an electronic document, where the electronic document includes one or more content items, a set of usage rights defining one or more features to be enabled when the document is read by an electronic document reader, and a stored representation. The method further includes generating a representation of invariant content items of the electronic document, comparing the generated representation with the stored representation, and enabling features corresponding to the set of usage rights in the electronic document only if the generated representation and the stored representation are identical, where the features are features performed by the electronic document reader on the electronic document.
    Type: Grant
    Filed: March 2, 2010
    Date of Patent: April 3, 2012
    Assignee: Adobe Systems Incorporated
    Inventors: Krish Chaudhury, James D. Pravetz
  • Patent number: 8151110
    Abstract: Methods and apparatuses for configuring products for security. In one aspect, a method of manufacturing a device, includes: determining a first executable code for the device, the first executable code being one of a plurality of different executable codes that are capable of being executed on the device, the plurality of executable codes having a same overall functionality but different operations which generates different results from same input data; and loading the first executable code into the device. In one embodiment, a connection between a data processing system and the device is established while the device is being manufactured; and the connection is used to load the first executable code and a new set of identifier information in a format compatible with the first executable code into the device. For example, the connection includes a secure authenticated channel established using an initial set of identifier information stored in the device.
    Type: Grant
    Filed: December 22, 2005
    Date of Patent: April 3, 2012
    Assignee: Digital Keystone, Inc.
    Inventors: Luc Vantalon, Paolo Siccardo
  • Patent number: 8146139
    Abstract: The invention relates to the authentication of users for a multi-function peripheral (MFP) device using handwritten signatures. Systems and methods are disclosed which relate to a MFP that conditions access to MFP operations based on an authenticating process that compares a prospective user's signature to previously saved signatures. The signatures are communicated to the MFP using the MFP's native scanning function.
    Type: Grant
    Filed: June 30, 2006
    Date of Patent: March 27, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Mark Gaines, Constantinos Kardamilas, Steve Livengood
  • Patent number: 8145909
    Abstract: In one example embodiment, a method is illustrated that includes parsing seed data from digital content, the seed data identifying a signing entity, transmitting identifier data to the signing entity identified by the seed data, transmitting content information relating to the digital content to the signing entity, and receiving digitally signed content information relating to the digital content, the digitally signed content information signed by the signing entity. In another example embodiment, a method is illustrated as including parsing seed data from digital content, the seed data identifying a signing entity, transmitting identifier data to the signing entity identified by the seed data, receiving a credential from the signing entity, the credential used to sign the digital content, and signing the digital content using the credential.
    Type: Grant
    Filed: May 16, 2007
    Date of Patent: March 27, 2012
    Assignee: Adobe Systems Incorporated
    Inventors: Sunil Agrawal, Andrei Sheretov, John Landwehr
  • Patent number: 8139765
    Abstract: The elliptic-polynomial based Message Authentication Code (MAC) provides MAC generation methods based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem. The methods use both an elliptic polynomial and its twist, even if the polynomial and its twist are not isomorphic. Since both the polynomial and its twist are used, multiple x- and y-coordinates can be used to embed bit strings into a point that satisfies the elliptic polynomial, and the embedding process is non-iterative, so that the time required to embed the bit string is independent of the bit string content.
    Type: Grant
    Filed: December 29, 2008
    Date of Patent: March 20, 2012
    Assignee: King Fahd University of Petroleum & Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim
  • Patent number: 8140852
    Abstract: A system for authenticating a serialized commodity is presented. A fixed identification, serial number, and authentication code are received for a serialized commodity to be checked for authenticity. A reference table is searched for an entry that matches the received fixed identification. In response to finding an entry in the reference table that matches the received fixed identification, a fixed identification key is retrieved from the reference table that is associated with the received fixed identification. A recreated authentication code is generated for the serialized commodity using the retrieved fixed identification key, the received fixed identification, and the received serial number. Then, it is determined whether the recreated authentication code matches the received authentication code. In response to determining that the recreated authentication code does match the received authentication code, an authentication code match message is outputted to authenticate the serialized commodity.
    Type: Grant
    Filed: June 16, 2008
    Date of Patent: March 20, 2012
    Assignee: International Business Machines Corporation
    Inventors: Erich Guenter, Mark Edmund Maresh, Thomas S. Mazzeo
  • Patent number: 8135132
    Abstract: A system and method are described supporting secure implementations of 3DES and other strong cryptographic algorithms. A secure key block having control, key, and hash fields safely stores or transmits keys in insecure or hostile environments. The control field provides attribute information such as the manner of using a key, the algorithm to be implemented, the mode of use, and the exportability of the key. A hash algorithm is applied across the key and control for generating a hash field that cryptographically ties the control and key fields together. Improved security is provided because tampering with any portion of the key block results in an invalid key block. The work factor associated with any manner of attack is sufficient to maintain a high level of security consistent with the large keys and strong cryptographic algorithms supported.
    Type: Grant
    Filed: December 23, 2009
    Date of Patent: March 13, 2012
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Dale W. Hopkins, Susan Langford, Larry Hines, Ching-Hsuan Chen
  • Patent number: 8135955
    Abstract: The present invention relates to a device for detecting a manipulation of an information signal, having an extractor for extracting an information signal component characteristic for the information signal from the information signal, an encrypter for encrypting the information signal component to obtain an encrypted signal, and a comparator for comparing the encrypted signal to a reference signal, wherein the reference signal is an encrypted representation of a non-manipulated reference signal component of a reference information signal to detect the manipulation.
    Type: Grant
    Filed: December 1, 2010
    Date of Patent: March 13, 2012
    Assignee: Fraunhofer-Gesellschaft zur Foerderung der angewandten Forschung e.V.
    Inventors: Ralph Kulessa, Jörg Pickel, Stefan Krägeloh, Patrick Aichroth, Frank Siebenhaar, Christian Neubauer, Wolfgang Spinnler
  • Patent number: 8132264
    Abstract: Authentication information (125) obtained by a device (100) at one level of a transformation sequence is securely communicated to another device (200) at another level of the transformation sequence. To assure that the communicated authentication information (125) is not merely a copy of previously communicated authentication information, each communication (145) includes an item (255) that the receiving device (200) can verify as having been recently generated.
    Type: Grant
    Filed: May 2, 2005
    Date of Patent: March 6, 2012
    Assignee: Koninklijke Philips Electronics N.V.
    Inventor: Michael A. Epstein
  • Patent number: 8132007
    Abstract: A Protocol for carrying Authentication for Network Access (PANA) authentication system is provided. The system includes: a PANA client (PaC) which establishes, with a PANA authentication agent (PAA), a first PANA session and a second PANA session independent of the first PANA session, and transmits, to the PAA, a PANA update request packet requesting a binding of the first PANA session and the second PANA session; and a PAA which determines whether the first PANA session and the second PANA session are associated with an identical PaC in response to the PANA update request packet received from the PaC.
    Type: Grant
    Filed: September 14, 2007
    Date of Patent: March 6, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Emin Yegin Alper, Boung-Joon Lee
  • Patent number: 8132013
    Abstract: Systems, methods and computer program products are disclosed for providing long-term authenticity proof of an electronic document having a digital signature, wherein the electronic document is digitally signed with a digital signature and the electronic document and its digital signature are archived in a data archive. Such methods, systems and computer program products may store the electronic document in a first data archive and store a hash value of the electronic document in a second data archive different from the first data archive. Long-term authenticity and integrity may be achieved by periodically re-signing, particularly time stamping the hash value in the second data archive.
    Type: Grant
    Filed: September 30, 2005
    Date of Patent: March 6, 2012
    Assignee: SAP AG
    Inventor: Beat U. Meier
  • Patent number: 8132073
    Abstract: A client device or other processing device separates a file into blocks and distributes the blocks across multiple servers for storage. In one aspect, subsets of the blocks are allocated to respective primary servers, a code of a first type is applied to the subsets of the blocks to expand the subsets by generating one or more additional blocks for each subset, and the expanded subsets of the blocks are stored on the respective primary servers. A code of a second type is applied to groups of blocks each including one block from each of the expanded subsets to expand the groups by generating one or more additional blocks for each group, and the one or more additional blocks for each expanded group are stored on respective secondary servers. The first and second codes are advantageously configured to provide security against an adversary that is able to corrupt all of the servers over multiple periods of time but fewer than all of the servers within any particular one of the periods of time.
    Type: Grant
    Filed: June 30, 2009
    Date of Patent: March 6, 2012
    Assignee: EMC Corporation
    Inventors: Kevin D. Bowers, Ari Juels, Alina Oprea
  • Patent number: 8132023
    Abstract: A method for performing hash operations including: receiving a hash instruction that prescribes one of the hash operations and one of a plurality of hash algorithms; translating the hash instruction into a first plurality of micro instructions and a second plurality of micro instructions; and via a hash unit, executing the one of the hash operations. The executing includes indicating whether the one of the hash operations has been interrupted by an interrupting event; first executing the first plurality of micro instructions within the hash unit to produce output data; second executing the second plurality of micro instructions within an x86 integer unit in parallel with the first executing to test a bit in a flags register, to update text pointer registers, and to process interrupts during execution of the hash operation; and storing a corresponding intermediate hash value to memory prior to allowing a pending interrupt to proceed.
    Type: Grant
    Filed: December 23, 2010
    Date of Patent: March 6, 2012
    Assignee: VIA Technologies, Inc.
    Inventors: Thomas A. Crispin, G. Glenn Henry, Terry Parks
  • Patent number: 8130961
    Abstract: The invention comprises a method of authenticating and encrypting a client-server communication, comprising the steps of: a) generating a first one-time password (OTP1) and a second one-time password (OTP2) from a cryptographic token; b) generating an encryption key (K_ENC) and a MAC key (K_MAC) based on OTP2; c) preparing and protecting the client data using K_ENC and K_MAC; d) sending a request message from the client to the server, the request message containing the protected client data, a cryptographic token identifier (TID) and OTP1; e) validating OTP1 at the server, and generating OTP2 at the server upon successful validation; f) deriving K_ENC and K_MAC from OTP2 at the server; g) processing the request message and generating result data h) encrypting the result data using K_ENC and creating a digest using K_MAC; i) sending the encrypted result data to the client; and i) decrypting the result data at the client using K_ENC and verifying the authenticity of the result data using K_MAC.
    Type: Grant
    Filed: February 8, 2008
    Date of Patent: March 6, 2012
    Assignee: Diversinet Corp.
    Inventors: Salah E. Machani, Konstantin Teslenko
  • Patent number: 8132022
    Abstract: A method for performing hash operations including: receiving a hash instruction that is part of an application program, where the hash instruction prescribes one of the hash operations and one of a plurality of hash algorithms; translating the hash instruction into a first plurality of micro instructions and a second plurality of micro instructions; and via a hash unit disposed within execution logic, executing the one of the hash operations. The executing includes first executing the first plurality of micro instructions within the hash unit to produce output data; second executing the second plurality of micro instructions within an x86 integer unit in parallel with the first executing to test a bit in a flags register, to update text pointer registers, and to process interrupts during execution of the hash operation; and storing a corresponding intermediate hash value to memory prior to allowing a pending interrupt to proceed.
    Type: Grant
    Filed: December 23, 2010
    Date of Patent: March 6, 2012
    Assignee: VIA Technologies, Inc.
    Inventors: Thomas A. Crispin, G. Glenn Henry, Terry Parks
  • Patent number: 8122247
    Abstract: One example embodiment of the present invention discloses a method for processing an application packet for transmission, includes breaking the application packet into a plurality of segments, creating first pseudorandom bits, and generating partial tags based on each of the plurality of segments and portions of the first pseudorandom bits associated with each of the plurality of segments. The method further including combining the partial tags including a last partial tag associated with a last segment of the application packet to create an accumulated tag, generating an authentication tag based on the accumulated tag and second pseudorandom bits, storing the authentication tag, and transmitting the plurality of segments including the authentication tag.
    Type: Grant
    Filed: October 22, 2007
    Date of Patent: February 21, 2012
    Assignee: Alcatel Lucent
    Inventor: Sarvar Patel
  • Patent number: 8122487
    Abstract: A method of measuring round trip time (RTT) includes: chain-hashing at least one random number to create a plurality of hash values; (b) transmitting one of the created hash values to a device and starting to measure RTT of the device; and (c) receiving from the device a response to the transmitted hash value and ending the RTT measurement, thereby performing a more effective proximity check than a conventional proximity check requiring encryptions and decryptions of several tens of times through several thousands of times.
    Type: Grant
    Filed: March 22, 2006
    Date of Patent: February 21, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jae-heung Lee, Myung-sun Kim, Sung-hyu Han, Young-sun Yoon, Sun-nam Lee, Bong-seon Kim