Message Digest Travels With Message Patents (Class 713/181)
  • Patent number: 8155311
    Abstract: A method of encrypting a message for message integrity is provided. In the method, a random number is generated, a first ciphertext is generated by encrypting the message by using the generated random number, a hash value of the first ciphertext is calculated, an encryption key is generated by using the hash value of the first ciphertext and a shared key, a second ciphertext is generated by encrypting the random number by using the encryption key, and the first and second ciphertexts are combined.
    Type: Grant
    Filed: December 7, 2007
    Date of Patent: April 10, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jun-bum Shin, Ji-soon Park
  • Patent number: 8151114
    Abstract: Methods and apparatus, including computer program products, implementing and using techniques for digital rights management. In one aspect, a method is provided. The method includes receiving an electronic document, where the electronic document includes one or more content items, a set of usage rights defining one or more features to be enabled when the document is read by an electronic document reader, and a stored representation. The method further includes generating a representation of invariant content items of the electronic document, comparing the generated representation with the stored representation, and enabling features corresponding to the set of usage rights in the electronic document only if the generated representation and the stored representation are identical, where the features are features performed by the electronic document reader on the electronic document.
    Type: Grant
    Filed: March 2, 2010
    Date of Patent: April 3, 2012
    Assignee: Adobe Systems Incorporated
    Inventors: Krish Chaudhury, James D. Pravetz
  • Patent number: 8151110
    Abstract: Methods and apparatuses for configuring products for security. In one aspect, a method of manufacturing a device, includes: determining a first executable code for the device, the first executable code being one of a plurality of different executable codes that are capable of being executed on the device, the plurality of executable codes having a same overall functionality but different operations which generates different results from same input data; and loading the first executable code into the device. In one embodiment, a connection between a data processing system and the device is established while the device is being manufactured; and the connection is used to load the first executable code and a new set of identifier information in a format compatible with the first executable code into the device. For example, the connection includes a secure authenticated channel established using an initial set of identifier information stored in the device.
    Type: Grant
    Filed: December 22, 2005
    Date of Patent: April 3, 2012
    Assignee: Digital Keystone, Inc.
    Inventors: Luc Vantalon, Paolo Siccardo
  • Patent number: 8150030
    Abstract: A device and a method of cryptographically hashing a message M, including the following steps: forming a sequence (M1, . . . , Mi, . . . , Mc) of data m-tuples M1=(a1,1, . . . , a1,m), . . . Mi=(ai,1, . . . , ai,m), . . . , Mc=ac,1, . . . , ac,m), where m is a strictly positive integer, from said message M; iteratively calculating successive output p-tuples V1, . . . , Vi, . . . , Vc, where p is a strictly positive integer, corresponding to said sequence (M1, . . . , Mi, . . . , Mc) of data m-tuples as a function of at least one set of multivariate polynomials defined over a finite field; and determining a hashing value of said message M as a function of the last output p-tuple Vc.
    Type: Grant
    Filed: February 22, 2007
    Date of Patent: April 3, 2012
    Assignee: France Telecom
    Inventors: Olivier Billet, Henri Gilbert, Matt Robshaw
  • Patent number: 8146139
    Abstract: The invention relates to the authentication of users for a multi-function peripheral (MFP) device using handwritten signatures. Systems and methods are disclosed which relate to a MFP that conditions access to MFP operations based on an authenticating process that compares a prospective user's signature to previously saved signatures. The signatures are communicated to the MFP using the MFP's native scanning function.
    Type: Grant
    Filed: June 30, 2006
    Date of Patent: March 27, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Mark Gaines, Constantinos Kardamilas, Steve Livengood
  • Patent number: 8145909
    Abstract: In one example embodiment, a method is illustrated that includes parsing seed data from digital content, the seed data identifying a signing entity, transmitting identifier data to the signing entity identified by the seed data, transmitting content information relating to the digital content to the signing entity, and receiving digitally signed content information relating to the digital content, the digitally signed content information signed by the signing entity. In another example embodiment, a method is illustrated as including parsing seed data from digital content, the seed data identifying a signing entity, transmitting identifier data to the signing entity identified by the seed data, receiving a credential from the signing entity, the credential used to sign the digital content, and signing the digital content using the credential.
    Type: Grant
    Filed: May 16, 2007
    Date of Patent: March 27, 2012
    Assignee: Adobe Systems Incorporated
    Inventors: Sunil Agrawal, Andrei Sheretov, John Landwehr
  • Patent number: 8140852
    Abstract: A system for authenticating a serialized commodity is presented. A fixed identification, serial number, and authentication code are received for a serialized commodity to be checked for authenticity. A reference table is searched for an entry that matches the received fixed identification. In response to finding an entry in the reference table that matches the received fixed identification, a fixed identification key is retrieved from the reference table that is associated with the received fixed identification. A recreated authentication code is generated for the serialized commodity using the retrieved fixed identification key, the received fixed identification, and the received serial number. Then, it is determined whether the recreated authentication code matches the received authentication code. In response to determining that the recreated authentication code does match the received authentication code, an authentication code match message is outputted to authenticate the serialized commodity.
    Type: Grant
    Filed: June 16, 2008
    Date of Patent: March 20, 2012
    Assignee: International Business Machines Corporation
    Inventors: Erich Guenter, Mark Edmund Maresh, Thomas S. Mazzeo
  • Patent number: 8139765
    Abstract: The elliptic-polynomial based Message Authentication Code (MAC) provides MAC generation methods based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem. The methods use both an elliptic polynomial and its twist, even if the polynomial and its twist are not isomorphic. Since both the polynomial and its twist are used, multiple x- and y-coordinates can be used to embed bit strings into a point that satisfies the elliptic polynomial, and the embedding process is non-iterative, so that the time required to embed the bit string is independent of the bit string content.
    Type: Grant
    Filed: December 29, 2008
    Date of Patent: March 20, 2012
    Assignee: King Fahd University of Petroleum & Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim
  • Patent number: 8135132
    Abstract: A system and method are described supporting secure implementations of 3DES and other strong cryptographic algorithms. A secure key block having control, key, and hash fields safely stores or transmits keys in insecure or hostile environments. The control field provides attribute information such as the manner of using a key, the algorithm to be implemented, the mode of use, and the exportability of the key. A hash algorithm is applied across the key and control for generating a hash field that cryptographically ties the control and key fields together. Improved security is provided because tampering with any portion of the key block results in an invalid key block. The work factor associated with any manner of attack is sufficient to maintain a high level of security consistent with the large keys and strong cryptographic algorithms supported.
    Type: Grant
    Filed: December 23, 2009
    Date of Patent: March 13, 2012
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Dale W. Hopkins, Susan Langford, Larry Hines, Ching-Hsuan Chen
  • Patent number: 8135955
    Abstract: The present invention relates to a device for detecting a manipulation of an information signal, having an extractor for extracting an information signal component characteristic for the information signal from the information signal, an encrypter for encrypting the information signal component to obtain an encrypted signal, and a comparator for comparing the encrypted signal to a reference signal, wherein the reference signal is an encrypted representation of a non-manipulated reference signal component of a reference information signal to detect the manipulation.
    Type: Grant
    Filed: December 1, 2010
    Date of Patent: March 13, 2012
    Assignee: Fraunhofer-Gesellschaft zur Foerderung der angewandten Forschung e.V.
    Inventors: Ralph Kulessa, Jörg Pickel, Stefan Krägeloh, Patrick Aichroth, Frank Siebenhaar, Christian Neubauer, Wolfgang Spinnler
  • Patent number: 8132264
    Abstract: Authentication information (125) obtained by a device (100) at one level of a transformation sequence is securely communicated to another device (200) at another level of the transformation sequence. To assure that the communicated authentication information (125) is not merely a copy of previously communicated authentication information, each communication (145) includes an item (255) that the receiving device (200) can verify as having been recently generated.
    Type: Grant
    Filed: May 2, 2005
    Date of Patent: March 6, 2012
    Assignee: Koninklijke Philips Electronics N.V.
    Inventor: Michael A. Epstein
  • Patent number: 8132007
    Abstract: A Protocol for carrying Authentication for Network Access (PANA) authentication system is provided. The system includes: a PANA client (PaC) which establishes, with a PANA authentication agent (PAA), a first PANA session and a second PANA session independent of the first PANA session, and transmits, to the PAA, a PANA update request packet requesting a binding of the first PANA session and the second PANA session; and a PAA which determines whether the first PANA session and the second PANA session are associated with an identical PaC in response to the PANA update request packet received from the PaC.
    Type: Grant
    Filed: September 14, 2007
    Date of Patent: March 6, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Emin Yegin Alper, Boung-Joon Lee
  • Patent number: 8132073
    Abstract: A client device or other processing device separates a file into blocks and distributes the blocks across multiple servers for storage. In one aspect, subsets of the blocks are allocated to respective primary servers, a code of a first type is applied to the subsets of the blocks to expand the subsets by generating one or more additional blocks for each subset, and the expanded subsets of the blocks are stored on the respective primary servers. A code of a second type is applied to groups of blocks each including one block from each of the expanded subsets to expand the groups by generating one or more additional blocks for each group, and the one or more additional blocks for each expanded group are stored on respective secondary servers. The first and second codes are advantageously configured to provide security against an adversary that is able to corrupt all of the servers over multiple periods of time but fewer than all of the servers within any particular one of the periods of time.
    Type: Grant
    Filed: June 30, 2009
    Date of Patent: March 6, 2012
    Assignee: EMC Corporation
    Inventors: Kevin D. Bowers, Ari Juels, Alina Oprea
  • Patent number: 8132023
    Abstract: A method for performing hash operations including: receiving a hash instruction that prescribes one of the hash operations and one of a plurality of hash algorithms; translating the hash instruction into a first plurality of micro instructions and a second plurality of micro instructions; and via a hash unit, executing the one of the hash operations. The executing includes indicating whether the one of the hash operations has been interrupted by an interrupting event; first executing the first plurality of micro instructions within the hash unit to produce output data; second executing the second plurality of micro instructions within an x86 integer unit in parallel with the first executing to test a bit in a flags register, to update text pointer registers, and to process interrupts during execution of the hash operation; and storing a corresponding intermediate hash value to memory prior to allowing a pending interrupt to proceed.
    Type: Grant
    Filed: December 23, 2010
    Date of Patent: March 6, 2012
    Assignee: VIA Technologies, Inc.
    Inventors: Thomas A. Crispin, G. Glenn Henry, Terry Parks
  • Patent number: 8130961
    Abstract: The invention comprises a method of authenticating and encrypting a client-server communication, comprising the steps of: a) generating a first one-time password (OTP1) and a second one-time password (OTP2) from a cryptographic token; b) generating an encryption key (K_ENC) and a MAC key (K_MAC) based on OTP2; c) preparing and protecting the client data using K_ENC and K_MAC; d) sending a request message from the client to the server, the request message containing the protected client data, a cryptographic token identifier (TID) and OTP1; e) validating OTP1 at the server, and generating OTP2 at the server upon successful validation; f) deriving K_ENC and K_MAC from OTP2 at the server; g) processing the request message and generating result data h) encrypting the result data using K_ENC and creating a digest using K_MAC; i) sending the encrypted result data to the client; and i) decrypting the result data at the client using K_ENC and verifying the authenticity of the result data using K_MAC.
    Type: Grant
    Filed: February 8, 2008
    Date of Patent: March 6, 2012
    Assignee: Diversinet Corp.
    Inventors: Salah E. Machani, Konstantin Teslenko
  • Patent number: 8132013
    Abstract: Systems, methods and computer program products are disclosed for providing long-term authenticity proof of an electronic document having a digital signature, wherein the electronic document is digitally signed with a digital signature and the electronic document and its digital signature are archived in a data archive. Such methods, systems and computer program products may store the electronic document in a first data archive and store a hash value of the electronic document in a second data archive different from the first data archive. Long-term authenticity and integrity may be achieved by periodically re-signing, particularly time stamping the hash value in the second data archive.
    Type: Grant
    Filed: September 30, 2005
    Date of Patent: March 6, 2012
    Assignee: SAP AG
    Inventor: Beat U. Meier
  • Patent number: 8132022
    Abstract: A method for performing hash operations including: receiving a hash instruction that is part of an application program, where the hash instruction prescribes one of the hash operations and one of a plurality of hash algorithms; translating the hash instruction into a first plurality of micro instructions and a second plurality of micro instructions; and via a hash unit disposed within execution logic, executing the one of the hash operations. The executing includes first executing the first plurality of micro instructions within the hash unit to produce output data; second executing the second plurality of micro instructions within an x86 integer unit in parallel with the first executing to test a bit in a flags register, to update text pointer registers, and to process interrupts during execution of the hash operation; and storing a corresponding intermediate hash value to memory prior to allowing a pending interrupt to proceed.
    Type: Grant
    Filed: December 23, 2010
    Date of Patent: March 6, 2012
    Assignee: VIA Technologies, Inc.
    Inventors: Thomas A. Crispin, G. Glenn Henry, Terry Parks
  • Patent number: 8122487
    Abstract: A method of measuring round trip time (RTT) includes: chain-hashing at least one random number to create a plurality of hash values; (b) transmitting one of the created hash values to a device and starting to measure RTT of the device; and (c) receiving from the device a response to the transmitted hash value and ending the RTT measurement, thereby performing a more effective proximity check than a conventional proximity check requiring encryptions and decryptions of several tens of times through several thousands of times.
    Type: Grant
    Filed: March 22, 2006
    Date of Patent: February 21, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jae-heung Lee, Myung-sun Kim, Sung-hyu Han, Young-sun Yoon, Sun-nam Lee, Bong-seon Kim
  • Patent number: 8122247
    Abstract: One example embodiment of the present invention discloses a method for processing an application packet for transmission, includes breaking the application packet into a plurality of segments, creating first pseudorandom bits, and generating partial tags based on each of the plurality of segments and portions of the first pseudorandom bits associated with each of the plurality of segments. The method further including combining the partial tags including a last partial tag associated with a last segment of the application packet to create an accumulated tag, generating an authentication tag based on the accumulated tag and second pseudorandom bits, storing the authentication tag, and transmitting the plurality of segments including the authentication tag.
    Type: Grant
    Filed: October 22, 2007
    Date of Patent: February 21, 2012
    Assignee: Alcatel Lucent
    Inventor: Sarvar Patel
  • Patent number: 8112629
    Abstract: A two-party stateless protocol by which a server receives a request from a client, transmits a tamper-resistant challenge to the client, receives a response to the challenge, and validates the response, where each of the challenge and the response contain a copy of the request. If the client responds correctly to the challenge and does not modify the request during the protocol, the server executes the request.
    Type: Grant
    Filed: October 26, 2007
    Date of Patent: February 7, 2012
    Assignee: Red Hat, Inc.
    Inventor: James P. Schneider
  • Patent number: 8112635
    Abstract: A data processing system ciphers and transfers data between a first memory unit and a second memory unit, such as, for example, between a share memory architecture (SMA) static random access memory (SRAM) and a double data rate (DDR) synchronous dynamic random access memory (SDRAM). The system includes a ciphering engine and a data-mover controller. The data-mover controller includes at least one register having a field that specifies whether or not the transferred data should be ciphered. If the field specifies that the transferred data should be ciphered, the field also specifies the type of ciphering that is to be performed, such as a third generation partnership project (3GPP) standardized confidentially cipher algorithm “f8” or integrity cipher algorithm “f9”.
    Type: Grant
    Filed: December 9, 2009
    Date of Patent: February 7, 2012
    Assignee: InterDigital Technology Corporation
    Inventors: Edward L. Hepler, Robert G. Gazda
  • Publication number: 20120030472
    Abstract: An authentication method is disclosed herein. The method includes: by a server, using a Trigger message nonce to generate a Trigger message, and sending the generated Trigger message to a client so that the client can extract the Trigger message nonce; after determining that the Trigger message nonce is valid, using the Trigger message nonce to generate a digest, and authenticating the Trigger message generated by using the Trigger message nonce; after the authentication succeeds, sending a session request to the server indicated by the Trigger message, where the session request carries a session ID. The corresponding system, server and client are disclosed herein. The present invention makes the authentication process more secure through the client and the server based on the DS or DM protocol.
    Type: Application
    Filed: October 11, 2011
    Publication date: February 2, 2012
    Inventors: Xiaoqian CHAI, Hongtao GAO, Kepeng LI, Linyi TIAN
  • Patent number: 8108682
    Abstract: To achieve high safety, large-sized nonlinear permutation is employed; however, the larger permutation processing is, the more the period of time required for the processing is, which hence is not efficient. There is provided a hash value generation method or a hash value generator which has the following aspects and which is highly safe and is capable of executing processing at a high speed. 1. As a message insertion method, there is employed a linear conversion in which the insertion message affects all subblocks. 2. An internal state is divided into a plurality of subblocks, and nonlinear permutation is conducted in each subblock unit. 3. Additionally, the linear conversion of item 1 above may be configured such that each subblock of the internal state affects the subblocks of the output.
    Type: Grant
    Filed: February 9, 2009
    Date of Patent: January 31, 2012
    Assignee: Hitachi, Ltd.
    Inventors: Dai Watanabe, Hisayoshi Sato
  • Patent number: 8107622
    Abstract: A data hashing system operative to hash an incoming string of message words is an object of the present invention. The system generates a hash value tag comprising a deterministic random number string which uniquely identifies the incoming string. The system comprises at least first and second register arrays, at least one 1-way functionality in at least pseudo-randomizing function; and a set of at least first and second orthogonal feedback word stream generators operative to generate a set of at least first and second orthogonal feedback streams of message words respectively, including applying respective permutations to the incoming string.
    Type: Grant
    Filed: September 6, 2007
    Date of Patent: January 31, 2012
    Assignee: Fortress GB Ltd.
    Inventors: Carmi David Gressel, Gregory Van Bard, Orr David Dunkelman, Avi Hecht, Ran Granot
  • Patent number: 8103880
    Abstract: A system for improved communication system for providing web analytics data between a first computing device and a second, remote computing device preferably encodes frequently requested data into code words, and also provides the remote client with a look-up table and decoding logic. In one embodiment, the present invention also includes a method for updating the local look-up table in the event the table does not have a data value for a given code.
    Type: Grant
    Filed: December 20, 2005
    Date of Patent: January 24, 2012
    Assignee: Adobe Systems Incorporated
    Inventor: Michael Paul Bailey
  • Patent number: 8103001
    Abstract: A method of verification of rights is disclosed, contained in a security module associated to an apparatus processing broadcasted digital data. The apparatus is connected to a management center transmitting encrypted rights messages for accessing the digital data. The method includes reception and reading by the security module of all or part of a rights message including at least one right and means for verifying the right, decryption and verification of the rights message and updating of a rights memory, and storage of all or part of the rights message in a messages memory. During a further verification step, the method includes identification of at least one right present in the rights memory, search of the corresponding stored rights message and verification of the rights message, comparison of the right contained in the rights message with the corresponding right stored in the rights memory, and determination of a default state when the result of the comparison indicates a difference.
    Type: Grant
    Filed: October 6, 2006
    Date of Patent: January 24, 2012
    Assignee: Nagra France SAS
    Inventors: Dominique Le Floch, Michel Maillard
  • Patent number: 8099514
    Abstract: A method in one embodiment is performed at least in part at a server in a network file system that includes said server and a plurality of clients connected by a network, the method comprising: receiving a data write request from one client; selecting a client as a write object of said data from the other clients according to a condition of said one client stored in advance and/or conditions of said other clients; and transmitting said data write request to the client selected as a write object. Additional systems, methods and computer program products are also presented.
    Type: Grant
    Filed: June 12, 2008
    Date of Patent: January 17, 2012
    Assignee: International Business Machines Corporation
    Inventors: Akihiro Kaneko, Miyuki Katsuki, Kazuhisa Misono, Takashi Yonezawa
  • Patent number: 8095803
    Abstract: A storage manager provides data privacy, while preserving the benefits provided by existing hash based storage systems. Each file is assigned a unique identifying code. Hashes of the content-derived chunks of the file are calculated based on the content of the chunk and the code identifying the file. When a request to store a chunk of data is received, it is determined whether a chunk associated with the hash has already been stored. Because hashes are based on privacy-preserving codes as well as content, chunks of duplicate copies of a file need not be stored multiple times, and yet privacy is preserved for content at a file level. In other embodiments, hashes indicating whether a given file is public and/or indicating the identity of the requesting user are also sent with storage requests. These additional hashes enable more robust transmission and storage efficiency, while still preserving privacy.
    Type: Grant
    Filed: March 9, 2007
    Date of Patent: January 10, 2012
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Richard J. Carter, Mark S. Miller, Alan H. Karp
  • Patent number: 8091116
    Abstract: A method of authenticating a user terminal with an access node providing restricted access to a communication network is provided. The method comprises the user terminal transmitting a request for an authentication token to a trusted network node via an unrestricted channel on the access node, the request comprising a network identity for a user of the user terminal. The network node verifies the identity of the user using the network identity, generates an authentication token and transmits the authentication token to the user terminal via the unrestricted channel. The user terminal derives login information from the authentication token and provides the login information to the access node. The access node authenticates the login information and removes the restricted access such that the communication network can be accessed by the user terminal.
    Type: Grant
    Filed: January 6, 2009
    Date of Patent: January 3, 2012
    Assignee: Skype Limited
    Inventors: Andres Kütt, Sergei Anikin, Madis Kaal
  • Patent number: 8090940
    Abstract: An electronic message is accessed. The message comprises a number of headers and a signature comprising a digital signature and a version of the headers. The message is verified based on analysis of the version of the headers and the digital signature. The version of the headers is compared with the headers and a policy is applied based on results of the comparison to determine further processing of the electronic message.
    Type: Grant
    Filed: June 1, 2005
    Date of Patent: January 3, 2012
    Assignee: Cisco Technology, Inc.
    Inventors: James L. Fenton, Michael A. Thomas
  • Patent number: 8086860
    Abstract: A means for avoiding hash collisions by means of message pre-processing function to increase randomness and reduce redundancy of an input message whereby hash collisions are avoided when it is applied before hashing any message and the message pre-processing function comprises 4 steps like shuffling of bits, compression T-function and LFSR which steps increase the entropy of the input message at the end of 4 rounds, the output becomes more random.
    Type: Grant
    Filed: March 27, 2008
    Date of Patent: December 27, 2011
    Assignee: Tata Consultancy Services Limited
    Inventor: Natarajan Vijayrangan
  • Patent number: 8086863
    Abstract: Secure message transfer of at least one message from a sender to a receiver within a network system may be provided. For example, a message structure information regarding the at least one message may be computed on a sender-side and according to a pre-given scheme. The computed message structure information may be added as message account information into the at least one message to be sent. The message account information may be protected by a signature. The at least one message may be transferred through the network system to the receiver. On a receiver-side, the message account information may be validated after reception of the at least one message and according to the pre-given scheme.
    Type: Grant
    Filed: July 11, 2007
    Date of Patent: December 27, 2011
    Assignee: SAP AG
    Inventor: Maarten Rits
  • Patent number: 8086866
    Abstract: Techniques are disclosed for efficient computation of consecutive values of one-way chains and other one-way graphs in cryptographic applications. The one-way chain or graph may be a chain of length s having positions i=1, 2, . . . s each having a corresponding value ?i associated therewith, wherein the value ?i is given by ?i=h(?i+1), for a given hash function or other one-way function h. An initial distribution of helper values may be stored for the one-way chain of length s, e.g., at positions given by i=2j for 0?j?log2 s. A given one of the output values ?i at a current position in the one-way chain may be computed utilizing a first helper value previously stored for another position in the one-way chain between the current position and an endpoint of the chain. After computation of the given output value, the positions of the helper values are adjusted so as to facilitate computation of subsequent output values.
    Type: Grant
    Filed: June 2, 2008
    Date of Patent: December 27, 2011
    Inventor: Bjorn Markus Jakobsson
  • Patent number: 8086862
    Abstract: Conventionally, when the version of a program has been upgraded, the whole of a currently stored program needs to be deleted to be replaced by a new program, and authentication needs to be performed again on such new program when it is activated. However, since the whole of the program is required to be stored and authenticated even when only a part of such program has changed, it consumes time and leads to the decrease in responsiveness. In order to solve this problem, the present invention extracts a difference between a new program and a currently stored old program, when such new program is to be stored, and the new program is to be stored after authentication is performed only on such difference.
    Type: Grant
    Filed: December 16, 2004
    Date of Patent: December 27, 2011
    Assignee: Panasonic Corporation
    Inventors: Satoshi Terao, Tadao Kusudo, Takakazu Shiomi
  • Patent number: 8086865
    Abstract: The present invention provides for authenticating a message, A security function is performed upon the message, The message is sent to a target. The output of the security function is sent to the target. At least one publicly known constant is sent to the target. The received message is authenticated as a function of at least a shared key, the received publicly known constants, the security function, the received message, and the output of the security function. If the output of the security function received by the target is the same as the output generated as a function of at least the received message, the received publicly known constants, the security function, and the shared key, neither the message nor the constants have been altered.
    Type: Grant
    Filed: May 7, 2008
    Date of Patent: December 27, 2011
    Assignee: International Business Machines Corporation
    Inventors: Daniel Alan Brokenshire, Harm Peter Hofstee, Mohammad Peyravian
  • Patent number: 8086864
    Abstract: There are provided a low power SHA-1 hash algorithm apparatus having a low power structure and optimized to a trusted platform module (TPM) applied to a mobile trusted computing environment and a low power keyed-hash message authentication code (HMAC) encryption apparatus using the low power SHA-1 hash algorithm apparatus, the HMAC encryption apparatus including: a key padder padding key data for HMAC algorithm; an XOR operator XOR operating the padded key data and a padding constant; a data connector connecting a text to be encrypted, to data obtained by the XOR operating; a data padder padding the connected data; an SHA-1 hash algorithm part performing an SHA-1 hash algorithm on the padded data; a data selector selecting and applying one of a result of the SHA-1 hash algorithm and the text to be encrypted, to the data connector; and a controller controlling operations of the key padder, data connector, and data padder, a sequence of performing a hash algorithm of the SHA-1 hash algorithm part, and storing a
    Type: Grant
    Filed: April 15, 2008
    Date of Patent: December 27, 2011
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Moo Seop Kim, Young Sae Kim, Young Soo Park, Ji Man Park, Sung Ik Jun, Jong Soo Jang
  • Patent number: 8082447
    Abstract: A network device constructs an outgoing resource reservation message and determines an authentication value, using, for example, a cryptographic algorithm and at least a portion of the outgoing message. The network device identifies a destination node for the message and inserts the authentication value in the message. The network device sends the message across a network to the destination node for authentication at the destination node using the authentication value.
    Type: Grant
    Filed: February 13, 2009
    Date of Patent: December 20, 2011
    Assignee: Juniper Networks, Inc.
    Inventor: Nurettin Burcak Beser
  • Publication number: 20110307707
    Abstract: A method for securing files. The method includes an n-bit generator, executing on a first member of a group, generating a message digest using a first secret and a file constant value. The file constant value describes a file. The member extracts an encryption solution from at least the message digest, encrypts the file using the encryption solution to create the encrypted file, and sends the encrypted file and the file constant value to a second member.
    Type: Application
    Filed: March 25, 2010
    Publication date: December 15, 2011
    Applicant: PACID TECHNOLOGIES, LLC
    Inventor: Guy Fielder
  • Publication number: 20110307706
    Abstract: A method for securing communication between a plurality of members. The method includes a first member sending a first input to a second member, receiving a second input from the second member, and generating, by an n-bit generator, an initial message digest using the first input and the second input. Communications between the first member and the second member are encrypted using the initial message digest.
    Type: Application
    Filed: March 25, 2010
    Publication date: December 15, 2011
    Applicant: PACID TECHNOLOGIES, LLC
    Inventor: Guy Fielder
  • Publication number: 20110307705
    Abstract: A method for protecting a first secrets file. The method includes an n-bit generator generating a secrets file name for the secrets file and generating a decoy file names for decoy files. The secrets file includes a secret. Each of the decoy files includes decoy file contents, are a same size as the secrets file, and is associated with a modification time within a range of modification times. The modification time of the secrets file is within the range of modification times. The secrets file and decoy files are stored in a secrets directory.
    Type: Application
    Filed: March 25, 2010
    Publication date: December 15, 2011
    Applicant: PACID TECHNOLOGIES, LLC
    Inventor: Guy Fielder
  • Publication number: 20110302422
    Abstract: In the data security field, a modular cryptographic hash function process is embodied in a computer system or hardware (circuitry). The process is based on the mode of operation of the known “Shabal” hash function which uses a keyed permutation applied to each word of the message. Here a function is substituted for the permutation and additional final rounds are added to the function. Security is further enhanced over that of the Shabal hash function by avoiding use of the message blocks in computing certain of the data arrays, in order to frustrate known message attacks.
    Type: Application
    Filed: June 2, 2010
    Publication date: December 8, 2011
    Applicant: Apple Inc.
    Inventors: Augustin J. Farrugia, Benoit Chevallier-Mames, Mathieu Ciet
  • Publication number: 20110296193
    Abstract: Code-based hashing for message authentication code generation is described. In one aspect, a computer-implemented method receives a message and a secret key. A hash function is built based on respective portions of the secret key and a language interpreter. A formatted message is hashed using the hash function to generate a message authentication code for authentication of the message.
    Type: Application
    Filed: May 28, 2010
    Publication date: December 1, 2011
    Applicant: King Saud University
    Inventors: Khaled Soliman Alghathbar, Alaaeldin M. Hafez, Hanan Ahmed Hossni Mahmoud Abd Alla
  • Patent number: 8069353
    Abstract: Methods and apparatus for reducing the impact of latency associated with decrypting encrypted data are provided. Rather than wait until an entire packet of encrypted data is validated (e.g., by checking for data transfer errors), the encrypted data may be pipelined to a decryption engine as it is received, thus allowing decryption to begin prior to validation. In some cases, the decryption engine may be notified of data transfer errors detected during the validation process, in order to prevent reporting false security violations.
    Type: Grant
    Filed: June 19, 2008
    Date of Patent: November 29, 2011
    Assignee: International Business Machines Corporation
    Inventors: Bruce L. Beukema, Robert A. Drehmel, William E. Hall, Jamie R. Kuesel, Gilad Pivonia, Robert A. Shearer
  • Patent number: 8060749
    Abstract: According to a conventional technique, in the case where a program is stored into a non-volatile memory once and then activated, authentication of the program is performed immediately before such activation. However, calculations such as decryption of encrypted values are required before the activation of the program starts, which causes the problem that responsiveness is decreased in proportion to the time required for calculations. In order to solve this problem, authentication of a program is performed immediately before such program is stored, so that no authentication is performed or only a part of the authentication is performed to verify the validity of certificates at program activation time.
    Type: Grant
    Filed: February 3, 2010
    Date of Patent: November 15, 2011
    Assignee: Panasonic Corporation
    Inventors: Tadao Kusudo, Takakazu Shiomi
  • Patent number: 8060755
    Abstract: An apparatus and method for performing cryptographic operations within microprocessor. The apparatus includes an instruction register having a cryptographic instruction disposed therein, a keygen unit, and an execution unit. The cryptographic instruction is received by a microprocessor as part of an instruction flow executing on the microprocessor. The cryptographic instruction prescribes one of the cryptographic operations, and also prescribes that a user-generated key schedule be employed when executing the one of the cryptographic operations. The keygen unit is operatively coupled to the instruction register. The keygen unit directs the microprocessor to load the user-generated key schedule. The execution unit is operatively coupled to the keygen unit. The execution unit employs the user-generated key schedule to execute the one of the cryptographic operations. The execution unit includes a cryptography unit.
    Type: Grant
    Filed: March 15, 2004
    Date of Patent: November 15, 2011
    Assignee: VIA Technologies, Inc
    Inventors: G. Glenn Henry, Thomas A. Crispin, Terry Parks
  • Patent number: 8054969
    Abstract: A method is disclosed that enables the transmission of a digital message along with a corresponding media information signal, such as audio or video. A telecommunications device that is processing the information signal from its user, such as a speech signal, encodes the information signal by using a model-based compression coder. One such device is a telecommunications endpoint. Then, based on an evaluation of the perceptual significance of each encoded bit, or on some other meaningful characteristic of the signal, the endpoint's processor: (i) determines which encoded bits can be overwritten; and (ii) intersperses the digital message bits throughout the encoded signal in place of the overwritten bits. The endpoint then transmits those digital message bits as part of the encoded information signal. In this way, no additional bits are appended to the packet to be transmitted, thereby addressing the issue of compatibility with existing protocols and firewalls.
    Type: Grant
    Filed: February 15, 2007
    Date of Patent: November 8, 2011
    Assignee: Avaya Inc.
    Inventors: Akshay Adhikari, Sachin Garg, Anjur Sundaresan Krishnakumar, Navjot Singh
  • Patent number: 8055902
    Abstract: A method, system, and computer program product for simultaneous multi-channel upload of a file to one or more servers while ensuring data integrity. A validation scheme employs hashes to allow segments of the data file to be separately validated. Thus, if the upload process is interrupted or otherwise corrupted, segments of previously transferred data which have been transferred correctly may be validated, eliminating the need for re-transmission of that correctly transferred data. Preferably, a grid broker may be incorporated, allowing simultaneous multi-channel upload of data in a grid computing environment.
    Type: Grant
    Filed: January 12, 2007
    Date of Patent: November 8, 2011
    Assignee: International Business Machines Corporation
    Inventors: Joseph M. Crichton, Michael P. Zarnick
  • Patent number: 8055903
    Abstract: A method is disclosed that enables the transmission of a digital message along with a corresponding information signal, such as audio or video. The supplemental information contained in digital messages can be used for a variety of purposes, such as enabling or enhancing packet authentication. In particular, a telecommunications device that is processing an information signal from its user, such as a speech signal, encrypts the information signal by performing a bitwise exclusive-or of an encryption key stream with the information signal stream. The device, such as a telecommunications endpoint, then intersperses the bits of the digital message throughout the encrypted signal in place of those bits overwritten, in a process referred to as “watermarking.” The endpoint then transmits the interspersed digital message bits as part of a composite signal that also comprises the encrypted information bits. No additional bits are appended to the packet to be transmitted, thereby addressing compatibility issues.
    Type: Grant
    Filed: February 15, 2007
    Date of Patent: November 8, 2011
    Assignee: Avaya Inc.
    Inventors: Akshay Adhikari, Sachin Garg, Anjur Sundaresan Krishnakumar, Navjot Singh
  • Publication number: 20110271117
    Abstract: A User Equipment (UE), Home Agent node (HA), methods, and a telecommunications system are provided for use during negotiation of IP security associations, such as during an Internet Key Exchange (IKE) procedure, between the UE and the HA. The UE sends to the HA an authentication request comprising an indicator relative to a Home Network Prefix (HNP) to be assigned to the UE. Based on the indicator, the HA assigns a new HNP or re-assigns the HNP already assigned, and sends back a response comprising the assigned HNP. If the UE performs a handover to another access network or establishes a simultaneous binding to the other access network, the UE sends its own HNP in the authentication request thus asking the HA to re-assign the same HNP for the new connection being established. If the UE makes an initial access with a network, the indicator may be left blank, asking for the assignment of a new HNP for the UE.
    Type: Application
    Filed: October 25, 2010
    Publication date: November 3, 2011
    Applicant: TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    Inventor: Zu Qiang
  • Patent number: 8046584
    Abstract: Method for checking the signature of a message. The message, signature, and a certificate are sent by a signer having a public key to a recipient having a message storage device. The certificate is checked by a protected device connected to the message storage device and a checking result data element is sent for checking to a display device connected to the protected device. When the certificate is verified, a reduction of the message is calculated in the protected device and the message is recopied onto the display device. The signature is decrypted using the public key in the protected device, and the decrypted signature is compared with the reduction carried out. According to the comparison, a message is sent from the protected device to the display device indicating whether the signature conforms or does not conform to the message or to the public key of the signer put forward.
    Type: Grant
    Filed: November 12, 2003
    Date of Patent: October 25, 2011
    Assignee: Gemalto SA
    Inventor: Arnaud Fausse