Message Digest Travels With Message Patents (Class 713/181)
  • Patent number: 7447903
    Abstract: A user has two asymmetric crypto-keys, the first having a first private key and the second having a second private key, both of which are split into a first private key portion corresponding to a password of the user and to a computation. However, the computation of the first private key portion of the first and the second private keys have different levels of complexity. First and second messages from the user encrypted with the first private key portion of, respectively, the first private key and the second private key, are received centrally. A second private key portion of, respectively, the first private key and the second private key is applied to the received first and the received second messages, as applicable, to authenticate the user at, respectively, a first level of authentication security and a second level of authentication security which is greater than the first level.
    Type: Grant
    Filed: June 22, 2006
    Date of Patent: November 4, 2008
    Assignee: TriCipher, Inc.
    Inventors: Ravi Sandhu, Colin deSa, Karuna Ganesan
  • Patent number: 7447904
    Abstract: The invention includes systems and methods for maintaining control of an electronic record, which may have transferable value, wherein a user may add digital signature information to a single unique authoritative copy of the electronic record held in a repository without compromising the uniqueness of the authoritative electronic record. Provided the digital signature information is valid, an authoritative electronic record may be amended to include multiple digital signatures, while continuing to be a single unique authoritative electronic record.
    Type: Grant
    Filed: October 13, 2006
    Date of Patent: November 4, 2008
    Assignee: Compass Technology Management, Inc.
    Inventors: Brian D. Boggs, Peter J. Natale, Scott G. Ainsworth, Charles F. Hawkins, Donald J. Plaster
  • Patent number: 7444523
    Abstract: A integrity control system uses the address bits to enable encryption and/or protection of data stored in a system memory. The encryption and protection mechanisms are coupled to the CPU by way of a data bus and to the memory by way of a data bus. An address bus that determines the location of data to be stored or retrieved from system memory has a plurality of address lines. At least one of the address lines enabling the encryption mechanism to encrypt data before storage in the memory and to decrypt data after retrieval from memory. Another address line enables the protection mechanism to generate a hash of the data. The hash is stored and used to determine whether data has been altered while stored in system memory.
    Type: Grant
    Filed: August 27, 2004
    Date of Patent: October 28, 2008
    Assignee: Microsoft Corporation
    Inventors: Dinarte R. Morais, Jeffrey A. Andrews
  • Patent number: 7437554
    Abstract: A method and apparatus for authenticating and authorizing online transactions. An authentication cookie is transmitted to a client system. The authentication cookie includes a user encryption key and an encrypted buffer that contains user identification data and a profile code. Subsequent requests for the particular service use the authentication cookie to generate a query that includes the encrypted buffer and user identification data entered by the user. Portions of the query are encrypted using the user encryption key. Queries received at each authentication and authorization server are authenticated by reconstructing the user encryption key using information transmitted in the clear and decrypting the query using both the reconstructed user encryption key and the secret key. The user identification data entered by the user is then compared with the user identification data in the encrypted buffer for further authentication. The profile code is analyzed for determining authorization.
    Type: Grant
    Filed: June 2, 2004
    Date of Patent: October 14, 2008
    Assignee: PalmSource, Inc.
    Inventors: Greg A. Arnold, Robert Lennie, Carl Chen, Gabe Dalbec
  • Patent number: 7436966
    Abstract: A secure approach for sending a original message from a sender to a receiver. The sender may encrypt the original message by performing an XOR (or XNOR) operation of the original message and a first random message (same size as original message) on a bit by basis to generate a second message. The receiver may also perform an XOR of the second message with a locally generated second random message. The resulting message is sent to the sender system. The sender system may again perform XOR operation of the received message and the first random message, and send the resulting message to receiver. The receiver may perform XOR operation on the received output to generate the original message sent by the sender. Other technologies such as digital signatures and key pairs (public key infrastructure) may be used in each communication between the sender and receiver to further enhance security.
    Type: Grant
    Filed: August 21, 2002
    Date of Patent: October 14, 2008
    Assignee: International Business Machines Corporation
    Inventor: Devi Prashanth
  • Patent number: 7434070
    Abstract: Access control to data processing means, such as a smart card, is made secure by simulating a comparison block by block of part of a secret code with part of a presented code through a block-by-block comparison of part of the presented code and part of a determined number when the presented code is found to be erroneous. Each time the card is used, a constant number of operations are applied to the presented code and at least for part of the secret code, and at most for a complementary part to the determined number, thus avoiding different signatures of power consumption for different presented codes.
    Type: Grant
    Filed: June 21, 2001
    Date of Patent: October 7, 2008
    Assignee: Gemplus
    Inventors: Pascal Moitrel, Johan Pascal
  • Patent number: 7424617
    Abstract: An electronic points system that allows consumers to redeem online those points that were earned offline is described. In one implementation, the offline-online points system is applied to a soft drink bottle caps program. A soft drink company is sponsoring a promotions program where certain bottle caps are worth so many points. A consumer buys a soft drink bottle at a local store. The lucky consumer discovers that he is the beneficiary of a winning bottle cap, and in particular, a bottle cap that is worth N points. Instead of redeeming this winning bottle cap in the traditional way, the consumer logs onto the soft drink company's website and registers his bottle cap code. Thereafter, after registration, the consumer can redeem these points for any merchandise that is available for purchase with these points at any participating company's online store.
    Type: Grant
    Filed: December 31, 2003
    Date of Patent: September 9, 2008
    Assignee: Yahoo! Inc.
    Inventors: Eric Boyd, Arturo Bejar, Anil Pal, David Roman
  • Patent number: 7415612
    Abstract: An image decrypting apparatus derives spectral reflectance of the face of an original on the basis of obtained original image data, built-in light source data and basis function data, and obtains weighted coefficients of each pixel as object color component data. The apparatus stores a file including the basis function data used at the time of obtaining the spectral reflectance as a key file, and stores a file including the object color component data as an encrypted file. From each of the key file and the encrypted file, the original image data cannot be reproduced. By using the key file and the encrypted file in a correct combination, the original image data can be reproduced. In such a manner, the original image data can be protected.
    Type: Grant
    Filed: May 1, 2003
    Date of Patent: August 19, 2008
    Assignee: Minolta Co., Ltd.
    Inventor: Fumiko Uchino
  • Patent number: 7412063
    Abstract: Controlling delivery of broadcast encryption content for a network cluster from a content server outside the cluster that include receiving in the content server from the network device a key management block for the cluster, a unique data token for the cluster, and an encrypted cluster id and calculating a binding key for the cluster in dependence upon the key management block for the cluster, the unique data token for the cluster, and the encrypted cluster id. In typical embodiments, calculating a binding key includes calculating a management key from the key management block for the cluster; calculating a content server device key from the management key and the content server device id; decrypting the encrypted cluster id with the content server device key; and calculating the binding key with the management key, the unique data token for the cluster, and the cluster id.
    Type: Grant
    Filed: March 31, 2004
    Date of Patent: August 12, 2008
    Assignee: International Business Machines Corporation
    Inventors: Eunjin Jung, Amal Ahmed Shaheen
  • Patent number: 7411957
    Abstract: A system and method is provided for automatically identifying and removing malicious data packets, such as denial-of-service (DoS) packets, in an intermediate network node before the packets can be forwarded to a central processing unit (CPU) in the node. The CPU's processing bandwidth is therefore not consumed identifying and removing the malicious packets from the system memory. As such, processing of the malicious packets is essentially “off-loaded” from the CPU, thereby enabling the CPU to process non-malicious packets in a more efficient manner. Unlike prior implementations, the invention identifies malicious packets having complex encapsulations that can not be identified using traditional techniques, such as ternary content addressable memories (TCAM) or lookup tables.
    Type: Grant
    Filed: March 26, 2004
    Date of Patent: August 12, 2008
    Assignee: Cisco Technology, Inc.
    Inventors: John Kenneth Stacy, Trevor Garner, Martin W. Hughes, William R. Lee
  • Patent number: 7412462
    Abstract: In general, the invention features methods by which more than one client program connected to a network stores the same data item on a storage device of a data repository connected to the network. In one aspect, the method comprises encrypting the data item using a key derived from the content of the data item, determining a digital fingerprint of the data item, and storing the data item on the storage device at a location or locations associated with the digital fingerprint. In a second aspect, the method comprises determining a digital fingerprint of the data item, testing for whether the data item is already stored in the repository by comparing the digital fingerprint of the data item to the digital fingerprints of data items already in storage in the repository, and challenging a client that is attempting to deposit a data item already stored in the repository, to ascertain that the client has the full data item.
    Type: Grant
    Filed: February 16, 2001
    Date of Patent: August 12, 2008
    Assignee: Burnside Acquisition, LLC
    Inventors: Norman H. Margolus, Thomas F. Knight, Jr., Jered J. Floyd, Sam Hartman, George E. Homsy, II
  • Publication number: 20080189552
    Abstract: A header object for a data file is comprised of sub-objects which specify properties of the data stream and contains information needed to properly verify and interpret the information within the data object. In order to allow the protection of any set of sub-objects without requiring that the sub-objects follow any specific ordering, a new sub-object is introduced which includes region specifiers identifying regions within sub-objects and verification information for those regions. This new sub-object in the header object allows the modification of non-protected regions and reorganization of sub-objects in a header without invalidating verification information.
    Type: Application
    Filed: April 7, 2008
    Publication date: August 7, 2008
    Applicant: MICROSOFT CORPORATION
    Inventors: Daniel Adent, Cory West, Pratul Dublish, Clifford P. Strom, Brian D. Crites
  • Patent number: 7409555
    Abstract: A system and method are presented for assuring electronic documents containing active content. Aspects of the system and method are directed to storing a copy of input data called by the active content in a first invocation of the electronic document, then, on subsequent invocations of the electronic document, using the stored copy of the input data instead of calling for input data from the computing environment. In this way, the output from the subsequent invocations of the electronic document are the same as the output from the first invocation of the electronic document.
    Type: Grant
    Filed: February 10, 2003
    Date of Patent: August 5, 2008
    Assignee: Red Hat, Inc.
    Inventor: Alan Cox
  • Patent number: 7409545
    Abstract: A method and system is disclosed for utilizing an ephemeral encryption or decryption agent so as to preclude access by the ephemeral encryption agent or decryption agent, respectively, to the information being ephemerally encrypted or decrypted. To preclude access by the ephemeral encryption agent, a blinding function is applied to the information prior to forwarding such information to the encryption agent for encryption. To preclude access to the information by the ephemeral decryption agent, a blinding function is applied to the encrypted information prior to forwarding the encrypted information to the decryption agent for decryption. Once the information has been returned, the information is unblinded, leaving an encrypted or decrypted message respectively.
    Type: Grant
    Filed: September 18, 2003
    Date of Patent: August 5, 2008
    Assignee: Sun MicroSystems, Inc.
    Inventor: Radia J. Perlman
  • Patent number: 7409558
    Abstract: Methods and apparatus for reducing the impact of latency associated with decrypting encrypted data are provided. Rather than wait until an entire packet of encrypted data is validated (e.g., by checking for data transfer errors), the encrypted data may be pipelined to a decryption engine as it is received, thus allowing decryption to begin prior to validation. In some cases, the decryption engine may be notified of data transfer errors detected during the validation process, in order to prevent reporting false security violations.
    Type: Grant
    Filed: September 2, 2004
    Date of Patent: August 5, 2008
    Assignee: International Business Machines Corporation
    Inventors: Bruce L. Beukema, Robert A. Drehmel, William E. Hall, Jamie R. Kuesel, Gilad Pivonia, Robert A. Shearer
  • Patent number: 7406600
    Abstract: A key fragment generator accepts a key string, such as from a key string generator, and produces a plurality of key fragments that can be entered by a human with a lower likelihood of error than if the human attempted to enter the original key string. A key defragmenter accepts a plurality of entered key fragments, reconstitutes the original key string from the entered key fragments and, optionally, provides the reconstituted key string to a software package or other license manager. The key fragment generator can produce “friendly” key fragments that are easier for humans to read and enter than the arbitrary character strings that characterize typical key strings. The key fragment generator can produce “error-detectable” key fragments. If an error-detectable key fragment is entered incorrectly, the key defragmenter can generate an error message and permit a user to enter the key fragment again. The key fragment generator can produce “error-correctable” key fragments.
    Type: Grant
    Filed: July 30, 2003
    Date of Patent: July 29, 2008
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: William J. Thomas, Kenneth J. Geer, Chris D. Hyser
  • Patent number: 7401223
    Abstract: A trusted authentication chip for use in authenticating an untrusted authentication chip; the trusted authentication chip including a random number generator, a symmetric encryption function and two secret keys for the function, a signature function and a test function; wherein the trusted authentication chip generates test data including a random number and its signature, encrypted using a first of said secret keys and transmits the test data to the untrusted authentication chip, wherein the trusted authentication chip receives a data message and an encrypted version of the data message in combination with the random number from the untrusted authentication chip, the data message being encrypted using a second of said secret keys, wherein the test function operates to encrypt the random number together with the data message by the symmetric encryption function using the second secret key, compare the two versions of the random number encrypted together with the data message using the second key, and in the e
    Type: Grant
    Filed: August 2, 2004
    Date of Patent: July 15, 2008
    Assignee: Silverbrook Research Pty Ltd
    Inventor: Simon Robert Walmsley
  • Patent number: 7398283
    Abstract: A method for providing naming and access control of data items in a data repository, the method comprising having a first client program deposit a data item in the data repository, the depositing including determining a digital fingerprint from the data item, and storing the data item in the data repository at a location or locations associated with the fingerprint, having the first client program specify an object name for an object that comprises a set of data items, storing in the repository an association between the name and the set of data items, and allowing the client program to retrieve a data item from the set of data items by specifying the object name and without providing the digital fingerprint of any data item or composite of data items.
    Type: Grant
    Filed: October 14, 2004
    Date of Patent: July 8, 2008
    Assignee: Burnside Acquisition, LLC
    Inventors: Norman H. Margolus, Thomas F. Knight, Jr., Jered J. Floyd, George E. Homsy, II
  • Patent number: 7392384
    Abstract: A system and method are described supporting secure implementations of 3DES and other strong cryptographic algorithms. A secure key block having control, key, and MAC fields safely stores or transmits keys in insecure or hostile environments. The control field provides attribute information such as the manner of using a key, the algorithm to be implemented, the mode of use, and the exportability of the key. A MAC algorithm is applied across the key and control for generating a MAC field that cryptographically ties the control and key fields together. Improved security is provided because tampering with any portion of the key block results in an invalid key block. The work factor associated with any manner of attack is sufficient to maintain a high level of security consistent with the large keys and strong cryptographic algorithms supported.
    Type: Grant
    Filed: June 28, 2002
    Date of Patent: June 24, 2008
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Dale W. Hopkins, Susan Langford, Larry Hines, Ching-Hsuan Chen
  • Patent number: 7389419
    Abstract: The present invention provides for authenticating a message. A security function is performed upon the message. The message is sent to a target. The output of the security function is sent to the target. At least one publicly known constant is sent to the target. The received message is authenticated as a function of at least a shared key, the received publicly known constants, the security function, the received message, and the output of the security function. If the output of the security function received by the target is the same as the output generated as a function of at least the received message, the received publicly known constants, the security function, and the shared key, neither the message nor the constants have been altered.
    Type: Grant
    Filed: December 10, 2003
    Date of Patent: June 17, 2008
    Assignee: International Business Machines Corporation
    Inventors: Daniel Alan Brokenshire, Harm Peter Hofstee, Mohammad Peyravian
  • Patent number: 7386890
    Abstract: An executable module includes a dynamic data area that contains all data that may be changed by execution of the executable module. A header in the module includes a start address and an end address for the dynamic data area. The executable module is loaded in a memory. An alternate memory area is allocated in the memory. The dynamic data area is copied to the alternate memory area. The memory is mapped so that execution of the executable module modifies exactly one of the dynamic data area and the alternate memory area. A hash value is computed for the executable module. The hash value includes exactly one of the dynamic data area and the alternate memory area. The unmodified memory area is copied to the modified memory area and the hash value is recomputed to re-establish the executable module in a known state.
    Type: Grant
    Filed: June 30, 2004
    Date of Patent: June 10, 2008
    Assignee: Intel Corporation
    Inventors: Gehad Galal, Randolph Campbell
  • Patent number: 7383580
    Abstract: A system (140) prevents the spread of viruses in a network (100). The system (140) receives a hash value from a remote device (130), compares the hash value to a group of hash values associated with data messages including viruses, and generates a first message when the hash value matches one of the group of hash values. The first message instructs the remote device (130) to discard a received data message. The system (140) also generates a second message when the hash value does not match one of the group of hash values. The second message instructs the remote device (130) to forward the received data message to a user of the remote device (130).
    Type: Grant
    Filed: January 14, 2003
    Date of Patent: June 3, 2008
    Assignees: Verizon Corporate Services Group Inc., BBN Technologies Corp.
    Inventor: Michael Joseph Frentz
  • Patent number: 7382876
    Abstract: Hash function constructions from expander graphs are described. In one aspect, an expander graph is walked to compute a hash function. The expander graph is walked using respective subsets of an input message. A label of a last vertex walked is an output of the hash function.
    Type: Grant
    Filed: November 1, 2005
    Date of Patent: June 3, 2008
    Assignee: Microsoft Corporation
    Inventors: Kristin E. Lauter, Denis X Charles, Eyal Zvi Goren
  • Patent number: 7380126
    Abstract: Methods and apparatus for identifying unwanted email messages by transmitting metadata with an outbound email message that indicates the total number of email messages sent by that sender in a predetermined time period, or alternatively indicates the total number of email messages which are equivalent to the outgoing message that have been sent. In addition the metadata may include an identification of the sender and a “pledge” made byte sender. A pledge may take the form of a binding commitment from the sender that the information contained in the metadata is accurate, and/or that the sender promises to abide by predetermined good conduct rules designed to limit unwanted email. The outgoing message may be further signed by the sender with a digital signature that provides means for verifying the content of the message and the pledge as well as the identity of the sender.
    Type: Grant
    Filed: May 31, 2002
    Date of Patent: May 27, 2008
    Inventors: James D. Logan, Charles G. Call
  • Publication number: 20080114985
    Abstract: A method for managing an agent includes verifying an integrity of the agent in response to a registration request. Memory protection is provided for the agent during integrity verification. An indication is generated when registration of the agent has been completed. According to one aspect of the present invention, providing memory protection includes having a virtual machine monitor limit access to the agent. Other embodiments are described and claimed.
    Type: Application
    Filed: October 31, 2006
    Publication date: May 15, 2008
    Inventors: Uday Savagaonkar, Ravi Sahita, Prashant Dewan
  • Publication number: 20080115191
    Abstract: A method and apparatus to transmit personal information, the method including: receiving an information request message requesting the personal information; receiving the personal information from a user; receiving a transmission approval from the user; transmitting a service requesting identifier to the service provider when the transmission approval is received; receiving a security policy with respect to the personal information to be transmitted; securing the personal information to be transmitted according to the received security policy; and transmitting the personal information to the service provider. Therefore, the personal information can be safely transmitted.
    Type: Application
    Filed: March 16, 2007
    Publication date: May 15, 2008
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Ji-soo Kim, Myung-june Jung, Hyun-jin Choi
  • Patent number: 7373514
    Abstract: A high-performance, low-latency data retrieval system is disclosed using hash functions. Given a set of input data, the data retrieval system may generate one or more index values and a signature value according to a predetermined hash function. The index values may be applied to respective data arrays to access a data unit therein. The data unit may include signatures previously developed when populating the array. If a signature from the data unit matches the signature generated from the hash function, then the associated index may be applied to a second portion of the respective data array to retrieve requested data.
    Type: Grant
    Filed: July 23, 2003
    Date of Patent: May 13, 2008
    Assignee: Intel Corporation
    Inventors: Jon H. Krueger, Wajdi K. Feghali, Gilbert Wolrich
  • Patent number: 7370197
    Abstract: A method and system for authenticating a message is described, in which the message contains a network address, at least a portion of which is a digital fingerprint. Embedded in the message is data, such as a code, that indicates the size of the digital fingerprint. A device receiving the message uses the size data and, for example, the public key of the sender to attempt to reproduce the digital fingerprint. If successful, the device receiving the message verifies the identity of the sender.
    Type: Grant
    Filed: September 12, 2002
    Date of Patent: May 6, 2008
    Assignee: Microsoft Corporation
    Inventor: Christian Huitema
  • Publication number: 20080104403
    Abstract: Methods and apparatus for data authentication with multiple keys are disclosed. An example apparatus to authenticate data disclosed herein comprises a key verifier to verify a first key by comparing a test composite key value and a reference composite key value, wherein the test composite key value is generated from a first key value corresponding to the first key and a second key value corresponding to a second key, and a data verifier to verify the data using the first key when the key verifier determines that verification of the first key was successful, wherein verification is successful when the test composite key value substantially matches the reference composite key value.
    Type: Application
    Filed: September 29, 2006
    Publication date: May 1, 2008
    Inventor: Shay Gueron
  • Publication number: 20080104404
    Abstract: An approach for tracking documents using image processing is disclosed. Auxiliary information corresponding to compressed digital information is extracted. The auxiliary information is used to output text lines, which undergo a hash function (e.g., checksum operation). In this manner, individual hash values are generated, as well as an overall hash value of the entire file of text lines. A reference set of hash values are maintained to identify other compressed digital information.
    Type: Application
    Filed: October 25, 2006
    Publication date: May 1, 2008
    Applicant: MCI, LLC.
    Inventors: John-Francis Mergen, Carl Marshall Eliot Powell, Daniel M. Wood
  • Publication number: 20080104402
    Abstract: Methods and apparatuses enable countermeasures to obstruct a fault-based attack on an authentication procedure. A digital message M, a signature S, and a modulus N are received, where the signature S is to sign the digital message M, and the modulus N is a public modulus for modular authentication operations. In one embodiment, the message and signature are compliant with the RSA algorithm. The signature S is validated, and after validation of the signature S, one or more N-based computations are performed that validate N. In one embodiment, N is validated prior to validating the signature S, and a double-validation countermeasure provides for re-validating N after validating S. In one embodiment, N is validated or re-validated in conjunction with validation of S. N can be validated in conjunction with validation of S through the use of computations with intermediate values derived from a trusted copy of N.
    Type: Application
    Filed: September 28, 2006
    Publication date: May 1, 2008
    Inventors: Shay Gueron, Jean-Pierre Seifert
  • Patent number: 7366896
    Abstract: Systems, methods and data structures are described for attaching a digital signature to a web page and authenticating the digital signature before allowing the web page to invoke a software control on a computer that has downloaded the web page. Unauthorized users cannot gain access to a control on a computer through a web page that is downloaded to the computer, if the source of the web page or application cannot be authenticated or is not a trusted source.
    Type: Grant
    Filed: August 29, 2000
    Date of Patent: April 29, 2008
    Assignee: Microsoft Corporation
    Inventors: Rico Mariani, David M. Broman, Sanjeev K. Rajan, Kristi L. Cooper
  • Publication number: 20080098218
    Abstract: A method is provided for secure communication between a transmitter and a receiver. The transmitter comprises a non-volatile memory for storing a first portion of a count value, where the count value is updated after an elapse of a period of time. The transmitter comprises a volatile memory for storing a second portion of the count value. In response to receipt of a transmit request, the transmitter sets a use indicator corresponding to the first portion of the count value. Upon elapse of the period of time, the second portion of the count value is updated. The first portion of the count value is updated if the second portion of the count value overflows and if the use indicator corresponding to the first portion set. A message authentication code is generated based on at least the count value. A message transmitted to the receiver comprises at least the message authentication code.
    Type: Application
    Filed: October 18, 2006
    Publication date: April 24, 2008
    Inventors: James M. Sibigtroth, Michael C. Wood
  • Publication number: 20080098217
    Abstract: The present invention provides a method for transferring encrypted information from one storage area to other storage area wherein cryptographic data protection scheme having protection attributes are applied on the data. A crypto container having cryptographic properties represents cryptographically protected data. The attributes that have been attached to the container at the time when data is added or removed from the container determine the scheme of data protection being applied. Crypto container can be converted or serialized for storage or transmission, here the conversion spread only to the protected data parts which possibly includes crypto containers in protected form but may not the attached crypto attributes. These attributes must be stored or transmitted in another form.
    Type: Application
    Filed: October 24, 2006
    Publication date: April 24, 2008
    Inventors: Roman A. Pletka, Patrick Droz, Christian Cachin
  • Publication number: 20080091945
    Abstract: A technique for security and authentication on block-based media includes involves the use of protected keys, providing authentication and encryption primitives. A system according to the technique may include a secure device having a security kernel with protected keys. A disk drive security mechanism may support authentication of data, secrecy, and ticket validation using the security kernel and, for example, a ticket services module (e.g., a shared service that may or may not be used by other storage devices like flash).
    Type: Application
    Filed: October 24, 2006
    Publication date: April 17, 2008
    Inventors: John Princen, Pramila Srinivasan, Craig Steven Anderson
  • Patent number: 7356710
    Abstract: A method, system and computer program product for computing a message authentication code for data in storage of a computing environment. An instruction specifies a unit of storage for which an authentication code is to be computed. An computing operation computes an authentication code for the unit of storage. A register is used for providing a cryptographic key for use in the computing to the authentication code. Further, the register may be used in a chaining operation.
    Type: Grant
    Filed: May 12, 2003
    Date of Patent: April 8, 2008
    Assignee: International Business Machines Corporation
    Inventors: Shawn D. Lundvall, Ronald M. Smith, Sr., Phil Chi-Chung Yeh
  • Publication number: 20080082824
    Abstract: A system comprises a first operating environment and a second operating environment. The first and second operating environments exchange information in encrypted form using a shared encryption key (K3). The first and second operating environments cooperate to change said encryption key K3 using another shared encryption key (K4). The encryption key K4 is changed upon the encryption key K3 being changed.
    Type: Application
    Filed: September 28, 2006
    Publication date: April 3, 2008
    Inventors: Wael M. IBRAHIM, Lan Wang, Jennifer E. Rios, Valluddin Y. Ali, Manuel Novoa
  • Publication number: 20080082826
    Abstract: An authenticatable envelope is utilized to allow for the secure and quasi-atomic delivery and execution of an ordered list of externally specified non-volatile memory write commands. In at least some embodiments, an external provider generates an authenticatable envelope that includes write commands and data that is used by a local platform of a non-volatile memory device to generate non-volatile memory write data in response to the write commands.
    Type: Application
    Filed: September 29, 2006
    Publication date: April 3, 2008
    Inventor: Brent Ahlquist
  • Publication number: 20080082833
    Abstract: A method for providing a secure firmware operating environment includes detecting the presence of a new component, for example, a peripheral device. Next, a determination is made as to whether the peripheral device includes an option read-only memory. Next, a determination is made as to whether the option read-only memory is authorized to be executed on the corresponding device. If the option read-only memory is authorized, the code contained within the option read-only memory is executed. By only allowing execution of peripheral devices or components including authorized option read-only memories, security related breaches are substantially reduced or eliminated; thereby, enhancing device integrity.
    Type: Application
    Filed: September 28, 2006
    Publication date: April 3, 2008
    Inventors: Timothy Andrew Lewis, Timothy Joseph Markey
  • Patent number: 7353398
    Abstract: The invention described herein utilizes a universally known and accepted unique item that is independently identifiable and valuable so as to be constituted for difficulty of counterfeiting as an authenticator item. The identity of this item is included in an authorization calculation which can only be accomplished by an authorizing issuing authority. In a preferred embodiment of the invention, the authenticator is a serial numbered item such as a currency bill or note. The document may be created in a decentralized fashion using ordinary plain paper and the document may even take electronic or other forms. The issuing authority must have the critical or important details of the document and must authorize the creation of the document before it can be created. Further the document's authenticity may be verified without communication back to the issuing authority.
    Type: Grant
    Filed: May 29, 2002
    Date of Patent: April 1, 2008
    Assignee: International Business Machines Corporation
    Inventor: David Alan Kra
  • Patent number: 7353386
    Abstract: An authentication method provides a segment forming an executable authentication plug-in previously authenticated by at least one authentication function from an authentication library and linked to a plurality of segments in accordance with a chaining relationship. In response to a request for authentication of a plurality of segments chained in accordance with the chaining relationship in this way, the method authenticates each successive segment and, in the case of a segment requiring the authentication plug-in, it executes the authentication plug-in in order to authenticate the segment submitted in this way to the authentication plug-in.
    Type: Grant
    Filed: June 25, 2004
    Date of Patent: April 1, 2008
    Assignee: Thomson Licensing S.A.
    Inventors: Jean-Claude Sarfati, Hervé Chau
  • Publication number: 20080077794
    Abstract: A method, article, and system for providing an effective implementation of data structures, and application programming interface (API) functions that allow secure execution of functions behind a secure boundary. The controlling mechanism is a flexible, extendable, and non-forgeable block that details how values and parameters behind the secure boundary can be changed. The invention allows for one entity to execute a security function that will normally require extensive authorizations or dual or multiple control. The method and system comprise instructions that are cryptographically protected against alteration or misuse, wherein the instructions further comprise a trusted block that defines security policies that are permitted when an application program employs the trusted block in APIs. The trusted block has a number of fields containing rules that provide an ability to limit how the trusted block is used, thereby reducing the risk of the trusted block being employed in unintended ways.
    Type: Application
    Filed: September 22, 2006
    Publication date: March 27, 2008
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Todd W. Arnold, Elizabeth A. Dames, Carsten D. Frehr, Kurt S. Jacobsen, Michael J. Kelly, Mark D. Marik, Jesper Wiese
  • Publication number: 20080077801
    Abstract: A method, an apparatus and a computer program product are disclosed for verifying the trustworthiness of a software in an apparatus, and switching a hardware signal in the apparatus into a first state when the software is not trustworthy.
    Type: Application
    Filed: September 25, 2006
    Publication date: March 27, 2008
    Inventor: Jan-Erik Ekberg
  • Patent number: 7346779
    Abstract: A method for securing an electronic document (22) comprising attaching a biometric characteristic (20) and the electronic document (22) to form a biometric characteristic-document combination and encrypting the biometric characteristic-document combination to form an encrypted data package (24).
    Type: Grant
    Filed: February 23, 2001
    Date of Patent: March 18, 2008
    Assignee: Birmingham Systems Limited
    Inventor: Kim Leeper
  • Patent number: 7346927
    Abstract: The disclosed embodiments relate to a system and method for storing and accessing secure data where non-secure data needs to be exchanged between entities without exposing underlying or related secure data which is already known to those entities and which must also be communicated to identify or otherwise contextualize the non-secure data. A Hashing Facility is provided that uses a Hash Function to create a unique Hash Value from a secure data value. The Hash Value may then be communicated along with the related non-secure data.
    Type: Grant
    Filed: December 12, 2003
    Date of Patent: March 18, 2008
    Assignee: Access Business Group International LLC
    Inventor: James M. Hillmer
  • Publication number: 20080065880
    Abstract: For use in a distributed system where a client computer is operable to communicate with a server computer and to receive a digital certificate associated with a remote external component, apparatus for securing a communications exchange between computers includes a hasher, responsive to the client computer receiving a digital certificate, for hashing data associated with the client computer and the server computer with data associated with the digital certificate to create a first message digest, and a first transmitter for transmitting the first message digest to the remote external component.
    Type: Application
    Filed: June 18, 2007
    Publication date: March 13, 2008
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventor: Cameron Kenneth Martin
  • Patent number: 7340608
    Abstract: A system for securely vaulting, auditing, controlling and transferring electronic transferable records (TRs) with unique ownership, including at least one registry for registering the electronic transferable record with unique ownership in a TR registry record; at least one secure storage manager (SSM) associated with the registry, the SSM storing the transferable record registered in the registry as an authoritative copy, the secure storage manager being distinct from said registry. The transferable record can be transferred in a transaction between an originating party and a receiving party with a transaction descriptor including information about the parties involved in the transaction and an identification of the TR being transferred. The transaction descriptor is initially signed by the originating party with the TR, subsequently verified and countersigned by the registry and signed by said accepting party.
    Type: Grant
    Filed: June 17, 2003
    Date of Patent: March 4, 2008
    Assignee: Silanis Technology Inc.
    Inventors: Michael Laurie, Robert Al-Jaar, Oleksiy Savchenko
  • Publication number: 20080052529
    Abstract: A reading device reads ambiguous target elements of an authentication target printed on a medium. Each ambiguous target element has a number of different manners by which the ambiguous target element can be interpreted by the reading device. The authentication target as read by the reading device is compared against an authentication signature of the reading device. The authentication signature specifies for each ambiguous target element an expected manner by which the reading device interprets the ambiguous target element as one of the different manners by which the ambiguous target element can be interpreted. Where the authentication target as read by the reading device matches the authentication signature of the reading device, the reading device is signaled as having passed authentication.
    Type: Application
    Filed: August 25, 2006
    Publication date: February 28, 2008
    Inventors: Steven J. Simske, Jason S. Aronoff
  • Publication number: 20080052533
    Abstract: A relay apparatus comprises a frame relay processing unit for relaying a frame, a plurality of ports for sending and receiving the frame to and from the outside, and a cryptographic processing module corresponding to each of the ports. Each cryptographic processing module is connected to the corresponding port and to the frame relay processing unit by means of general-purpose interfaces such as MII. The cryptographic processing module performs the encryption process and decryption process so that the frame relay processing unit can concentrate on the relay process and the relay speed is not subject to degradation. Also, the cryptographic processing module can generate a different cryptographic key for each frame without requiring dynamic exchange of key information.
    Type: Application
    Filed: January 12, 2007
    Publication date: February 28, 2008
    Applicant: FUJITSU LIMITED
    Inventors: Takamitsu IIDA, Hideshi Sakurai, Satoshi Obara, Yukihiro Nakajima, Takayuki Sakuma
  • Patent number: 7334127
    Abstract: A key establishment protocol includes the generation of a value of cryptographic function, typically a hash, of a session key and public information. This value is transferred between correspondents together with the information necessary to generate the session key. Provided the session key has not been compromised, the value of the cryptographic function will be the same at each of the a correspondents. The value of the cryptographic function cannot be compromised or modified without access to the session key.
    Type: Grant
    Filed: May 16, 2003
    Date of Patent: February 19, 2008
    Assignee: Certicom Corp.
    Inventor: Marinus Struik