Computer Instruction/address Encryption Patents (Class 713/190)
  • Patent number: 8572386
    Abstract: The present invention is designed to enable a secure device to authenticate a terminal application that operates on an information processing terminal and that accesses the secure device. An application issue request transmitter (301) of the information processing terminal (30) sends a request for issue of a terminal application to an application issuer (101). The application issuer (101) of an secure device (10) reads a terminal application (31) from an application storage (105) and embeds authentication information in the terminal application (31), associates an ID and the authentication information of the terminal application (31) and save them in an issue information storage (106), and sends the terminal application (31) to an application receiver (302) of the information processing terminal through an application transmitter (102). The application receiver (302) starts the terminal application (31).
    Type: Grant
    Filed: August 4, 2004
    Date of Patent: October 29, 2013
    Assignee: Panasonic Corporation
    Inventors: Hiroshi Takekawa, Hisashi Takayama, Ken Naka
  • Patent number: 8571210
    Abstract: The present invention relates to a content protection apparatus and method using binding of additional information to an encryption key. The content protection apparatus includes an encryption unit for creating an encryption key required to encrypt data requested by a user terminal and then generating encrypted data in which the data is encrypted. An additional information management unit manages additional information including authority information about the encrypted data. A White-Box Cryptography (WBC) processing unit generates a WBC table required to bind the encryption key corresponding to the encrypted data to the additional information. A bound data generation unit generates bound data in which the encrypted key is bound to the additional information, using a cipher included in the WBC table.
    Type: Grant
    Filed: September 22, 2011
    Date of Patent: October 29, 2013
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Sin-Hyo Kim, Yun-Kyung Lee, Byung-Ho Chung, Hye-Ran Mun, Sang-Woo Lee, Sok-Joon Lee, Jung-Yeon Hwang, Gun-Tae Bae, Hyun-Sook Cho
  • Patent number: 8571221
    Abstract: A system and method of creating and managing encryption keys in a data processing device generates subsequent encryption keys by combining the existing encryption key with an existing password and seed value. In the preferred embodiment, the initial encryption key is embedded during manufacture and is unknown to the user and manufacturer, thus ensuring that all subsequent encryption keys are derived from an unknown value. When a subsequent encryption key is generated, all data encrypted using the existing encryption key is decrypted using the existing encryption key and re-encrypted using the subsequent encryption key before the existing encryption key is overwritten. In a further aspect, during encryption/decryption the encryption key is combined with the sector address of the data to be encrypted/decrypted in order to generate a unique key for each sector of data to be encrypted/decrypted.
    Type: Grant
    Filed: February 4, 2005
    Date of Patent: October 29, 2013
    Assignee: BlackBerry Limited
    Inventors: Herbert A. Little, Jerrold R. Randell, Richard C. Madter, Ryan J. Hickey, Andrew A. Fergusson
  • Publication number: 20130283064
    Abstract: A processor includes an instruction decoder to receive a first instruction to process a SHA-1 hash algorithm, the first instruction having a first operand to store a SHA-1 state, a second operand to store a plurality of messages, and a third operand to specify a hash function, and an execution unit coupled to the instruction decoder to perform a plurality of rounds of the SHA-1 hash algorithm on the SHA-1 state specified in the first operand and the plurality of messages specified in the second operand, using the hash function specified in the third operand.
    Type: Application
    Filed: December 22, 2011
    Publication date: October 24, 2013
    Inventors: Kirk S. Yap, Gilbert M. Wolrich, James D. Guilford, Vinodh Gopal, Erdinc Ozturk, Sean M. Gulley, Wajdi K. Feghali, Martin G. Dixon
  • Patent number: 8566950
    Abstract: A method and apparatus for detecting potentially misleading visual representation objects to secure a computer is described. In one embodiment, the method includes monitoring visual representation object creation with respect to the browser, accessing verification information, wherein the verification information comprises commonly used user interface elements for forming legitimate system messages, examining web data associated with the created visual representation objects, wherein the web data is compared with the verification information to identify imitating content within the created visual representation objects and modifying at least one of the created visual representation objects to accentuate the imitating content.
    Type: Grant
    Filed: February 15, 2010
    Date of Patent: October 22, 2013
    Assignee: Symantec Corporation
    Inventors: Spencer Dale Smith, Adam Lyle Glice, Nicholas Robert Graf
  • Patent number: 8565434
    Abstract: Certain embodiments allow security keys to be maintained across mobile device states, or communication events, such as hand-over, and system idle and sleep power savings modes. By monitoring the lifetime of security keys, keys may be refreshed in an effort to ensure key lifetimes will not expire during a hand-over process or other device unavailable state.
    Type: Grant
    Filed: May 27, 2008
    Date of Patent: October 22, 2013
    Assignee: QUALCOMM Incorporated
    Inventors: Shan Qing, Tom Chin
  • Patent number: 8566608
    Abstract: The invention described herein provides a method and system for foiling a keylogger by creating a custom keyboard driver and passing the keystrokes directly to the browser in an encrypted format. The browser (which is used to access the Internet) has a component that decrypts the keystroke before it is sent to the website. Thus the present invention enables the user to go to any website and enter sensitive information (passwords, credit card numbers, etc.) without the keystrokes being intercepted by Keyloggers. In general terms, the invention described herein provides a method and system for (1) modifying the keyboard driver, (2) encrypting the keystrokes between the keyboard driver and the browser, and (3) notifying the user if the invention has been compromised.
    Type: Grant
    Filed: January 22, 2007
    Date of Patent: October 22, 2013
    Assignee: Strikeforce Technologies, Inc.
    Inventor: Ram Pemmaraju
  • Patent number: 8566295
    Abstract: A method for storing electronic data blocks at a storage facility uses a public database and a select database. Hash for each data block is evaluated at the facility to determine whether the data block is already stored at the facility. New data blocks are assigned a new address in the select database when encrypted with a customer key. Otherwise, they are assigned a new address in the public database by default. Duplicate data blocks are assigned a previously established address for the data block in either the public or select database. All addresses are then sent to the customer location for file integrity and only the content of new data blocks need to be sent to the storage facility (i.e. no need for duplicates).
    Type: Grant
    Filed: May 31, 2011
    Date of Patent: October 22, 2013
    Inventor: John E. G. Matze
  • Patent number: 8566616
    Abstract: Use of an electronic design in a configurable device is controlled by a secure device. The configurable device includes an authorization code generator having a sequence generator and an encryption core implementing an encryption algorithm. The secure device uses the same sequence generator and encryption core in its own authorization code generator. The sequence generators in the configurable device and secure device generate identical streams of values that are encrypted using the encryption algorithm. The encrypted values are compared in the configurable device by a comparator. When the streams of encrypted values are not identical, the electronic design is prevented from operating. Where the period of the sequence generated by the sequence generators is long, such as 264, the output of the encryption cores will contain that many different encrypted values, a substantial amount of highly randomized output used as authorization code for the protection of the electronic design.
    Type: Grant
    Filed: September 10, 2004
    Date of Patent: October 22, 2013
    Assignee: Altera Corporation
    Inventor: Martin Langhammer
  • Patent number: 8560863
    Abstract: Various embodiments for providing datapath security in a system-on-a-chip (SOC) device are described. In one embodiment, an apparatus may comprise a security controller to configure one or more functional units connected to a shared on-chip bus embedded in an SOC device to communicate with other functional units through one or more secure datapaths. The one or more functional units may be arranged to encrypt clear data, send encrypted data out through a secure datapath, receive encrypted data in from a secure datapath, and decrypt the encrypted data to recover clear data. Other embodiments are described and claimed.
    Type: Grant
    Filed: June 28, 2006
    Date of Patent: October 15, 2013
    Assignee: Intel Corporation
    Inventor: Peter Munguia
  • Patent number: 8549620
    Abstract: An information processing device includes: a local memory unit for storing data including an encrypted content; a memory for storing data including key information used to reproduce the encrypted content; and a data processing unit performing a process of writing data to the local memory unit and the memory, and a process of reproducing the encrypted content, wherein the data processing unit performs a process of writing encrypted content downloaded from a server or encrypted content copied from a medium to the local memory unit, and performs a process of decoding the encrypted content or a validity authenticating process using the data stored in the local memory unit and the data stored in the memory when reproducing the encrypted content written to the local memory unit.
    Type: Grant
    Filed: August 19, 2009
    Date of Patent: October 1, 2013
    Assignee: Sony Corporation
    Inventors: Kenjiro Ueda, Tateo Oishi
  • Patent number: 8549367
    Abstract: A method and system for randomizing memory in a functional verification test of a user design is disclosed. A random number is generated during the functional verification test. The data stored in the memory of the user design is stored. Encryption keys unique for each memory address of the memory are generated. Each encryption key for each memory address is a function of the random number and the memory address. Data in each memory address of the memory is encrypted with the encryption keys unique for each memory address. After exiting a low-power or power-off state, data in each memory address is read and decrypted using the same encryption keys. Data before and after the low-power or power-off state are compared to test memory loss.
    Type: Grant
    Filed: December 29, 2010
    Date of Patent: October 1, 2013
    Assignee: Cadence Design Systems, Inc.
    Inventor: Mark A. Sherred
  • Patent number: 8547136
    Abstract: An integrated circuit (IC) with an Intellectual Property (IP) protection system is disclosed. The IC includes a memory array operable to store a key. The key is a sequence of binary bits. The IC also has an IP block operable to perform a function. The IP block is defined through the circuitry of the IC. The IP block is also operable to be activated with the key. The IC has an interconnection operable to couple the memory array to the IP block. The interconnection transfers the key from the memory array to the IP block. A method to configure and to operate the IC is also provided.
    Type: Grant
    Filed: November 11, 2011
    Date of Patent: October 1, 2013
    Assignee: Altera Corporation
    Inventor: Patrick Guilloteau
  • Patent number: 8549624
    Abstract: Various embodiments include a method of detecting shell code in an arbitrary file comprising determining where one or more candidate areas exist within an arbitrary file, searching at least one nearby area surrounding each of the one or more candidate areas within the arbitrary file for an instruction candidate, and calculating for any such instruction candidate a statistical probability based on a disassembly of instructions starting at a found offset for the instruction candidate that the disassembled instructions are shellcode.
    Type: Grant
    Filed: April 15, 2008
    Date of Patent: October 1, 2013
    Assignee: Mcafee, Inc.
    Inventor: Christoph Alme
  • Publication number: 20130254557
    Abstract: A method comprising the steps of creating a random permutation of data from a data input by executing at least one of a Pseudo-Random Permutation (PRP) and a Pseudo-Random Function (PRF), creating a first data block by combining the random permutation of data with a received second data block and executing an ?-differentially uniform function on the result of the combination, XORing the result of the ?-DU function evaluation with a secret key, and reducing the first data block to a first message authentication code.
    Type: Application
    Filed: May 15, 2013
    Publication date: September 26, 2013
    Inventors: Juan A. Garay, Vladimir Kolesnikov, Hubert R. McLellan
  • Patent number: 8543835
    Abstract: A system for increasing a tamper resistance of a digital data processing unit, comprises a first unit (901) comprising processing means (906) for processing the received digital data in dependence on values looked up in at least one look-up table (916) based on values in the received digital data. The system further comprises a second unit (902) comprising means (912) for computing at least one value for inclusion in the digital data causing the first unit (901) to look up at least one predetermined value in the look-up table (916) when processing the digital data. It comprises an inserter (910) for including the at least one value in the digital data, and an output (908) for transmitting the digital data to the first unit.
    Type: Grant
    Filed: June 27, 2007
    Date of Patent: September 24, 2013
    Assignee: Irdeto B.V.
    Inventors: Wilhelmus Petrus Adrianus Johannus Michiels, Paulus Mathias Hubertus Mechtildis Antonius Gorissen
  • Patent number: 8543838
    Abstract: Cryptographic apparatus having corresponding methods and computer-readable media comprise: a mailbox memory module to store cryptographic commands received from a client over a client bus, wherein the client is external to the cryptographic apparatus; and a secure processor to obtain the cryptographic commands from the mailbox memory module over a first secure internal bus, execute the cryptographic commands, and store a status of execution of the cryptographic commands in the mailbox memory module over the first secure internal bus, wherein the client obtains the status of the cryptographic commands from the mailbox memory module over the client bus.
    Type: Grant
    Filed: November 11, 2010
    Date of Patent: September 24, 2013
    Assignee: Marvell International Ltd.
    Inventors: Siu-Hung Fred Au, Gregory Burd, Wayne C. Datwyler, Leonard J. Galasso, Tze Lei Poo, Minda Zhang
  • Patent number: 8543840
    Abstract: A data processing apparatus acquires content, generates an encryption key by using an initial value written in an unwritten memory block in a write-once recording medium, encrypts the content by using the encryption key, and writes to the write-once recording medium the encrypted content and an address table for identifying the memory block storing the initial value used for generating the encryption key.
    Type: Grant
    Filed: April 26, 2011
    Date of Patent: September 24, 2013
    Assignee: Canon Kabushiki Kaisha
    Inventor: Yoshiharu Imamoto
  • Patent number: 8544110
    Abstract: Database management and security is implemented in a variety of embodiments. In one such embodiment, data sets containing sensitive data elements are analyzed using aliases representing sensitive data elements. In another embodiment, the sensitive data elements are stored in an encrypted form for use from a secure access, while the alias is available for standard access.
    Type: Grant
    Filed: May 15, 2012
    Date of Patent: September 24, 2013
    Assignee: Verisk Crime Analytics, Inc.
    Inventors: David A. Duhaime, Brad J. Duhaime
  • Patent number: 8543841
    Abstract: In general, in one aspect, the invention relates to a method for executing applications. The method includes accessing a secure storage element via a host device including a computer processor; executing, by the computer processor, a hosted execution runtime environment (HERE) on the host device; identifying a persistent memory image of the HERE within the secure storage element; executing, by the computer processor, an application using the HERE; and applying, based on executing the application, a first set of changes to the persistent memory image.
    Type: Grant
    Filed: June 30, 2011
    Date of Patent: September 24, 2013
    Assignee: Oracle International Corporation
    Inventors: Thierry P. Violleau, Tanjore S. Ravishankar
  • Patent number: 8544080
    Abstract: An apparatus for establishing a virtual private network with an internet protocol multimedia subsystem (IMS) device that includes a key derivation module, a tunneling protocol module, a tunnel management module, and a security policies module. The apparatus includes a non-volatile memory configured to store a first routing table that maps host addresses and IMS addresses of security devices allowing access to those hosts, such that when an application running in the IMS device requests communication to a host address, the apparatus initiates a session with the IMS address to which the host address is mapped. The session is initiated by a message that includes a body that contains, for each tunneling protocol supported by the tunneling protocol module, data about the local tunnel endpoint (e.g.
    Type: Grant
    Filed: June 12, 2008
    Date of Patent: September 24, 2013
    Assignee: Telefonaktiebolaget L M Ericsson (publ)
    Inventor: Jesus Javier Arauz Rosado
  • Patent number: 8538012
    Abstract: A machine-readable medium may have stored thereon an instruction, which when executed by a machine causes the machine to perform a method. The method may include combining a first operand of the instruction and a second operand of the instruction to produce a result. The result may be encrypted using a key in accordance with an Advanced Encryption Standard (AES) algorithm to produce an encrypted result. The method may also include placing the encrypted result in a location of the first operand of the instruction.
    Type: Grant
    Filed: March 14, 2007
    Date of Patent: September 17, 2013
    Assignee: Intel Corporation
    Inventors: Martin Dixon, Srinivas Chennupaty, Shay Gueron
  • Patent number: 8539459
    Abstract: An individual security program is randomly chosen by way of a respective key and is then packaged with a games program to provide an executable program file which is applied to a storage media, such as an optical disc. Whenever the security program is running, the object code it produces is obfuscated to make it difficult to overcome the protection by identifying and removing the security program. The obfuscated object code is produced by substituting a variable in source code with a function of the variable. When the source code is compiled to produce the object code, the function causes the variable to be presented in the compiled object code as a series of operations.
    Type: Grant
    Filed: August 19, 2004
    Date of Patent: September 17, 2013
    Assignee: Rovi Europe Limited
    Inventors: Alan Walter Stiemens, Martin Clive Gray, Christopher Edward Sulley
  • Patent number: 8533816
    Abstract: The invention relates to a method of securing a changing scene composed of at least one element and intended to be played back on a terminal. According to the invention, such a method comprises the following steps: creation (10) of at least one security rule, defining at least one authorization to modify said scene and/or at least one element of said scene and/or an authorization to execute at least one command in a context of playing back said scene on said terminal; allocation (10) of a security policy, comprising at least one of said security rules, to said scene and/or to at least one of said elements of said scene.
    Type: Grant
    Filed: April 17, 2009
    Date of Patent: September 10, 2013
    Assignee: Streamezzo
    Inventors: Elouan Le Coq, Laurent Masson, Pierre Gouesbet, Jean-Claude Dufourd
  • Patent number: 8533830
    Abstract: A system, method, and computer program product are provided for mounting an image of a computer system in a pre-boot environment for validating the computer system. In use, an image of a computer system is mounted in a pre-boot environment of the computer system, where the image includes a file system structure and initialization data of the computer system. Furthermore, at least one task is performed on the mounted image for validating the computer system.
    Type: Grant
    Filed: March 31, 2009
    Date of Patent: September 10, 2013
    Assignee: McAfee, Inc.
    Inventor: Gregory William Dalcher
  • Publication number: 20130232343
    Abstract: Systems and methods are disclosed for protecting a computer program from unauthorized analysis and modification. Obfuscation transformations can be applied to the computer program's local structure, control graph, and/or data structure to render the program more difficult to understand and/or modify. Tamper-resistance mechanisms can be incorporated into the computer program to detect attempts to tamper with the program's operation. Once an attempt to tamper with the computer program is detected, the computer program reports it to an external agent, ceases normal operation, and/or reverses any modifications made by the attempted tampering. The computer program can also be watermarked to facilitate identification of its owner. The obfuscation, tamper-resistance, and watermarking transformations can be applied to the computer program's source code, object code, or executable image.
    Type: Application
    Filed: February 25, 2013
    Publication date: September 5, 2013
    Applicant: INTERTRUST TECHNOLOGIES CORPORATION
    Inventors: James J. Horning, W. Olin Sibert, Robert E. Tarjan, Umesh Maheshwari, William G. Horne, Andrew K. Wright, Lesley R. Matheson, Susan S. Owicki
  • Patent number: 8528081
    Abstract: A memory system includes a storage device storing a plurality of instructions and a central processing unit processing an instruction fetched from the storage device, wherein the central processing unit detects a change in the instruction fetched from the storage device while processing the instruction.
    Type: Grant
    Filed: December 7, 2009
    Date of Patent: September 3, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jimyung Na, Gijin Kang, Jung-Hyun Kim
  • Patent number: 8527748
    Abstract: A monitoring system includes at least one monitoring devices coupled to electrical power distribution system at selected locations for collecting data related to the operation of the monitored system. The monitoring device(s) includes a communication port and processors programmed to segment the collected data into blocks optimized for user analysis operations, encrypt the segmented blocks of data, bundle the encrypted blocks of data with unencrypted metadata that identifies the data blocks by at least the monitoring location at which the encrypted blocks of data were obtained and the type of data, and transmit the encrypted blocks of data with the unencrypted metadata. The system includes at least one client device that has a communication port that is coupled to the monitoring device(s) and the client device and that has a processor programmed to generate and transmit queries regarding selected ones of the encrypted blocks of data.
    Type: Grant
    Filed: October 1, 2010
    Date of Patent: September 3, 2013
    Assignee: Schneider Electric USA, Inc.
    Inventors: John C. Van Gorp, Timothy Troy Slatton, Malachi Brown, Jarrod Henry
  • Patent number: 8522015
    Abstract: Presented is an anti-tampering method that validates and protects specific sections of a binary file. In one embodiment, this method permits a proxy engine to execute (via emulation by a virtual machine) the protected code on behalf of the binary in kernel mode upon successful completion of an integrity check. The integrity check can optionally check only the specific parts of code that the developer wishes to validate. The integrity check can cross binary boundaries. Moreover, the integrity check can be done on a hard drive or in memory. Furthermore, since the encrypted code is executed by the proxy engine in kernel mode, hackers are further deterred from modifying the code. Additionally, a method of creating a protected binary file is described herein.
    Type: Grant
    Filed: June 27, 2008
    Date of Patent: August 27, 2013
    Assignee: Microsoft Corporation
    Inventors: Aaron Goldsmid, Ping Xie, Scott Miller, Nir Ben Zvi, Nathan Jeffrey Ide, Manoj R. Mehta
  • Patent number: 8522048
    Abstract: Code of a software product is delivered by embodying, on a computer-readable storage medium, installation code for installing the software product code on a computer and DRM code for permitting the installation only if a predetermined condition is satisfied. If the condition is violated, the installation code is erased and that part of the storage medium then is available for general use.
    Type: Grant
    Filed: December 23, 2005
    Date of Patent: August 27, 2013
    Assignee: SanDisk IL Ltd.
    Inventors: Dov Moran, Itzhak Pomerantz
  • Patent number: 8522047
    Abstract: A computer-implemented method of generating tamper-protected computer program code. The method comprises obtaining a representation of the computer program code, the computer program being adapted to cause a data processing system to perform a plurality of computational tasks in a first order of execution, each computational task being represented in the representation of the computer program code by at least one program statement; obtaining a plurality of alternative orders of execution of the computational tasks; generating an executable representation of the program code adapted to cause a data processing system to select a randomized order of execution from the plurality of alternative orders of execution and to execute the computational tasks in the selected randomized order of execution.
    Type: Grant
    Filed: June 25, 2008
    Date of Patent: August 27, 2013
    Assignee: Telefonaktiebolaget L M Ericsson (publ)
    Inventors: Johan Eker, Björn Johansson, Carl Von Platen
  • Publication number: 20130219192
    Abstract: A contents security apparatus for preventing Standard Definition (SD) contents which are protected targets of a level which is relatively lower than that of High Definition (HD) contents from being processed through a trust zone of a processor thereof and a method thereof are provided. The contents security apparatus includes a processor for operating a first Operating System (OS) and for storing authentication information of at least one or more contents and a second OS for limiting access to the first OS, wherein the first OS decrypts and processes contents with a high security level and wherein the second OS decrypts and processes contents with a low security level.
    Type: Application
    Filed: February 19, 2013
    Publication date: August 22, 2013
    Applicant: SAMSUNG ELECTRONICS CO. LTD.
    Inventor: SAMSUNG ELECTRONICS CO. LTD.
  • Patent number: 8515075
    Abstract: A method of identifying malicious code based on identifying software executing out of writable memory of the computer system. In one embodiment, the identification of the malicious code occurs when the code accesses a predetermined memory address. This address can reside in the address space of an application, a library, or an operating system component. In one embodiment, the access to the predetermined address generates an exception invoking exception handling code. The exception handling code checks the memory attributes of the code that caused the exception and determines whether the code was running in writeable memory.
    Type: Grant
    Filed: January 29, 2009
    Date of Patent: August 20, 2013
    Assignee: McAfee, Inc.
    Inventors: Suman Saraf, Sharad Agrawal, Pankaj Kumar
  • Patent number: 8516271
    Abstract: Methods, apparatus and articles of manufacture to secure non-volatile memory regions are disclosed. An example method disclosed herein comprises associating a first key pair and a second key pair different than the first key pair with a process, using the first key pair to secure a first region of a non-volatile memory for the process, and using the second key pair to secure a second region of the non-volatile memory for the same process, the second region being different than the first region.
    Type: Grant
    Filed: March 11, 2011
    Date of Patent: August 20, 2013
    Assignee: Hewlett-Packard Development Company, L. P.
    Inventors: Paolo Faraboschi, Parthasarathy Ranganathan, Naveen Muralimanohar
  • Publication number: 20130212407
    Abstract: The invention relates to a method for managing non-volatile memory space in a secure processor comprising a secure non-volatile internal memory, the method comprising steps of: selecting data elements to remove from the internal memory, generating, by the secure processor, a data block comprising the selected data elements, and a signature computed from the selected data elements using a secret key generated by the secure processor, transmitting the data block by the secure processor, and storing the transmitted data block in an external memory.
    Type: Application
    Filed: April 2, 2012
    Publication date: August 15, 2013
    Applicant: INSIDE SECURE
    Inventors: Charles WALTON, Matthias LERCH
  • Patent number: 8510569
    Abstract: In one embodiment, a processor includes a microcode storage including processor instructions to create and execute a hidden resource manager (HRM) to execute in a hidden environment that is not visible to system software. The processor may further include an extend register to store security information including a measurement of at least one kernel code module of the hidden environment and a status of a verification of the at least one kernel code module. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 16, 2009
    Date of Patent: August 13, 2013
    Assignee: Intel Corporation
    Inventors: Ned Smith, Vedvyas Shanbhogue, Arvind Kumar, Purushottam Goel
  • Patent number: 8510571
    Abstract: A system and method for protecting a software program from unauthorized modification or exploitation. A software security mechanism according to the present invention is difficult for a hacker or cracker to detect and/or defeat, but does not impose excessive runtime overhead on the host software program. The present invention further comprises a system and method for automating the injection of a software security mechanism according to the present invention into a host software program.
    Type: Grant
    Filed: March 24, 2004
    Date of Patent: August 13, 2013
    Inventors: Hoi Chang, Florian Kerschbaum, Kyle Faulkner, David M'RaĂ¯hi, Michael Joseph Mehlberg
  • Patent number: 8510570
    Abstract: A method and system are provided for authenticating and securing an embedded device using a secure boot procedure and a full non-volatile memory encryption process that implements Elliptic Curve Pinstov-Vanstone Signature (ECPV) scheme with message recovery on a personalized BIOS and master boot record. The signature includes code that is recovered in order to unlock a key that is in turn used to decrypt the non-volatile memory. The use of ECPVS provides an implicit verification that the hardware is bound to the BIOS since the encrypted memory is useless unless properly decrypted with the proper key.
    Type: Grant
    Filed: January 24, 2012
    Date of Patent: August 13, 2013
    Assignee: Certicom Corp.
    Inventors: Keelan Smith, Scott A. Vanstone, Daniel R. Brown, Darryl L. Parisien, Ashok Vadekar, Brian Neill
  • Publication number: 20130205139
    Abstract: An address to access a location in a storage device (106, 204) is received, and the address is scrambled. Write data is encrypted using an encryption key. The encrypted write data is stored in the storage device at a location of the storage device specified by the scrambled address.
    Type: Application
    Filed: October 5, 2010
    Publication date: August 8, 2013
    Inventor: Craig A. Walrath
  • Patent number: 8505098
    Abstract: A recording, recovering, and replaying method for real traffic is used for processing a plurality of network packets of a plurality of network connections. A recording procedure of the method includes the following steps. A recording parameter (N, M, P) is received. A header and a payload of each network packet of the network connections are completely recorded, and a payload accumulation value of each network connection is accumulated. When one of the payload accumulation values exceeds N, the header of each network packet and first M bytes of the payload are recorded for P consecutive network packets corresponding to the payload accumulation value. When one of the payload accumulation values exceeds N and after the P consecutive network packets of the network connection corresponding to the payload accumulation value are recorded, the header of each network packet is recorded for the network connection corresponding to the payload accumulation value.
    Type: Grant
    Filed: September 17, 2010
    Date of Patent: August 6, 2013
    Assignee: National Chiao Tung University
    Inventors: Ying Dar Lin, Tsung Huan Cheng, Yuan Cheng Lai, I Wei Chen
  • Patent number: 8503369
    Abstract: Disclosed are a cellular phone terminal, a cellular phone system and a privacy protection method therefor that enable to prevent leakage of private information from the communication data when conducting a search for wireless LAN base stations. The cellular phone terminal comprises, in addition to the cellular phone function section, a cellular phone network transmitter/receiver section, a wireless LAN transmitter/receiver section and a wireless LAN connection control section, an SSID•MAC address management section connected to the wireless LAN connection control section and the cellular phone network transmitter/receiver section. The SSID•MAC address management section is allocated by a MAC address management server one or more temporary MAC addresses together with their time limit by way of the cellular phone network transmitter/receiver section and a cellular phone base station and the temporary MAC addresses are used when conducting a search for wireless LAN base stations.
    Type: Grant
    Filed: May 2, 2012
    Date of Patent: August 6, 2013
    Assignee: NEC Corporation
    Inventor: Yasuhiro Mizukoshi
  • Patent number: 8505103
    Abstract: A target computing environment is secured by a hardware trust anchor that provides a trust state of the target computing environment based upon a security audit of the target computing environment. And diagnosing the target computing environment can be diagnosed by the hardware trust anchor according to the security diagnostic information.
    Type: Grant
    Filed: September 9, 2009
    Date of Patent: August 6, 2013
    Assignee: Fujitsu Limited
    Inventors: Zhexuan Song, Jesus Molina, Joseph Gordon
  • Publication number: 20130198530
    Abstract: A method, system, and apparatus for managing a plurality of cipher processor units. A cipher module may receive a cipher instruction indicating a cipher algorithm to be used. The cipher module may identify a cipher processing unit of the plurality of cipher processing units associated with the cipher algorithm. The cipher module may execute the cipher instruction using the cipher processing unit and the common register array. The cipher module may store a state of a common register array to be used by the cipher processing unit of the plurality of cipher processing units.
    Type: Application
    Filed: February 1, 2012
    Publication date: August 1, 2013
    Applicant: INTEL MOBILE COMMUNICATIONS GMBH
    Inventors: Andrew A. Wang, Ravi Jammula, Lothar Winkler
  • Patent number: 8499172
    Abstract: A system and method of recovering encoded information contained in a device by storing and retrieving at least part of the necessary decoding data by setting and measuring the physical characteristics of the device. Storage and recovery options include, but are not limited to, measurement of electronic or optical characteristics of electrically or optically conductive portions of the device using a range of measurement techniques that include, but are not limited to, time-domain reflectometry.
    Type: Grant
    Filed: April 12, 2012
    Date of Patent: July 30, 2013
    Assignee: Lockheed Martin Corp.
    Inventors: Patrick A. Nelson, Christian Adams
  • Patent number: 8499151
    Abstract: Apparatuses, articles, methods, and systems for secure platform voucher service for software within an execution environment. An embodiment includes the ability for a Virtual Machine Monitor, Operating System Monitor, or other underlying platform capability to restrict memory regions for access only by authenticated, authorized and verified software components. A provisioning remote entity or gateway only needs to know a platform's public key or certificate hierarchy to receive verification for any component. The verification or voucher helps assure to the remote entity that no malware running in the platform or on the network will have access to provisioned material. The underlying platform to lock and unlock secrets on behalf of the authenticated/authorized/verified software component provided in protected memory regions only accessible to the software component.
    Type: Grant
    Filed: March 5, 2012
    Date of Patent: July 30, 2013
    Assignee: Intel Corporation
    Inventors: David Durham, Hormuzd M. Khosravi, Uri Blumenthal, Men Long
  • Publication number: 20130191649
    Abstract: A method and circuit arrangement selectively stream data to an encryption or compression engine based upon encryption and/or compression-related page attributes stored in a memory address translation data structure such as an Effective To Real Translation (ERAT) or Translation Lookaside Buffer (TLB). A memory address translation data structure may be accessed, for example, in connection with a memory access request for data in a memory page, such that attributes associated with the memory page in the data structure may be used to control whether data is encrypted/decrypted and/or compressed/decompressed in association with handling the memory access request.
    Type: Application
    Filed: January 23, 2012
    Publication date: July 25, 2013
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Adam J. Muff, Paul E. Schardt, Robert A. Shearer, Matthew R. Tubbs
  • Publication number: 20130191650
    Abstract: Methods and apparatus for a system to maintain confidentiality of data in a database management system by selecting encryption schemes for data items, storing encrypted data in databases, transforming SQL queries to run over encrypted data, and executing queries over encrypted data on the database server.
    Type: Application
    Filed: January 25, 2012
    Publication date: July 25, 2013
    Applicant: Massachusetts Institute of Technology
    Inventors: Hari Balakrishnan, Raluca Ada Popa, Nickolai Zeldovich
  • Patent number: 8495390
    Abstract: Disclosed herein are systems, computer-implemented methods, and computer-readable storage media for obfuscating data based on a discrete logarithm. A system practicing the method identifies a clear value in source code, replaces the clear value in the source code with a transformed value based on the clear value and a discrete logarithm, and updates portions of the source code that refer to the clear value such that interactions with the transformed value provide a same result as interactions with the clear value. This discrete logarithm approach can be implemented in three variations. The first variation obfuscates some or all of the clear values in loops. The second variation obfuscates data in a process. The third variation obfuscates data pointers, including tables and arrays. The third variation also preserves the ability to use pointer arithmetic.
    Type: Grant
    Filed: January 23, 2013
    Date of Patent: July 23, 2013
    Assignee: Apple Inc.
    Inventors: Augustin J. Farrugia, Benoit Chevallier-Mames, Mathiew Ciet, Jon McLachlan
  • Patent number: 8495388
    Abstract: A program comprises a functional block. The functional block is encrypted, additional code is added to the program and a protected program is generated that is executable only in the presence of a predetermined license in a computer system which comprises a protection module for protection against unauthorized execution of the protected program. If the encrypted functional block is to be executed, the additional code is executed. If a license is present, the additional code and/or the protection module causes decryption of the functional block, allows execution of the decrypted functional block, and upon completion of execution of the functional block, causes removal of the decrypted functional block from the working memory.
    Type: Grant
    Filed: December 17, 2006
    Date of Patent: July 23, 2013
    Assignee: SFNT Germany GmbH
    Inventor: Michael Zunke
  • Patent number: 8495385
    Abstract: A portable storage medium adapter, which is connected to a computer to store data received from the computer in a portable storage medium, includes a holding part that detachably holds the portable storage medium, a detecting part that detects an unloading operation of the portable storage medium by a user, and a disablement executing part that executes a disabling process to disable external access to the data stored in the portable storage medium at a time when the unloading operation is detected in the detecting part.
    Type: Grant
    Filed: March 18, 2011
    Date of Patent: July 23, 2013
    Assignee: Fujitsu Limited
    Inventors: Shigehiro Idani, Toshihiro Sonoda, Kouichi Yasaki