Portable Data Encryption Device with Configurable Security Functionality and Method for File Encryption

a data encryption and configurable technology, applied in the field of portable data encryption devices with configurable security functionality and file encryption methods, can solve the problems of increasing the risk of interception and theft by criminal elements, amateur thieves, terrorists, etc., and the vulnerability of thin client software to hackers who are able to penetrate the firewall and other mechanisms, so as to achieve the effect of reducing or eliminating the vulnerability

Inactive Publication Date: 2008-10-23
SPYRUS
View PDF49 Cites 425 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0029]The present invention addresses these issues and severely mitigates or eliminates vulnerabilities or requires levels of time and effort that could well render the value of the information as insignificant by the time it could be exposed as plaintext. Through the use of the methods, apparatus, and system represented by the invention, together with the selection of available manufacturing techniques for prot...

Problems solved by technology

The exposed storage and transport of this proprietary information, particularly for the purposes of sharing among separate collaboration groups, has significantly increased the risk of interception and theft by criminal elements, competitors, amateur thieves, computer hackers, terrorists, or political or industrial spies.
The physical mobility of these storage devices makes them vulnerable to theft, capture, loss, and possible misuse.
However, thin client software greatly increases the vulnerability of such data to hackers who are able to penetrate the firewalls and other mechanisms, unless the data is encrypted on the storage medium in such a way that only authorized users could make sense of it, even if an unauthorized user were able to access the encrypted files.
The sophistication of literally millions of mathematicians, computer engineers and scientists, many of whom can be hostile to the protection of digital intellectual property for economic, political, or frivolous purposes, represents a great threat to the efficacy of simple implementations of password security and software encryption systems currently implemented on such portable encryption devices.
Furthermore, the difficulty and, in some cases, the inability to change security policies for access to such data forms yet another barrier to the commercial and institutional interests of the owners of the intellectual property in controlled and directed sharing of such information, and of the user's ability to retrieve, search, and store such data in their daily activities.
In contrast, some users have adopted the use of hardware-based encryption solutions in order to prevent these problems, only to discover a few years later that their data was irretrievable because their cryptographic token was lost, stolen, or malfunctioned and they had no backup or recovery agent capability, or that interesting or even vital historical records could not be read because no information exists as to what keys were used to encrypt the documents, or what tokens or PINs were used.
It is easy to imagine that if these issues are a significant problem today, then the problem of encrypting data for personal privacy for 40 or 50 years, or even the life of the individual, will become overwhelming.
Because the secure portable encryption device may be used in a high threat and high-risk environment, there is the possibility that the device could be lost, stolen, or captured by competitive or criminal forces, and later disassembled and even reverse engineered by a sophisticated and capable adversary.
In many environments, it is not sufficient merely to restrict the physical access and ability to log on to the device to certain host computers within a given enclave.
Finally, it must be recognized that the long-term storage of encrypted data presents some very difficult problems in sorting, searching, or even finding any data that is relevant to a particular subject, without being forced to decrypt the entire archive in order to find something.
This process is difficult enough if the document is a text document that can be searched relatively easily, but if the information that is sought is a photograph, drawing, sound recording, musical score, computer program, or other more abstract data type, then the search process can be very difficult indeed.
In addition to the search difficulty, there is a cost associated with the long-term storage of any kind of data, encrypted or not, and it is often necessary to make an intelligent decision as to what to save and what to discard.
But if the information is encrypted, making that decision effectively r...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Portable Data Encryption Device with Configurable Security Functionality and Method for File Encryption
  • Portable Data Encryption Device with Configurable Security Functionality and Method for File Encryption
  • Portable Data Encryption Device with Configurable Security Functionality and Method for File Encryption

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0054]In accordance with the present invention, cryptographic operations are implemented on data for secure storage and transport by means of a system comprised of one or more than one secure portable encryption device (“SPED”) capable of such cryptographic operations, and optionally storing and communicating such secure data to host or peripheral devices, one or more than one host computing device (“HCD”), and means for securely protecting access to that data. One embodiment of the means for securely protecting data is to permit access and cryptographic operations on that data only to authorized recipients, or only on authorized host computing devices, by a “K of N” split-knowledge sharing algorithm method of generating and cryptographically assigning shrouded secret shares which are bound to authentication / authorization means such as shareholder PINs, passwords, Host Authorization Codes (HAC), or other host, SPED, or other user authentication / authorization means as will be known t...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A portable encryption device with logon access controlled by an encryption key, with an on board cryptographic processor for reconstituting the encryption key from a plurality of secrets generated by a secret sharing algorithm, optionally shrouded with external secrets using an invertible transform resistant to quantum computing attacks. Another embodiment provides file decryption controlled by a file encryption key, with the on board cryptographic processor reconstituting the file encryption key from a version of the file encryption key which has been shrouded with a network authorization code. A method for encryption of a plaintext file by hashing, compressing, and encrypting the plaintext file, hashing the ciphertext, hashing the plaintext hash and the ciphertext hash, and sealing the ciphertext together with the resulting hash. A portable encryption device for performing the method is also disclosed.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS[0001]The present application claims the benefit of U.S. Provisional Patent Application No. 60 / 886,087 titled “Modular Portable Storage Device And System With Configurable Security Functionality” filed Jan. 22, 2007, the contents of which is incorporated by reference in this disclosure.BACKGROUND OF THE INVENTION[0002]The creation of proprietary digital information is arguably the most valuable intellectual asset developed, shared, and traded among individuals, businesses, institutions, and countries today. This information is mostly defined in electronic digital formats, e.g., alphanumeric, audio, video, photographic, scanned image, etc. The exposed storage and transport of this proprietary information, particularly for the purposes of sharing among separate collaboration groups, has significantly increased the risk of interception and theft by criminal elements, competitors, amateur thieves, computer hackers, terrorists, or political or indus...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32
CPCG06F21/32G06F21/6218G06F21/72G06F2221/2113G06F2221/2153H04L9/085H04W12/06H04L9/0822H04L9/0861H04L9/0877H04L9/3226H04W12/02H04W12/04H04L2209/80H04W12/63H04L9/0816H04L63/0428H04L2209/24H04L63/061H04L63/0876
Inventor JUENEMAN, ROBERT R.LINSENBARDT, DUANE J.YOUNG, JOHN N.CARLISLE, WILLIAM REIDTREGUB, BURTON GEORGE
Owner SPYRUS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products