WO2009137371A2 - Enterprise device recovery - Google Patents

Enterprise device recovery Download PDF

Info

Publication number
WO2009137371A2
WO2009137371A2 PCT/US2009/042638 US2009042638W WO2009137371A2 WO 2009137371 A2 WO2009137371 A2 WO 2009137371A2 US 2009042638 W US2009042638 W US 2009042638W WO 2009137371 A2 WO2009137371 A2 WO 2009137371A2
Authority
WO
WIPO (PCT)
Prior art keywords
administrator
storage device
secure storage
user
password
Prior art date
Application number
PCT/US2009/042638
Other languages
French (fr)
Other versions
WO2009137371A3 (en
Inventor
David Jevans
Gil Spencer
Original Assignee
Ironkey, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ironkey, Inc. filed Critical Ironkey, Inc.
Publication of WO2009137371A2 publication Critical patent/WO2009137371A2/en
Publication of WO2009137371A3 publication Critical patent/WO2009137371A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks

Definitions

  • the present invention relates generally to data storage devices. More specifically, the present invention relates to the recovery of a secure storage device by an administrator.
  • data can be stored on a secure data storage device such as an external hard drive or a Universal Serial Bus (USB) flash drive, for example.
  • a secure data storage device such as an external hard drive or a Universal Serial Bus (USB) flash drive, for example.
  • USB Universal Serial Bus
  • These data storage devices can be secured using encryption techniques.
  • the contents of a secure data storage device typically cannot be accessed without knowing the correct password. Consequently, if the password is unavailable to an administrator then there is a need in the art to allow the administrator to nevertheless recover the device without compromising security.
  • Embodiments of the present invention allow for an administrator of an enterprise to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password.
  • a method for an administrator of an enterprise to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password.
  • the administrator secure storage device is communicatively coupled with a host computer.
  • a user secure storage device is communicatively coupled with a host computer.
  • the administrator secure storage device is authenticated to the third-party service.
  • One or more decryptions are performed on an encrypted portion of data with an enterprise private key and a shared administrator private key to produce information associated with the user secure storage device password.
  • the administrator is logged into the user secure storage device using the information associated with the user secure storage device password without the administrator knowing the user secure storage device password.
  • a system for facilitating an administrator of an enterprise to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password.
  • the system includes an administrator secure storage device communicatively coupled with a host computer.
  • the system further includes a user secure storage device communicatively coupled with a host computer.
  • An administrator recovery module is located on the administrator secure storage device, the administrator recovery module configured to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password.
  • a third claimed embodiment includes a computer readable storage medium having a program embodied thereon.
  • the program is executable by a processor to perform a method for an administrator of an enterprise to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password.
  • the method includes communicatively coupling an administrator secure storage device with a host computer; communicatively coupling the user secure storage device with a host computer; authenticating the administrator secure storage device to the third-party service; performing one or more decryptions on an encrypted portion of data with an enterprise private key and a shared administrator private key to produce information associated with the user secure storage device password; and logging the administrator into the user secure storage device using the information associated with the user secure storage device password without the administrator knowing the user secure storage device password.
  • FIG. 1 is a block diagram of an exemplary environment for practicing embodiments of the present invention.
  • FIG. 2 is a block diagram of exemplary secure storage devices employed in the environment of FIG. 1.
  • FIG. 3 is a block diagram of an exemplary administrator recovery module included in the administrator secure storage device of FIG. 2.
  • FIG. 4 is a block diagram of an exemplary user recovery module included in the user secure storage device of FIG. 2.
  • FIG. 5 is a flowchart of an exemplary method for recovering the user secure storage device of FIG. 1.
  • the present invention provides methods and systems for an administrator of an enterprise to recover (i.e., attain access to) a user secure storage device in conjunction with a third-party service.
  • the administrator is able to achieve recovery without knowing the user secure storage device password.
  • data can be stored on a secure data storage device such as an external hard drive or a Universal Serial Bus (USB) flash drive, for example.
  • a secure data storage device such as an external hard drive or a Universal Serial Bus (USB) flash drive, for example.
  • USB Universal Serial Bus
  • these data storage devices can be secured. Therefore, the contents of a secure data storage device typically cannot be accessed without knowing the correct password to the device.
  • a user might go rogue or leave an enterprise (e.g., a company or other entity).
  • an administrator of the enterprise should be able to access the user secure data storage device in question.
  • the user is often the only one to know the user's password to the secure storage device. It is often desirable to not give a user's password to other people in the enterprise, such as administrators and the like. Similarly, it is often undesirable that any third parties involved (such as a device manufacturer) have the user password.
  • embodiments according to the present invention address the need for an administrator of an enterprise to be able to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password.
  • the environment 100 includes an administrator secure storage device 105, a user secure storage device 110, a host computer 115, a network 120, and a third-party server 125.
  • the administrator secure storage device 105 is communicatively coupled with the host computer 115, which in turn is communicatively coupled with the network 120.
  • the user secure storage device 110 is communicatively coupled with the host computer 110.
  • the third-party server 125 is also communicatively coupled with the network 120. It is noteworthy that these communicative couplings may be wireless or wired. In some exemplary embodiments, the communicative coupling is done over a secure channel, or secure communication path.
  • the third-party server 125 includes a third-party server recovery module 130.
  • the third-party server recovery module 130 can be stored as software, firmware, hardware, as a combination, or in various other ways.
  • the third-party server recovery module 130 is configured to facilitate the recovery of the user secure device 110.
  • the administrator secure storage device 105 and the user secure storage device 110 can each include any device that is capable of storing digital information.
  • the administrator secure storage device 105 and the user secure storage device 110 can be removable or unpluggable data storage devices (e.g., USB drives).
  • the administrator secure storage device 105 and the user secure storage device 110 can be portable in one embodiment, but they are not limited to portable devices.
  • the administrator secure storage device 105 and the user secure storage device 110 are described herein in the context of USB flash drives. The administrator secure storage device 105 and the user secure storage device 110 are discussed in further detail in connection with FIG. 2.
  • the host computer 115 includes any computing device that can interface with the administrator secure storage device 105 and the user secure storage device 110. Examples of the host computer 115 include a personal computer (PC), a personal digital assistant (PDA), a Smartphone, and other various devices.
  • the host computer 115 includes one or more communications interfaces (not depicted) to facilitate communicative coupling with the secure storage devices. Additionally, the host computer 115 can include a processor, memory such as random access memory (RAM), and storage such as read-only memory (ROM) (which are not depicted).
  • RAM random access memory
  • ROM read-only memory
  • the host computer 115 can include a control panel (not depicted). According to exemplary embodiments, the control panel can be effectuated by instructions that are executed by the processor of the host computer 115. The control panel can also allow a user to manage digital information stored within the administrator secure storage device 105 and the user secure storage device 110.
  • These instructions can be stored within the administrator secure storage device 105 and the user secure storage device 110 and retrieved by the host computer 115 for execution. In one embodiment, these instructions can be stored as software in control panel modules in the administrator secure storage device 105 and the user secure storage device 110. However, it is contemplated that the instructions can be stored as software, firmware, hardware, as a combination, or in various other ways. It is also envisioned that the instructions associated with the control panel can be stored by the host computer 115, or stored remotely and accessed by the host computer 115 via a network such as the network 120.
  • the network 120 can be a wide-area network and include a private network (e.g., a leased line network) or a public network (e.g., the Internet). In some embodiments, the network 120 can be a local area network and cover a relatively small geographic range. Local area networks include wired networks (e.g., Ethernet) or wireless networks (e.g., Wi-Fi).
  • the network 120 includes hardware and/or software elements that enable the exchange of information (e.g., voice and data) between the third-party server 125 and the administrator secure storage device 105, the user secure storage device 110, or the host computer 115. Routers or switches may be used to connect the network 125 with the host computer 115 and the third-party server 125.
  • the third-party server 125 includes any computing device that can interface with the network 120. Generally speaking, the third-party server 125 provides services via the network 120 used by other computers and devices such as the host computer 115.
  • the third-party server 125 includes one or more communications interfaces (not depicted) to facilitate communicative coupling with the network 120. Additionally, the third-party server 125 includes a processor, memory such as RAM, and storage such as ROM (which are not depicted). Those skilled in the art will be familiar with the components and functionality of computing devices such as the third-party server 125.
  • FIG. 2 is a block diagram of the exemplary administrator secure storage device 105 and user secure storage device 110 employed in the environment 100 of FIG. 1. Both the administrator secure storage device 105 and the user secure storage device 110 can be any device that is used to store digital information, and in one embodiment they are portable.
  • the administrator secure storage device 105 depicted in FIG. 2 can include an administrator memory 205, an administrator controller 210, and an administrator interface 215, which is a USB interface in one embodiment.
  • the user secure storage device 110 depicted in FIG. 2 can include a user memory 220, a user controller 225, and an administrator interface 230, which is a USB interface in one embodiment.
  • Both the administrator memory 205 and the user memory 220 can include a computer-readable storage medium. While common forms of computer-readable storage media include, for example, a floppy disk, a flexible disk, a hard disk, magnetic tape, any other magnetic medium, a CD- ROM disc, digital video disc (DVD), and any other optical medium, the administrator memory 205 and the user memory 220 are described in the context of non- volatile memory that can be electrically erased and rewritten. Examples of such non-volatile memory include NAND flash and NOR flash. Additionally, the administrator memory 205 and the user memory 220 can comprise other existing memory technologies. The administrator memory 205 and the user memory 220 can also comprise various other memory technologies as they become available in the future.
  • the administrator controller 210 can be a processor or microcontroller with an amount of on-chip ROM and/or RAM.
  • the administrator controller 210 is communicatively coupled with the administrator memory 205 and the administrator interface 215.
  • the administrator controller 210 can include software and/or firmware that can execute various modules, such as the administrator recovery module 305 described herein.
  • the administrator controller 210 functions as an intermediary between the host computer 115 and the administrator memory 205.
  • the administrator controller 210, or various modules executed thereby can receive write commands from the host computer 115 and determine how data associated with those write commands is to be managed with respect to the administrator memory 205.
  • the administrator controller 210 can include a random number generator (RNG) for randomly generating an encryption key, such as, for example, an Advanced Encryption Standard (AES) encryption key.
  • AES Advanced Encryption Standard
  • the RNG can be located elsewhere.
  • the user controller 225 can be a processor or microcontroller with an amount of on-chip ROM and/or RAM.
  • the user controller 225 is communicatively coupled with the user memory 220 and the user interface 230.
  • the user controller 225 can include software and/or firmware that can execute various modules, such as the user recovery module 405 described herein.
  • the user controller 225 functions as an intermediary between the host computer 115 and the user memory 220.
  • the user controller 225, or various modules executed thereby can receive write commands from the host computer 115 and determine how data associated with those write commands is to be managed with respect to the user memory 220.
  • the user controller 225 can include an RNG for randomly generating an encryption key, such as, for example, an AES encryption key. Alternatively, the RNG can be located elsewhere.
  • the administrator secure storage device 105 and the user secure storage device 110 can be communicatively coupled with the host computer 115 in either a wireless or wired manner.
  • the administrator interface 215 facilitates this coupling by allowing information to be transferred between the administrator secure storage device 105 and the host computer 115.
  • the user interface 230 facilitates this coupling by allowing information to be transferred between the user secure storage device 110 and the host computer 115.
  • the administrator interface 215 and the user interface 230 each include a USB plug that is insertable into a mating USB port of the host computer 110.
  • the administrator interface 215 and the user interface 230 can include other standards for communicative coupling such as FireWire, Ethernet, Wireless USB, ESATA, Bluetooth, or other standards.
  • the administrator interface 215 and the user interface 230 can comprise other interface technologies as they become available.
  • FIG. 3 is a block diagram of the exemplary administrator recovery module 305 included in the administrator secure storage device of FIG. 2.
  • the administrator recovery module 305, and the modules it includes, can be stored as software, firmware, hardware, as a combination, or in various other ways.
  • the administrator recovery module 305 is configured to facilitate the recovery of the user secure device 110, described herein.
  • the administrator recovery module 305, or certain modules thereof, can be included in the administrator controller 210 and/or the administrator memory 205 of the administrator secure storage device 105. It is also contemplated that various modules can be included in any other suitable locations.
  • the administrator recovery module 305 includes an administrator communicative coupling module 310, an administrator authentication module 315, an administrator cryptography module 320 (e.g., an administrator cryptography processor), and an administrator login module 325.
  • additional modules can be included in the administrator recovery module 305, and those modules and the modules listed can be removed or located elsewhere.
  • the administrator communicative coupling module 310 is configured to set up a secure communication path between the administrator secure storage device 105 and the host computer 115.
  • the administrator authentication module 315 is configured to authenticate the administrator to the third-party service.
  • the administrator cryptography module 320 can encrypt and decrypt.
  • the administrator login module 325 is configured to log an individual into a secure storage device or other system. However, a control panel does this in one embodiment.
  • FIG. 4 is a block diagram of an exemplary user recovery module 405 included in the user secure storage device of FIG. 2.
  • the user recovery module 405, and the modules it includes, can be stored as software, firmware, hardware, as a combination, or in various other ways.
  • the user recovery module 405 is configured to facilitate the recovery of the user secure storage device 110, described herein.
  • the user recovery module 405, or certain modules thereof can be included in the user controller 225 and/or the user memory 220 of the user secure storage device 110. It is also contemplated that various modules can be included in any other suitable locations.
  • the user recovery module 405 includes a user communicative coupling module 410, a user authentication module 415, a user cryptography module 420 (e.g., a user cryptography processor) 420, and a user login module 425.
  • additional modules can be included in the user recovery module 405, and those modules and the modules listed can be removed or located elsewhere.
  • the user communicative recovery module 405 is configured to set up a secure communication path between the user secure storage device 110 and the host computer 115.
  • the user authentication module 415 is configured to authenticate the user to the third-party service.
  • the user cryptography module 420 can encrypt and decrypt.
  • the user login module 425 is configured to log an individual into a secure storage device or other system. However, a control panel does this in one embodiment.
  • the administrator memory 205 can include a control panel module, mentioned herein.
  • the user memory 220 can include a control panel module.
  • the control panel modules can be stored in a private area on the secure storage devices that is not accessible by the user.
  • the control panel modules can be software that includes instructions in the form of, for example, software for running a control panel on the host computer 115. As mentioned herein, control panel modules are not limited to being software.
  • employee passwords and data can be securely recovered and security policies can be specified.
  • An administrator of an enterprise can recover a user secure storage device 110 in conjunction with a third-party service.
  • a device password recovery box e.g., an area of NAND memory
  • a random password is then set to limit access to the device recovery box.
  • a random device recovery box password is then stored on a website of the third-party.
  • a recovery box password is generated during device activation time, not provisioning time.
  • a device public key is exported in native format and sent to the third-party service.
  • a flag is set in a non volatile configuration area to specify that the user secure storage device 110 is an enterprise device (i.e., a device of the organization in question).
  • An enterprise initialization / super administrator phase comes next.
  • a super administrator of the enterprise accesses the third-party website, creates an enterprise account, and enters email addresses.
  • the super administrator sets a password policy, application policy, backup policy, etc. on the third-party website.
  • the third-party service sometimes referred to herein simply as "third party," generates an enterprise keypair in a hardware security module (HSM).
  • HSM hardware security module
  • the third party also exports a public key into an enterprise policy file.
  • the third party emails the super administrator the user activation code.
  • the super administrator plugs the user secure storage device 110 into the host computer 115.
  • the super administrator then enters the activation code and the user email address into the host computer 115.
  • the user secure device 110 then uses a default password to unlock the user secure storage device 110, and uses a cryptographic token interface (Cryptoki) standard such as, for example, PKCS #11.
  • the user secure storage device 110 sends the activation code and email address to the third party.
  • the third party subsequently returns a policy file signed with the server private key or error code.
  • a super administrator secure storage device stores policy into the policy box, verifies policy file with the server public key in firmware, and if it passes sets the policy selector to the new policy.
  • the super administrator sets a password on a super administrator secure storage device validated by the password policy file.
  • the super administrator signs onto the third-party service with, for example, a third-party web browser.
  • the device is bound to the enterprise account.
  • the third party sends back a message indicating that super administrator status has been attained.
  • the super administrator secure storage device generates a shared administrator keypair in software on the host computer 115. Both the private and public component of the shared administrator keypair are encrypted with the device's public key and sent to the third party. Also uploaded is a shared public key in clear which goes down in the policy for the other standard users.
  • the administrator can now invite users into the enterprise.
  • the administrator logs into the website and ensures that the policy has been created.
  • the administrator then adds the email addresses of users that are to be invited into the enterprise.
  • the user now initializes the user secure storage device 110.
  • the user receives an invitation email with an activation code.
  • the user plugs the user secure storage device 110 into the host computer 115.
  • any suitable type of communicative coupling with suffice suffice.
  • the user subsequently enters both the user's activation code from the email, and the user's email address, into the activation screen that is initially displayed.
  • the user secure storage device 110 Over a secure (e.g., encrypted) channel with the third-party service, the user secure storage device 110 exchanges the ID of the user secure storage device 110, the activation code, and the email address for the enterprise policy.
  • the third-party server 125 then links the email address and activation code with the correct policy and returns a policy signed with the private key of the third-party server 125 to the user secure storage device 110.
  • the user secure storage device 110 subsequently imports this policy into its policy box. In the policy box, there are, in one embodiment, two slots for importing policies.
  • the user secure storage device 110 writes the policy into the currently unused slot.
  • the user secure storage device 110 checks the signature of the policy using the public key of the third-party server 125. If the signature check passes, the firmware sets a non-volatile flag to mark this as the current policy of the user secure storage device 110. The initialization flow then proceeds to the subsequent screen, which allows the user to set the user secure storage device password, and insures that this password complies with the password policy of the enterprise.
  • the control panel asks the user secure storage device 110 to randomly generate a key.
  • the key is a 256-bit AES key + 16 byte IV.
  • other types and sizes of keys can be implemented, such as, for example, a 128-bit key.
  • the control panel causes encryption of a hash (or any suitable kind of function) of the user secure storage device password with this AES key + IV, and then causes a double encryption the AES key (and a hash of the AES key) first with a shared administrator public key, and then with an enterprise public key.
  • the hash can be a SHA256 hash.
  • the encryption algorithms can be of various types, such as, for example, AES- CBC or RSA.
  • the entire encrypted portion of data (e.g. a blob) might be 256 bytes in one embodiment.
  • the result of the double encryption is stored into the password recovery box of the user secure storage device 110.
  • FIG. 5 is a flowchart 500 of an exemplary method for recovering the user secure peripheral device of FIG. 1.
  • the administrator causes the administrator secure storage device 105 to be communicatively coupled with the host computer 115.
  • the administrator plugs the administrator secure storage device 105 into the host computer 115, and the administrator communicative coupling module 310 sets up a secure communication path between the administrator secure storage device 105 and the host computer 115 through the administrator interface 215.
  • the administrator secure storage device 105 is then authenticated to the third-party service via the third-party server recovery module 130. In one embodiment, this can be accomplished by pushing a button.
  • the third party via the third-party server recovery module 130, returns a message stating that the administrator is indeed an administrator.
  • the third party returns an error. This is a potential point of revocation.
  • the administrator secure storage device 105 causes an administrator console to be displayed on the host computer 115.
  • the administrator causes the user secure storage device
  • the administrator plugs the user secure storage device 110 into the host computer 115, and the user communicative coupling module 410 sets up a secure communication path between the user secure storage device 110 and the host computer 115 through the user interface 230. The administrator then selects the user secure storage device 110 from an administrator tab device popup.
  • the administrator secure storage device 105 can be authenticated to the third-party service via the administrator authentication module 315. [0063] If the administrator is authenticated and authorized, the password for the device password recovery box and the shared administrator keypair are sent to the administrator secure storage devicelO5, and the administrator secure storage device 105 temporarily imports the shared administrator keypair.
  • the key imports are encrypted by the administrator cryptography module 320 with a device public key.
  • the key imports are signed by the third-party server private key.
  • the key import is therefore verified by the administrator secure storage devicelO5 in firmware with the third-party server public key and decrypted with the administrator secure storage devicelO5 private keypair.
  • this is the only device can import the key and only keys signed by the third-party can be imported.
  • other devices can import the key and keys other than those signed by the third-party can be imported.
  • the administrator secure storage device 105 now has the password to the user secure storage device password recovery box, so it unlocks the password recovery box of the user secure storage device 110 and reads the password recovery data.
  • the encrypted key portion (a third encrypted portion of data) of the recovery data is sent to the third-party server recovery module 130 for decryption with the enterprise private key to produce a second encrypted portion of data.
  • the resulting second encrypted portion of data, concatenated with the encrypted user secure storage device password is then sent to the administrator secure storage device 105 by the control panel, and decrypted on the administrator secure storage device 105 by the administrator cryptography module 320 using the shared administrator private key (that was just imported) to produce a first encrypted portion of data.
  • the administrator secure cryptography module 320 In order to verify the AES key, the administrator secure cryptography module 320 generates a hash of the decrypted AES key and compares it with the hash that is stored in the recovery data.
  • information associated with the user password e.g. the hash of the user secure storage device password in one embodiment
  • the administrator cryptography module 320 can be decrypted by the administrator cryptography module 320 and the hash is returned to the administrator control panel.
  • the administrator control panel uses this information associated with the user secure storage device password hash to login to the user secure storage device 110.
  • the administrator does not know the actual (ASCII in one embodiment) user secure storage device password because a hash of the password is what is stored, and a hash function is a oneway encryption algorithm.
  • an RNG in the user controller 225 (and on the user cryptography module 320 in some embodiments) generates a new AES key.
  • the user cryptography module 320 then double encrypts it with the shared administrator public key and the enterprise public key. This procedure is similar to or the same as what is done during user initialization, described herein.
  • policies can be set on the user secure storage devices 110 by, for example, an administrator (or a super administrator).
  • a security policy (or any other suitable type of policy) can be set. Examples of this can include how many password retries a user has, what the strength of the user secure storage device password needs to be, whether the password has to be backed-up, etc.
  • An administrator also has the ability to add other administrators.
  • an administrator in one embodiment, is a person who can recover a user secure storage device. In another embodiment, an administrator is a person who is authorized and authenticated. It is contemplated that an administrator can be defined in various other ways as well.
  • levels of administrators There are different levels of administrators. These levels can include administrator, super administrator, and others. It can be specified whether an administrator has privileges to, for example, authorize other administrators, whether an admin can create policy, etc. There can be various different levels of hierarchy and permissions for administrators.
  • an administrator can specify what applications can be on user secure storage devices 110. For example, an administrator can set a policy that dictates that a browser such as Firefox is allowed to reside on a given user secure storage device 110. The respective user is then given access to the application on the control panel.
  • a group of users can be defined, and the group can have a given set of applications on their device.
  • An enterprise can determine various groups of users and respective sets of applications associated therewith. An enterprise can even upload their own custom applications and have them deployed on desired devices.
  • administrators of an enterprise are in charge of which applications, or other items, are allowed onto the user secure storage devices 110. These applications may be on a CD of a device and uncompressed, or they may be external to the CD and directed by the administrator to be downloaded onto the device at the next time the device is communicatively coupled with a host computer.
  • a user can download a new policy that indicates that the user has an RSA secure ID.
  • a soft token version of an RSA secure ID (or other one-time password) can be provided. The user enters their password and then this ID number.
  • This feature can be part of the control panel and can be enabled by policy.
  • An administrator can say specify that certain users or groups of users have RSA secure ID tokens on their devices.
  • the user secure storage device 110 generates the one-time password. This process can be automated. A secret can be stored in the device.
  • an enterprise can create a set of applications that resides on the devices when they are shipped to the enterprise.
  • an administrator can choose which of those predetermined applications are desired.
  • an administrator can create a set of custom applications.
  • the administrator could send the applications to the third-party service, and when a device was initialized it could pull those applications down from the third-party service. And those applications could also be cached on a local server inside the enterprise, for example.
  • one of the things that an administrator can do is set policy about what applications can be on a device. An administrator can manage policy on the devices. Examples include the security policy, what applications are allowed on the device, whether the device has to authenticate with the third-party service before the user can log in, etc.
  • Various features can be set at manufacturing time. An administrator can choose whether or not a given feature is enabled. In another embodiment, a user can control whether a feature is enabled. In yet another embodiment, the administrator can also control whether or not the user can control whether a feature is enabled.
  • an administrator can set in policy whether password recovery is enabled (i.e., whether a device can perform password recovery).
  • the administrator can set in policy whether the user must do password recovery or whether the user cannot do password recovery.
  • the administrator can set whether the user has to backup their passwords.
  • the various enterprise features can be enabled or disabled. One way that can be accomplished is by creating a policy that enables or disables a given feature. In another embodiment, the user can enable or disable features.
  • a feature such as password recovery might be set to be on by default. However, in one embodiment the user can change that and turn the feature off. In another embodiment the user does not have this ability to turn features on or off.
  • the administrator could require that every time the device is plugged in and the user attempts to access the content, the device contacts the third-party service for authentication.
  • the third-party service can allow the user access or, if the user has gone rogue or otherwise should not have access, the third-party service can deny access and/or cause the device to self-destruct.
  • a user can get a code from the third-party service and recover the user secure storage device 110 that way, assuming the user secure storage device is plugged in.
  • the user can accomplish this remotely by contacting the third-party service to get a code. The user then enters that one-time code into the user secure storage device 110 in order to recover the device.
  • the user can call in to the third- party service to get the code.
  • the user can go online in order to get the code (i.e., password) in a form of user self-device recovery.
  • a user can back-up the password to a third-party website. The administrator is the one who can go into the website to look at the password and give it to the user.
  • a user can call an administrator and/or a third-party service.
  • the administrator accesses a console on the web and generate a one-time password, which is then given to the user.
  • the user can use that one-time password to login to the user secure storage device 110 via a console, for example.
  • a user's password is backed-up to a website.
  • the administrator has access to the website.
  • a technique for user password self-recovery is implemented.
  • the user does not know their device password, and cannot login to their device.
  • the user instead accesses a third- party website, for example, and is asked verification questions (e.g., mother's maiden name, father's middle name, etc.) If the user answers all, or a certain subset, of the questions correctly then the user can see what their password is.
  • a user can contact a third-party service directly (by web or phone) to get the password or a one-time password.
  • a user can contact an administrator, and the administrator can contact the third-party service directly (by web or phone). In any of these scenarios, it is possible that verification questions may be posed. All possible permutations are contemplated.
  • a system and method have been disclosed for an administrator of an enterprise to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password.
  • data can be recovered by an authorized administrator, but lost, stolen, or rogue drives can be remotely destroyed in various embodiments. Access of terminated employees can be revoked. Administrator-assisted password reset can be accomplished.
  • the administrator cannot recover a user secure storage device 110 without being authorized and authenticating to a third- party service.
  • the third-party service in some embodiments, cannot recover a user secure storage device 110 without the cooperation of an administrator of the enterprise.
  • the user password is known only to the user is some exemplary embodiments.

Abstract

An administrator of an enterprise can recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password. The administrator secure storage device is communicatively coupled with a host computer. A user secure storage device is communicatively coupled with a host computer. The administrator secure storage device is authenticated to the third-party service. One or more decryptions are performed on an encrypted portion of data with an enterprise private key and a shared administrator private key to produce information associated with the user secure storage device password. The administrator is logged into the user secure storage device using the information associated with the user secure storage device password without the administrator knowing the user secure storage device password.

Description

ENTERPRISE DEVICE RECOVERY
By: David Jevans and Gil Spencer
CROSS-REFERENCE TO RELATED APPLICATION
[0001] The present application claims the benefit and priority of U.S. Provisional Patent Application Number 61/126, 473, filed May 2, 2008 and entitled Enterprise Device Recovery, the disclosure of which is incorporated herein by reference. [0002] The present application is related to U.S. Patent Application Number
/ , filed May 2, 2009 and entitled Enterprise Device Policy Management, the disclosure of which is incorporated herein by reference.
BACKGROUND OF THE INVENTION
Field of the Invention
[0003] The present invention relates generally to data storage devices. More specifically, the present invention relates to the recovery of a secure storage device by an administrator.
Related Art
[0004] Presently, data can be stored on a secure data storage device such as an external hard drive or a Universal Serial Bus (USB) flash drive, for example. These data storage devices can be secured using encryption techniques. Thus, the contents of a secure data storage device typically cannot be accessed without knowing the correct password. Consequently, if the password is unavailable to an administrator then there is a need in the art to allow the administrator to nevertheless recover the device without compromising security. SUMMARY OF THE INVENTION
[0005] Embodiments of the present invention allow for an administrator of an enterprise to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password.
[0006] In a first claimed embodiment, a method is disclosed for an administrator of an enterprise to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password. The administrator secure storage device is communicatively coupled with a host computer. A user secure storage device is communicatively coupled with a host computer. The administrator secure storage device is authenticated to the third-party service. One or more decryptions are performed on an encrypted portion of data with an enterprise private key and a shared administrator private key to produce information associated with the user secure storage device password. The administrator is logged into the user secure storage device using the information associated with the user secure storage device password without the administrator knowing the user secure storage device password.
[0007] In a second claimed embodiment, a system is set forth for facilitating an administrator of an enterprise to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password. The system includes an administrator secure storage device communicatively coupled with a host computer. The system further includes a user secure storage device communicatively coupled with a host computer. An administrator recovery module is located on the administrator secure storage device, the administrator recovery module configured to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password.
[0008] A third claimed embodiment includes a computer readable storage medium having a program embodied thereon. The program is executable by a processor to perform a method for an administrator of an enterprise to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password. The method includes communicatively coupling an administrator secure storage device with a host computer; communicatively coupling the user secure storage device with a host computer; authenticating the administrator secure storage device to the third-party service; performing one or more decryptions on an encrypted portion of data with an enterprise private key and a shared administrator private key to produce information associated with the user secure storage device password; and logging the administrator into the user secure storage device using the information associated with the user secure storage device password without the administrator knowing the user secure storage device password.
BRIEF DESCRIPTION OF THE DRAWINGS
[0009] FIG. 1 is a block diagram of an exemplary environment for practicing embodiments of the present invention.
[0010] FIG. 2 is a block diagram of exemplary secure storage devices employed in the environment of FIG. 1.
[0011] FIG. 3 is a block diagram of an exemplary administrator recovery module included in the administrator secure storage device of FIG. 2.
[0012] FIG. 4 is a block diagram of an exemplary user recovery module included in the user secure storage device of FIG. 2.
[0013] FIG. 5 is a flowchart of an exemplary method for recovering the user secure storage device of FIG. 1.
DETAILED DESCRIPTION OF EXEMPLARY EMBODIMENTS
[0014] The present invention provides methods and systems for an administrator of an enterprise to recover (i.e., attain access to) a user secure storage device in conjunction with a third-party service. In one exemplary embodiment, the administrator is able to achieve recovery without knowing the user secure storage device password.
[0015] As mentioned herein, data can be stored on a secure data storage device such as an external hard drive or a Universal Serial Bus (USB) flash drive, for example. Using encryption techniques, these data storage devices can be secured. Therefore, the contents of a secure data storage device typically cannot be accessed without knowing the correct password to the device.
[0016] Sometimes a user might go rogue or leave an enterprise (e.g., a company or other entity). In such cases, an administrator of the enterprise should be able to access the user secure data storage device in question. However, for security reasons the user is often the only one to know the user's password to the secure storage device. It is often desirable to not give a user's password to other people in the enterprise, such as administrators and the like. Similarly, it is often undesirable that any third parties involved (such as a device manufacturer) have the user password.
[0017] Even if an enterprise's portable devices have been secured against a multitude of potential attacks, a forgotten password to a specific device could render the device inaccessible and result in loss of critical company information if there is not a secure means for device recovery. It might also be desirable to allow an enterprise administrator to access data on the device when an individual is no longer with the organization and change the device owner's password for repurposing the device. [0018] Forgotten passwords constitute a significant percentage of help desk requests. Because of this, data loss due to a forgotten password is a potentially significant problem for enterprise IT managers. However, the ability to recover forgotten passwords carries its own set of security risks, and ensuring proper authentication, authorization, and access are important. For example, even with military-grade device security, a disgruntled insider could potentially gain access to the data on an organization's flash drives if the passwords were stored in a central database for administrators. [0019] It is therefore desirable to allow an enterprise administrator to access a user secure storage device after authenticating with the third party. In some exemplary embodiments, neither the enterprise administrators nor the third party can access the contents of the user secure storage devices alone. [0020] As such, embodiments according to the present invention address the need for an administrator of an enterprise to be able to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password. [0021] One way of doing this is to wrap the user password, or a symmetric key that encrypts the user password, with each administrator's key. Then the administrator can cause decryption and recovery. However, that method is not very scalable. If an administrator leaves the enterprise of if an administrator is added to the enterprise, then things can get burdensome. For example, if an administrator is added to the enterprise then the various user secure storage devices should be re-encrypted with a new administrator. [0022] Referring now to FIG. 1, a block diagram of an exemplary environment 100 is presented. As depicted, the environment 100 includes an administrator secure storage device 105, a user secure storage device 110, a host computer 115, a network 120, and a third-party server 125. The administrator secure storage device 105 is communicatively coupled with the host computer 115, which in turn is communicatively coupled with the network 120. Likewise, the user secure storage device 110 is communicatively coupled with the host computer 110. The third-party server 125 is also communicatively coupled with the network 120. It is noteworthy that these communicative couplings may be wireless or wired. In some exemplary embodiments, the communicative coupling is done over a secure channel, or secure communication path.
[0023] Additionally, as illustrated in FIG. 1 and explained in further detail herein, the third-party server 125 includes a third-party server recovery module 130. The third-party server recovery module 130 can be stored as software, firmware, hardware, as a combination, or in various other ways. The third-party server recovery module 130 is configured to facilitate the recovery of the user secure device 110.
[0024] It is contemplated that the administrator secure storage device 105 and the user secure storage device 110 can each include any device that is capable of storing digital information. In one embodiment according to aspects of the present invention, the administrator secure storage device 105 and the user secure storage device 110 can be removable or unpluggable data storage devices (e.g., USB drives). The administrator secure storage device 105 and the user secure storage device 110 can be portable in one embodiment, but they are not limited to portable devices. For illustrative purposes, the administrator secure storage device 105 and the user secure storage device 110 are described herein in the context of USB flash drives. The administrator secure storage device 105 and the user secure storage device 110 are discussed in further detail in connection with FIG. 2. [0025] The host computer 115 includes any computing device that can interface with the administrator secure storage device 105 and the user secure storage device 110. Examples of the host computer 115 include a personal computer (PC), a personal digital assistant (PDA), a Smartphone, and other various devices. The host computer 115 includes one or more communications interfaces (not depicted) to facilitate communicative coupling with the secure storage devices. Additionally, the host computer 115 can include a processor, memory such as random access memory (RAM), and storage such as read-only memory (ROM) (which are not depicted). Those skilled in the art will be familiar with the components and functionality of computing devices such as the host computer 115. [0026] The host computer 115 can include a control panel (not depicted). According to exemplary embodiments, the control panel can be effectuated by instructions that are executed by the processor of the host computer 115. The control panel can also allow a user to manage digital information stored within the administrator secure storage device 105 and the user secure storage device 110.
[0027] These instructions can be stored within the administrator secure storage device 105 and the user secure storage device 110 and retrieved by the host computer 115 for execution. In one embodiment, these instructions can be stored as software in control panel modules in the administrator secure storage device 105 and the user secure storage device 110. However, it is contemplated that the instructions can be stored as software, firmware, hardware, as a combination, or in various other ways. It is also envisioned that the instructions associated with the control panel can be stored by the host computer 115, or stored remotely and accessed by the host computer 115 via a network such as the network 120.
[0028] The network 120 can be a wide-area network and include a private network (e.g., a leased line network) or a public network (e.g., the Internet). In some embodiments, the network 120 can be a local area network and cover a relatively small geographic range. Local area networks include wired networks (e.g., Ethernet) or wireless networks (e.g., Wi-Fi). The network 120 includes hardware and/or software elements that enable the exchange of information (e.g., voice and data) between the third-party server 125 and the administrator secure storage device 105, the user secure storage device 110, or the host computer 115. Routers or switches may be used to connect the network 125 with the host computer 115 and the third-party server 125. [0029] The third-party server 125 includes any computing device that can interface with the network 120. Generally speaking, the third-party server 125 provides services via the network 120 used by other computers and devices such as the host computer 115. The third-party server 125 includes one or more communications interfaces (not depicted) to facilitate communicative coupling with the network 120. Additionally, the third-party server 125 includes a processor, memory such as RAM, and storage such as ROM (which are not depicted). Those skilled in the art will be familiar with the components and functionality of computing devices such as the third-party server 125.
[0030] FIG. 2 is a block diagram of the exemplary administrator secure storage device 105 and user secure storage device 110 employed in the environment 100 of FIG. 1. Both the administrator secure storage device 105 and the user secure storage device 110 can be any device that is used to store digital information, and in one embodiment they are portable. [0031] The administrator secure storage device 105 depicted in FIG. 2 can include an administrator memory 205, an administrator controller 210, and an administrator interface 215, which is a USB interface in one embodiment. Similarly, the user secure storage device 110 depicted in FIG. 2 can include a user memory 220, a user controller 225, and an administrator interface 230, which is a USB interface in one embodiment.
[0032] Both the administrator memory 205 and the user memory 220 can include a computer-readable storage medium. While common forms of computer-readable storage media include, for example, a floppy disk, a flexible disk, a hard disk, magnetic tape, any other magnetic medium, a CD- ROM disc, digital video disc (DVD), and any other optical medium, the administrator memory 205 and the user memory 220 are described in the context of non- volatile memory that can be electrically erased and rewritten. Examples of such non-volatile memory include NAND flash and NOR flash. Additionally, the administrator memory 205 and the user memory 220 can comprise other existing memory technologies. The administrator memory 205 and the user memory 220 can also comprise various other memory technologies as they become available in the future. [0033] The administrator controller 210 can be a processor or microcontroller with an amount of on-chip ROM and/or RAM. The administrator controller 210 is communicatively coupled with the administrator memory 205 and the administrator interface 215. Additionally, the administrator controller 210 can include software and/or firmware that can execute various modules, such as the administrator recovery module 305 described herein. As such, the administrator controller 210 functions as an intermediary between the host computer 115 and the administrator memory 205. For example, the administrator controller 210, or various modules executed thereby, can receive write commands from the host computer 115 and determine how data associated with those write commands is to be managed with respect to the administrator memory 205. Additionally, the administrator controller 210 can include a random number generator (RNG) for randomly generating an encryption key, such as, for example, an Advanced Encryption Standard (AES) encryption key. Alternatively, the RNG can be located elsewhere.
[0034] Likewise, the user controller 225 can be a processor or microcontroller with an amount of on-chip ROM and/or RAM. The user controller 225 is communicatively coupled with the user memory 220 and the user interface 230. Additionally, the user controller 225 can include software and/or firmware that can execute various modules, such as the user recovery module 405 described herein. As such, the user controller 225 functions as an intermediary between the host computer 115 and the user memory 220. For example, the user controller 225, or various modules executed thereby, can receive write commands from the host computer 115 and determine how data associated with those write commands is to be managed with respect to the user memory 220. Additionally, the user controller 225 can include an RNG for randomly generating an encryption key, such as, for example, an AES encryption key. Alternatively, the RNG can be located elsewhere. [0035] As mentioned herein, the administrator secure storage device 105 and the user secure storage device 110 can be communicatively coupled with the host computer 115 in either a wireless or wired manner. The administrator interface 215 facilitates this coupling by allowing information to be transferred between the administrator secure storage device 105 and the host computer 115. Similarly, the user interface 230 facilitates this coupling by allowing information to be transferred between the user secure storage device 110 and the host computer 115.
[0036] In exemplary embodiments, the administrator interface 215 and the user interface 230 each include a USB plug that is insertable into a mating USB port of the host computer 110. Alternatively, the administrator interface 215 and the user interface 230 can include other standards for communicative coupling such as FireWire, Ethernet, Wireless USB, ESATA, Bluetooth, or other standards. Furthermore, the administrator interface 215 and the user interface 230 can comprise other interface technologies as they become available.
[0037] In keeping with embodiments according the present invention, FIG. 3 is a block diagram of the exemplary administrator recovery module 305 included in the administrator secure storage device of FIG. 2. [0038] The administrator recovery module 305, and the modules it includes, can be stored as software, firmware, hardware, as a combination, or in various other ways. The administrator recovery module 305 is configured to facilitate the recovery of the user secure device 110, described herein. [0039] In accordance with various embodiments, the administrator recovery module 305, or certain modules thereof, can be included in the administrator controller 210 and/or the administrator memory 205 of the administrator secure storage device 105. It is also contemplated that various modules can be included in any other suitable locations.
[0040] The administrator recovery module 305 includes an administrator communicative coupling module 310, an administrator authentication module 315, an administrator cryptography module 320 (e.g., an administrator cryptography processor), and an administrator login module 325. In various embodiments, additional modules can be included in the administrator recovery module 305, and those modules and the modules listed can be removed or located elsewhere.
[0041] The administrator communicative coupling module 310 is configured to set up a secure communication path between the administrator secure storage device 105 and the host computer 115. The administrator authentication module 315 is configured to authenticate the administrator to the third-party service. The administrator cryptography module 320 can encrypt and decrypt. The administrator login module 325 is configured to log an individual into a secure storage device or other system. However, a control panel does this in one embodiment.
[0042] FIG. 4 is a block diagram of an exemplary user recovery module 405 included in the user secure storage device of FIG. 2.
[0043] The user recovery module 405, and the modules it includes, can be stored as software, firmware, hardware, as a combination, or in various other ways. The user recovery module 405 is configured to facilitate the recovery of the user secure storage device 110, described herein. [0044] In accordance with various embodiments, the user recovery module 405, or certain modules thereof, can be included in the user controller 225 and/or the user memory 220 of the user secure storage device 110. It is also contemplated that various modules can be included in any other suitable locations.
[0045] The user recovery module 405 includes a user communicative coupling module 410, a user authentication module 415, a user cryptography module 420 (e.g., a user cryptography processor) 420, and a user login module 425. In various embodiments, additional modules can be included in the user recovery module 405, and those modules and the modules listed can be removed or located elsewhere.
[0046] The user communicative recovery module 405 is configured to set up a secure communication path between the user secure storage device 110 and the host computer 115. The user authentication module 415 is configured to authenticate the user to the third-party service. The user cryptography module 420 can encrypt and decrypt. The user login module 425 is configured to log an individual into a secure storage device or other system. However, a control panel does this in one embodiment. [0047] In keeping with aspects of the invention, in one embodiment, the administrator memory 205 can include a control panel module, mentioned herein. Likewise, the user memory 220 can include a control panel module. In alternate embodiments, the control panel modules can be stored in a private area on the secure storage devices that is not accessible by the user. [0048] The control panel modules can be software that includes instructions in the form of, for example, software for running a control panel on the host computer 115. As mentioned herein, control panel modules are not limited to being software.
[0049] In keeping with embodiments according to the present invention, employee passwords and data can be securely recovered and security policies can be specified. An administrator of an enterprise can recover a user secure storage device 110 in conjunction with a third-party service. During provisioning of the user secure storage device 110, a device password recovery box (e.g., an area of NAND memory) is initialized. A random password is then set to limit access to the device recovery box. A random device recovery box password is then stored on a website of the third-party. In one embodiment, a recovery box password is generated during device activation time, not provisioning time. A device public key is exported in native format and sent to the third-party service. Next, a flag is set in a non volatile configuration area to specify that the user secure storage device 110 is an enterprise device (i.e., a device of the organization in question). [0050] An enterprise initialization / super administrator phase comes next. A super administrator of the enterprise accesses the third-party website, creates an enterprise account, and enters email addresses. The super administrator then sets a password policy, application policy, backup policy, etc. on the third-party website. The third-party service, sometimes referred to herein simply as "third party," generates an enterprise keypair in a hardware security module (HSM). The third party also exports a public key into an enterprise policy file. The third party then emails the super administrator the user activation code. The super administrator plugs the user secure storage device 110 into the host computer 115. The super administrator then enters the activation code and the user email address into the host computer 115. The user secure device 110 then uses a default password to unlock the user secure storage device 110, and uses a cryptographic token interface (Cryptoki) standard such as, for example, PKCS #11. The user secure storage device 110 sends the activation code and email address to the third party. [0051] The third party subsequently returns a policy file signed with the server private key or error code. A super administrator secure storage device stores policy into the policy box, verifies policy file with the server public key in firmware, and if it passes sets the policy selector to the new policy. The super administrator sets a password on a super administrator secure storage device validated by the password policy file. The super administrator signs onto the third-party service with, for example, a third-party web browser. The device is bound to the enterprise account. The third party sends back a message indicating that super administrator status has been attained. The super administrator secure storage device generates a shared administrator keypair in software on the host computer 115. Both the private and public component of the shared administrator keypair are encrypted with the device's public key and sent to the third party. Also uploaded is a shared public key in clear which goes down in the policy for the other standard users.
[0052] At this point, the administrator can now invite users into the enterprise. The administrator logs into the website and ensures that the policy has been created. The administrator then adds the email addresses of users that are to be invited into the enterprise.
[0053] The user now initializes the user secure storage device 110. The user receives an invitation email with an activation code. The user plugs the user secure storage device 110 into the host computer 115. However, it is envisioned that any suitable type of communicative coupling with suffice. The user subsequently enters both the user's activation code from the email, and the user's email address, into the activation screen that is initially displayed.
[0054] Over a secure (e.g., encrypted) channel with the third-party service, the user secure storage device 110 exchanges the ID of the user secure storage device 110, the activation code, and the email address for the enterprise policy. The third-party server 125 then links the email address and activation code with the correct policy and returns a policy signed with the private key of the third-party server 125 to the user secure storage device 110. The user secure storage device 110 subsequently imports this policy into its policy box. In the policy box, there are, in one embodiment, two slots for importing policies. The user secure storage device 110 writes the policy into the currently unused slot.
[0055] Next, the user secure storage device 110 checks the signature of the policy using the public key of the third-party server 125. If the signature check passes, the firmware sets a non-volatile flag to mark this as the current policy of the user secure storage device 110. The initialization flow then proceeds to the subsequent screen, which allows the user to set the user secure storage device password, and insures that this password complies with the password policy of the enterprise.
[0056] If the administrator password recovery has been selected in the enterprise policy, then the control panel asks the user secure storage device 110 to randomly generate a key. In one exemplary embodiment the key is a 256-bit AES key + 16 byte IV. However, it is contemplated that other types and sizes of keys can be implemented, such as, for example, a 128-bit key. Also, if the administrator password recovery has been selected in the enterprise policy, then the control panel causes encryption of a hash (or any suitable kind of function) of the user secure storage device password with this AES key + IV, and then causes a double encryption the AES key (and a hash of the AES key) first with a shared administrator public key, and then with an enterprise public key. In one embodiment the hash can be a SHA256 hash. The encryption algorithms can be of various types, such as, for example, AES- CBC or RSA. After double-encryption, the entire encrypted portion of data, (e.g. a blob) might be 256 bytes in one embodiment. The result of the double encryption is stored into the password recovery box of the user secure storage device 110.
[0057] FIG. 5 is a flowchart 500 of an exemplary method for recovering the user secure peripheral device of FIG. 1. In one embodiment, at step 505, the administrator causes the administrator secure storage device 105 to be communicatively coupled with the host computer 115. For example, the administrator plugs the administrator secure storage device 105 into the host computer 115, and the administrator communicative coupling module 310 sets up a secure communication path between the administrator secure storage device 105 and the host computer 115 through the administrator interface 215.
[0058] The administrator then logs the administrator secure storage device
105 into the third-party service. This foregoing could also be phrased as "the administrator logs in to the third party."
[0059] The administrator secure storage device 105 is then authenticated to the third-party service via the third-party server recovery module 130. In one embodiment, this can be accomplished by pushing a button.
[0060] The third party, via the third-party server recovery module 130, returns a message stating that the administrator is indeed an administrator.
Alternatively, the third party returns an error. This is a potential point of revocation. Next, the administrator secure storage device 105 causes an administrator console to be displayed on the host computer 115.
[0061] At step 510, the administrator causes the user secure storage device
110 to be communicatively coupled with the host computer 115. For example, the administrator plugs the user secure storage device 110 into the host computer 115, and the user communicative coupling module 410 sets up a secure communication path between the user secure storage device 110 and the host computer 115 through the user interface 230. The administrator then selects the user secure storage device 110 from an administrator tab device popup.
[0062] At step 515, the administrator secure storage device 105 can be authenticated to the third-party service via the administrator authentication module 315. [0063] If the administrator is authenticated and authorized, the password for the device password recovery box and the shared administrator keypair are sent to the administrator secure storage devicelO5, and the administrator secure storage device 105 temporarily imports the shared administrator keypair.
[0064] The key imports are encrypted by the administrator cryptography module 320 with a device public key. The key imports are signed by the third-party server private key. The key import is therefore verified by the administrator secure storage devicelO5 in firmware with the third-party server public key and decrypted with the administrator secure storage devicelO5 private keypair. Thus, it is ensured, in one embodiment, that this is the only device can import the key and only keys signed by the third-party can be imported. However, in alternate embodiments other devices can import the key and keys other than those signed by the third-party can be imported.
[0065] The administrator secure storage device 105 now has the password to the user secure storage device password recovery box, so it unlocks the password recovery box of the user secure storage device 110 and reads the password recovery data.
[0066] At step 520, the encrypted key portion (a third encrypted portion of data) of the recovery data is sent to the third-party server recovery module 130 for decryption with the enterprise private key to produce a second encrypted portion of data. In one embodiment, the resulting second encrypted portion of data, concatenated with the encrypted user secure storage device password, is then sent to the administrator secure storage device 105 by the control panel, and decrypted on the administrator secure storage device 105 by the administrator cryptography module 320 using the shared administrator private key (that was just imported) to produce a first encrypted portion of data. In order to verify the AES key, the administrator secure cryptography module 320 generates a hash of the decrypted AES key and compares it with the hash that is stored in the recovery data. [0067] Now that the AES key has been recovered, information associated with the user password (e.g. the hash of the user secure storage device password in one embodiment) can be decrypted by the administrator cryptography module 320 and the hash is returned to the administrator control panel.
[0068] At step 525, the administrator control panel uses this information associated with the user secure storage device password hash to login to the user secure storage device 110.
[0069] In exemplary embodiments, the administrator does not know the actual (ASCII in one embodiment) user secure storage device password because a hash of the password is what is stored, and a hash function is a oneway encryption algorithm.
[0070] In exemplary embodiments according to the present invention, when the user secure storage device password is changed on the user secure storage device 110, an RNG in the user controller 225 (and on the user cryptography module 320 in some embodiments) generates a new AES key. The user cryptography module 320 then double encrypts it with the shared administrator public key and the enterprise public key. This procedure is similar to or the same as what is done during user initialization, described herein.
[0071] In one embodiment, it can be specified which applications can be on a user secure storage device 110. Policies can be set on the user secure storage devices 110 by, for example, an administrator (or a super administrator). For example, a security policy (or any other suitable type of policy) can be set. Examples of this can include how many password retries a user has, what the strength of the user secure storage device password needs to be, whether the password has to be backed-up, etc. An administrator also has the ability to add other administrators.
[0072] It should be noted that an administrator, in one embodiment, is a person who can recover a user secure storage device. In another embodiment, an administrator is a person who is authorized and authenticated. It is contemplated that an administrator can be defined in various other ways as well.
[0073] Furthermore, there are different roles that administrators can assume.
There are different levels of administrators. These levels can include administrator, super administrator, and others. It can be specified whether an administrator has privileges to, for example, authorize other administrators, whether an admin can create policy, etc. There can be various different levels of hierarchy and permissions for administrators.
[0074] Mentioned herein are just some examples of things administrators can do in various embodiments. It is envisioned that various other suitable administrator privileges can be implemented.
[0075] In another embodiment, an administrator can specify what applications can be on user secure storage devices 110. For example, an administrator can set a policy that dictates that a browser such as Firefox is allowed to reside on a given user secure storage device 110. The respective user is then given access to the application on the control panel.
[0076] In another embodiment, there can be an enterprise-selectable set of applications. A group of users can be defined, and the group can have a given set of applications on their device. An enterprise can determine various groups of users and respective sets of applications associated therewith. An enterprise can even upload their own custom applications and have them deployed on desired devices.
[0077] In exemplary embodiments, administrators of an enterprise are in charge of which applications, or other items, are allowed onto the user secure storage devices 110. These applications may be on a CD of a device and uncompressed, or they may be external to the CD and directed by the administrator to be downloaded onto the device at the next time the device is communicatively coupled with a host computer.
[0078] In one embodiment related to two-factor authentication, a user can download a new policy that indicates that the user has an RSA secure ID. In the control panel a soft token version of an RSA secure ID (or other one-time password) can be provided. The user enters their password and then this ID number. This feature can be part of the control panel and can be enabled by policy. An administrator can say specify that certain users or groups of users have RSA secure ID tokens on their devices.
[0079] In one embodiment, the user secure storage device 110 generates the one-time password. This process can be automated. A secret can be stored in the device.
[0080] In various embodiments, an enterprise can create a set of applications that resides on the devices when they are shipped to the enterprise. In the policy, an administrator can choose which of those predetermined applications are desired. In another embodiment, an administrator can create a set of custom applications.
[0081] The administrator could send the applications to the third-party service, and when a device was initialized it could pull those applications down from the third-party service. And those applications could also be cached on a local server inside the enterprise, for example. [0082] As mentioned herein, one of the things that an administrator can do is set policy about what applications can be on a device. An administrator can manage policy on the devices. Examples include the security policy, what applications are allowed on the device, whether the device has to authenticate with the third-party service before the user can log in, etc. [0083] Various features can be set at manufacturing time. An administrator can choose whether or not a given feature is enabled. In another embodiment, a user can control whether a feature is enabled. In yet another embodiment, the administrator can also control whether or not the user can control whether a feature is enabled.
[0084] In one example, an administrator can set in policy whether password recovery is enabled (i.e., whether a device can perform password recovery).
The administrator can set in policy whether the user must do password recovery or whether the user cannot do password recovery.
[0085] The administrator can set whether the user has to backup their passwords. The various enterprise features can be enabled or disabled. One way that can be accomplished is by creating a policy that enables or disables a given feature. In another embodiment, the user can enable or disable features.
[0086] For example, a feature such as password recovery might be set to be on by default. However, in one embodiment the user can change that and turn the feature off. In another embodiment the user does not have this ability to turn features on or off.
[0087] In one embodiment, the administrator could require that every time the device is plugged in and the user attempts to access the content, the device contacts the third-party service for authentication. The third-party service can allow the user access or, if the user has gone rogue or otherwise should not have access, the third-party service can deny access and/or cause the device to self-destruct.
[0088] In other embodiments, a user can get a code from the third-party service and recover the user secure storage device 110 that way, assuming the user secure storage device is plugged in. In an alternate embodiment, the user can accomplish this remotely by contacting the third-party service to get a code. The user then enters that one-time code into the user secure storage device 110 in order to recover the device. The user can call in to the third- party service to get the code. In another embodiment, the user can go online in order to get the code (i.e., password) in a form of user self-device recovery. [0089] Alternatively, a user can back-up the password to a third-party website. The administrator is the one who can go into the website to look at the password and give it to the user.
[0090] In summary, there are various ways to remotely recover a device that are contemplated. As mentioned herein, a user can call an administrator and/or a third-party service. The administrator accesses a console on the web and generate a one-time password, which is then given to the user. The user can use that one-time password to login to the user secure storage device 110 via a console, for example.
[0091] In another embodiment, as mentioned herein, a user's password is backed-up to a website. The administrator has access to the website. [0092] In yet another embodiment, mentioned herein, a technique for user password self-recovery is implemented. The user does not know their device password, and cannot login to their device. The user instead accesses a third- party website, for example, and is asked verification questions (e.g., mother's maiden name, father's middle name, etc.) If the user answers all, or a certain subset, of the questions correctly then the user can see what their password is. [0093] A user can contact a third-party service directly (by web or phone) to get the password or a one-time password. Alternatively, a user can contact an administrator, and the administrator can contact the third-party service directly (by web or phone). In any of these scenarios, it is possible that verification questions may be posed. All possible permutations are contemplated.
[0094] Thus, a system and method have been disclosed for an administrator of an enterprise to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password. Not only can data be recovered by an authorized administrator, but lost, stolen, or rogue drives can be remotely destroyed in various embodiments. Access of terminated employees can be revoked. Administrator-assisted password reset can be accomplished. In some exemplary embodiments, the administrator cannot recover a user secure storage device 110 without being authorized and authenticating to a third- party service. Similarly, the third-party service, in some embodiments, cannot recover a user secure storage device 110 without the cooperation of an administrator of the enterprise. The user password is known only to the user is some exemplary embodiments.
[0095] While various embodiments have been described above, it should be understood that they have been presented by way of example only, and not limitation. The descriptions are not intended to limit the scope of the invention to the particular forms set forth herein. Thus, the breadth and scope of a preferred embodiment should not be limited by any of the above- described exemplary embodiments. It should be understood that the above description is illustrative and not restrictive. To the contrary, the present descriptions are intended to cover such alternatives, modifications, and equivalents as may be included within the spirit and scope of the invention as defined by the appended claims and otherwise appreciated by one of ordinary skill in the art. The scope of the invention should, therefore, be determined not with reference to the above description, but instead should be determined with reference to the appended claims along with their full scope of equivalents.

Claims

CLAIMSWhat is claimed is:
1. A method for an administrator of an enterprise to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password, the method comprising: communicatively coupling an administrator secure storage device with a host computer; communicatively coupling the user secure storage device with a host computer; authenticating the administrator secure storage device to the third-party service; performing one or more decryptions on an encrypted portion of data with an enterprise private key and a shared administrator private key to produce information associated with the user secure storage device password; and logging the administrator into the user secure storage device using the information associated with user secure storage device password without the administrator knowing the user secure storage device password.
2. The method of claim 1, wherein an administrator cannot recover the user secure storage device without being authorized and authenticating to the third- party service.
3. The method of claim 1, wherein the third-party service cannot recover a user secure storage device without cooperation of an administrator.
4. The method of claim 1, further comprising specifying which applications can be on the user secure storage device.
5. The method of claim 1, wherein the information associated with the user secure storage device password is a hash of the user secure storage device password.
6. The method of claim 1, wherein the information associated with the user secure storage device password is the user secure storage device password.
7. The method of claim 1, further comprising receiving, at the administrator secure storage device, a password for a recovery box.
8. The method of claim 1, further comprising receiving, at the administrator secure storage device, a shared administrator keypair.
9. The method of claim 1, further comprising taking a hash of a key and comparing the result against a stored value.
10. The method of claim 9, wherein the stored value is a hash of a key.
11. The method of claim 1, further comprising obtaining password recovery data having an encrypted key portion.
12. The method of claim 1, further comprising decrypting a third encrypted portion of data with the enterprise private key to produce a second encrypted portion of data.
13. The method of claim 12, further comprising decrypting the second encrypted portion of data with the shared administrator private key to produce a first encrypted portion of data.
14. The method of claim 13, wherein the first encrypted portion of data comprises a first key and a hash of a second key, the method further comprising taking a hash of the first key to determine if there is a match with the hash of the second key.
15. The method of claim 14, wherein the hash of the first key is the same as the hash of the second key.
16. The method of claim 14, further comprising: decrypting the hash of the user secure storage device password with a key that was used for encrypting the hash of the user secure storage device password; and submitting a decrypted hash of the user secure storage device password to the user secure storage device for login.
17. The method of claim 16, wherein the key used to encrypt the hash of the user secure storage device password is a randomly generated key.
18. A system for facilitating an administrator of an enterprise to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password, the system comprising: an administrator secure storage device communicatively coupled with a host computer; the user secure storage device communicatively coupled with a host computer; and an administrator recovery module located on the administrator secure storage device, the administrator recovery module configured to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password.
19. The system of claim 18, wherein the administrator recovery module includes an administrator authentication module.
20. The system of claim 19, wherein the administrator recovery module includes an administrator cryptography module.
21. The system of claim 20, wherein the administrator cryptography module is configured to perform one or more decryptions on an encrypted portion of data with an enterprise public key and a shared administrator private key to produce information associated with the user secure storage device password.
22. The system of claim 18, further comprising a password recovery box located on the user secure storage device, wherein the administrator secure storage device is configured to receive a password for the password recovery box.
23. The system of claim 18, further comprising a shared administrator keypair that is received at the administrator secure storage device.
24. The system of claim 18, wherein the administrator recovery module further comprises an administrator cryptography module that is configured to decrypt a third encrypted portion of data with the enterprise private key to produce a second encrypted portion of data.
25. The system of claim 24, wherein the administrator cryptography module is further configured to decrypt the second encrypted portion of data with the shared administrator private key to produce a first encrypted portion of data.
26. The system of claim 25, wherein the first encrypted portion of data comprises a first key and a hash of a second key, the administrator cryptography module further configured to take a hash of the first key to determine if there is a match with the hash of the second key.
27. The system of claim 26, wherein the hash of the first key is the same as the hash of the second key.
28. The system of claim 27, wherein the administrator cryptography module is configured to decrypt the hash of the user secure storage device password with a key that was used for encrypting the hash of the user secure storage device password, wherein the decrypted hash of the user secure storage device password is then submitted to the user secure storage device for login.
29. A computer readable storage medium having a program embodied thereon, the program executable by a processor to perform a method for an administrator of an enterprise to recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password, the method comprising: communicatively coupling an administrator secure storage device with a host computer; communicatively coupling the user secure storage device with a host computer; authenticating the administrator secure storage device to the third-party service; performing one or more decryptions on an encrypted portion of data with an enterprise private key and a shared administrator private key to produce information associated with the user secure storage device password; and logging the administrator into the user secure storage device using the information associated with the user secure storage device password without the administrator knowing the user secure storage device password.
30. A method for recovering a user secure storage device in conjunction with a third-party service, the method comprising: communicatively coupling the user secure storage device with a host computer; obtaining a password provided by the third-party service; and recovering the user secure storage device using the password.
31. The method of claim 30, the wherein password unlocks the user secure storage device.
32. The method of claim 30, wherein the password allows a user secure storage device password to be retrieved.
33. The method of claim 30, wherein the password is a one-time password.
34. The method of claim 30, wherein the user contacts the administrator and the administrator contacts the third-party service.
35. The method of claim 34, wherein the contacting is done by phone.
36. The method of claim 34, wherein the contacting is via the web.
PCT/US2009/042638 2008-05-02 2009-05-02 Enterprise device recovery WO2009137371A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12647308P 2008-05-02 2008-05-02
US61/126,473 2008-05-02

Publications (2)

Publication Number Publication Date
WO2009137371A2 true WO2009137371A2 (en) 2009-11-12
WO2009137371A3 WO2009137371A3 (en) 2010-01-28

Family

ID=41255466

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/US2009/042637 WO2009135196A1 (en) 2008-05-02 2009-05-02 Enterprise device policy management
PCT/US2009/042638 WO2009137371A2 (en) 2008-05-02 2009-05-02 Enterprise device recovery

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PCT/US2009/042637 WO2009135196A1 (en) 2008-05-02 2009-05-02 Enterprise device policy management

Country Status (2)

Country Link
US (2) US8356105B2 (en)
WO (2) WO2009135196A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9152797B2 (en) 2012-10-30 2015-10-06 Barclays Bank Plc Device and method for secure memory access
US9916574B2 (en) 2012-10-30 2018-03-13 Barclays Bank Plc Secure computing device and method
CN109818965A (en) * 2019-02-02 2019-05-28 立旃(上海)科技有限公司 Personal verification device and method

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8287337B2 (en) 2006-01-11 2012-10-16 Hcr Incorporated Cold storage doorway with airflow control system and method
TW201015322A (en) * 2008-10-08 2010-04-16 Ee Solutions Inc Method and system for data secured data recovery
US20100175113A1 (en) * 2009-01-05 2010-07-08 International Business Machine Corporation Secure System Access Without Password Sharing
US8296564B2 (en) * 2009-02-17 2012-10-23 Microsoft Corporation Communication channel access based on channel identifier and use policy
US9124431B2 (en) * 2009-05-14 2015-09-01 Microsoft Technology Licensing, Llc Evidence-based dynamic scoring to limit guesses in knowledge-based authentication
US8856879B2 (en) 2009-05-14 2014-10-07 Microsoft Corporation Social authentication for account recovery
US8914874B2 (en) * 2009-07-21 2014-12-16 Microsoft Corporation Communication channel claim dependent security precautions
US8745365B2 (en) 2009-08-06 2014-06-03 Imation Corp. Method and system for secure booting a computer by booting a first operating system from a secure peripheral device and launching a second operating system stored a secure area in the secure peripheral device on the first operating system
US8683088B2 (en) * 2009-08-06 2014-03-25 Imation Corp. Peripheral device data integrity
US8526936B2 (en) * 2009-09-24 2013-09-03 Ariel S. Rogson Limiting device operation without third party permission
US8467776B2 (en) * 2009-09-24 2013-06-18 Ariel S. Rogson User-controllable telephone call processing
US8880895B2 (en) 2009-10-29 2014-11-04 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for recovering a password using user-selected third party authorization
EP2630749B1 (en) * 2010-10-22 2019-01-30 Hewlett-Packard Enterprise Development LP Distributed network instrumentation system
US8918862B2 (en) * 2011-08-31 2014-12-23 International Business Machines Corporation Managing access to storage media
US9253176B2 (en) * 2012-04-27 2016-02-02 Intralinks, Inc. Computerized method and system for managing secure content sharing in a networked secure collaborative exchange environment
US9553860B2 (en) 2012-04-27 2017-01-24 Intralinks, Inc. Email effectivity facility in a networked secure collaborative exchange environment
CA2871600A1 (en) 2012-04-27 2013-10-31 Intralinks, Inc. Computerized method and system for managing networked secure collaborative exchange
EP3069462A4 (en) 2013-11-14 2017-05-03 Intralinks, Inc. Litigation support in cloud-hosted file sharing and collaboration
US9621524B2 (en) * 2013-12-16 2017-04-11 Sophos Limited Cloud-based key management
GB2530685A (en) 2014-04-23 2016-03-30 Intralinks Inc Systems and methods of secure data exchange
US9891997B2 (en) 2014-12-17 2018-02-13 International Business Machines Corporation Energy conscious mobile device redundancy and recovery
US10075450B2 (en) * 2015-05-29 2018-09-11 Rockwell Automation Technologies, Inc. One time use password for temporary privilege escalation in a role-based access control (RBAC) system
US10033702B2 (en) 2015-08-05 2018-07-24 Intralinks, Inc. Systems and methods of secure data exchange
WO2017131684A1 (en) * 2016-01-28 2017-08-03 Hewlett Packard Enterprise Development Lp Content recovery of protected data from non-volatile memory
US10372930B2 (en) 2016-06-12 2019-08-06 Apple Inc. Hierarchical encryption of data
US10776502B2 (en) * 2016-06-12 2020-09-15 Apple Inc. Diversification of public keys
US20170359318A1 (en) * 2016-06-12 2017-12-14 Apple Inc. Diversification of Public Keys
US10917423B2 (en) 2017-05-15 2021-02-09 Forcepoint, LLC Intelligently differentiating between different types of states and attributes when using an adaptive trust profile
US10943019B2 (en) 2017-05-15 2021-03-09 Forcepoint, LLC Adaptive trust profile endpoint
US9882918B1 (en) 2017-05-15 2018-01-30 Forcepoint, LLC User behavior profile in a blockchain
US10862927B2 (en) 2017-05-15 2020-12-08 Forcepoint, LLC Dividing events into sessions during adaptive trust profile operations
US10129269B1 (en) 2017-05-15 2018-11-13 Forcepoint, LLC Managing blockchain access to user profile information
US10999296B2 (en) 2017-05-15 2021-05-04 Forcepoint, LLC Generating adaptive trust profiles using information derived from similarly situated organizations
US10999297B2 (en) 2017-05-15 2021-05-04 Forcepoint, LLC Using expected behavior of an entity when prepopulating an adaptive trust profile
US10318729B2 (en) 2017-07-26 2019-06-11 Forcepoint, LLC Privacy protection during insider threat monitoring
US10853496B2 (en) 2019-04-26 2020-12-01 Forcepoint, LLC Adaptive trust profile behavioral fingerprint
US11635964B2 (en) * 2021-04-07 2023-04-25 Bank Of America Corporation Dynamic event securitization and neural network analysis system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6094721A (en) * 1997-10-31 2000-07-25 International Business Machines Corporation Method and apparatus for password based authentication in a distributed system
US20070160198A1 (en) * 2005-11-18 2007-07-12 Security First Corporation Secure data parser method and system
US20070300052A1 (en) * 2005-07-14 2007-12-27 Jevans David A Recovery of Data Access for a Locked Secure Storage Device
US20080040613A1 (en) * 2006-08-14 2008-02-14 David Carroll Challener Apparatus, system, and method for secure password reset

Family Cites Families (101)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4578530A (en) 1981-06-26 1986-03-25 Visa U.S.A., Inc. End-to-end encryption system and method of operation
US4579530A (en) * 1984-11-21 1986-04-01 Mclaughlin Gerald G Fabrication of porcelain restorations
US5010571A (en) 1986-09-10 1991-04-23 Titan Linkabit Corporation Metering retrieval of encrypted data stored in customer data retrieval terminal
US5341339A (en) 1992-10-30 1994-08-23 Intel Corporation Method for wear leveling in a flash EEPROM memory
US5404485A (en) 1993-03-08 1995-04-04 M-Systems Flash Disk Pioneers Ltd. Flash file system
US5479638A (en) 1993-03-26 1995-12-26 Cirrus Logic, Inc. Flash memory mass storage architecture incorporation wear leveling technique
IL110891A (en) 1993-09-14 1999-03-12 Spyrus System and method for data access control
US5857021A (en) 1995-11-07 1999-01-05 Fujitsu Ltd. Security system for protecting information stored in portable storage media
US5893920A (en) 1996-09-30 1999-04-13 International Business Machines Corporation System and method for cache management in mobile user file systems
JP3656688B2 (en) 1997-03-31 2005-06-08 栄司 岡本 Cryptographic data recovery method and key registration system
US5937425A (en) 1997-10-16 1999-08-10 M-Systems Flash Disk Pioneers Ltd. Flash file system optimized for page-mode flash technologies
US6092196A (en) 1997-11-25 2000-07-18 Nortel Networks Limited HTTP distributed remote user authentication system
US6223284B1 (en) 1998-04-30 2001-04-24 Compaq Computer Corporation Method and apparatus for remote ROM flashing and security management for a computer system
US6987927B1 (en) 1998-09-09 2006-01-17 Smartdisk Corporation Enhanced digital data collector for removable memory modules
US6292899B1 (en) 1998-09-23 2001-09-18 Mcbride Randall C. Volatile key apparatus for safeguarding confidential data stored in a computer system memory
US6539480B1 (en) 1998-12-31 2003-03-25 Intel Corporation Secure transfer of trust in a computing system
US7272723B1 (en) 1999-01-15 2007-09-18 Safenet, Inc. USB-compliant personal key with integral input and output devices
US7269844B2 (en) 1999-01-15 2007-09-11 Safenet, Inc. Secure IR communication between a keypad and a token
WO2000059177A1 (en) 1999-03-31 2000-10-05 British Telecommunications Public Limited Company Server computer for guaranteeing files integrity
US6226752B1 (en) 1999-05-11 2001-05-01 Sun Microsystems, Inc. Method and apparatus for authenticating users
US20020029215A1 (en) 1999-07-09 2002-03-07 Whitmyer Wesley W. Web site automating transfer of intellectual property
WO2001018636A1 (en) 1999-09-09 2001-03-15 American Express Travel Related Services Company, Inc. System and method for authenticating a web page
US20010045451A1 (en) 2000-02-28 2001-11-29 Tan Warren Yung-Hang Method and system for token-based authentication
EP1868134A3 (en) 2000-03-20 2008-11-12 Comodo Technology Development Limited Improvements in and relating to a hallmarking verification process & system and corresponding method of and system for communication
GB2369202B (en) * 2000-08-31 2003-03-19 Sun Microsystems Inc Computer system and method of operating a computer system
DE10057697A1 (en) 2000-11-21 2002-05-29 Fujitsu Siemens Computers Gmbh storage medium
JP4219680B2 (en) 2000-12-07 2009-02-04 サンディスク コーポレイション System, method and device for playing recorded audio, video or other content from non-volatile memory cards, compact discs or other media
US6731536B1 (en) 2001-03-05 2004-05-04 Advanced Micro Devices, Inc. Password and dynamic protection of flash memory data
JP2002278838A (en) 2001-03-15 2002-09-27 Sony Corp Memory access control system, device managing device, partition managing device, memory packaged device, memory access control method and program storage medium
JP4049297B2 (en) 2001-06-11 2008-02-20 株式会社ルネサステクノロジ Semiconductor memory device
WO2003003295A1 (en) 2001-06-28 2003-01-09 Trek 2000 International Ltd. A portable device having biometrics-based authentication capabilities
US6834795B1 (en) 2001-06-29 2004-12-28 Sun Microsystems, Inc. Secure user authentication to computing resource via smart card
KR100859922B1 (en) 2001-07-05 2008-09-23 마츠시타 덴끼 산교 가부시키가이샤 Recording apparatus, and medium, method
US6993661B1 (en) 2001-08-09 2006-01-31 Garfinkel Simson L System and method that provides for the efficient and effective sanitizing of disk storage units and the like
US7266699B2 (en) 2001-08-30 2007-09-04 Application Security, Inc. Cryptographic infrastructure for encrypting a database
US7747531B2 (en) 2002-02-05 2010-06-29 Pace Anti-Piracy Method and system for delivery of secure software license information
US20030159053A1 (en) 2002-02-19 2003-08-21 Charles Fauble Secure reconfigurable input device with transaction card reader
JP3743509B2 (en) 2002-03-20 2006-02-08 セイコーエプソン株式会社 Data transfer control device and electronic device
US8332650B2 (en) 2002-03-22 2012-12-11 Microsoft Corporation Systems and methods for setting and resetting a password
US20030204754A1 (en) 2002-04-26 2003-10-30 International Business Machines Corporation Controlling access to data stored on a storage device of a computer system
JP3933003B2 (en) 2002-07-30 2007-06-20 株式会社日立製作所 IC card and payment terminal
US20050044385A1 (en) 2002-09-09 2005-02-24 John Holdsworth Systems and methods for secure authentication of electronic transactions
CZ2005209A3 (en) 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Safe biometric verification of identity
US7395435B2 (en) 2002-09-20 2008-07-01 Atmel Corporation Secure memory device for smart cards
US7437752B2 (en) * 2002-09-23 2008-10-14 Credant Technologies, Inc. Client architecture for portable device with security policies
US7325134B2 (en) 2002-10-08 2008-01-29 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
US20040103325A1 (en) 2002-11-27 2004-05-27 Priebatsch Mark Herbert Authenticated remote PIN unblock
US7478248B2 (en) 2002-11-27 2009-01-13 M-Systems Flash Disk Pioneers, Ltd. Apparatus and method for securing data on a portable storage device
US20040123113A1 (en) 2002-12-18 2004-06-24 Svein Mathiassen Portable or embedded access and input devices and methods for giving access to access limited devices, apparatuses, appliances, systems or networks
US6776332B2 (en) 2002-12-26 2004-08-17 Micropin Technologies Inc. System and method for validating and operating an access card
US7181016B2 (en) 2003-01-27 2007-02-20 Microsoft Corporation Deriving a symmetric key from an asymmetric key for file encryption or decryption
US7596625B2 (en) 2003-01-27 2009-09-29 Microsoft Corporation Peer-to-peer grouping interfaces and methods
US6920527B2 (en) 2003-02-11 2005-07-19 Standard Microsystems Corporation Portable RAM drive
US20040177258A1 (en) 2003-03-03 2004-09-09 Ong Peng T. Secure object for convenient identification
US7003621B2 (en) 2003-03-25 2006-02-21 M-System Flash Disk Pioneers Ltd. Methods of sanitizing a flash-based data storage device
US6961852B2 (en) 2003-06-19 2005-11-01 International Business Machines Corporation System and method for authenticating software using hidden intermediate keys
US20050015540A1 (en) 2003-07-18 2005-01-20 Hung-Chou Tsai Auto-executable portable data storage device and the method of auto-execution thereof
GB2404305B (en) 2003-07-22 2005-07-06 Research In Motion Ltd Security for mobile communications device
US20050044377A1 (en) 2003-08-18 2005-02-24 Yen-Hui Huang Method of authenticating user access to network stations
US7107416B2 (en) 2003-09-08 2006-09-12 International Business Machines Corporation Method, system, and program for implementing retention policies to archive records
US7392534B2 (en) 2003-09-29 2008-06-24 Gemalto, Inc System and method for preventing identity theft using a secure computing device
US7762470B2 (en) 2003-11-17 2010-07-27 Dpd Patent Trust Ltd. RFID token with multiple interface controller
US7313691B2 (en) 2003-11-18 2007-12-25 International Business Machines Corporation Internet site authentication service
JP4701615B2 (en) 2004-01-23 2011-06-15 ソニー株式会社 Information storage device
EP1745660B1 (en) 2004-04-30 2012-01-11 Research In Motion Limited System and method for handling restoration operations on mobile devices
US7325724B2 (en) 2004-07-01 2008-02-05 American Express Travel Related Services Company, Inc. Method for registering a biometric for use with a smartcard
US20060041932A1 (en) * 2004-08-23 2006-02-23 International Business Machines Corporation Systems and methods for recovering passwords and password-protected data
US7421440B2 (en) 2004-08-24 2008-09-02 Microsoft Corporation Method and system for importing data
US20060069819A1 (en) 2004-09-28 2006-03-30 Microsoft Corporation Universal serial bus device
JP2006127106A (en) 2004-10-28 2006-05-18 Hitachi Ltd Storage system and its control method
US7587608B2 (en) 2004-11-30 2009-09-08 Sap Ag Method and apparatus for storing data on the application layer in mobile devices
US7502256B2 (en) 2004-11-30 2009-03-10 Siliconsystems, Inc. Systems and methods for reducing unauthorized data recovery from solid-state storage devices
US7275139B1 (en) 2004-12-02 2007-09-25 Tormasov Alexander G Secure deletion of information from hard disk drive
US7581118B2 (en) 2004-12-14 2009-08-25 Netapp, Inc. Disk sanitization using encryption
US8045714B2 (en) 2005-02-07 2011-10-25 Microsoft Corporation Systems and methods for managing multiple keys for file encryption and decryption
US7721115B2 (en) 2005-02-16 2010-05-18 Cypress Semiconductor Corporation USB secure storage apparatus and method
EP1866789B8 (en) * 2005-02-28 2020-04-15 McAfee, LLC Mobile data security system and methods
US7698442B1 (en) 2005-03-03 2010-04-13 Voltage Security, Inc. Server-based universal resource locator verification service
JP2008546253A (en) 2005-05-19 2008-12-18 フュージョンワン インコーポレイテッド Security protection method and information service provision method
US8321953B2 (en) 2005-07-14 2012-11-27 Imation Corp. Secure storage device with offline code entry
US8438647B2 (en) 2005-07-14 2013-05-07 Imation Corp. Recovery of encrypted data from a secure storage device
US8015606B1 (en) 2005-07-14 2011-09-06 Ironkey, Inc. Storage device with website trust indication
TWM288401U (en) 2005-07-15 2006-03-01 Genesys Logic Inc Highly efficient data characteristics recognition device for flash memory
TW200705180A (en) 2005-07-29 2007-02-01 Genesys Logic Inc Adjustable flash memory management system and method
TW200705179A (en) 2005-07-29 2007-02-01 Genesys Logic Inc Efficient data property identification method for a flash memory
US7409489B2 (en) 2005-08-03 2008-08-05 Sandisk Corporation Scheduling of reclaim operations in non-volatile memory
US20070067620A1 (en) 2005-09-06 2007-03-22 Ironkey, Inc. Systems and methods for third-party authentication
US8528096B2 (en) 2005-10-07 2013-09-03 Stmicroelectronics, Inc. Secure universal serial bus (USB) storage device and method
WO2007058732A2 (en) 2005-11-10 2007-05-24 Markmonitor Inc. B2c authentication system and methods
US8353029B2 (en) 2005-11-10 2013-01-08 Microsoft Corporation On demand protection against web resources associated with undesirable activities
US20070180509A1 (en) 2005-12-07 2007-08-02 Swartz Alon R Practical platform for high risk applications
US20070143530A1 (en) 2005-12-15 2007-06-21 Rudelic John C Method and apparatus for multi-block updates with secure flash memory
US7747837B2 (en) 2005-12-21 2010-06-29 Sandisk Corporation Method and system for accessing non-volatile storage devices
US20070181698A1 (en) 2006-02-09 2007-08-09 Wilson Jeff K Portable programmable memory device insertable into a computer controlled display system with apparatus for recognizing computer display system and displaying dialog prompting selection of featured files for the system
CN100580642C (en) * 2006-02-28 2010-01-13 国际商业机器公司 Universal serial bus storage device and access control method thereof
US20070206247A1 (en) 2006-03-01 2007-09-06 Intouch Group, Inc. System, apparatus, and method for managing preloaded digital files for preview on a digital media playback apparatus
US20070266421A1 (en) 2006-05-12 2007-11-15 Redcannon, Inc. System, method and computer program product for centrally managing policies assignable to a plurality of portable end-point security devices over a network
US8140863B2 (en) 2006-05-18 2012-03-20 Research In Motion Limited Automatic security action invocation for mobile communications device
US20070300031A1 (en) 2006-06-22 2007-12-27 Ironkey, Inc. Memory data shredder
EP1890493A1 (en) 2006-08-17 2008-02-20 Nagracard S.A. Method for revocating security modules used to secure broadcast messages
US20090307451A1 (en) 2008-06-10 2009-12-10 Microsoft Corporation Dynamic logical unit number creation and protection for a transient storage device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6094721A (en) * 1997-10-31 2000-07-25 International Business Machines Corporation Method and apparatus for password based authentication in a distributed system
US20070300052A1 (en) * 2005-07-14 2007-12-27 Jevans David A Recovery of Data Access for a Locked Secure Storage Device
US20070160198A1 (en) * 2005-11-18 2007-07-12 Security First Corporation Secure data parser method and system
US20080040613A1 (en) * 2006-08-14 2008-02-14 David Carroll Challener Apparatus, system, and method for secure password reset

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9152797B2 (en) 2012-10-30 2015-10-06 Barclays Bank Plc Device and method for secure memory access
US9916574B2 (en) 2012-10-30 2018-03-13 Barclays Bank Plc Secure computing device and method
CN109818965A (en) * 2019-02-02 2019-05-28 立旃(上海)科技有限公司 Personal verification device and method

Also Published As

Publication number Publication date
US8356105B2 (en) 2013-01-15
US20090276623A1 (en) 2009-11-05
US20090276534A1 (en) 2009-11-05
US8505075B2 (en) 2013-08-06
WO2009135196A1 (en) 2009-11-05
WO2009137371A3 (en) 2010-01-28

Similar Documents

Publication Publication Date Title
US8505075B2 (en) Enterprise device recovery
JP6430449B2 (en) Policy-based techniques for managing access control
US10129240B2 (en) Distributing security codes through a restricted communications channel
US11711222B1 (en) Systems and methods for providing authentication to a plurality of devices
US9467430B2 (en) Device, method, and system for secure trust anchor provisioning and protection using tamper-resistant hardware
US11036869B2 (en) Data security with a security module
US8462955B2 (en) Key protectors based on online keys
US9009475B2 (en) Apparatus and methods for storing electronic access clients
TWI487359B (en) Secure key generation
US8724819B2 (en) Credential provisioning
US10211977B1 (en) Secure management of information using a security module
US9838870B2 (en) Apparatus and method for authenticating network devices
JP6476167B2 (en) Self-authentication device and self-authentication method
US20110162053A1 (en) Service assisted secret provisioning
KR100668446B1 (en) Safe --method for transferring digital certificate
CN115943381A (en) Data encryption and decryption method and device
US11601285B2 (en) Securely authorizing service level access to a backup system using a specialized access key
JP2020515104A (en) Method and apparatus for performing secure backup and restore
US11522691B2 (en) Techniques for virtual cryptographic key ceremonies

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09743358

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09743358

Country of ref document: EP

Kind code of ref document: A2