US20090144565A1 - Method and system for asymmetrically encrypting .ZIP files - Google Patents

Method and system for asymmetrically encrypting .ZIP files Download PDF

Info

Publication number
US20090144565A1
US20090144565A1 US12/366,435 US36643509A US2009144565A1 US 20090144565 A1 US20090144565 A1 US 20090144565A1 US 36643509 A US36643509 A US 36643509A US 2009144565 A1 US2009144565 A1 US 2009144565A1
Authority
US
United States
Prior art keywords
data
encrypted
file
encryption
data container
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/366,435
Inventor
James C. Peterson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/943,270 external-priority patent/US8090942B2/en
Application filed by Individual filed Critical Individual
Priority to US12/366,435 priority Critical patent/US20090144565A1/en
Publication of US20090144565A1 publication Critical patent/US20090144565A1/en
Assigned to MARANON CAPITAL, L.P., AS AGENT reassignment MARANON CAPITAL, L.P., AS AGENT SECURITY AGREEMENT Assignors: PKWARE, INC.
Assigned to MARANON CAPITAL, L.P., AS AGENT reassignment MARANON CAPITAL, L.P., AS AGENT SECURITY AGREEMENT Assignors: PKWARE, INC.
Assigned to PKWARE, INC. reassignment PKWARE, INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: MARANON CAPITAL, L.P., AS AGENT
Assigned to PKWARE, INC. reassignment PKWARE, INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: MARANON CAPITAL, L.P., AS AGENT
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/174Redundancy elimination performed by the file system
    • G06F16/1744Redundancy elimination performed by the file system using compression, e.g. sparse files
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M7/00Conversion of a code where information is represented by a given sequence or number of digits to a code where the same, similar or subset of information is represented by a different sequence or number of digits
    • H03M7/30Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • G06F11/1451Management of the data involved in backup or backup restore by selection of backup contents
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99942Manipulating data structure, e.g. compression, compaction, compilation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99943Generating database or data structure, e.g. via user interface
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99951File or database maintenance
    • Y10S707/99952Coherency, e.g. same view to multiple users
    • Y10S707/99953Recoverability

Definitions

  • the present invention relates generally to a method of using standard .ZIP files and strong encryption technology to securely store files, and more particularly to a method of integrating existing strong encryption methods into the processing of .ZIP files to provide a highly secure data container which provides flexibility in the use of symmetric and asymmetric encryption technology.
  • the present invention adapts the well established and widely used .ZIP file format to support higher levels of security and multiple methods of data encryption and key management, thereby producing an efficient, highly secure and flexible digital container for electronically storing and transferring confidential data.
  • Compression of computer files has been available for many years. Compressing files can save large amounts of disk space, and can reduce transfer time when downloading files from the Internet or transferring files through email. Almost any file one downloads from the Internet is compressed in some way. A standard compressed file or folder as it is sometimes called contains one or more files that were compressed into a single file or folder. Many different compression formats have been developed over the years.
  • the .ZIP format created by the assignee of the present invention, is perhaps the most common compressed file format for the personal computer. Any file with a “.zip” extension most likely contains one or more files of data archived, that is, each either compressed or stored, in the .ZIP format.
  • Zeropping a file has become a commonly used term meaning to compress the file into the .ZIP format archive so that it occupies less disk space, and similarly, “unzipping” a file means decompressing a compressed file in the .ZIP format.
  • a .ZIP file is generally recognized as a data compression and archiving format invented by PKWARE, Inc.
  • the .ZIP format is a file format designed for combining data compression technology with file archiving techniques.
  • Many commercially available software products are available for compressing or “zipping” files or other data into the .ZIP format. These .ZIP files can then be used to reconstruct the original data through the “unzipping” process.
  • Data compression converts the contents of a file into an encoded format requiring less computer storage space or in the case of transmission less network bandwidth than the original uncompressed file.
  • Archiving in the context of a .ZIP file, is a method of storing information about the characteristics of a file in a catalogue of files, known as the Central Directory, inside the .ZIP file, allowing each file to be retrieved individually by its characteristics. This capability is widely used. These characteristics include, but are not limited to, file name, file size, and file creation date and time.
  • PKZIP® written by PKWARE, Inc.
  • PKWARE, Inc. Software programs such as PKZIP® written by PKWARE, Inc. are used to process files in the .ZIP format. Such programs allow one or more files of any type to be compressed and archived into a file of the .ZIP format type for efficient file storage and transmission over computer and communication networks. This format and the software programs that process .ZIP files have become ubiquitous.
  • Data encryption is used by many software programs to provide data privacy.
  • Data encryption is a method of encoding data so that it cannot be reproduced in its original form unless an associated key is provided. Decryption uses this key to convert the encrypted data back into its original state.
  • the key is known only to the person encrypting the data or by those other people with whom the person encrypting the data chooses to share the key. The key is used to “unlock” the data so that it can again be used in its original form.
  • Keys are uniquely generated using data known to the person encrypting a file or other data associated with recipients and users of the file. This data can be a user-defined password or other random data.
  • Encryption using a key generated from a password is an example of symmetric encryption.
  • Encryption using a public/private key pair is an example of asymmetric encryption.
  • An example of one method for processing encryption keys supported by this invention uses a public/private key pair commonly associated with digital certificates as defined by the document Internet X.509 Public Key Infrastructure Certificate and CRL Profile (RFC 2459).
  • a digital certificate is a unique digital identifier associating a public and private key pair to an assigned individual, a group, or an organization.
  • the public key of an individual When used for encrypting data, the public key of an individual is used to process an encryption key which only the individual in possession of the corresponding private key can use for decryption.
  • a digital certificate is issued to an individual, a group, or an organization for a fixed period of time and can only be used during this time period. After the time period has elapsed, the digital certificate will be considered to have expired and must be reissued for a new time period.
  • the strength of a data encryption method is determined at least in part by its key size in bits.
  • Cryptanalysis, or popularly “cracking”, is the unauthorized access to encrypted data.
  • Strong encryption is a type of data encryption that uses key sizes of 128 bits or more.
  • a number of encryption encoding methods are known today. Examples supported by the present invention include but are not limited to Advanced Encryption Standard (AES), Data Encryption Standard (DES), 2DES, 3DES, and others. A number of key sizes are commonly used today. Examples supported by the present invention include but are not limited to 128 bits, 192 bits, and 256 bits.
  • Password-based key generation has been a commonly used method of applying data encryption, however, known vulnerabilities to cracking methods such as “brute force password cracking” make this method of encryption insufficient to meet today's more advanced security needs.
  • Another known limitation of password-based security is the lack of non-repudiation.
  • Non-repudiation is the ability to be certain that the person or program that created an encrypted .ZIP file cannot deny that fact and that their identity is bound to the .ZIP file they created. This cannot be achieved with symmetric encryption methods.
  • non-repudiation is an important aspect of security related to the implementation of digital certificates and digital signatures. It is critically important to be able to prove that a creator or sender of an encrypted file did in fact create the file, i.e. not repudiate his/her action.
  • the present invention provides a method of integrating multiple strong encryption methods into the processing of .ZIP files to provide a highly secure data container which provides flexibility in the use of symmetric and asymmetric encryption technology.
  • the present invention adapts the well established .ZIP file format to support higher levels of security and multiple methods of data encryption and key management, thereby producing a highly secure and flexible digital container for storing and transferring confidential electronic data.
  • the present invention provides a method of integrating multiple strong encryption methods into the processing of .ZIP files to provide a highly secure data container which provides flexibility in the use of encryption technology.
  • the present invention supports existing weak encryption methods available in .ZIP software programs used today to ensure backward compatibility with existing software programs that use the .ZIP file format. Strong encryption methods are made available to computer users as configurable options to select when compressing and encrypting their files or other data into a .ZIP file.
  • the method of the present invention provides the capability of using strong encryption when creating .ZIP files. It is flexible in that it provides that different encryption methods can be applied to a single .ZIP file to meet the security needs of a given computer user or application. Strong encryption algorithms are preferably used in conjunction with either password (symmetric) or any form of public/private key (asymmetric) encryption methods.
  • the symmetric method preferably includes a password defined by the user, while the asymmetric method preferably includes a public/private key associated with digital certificates to process encryption keys.
  • the invention allows one or more passwords and one or more public keys to be used individually, or in combination at the same time when archiving any file of any type of data into a secure .ZIP file. This capability is useful since secure .ZIP files are frequently distributed, or otherwise made accessible, to multiple recipients for decryption. Some of those recipients may require password access while others may require certificate access.
  • the method of the present invention also supports the four basic security functions to be associated with encrypted files: confidentiality, message authentication, sender or creator authentication, and non-repudiation.
  • the present invention supports non-repudiation to uniquely bind a .ZIP file with the identity of its creator, and prevent that creator from denying the creation of that .ZIP file.
  • One method of non-repudiation used by this invention is the identity support available with digital signatures that can be generated using public/private key technology.
  • the non-repudiation function provided by the present invention also preferably supports time-stamping methods for fixing the creation of a digital signature in time, as well as time-stamped audit trails providing transaction history.
  • the method of the present invention also supports message authentication.
  • Message authentication ensures the data has not been altered since being encrypted.
  • the present invention supports message authentication techniques that employ public/private key forms of message authentication, as well as other methods of message authentication that do not require the use of public/private keys.
  • One example of an alternative method that does not use a public/private key is a cryptographic checksum.
  • the method of the present invention further supports the encryption of file characteristics for each file inside a .ZIP file.
  • Current .ZIP software programs encrypt only the contents of the files in a .ZIP file.
  • the additional characteristics for each file such as its name, size, etc., remain unencrypted.
  • this information may preferably also be encrypted as an option. This additional encryption further increases the level of security available to .ZIP file users.
  • Public keys such as those associated with digital certificates used for encrypting .ZIP file data preferably resides on a user's local computer in a file or a database, on an external device such as a Smart Card or other removable device, or in a shared data repository such as a directory service served by an LDAP server.
  • the present invention also provides multiple methods of checking whether a digital certificate is valid for use. These methods preferably include, but are not limited to standard methods of certificate validation, such as searching certificate revocation lists (CRL), certificate trust lists (CTL), and online checking via the internet using Online Certificate Status Protocol (OCSP) or Simple Certificate Validation Protocol (SCVP).
  • standard methods of certificate validation such as searching certificate revocation lists (CRL), certificate trust lists (CTL), and online checking via the internet using Online Certificate Status Protocol (OCSP) or Simple Certificate Validation Protocol (SCVP).
  • the method of the present invention also preferably defines data storage locations within the established .ZIP file format specification for storing information on the encryption parameters used when a file was encrypted and on the keys needed when a file is to be decrypted.
  • One such example of these data storage locations includes a field to identify that a new strong encryption method has been applied to a file in the .ZIP file.
  • the strong encryption record will be defined within a Central Directory storage area for each encrypted file.
  • the Central Directory is a storage location defined in the .ZIP file format which serves as a table of contents for the entire .ZIP file. An entry is made into the Central Directory for each file added to a .ZIP file.
  • a decryption record will be defined for storing the information needed to initialize and start the decryption process. This decryption record will be placed immediately ahead of the encrypted data for each file in a .ZIP file. This example is not the only method of storing this data as other storage methods can be defined.
  • the present invention provides many advantages or benefits over the prior art.
  • One benefit is the ability to use multiple encryption methods instead of supporting only a single encryption method.
  • a second benefit is the ability to use a mixture of symmetric and asymmetric encryption in a single, secure .ZIP file.
  • a third benefit is that the encryption of individual files using advanced public/private keys provides a significantly higher level of security to computer users.
  • a fourth benefit is that encryption of .ZIP file data can be implemented using a range of commonly available cryptographic toolkits.
  • a fifth benefit is that the present invention supports using packaged or readily available encryption algorithms to provide state-of-the-art security.
  • a sixth benefit is the availability of non-repudiation using digital signatures through the use of public/private key technology.
  • a seventh benefit is that the invention ensures a high degree of interoperability and backward compatibility by extending the current .ZIP file format.
  • FIG. 1 is a record layout of a prior art .ZIP file prior to the present invention.
  • FIG. 2 is a record layout of a .ZIP file in accordance with the present invention.
  • FIG. 1 shows the file format for the standard .ZIP file, in existence prior to the present invention.
  • FIG. 2 illustrates the preferred general record layout of a .ZIP file in accordance with the present invention.
  • the newly modified .ZIP file format specification according to the present invention is described in a document entitled APPNOTE.TXT, which is attached hereto and incorporated herein by reference.
  • the new version of the .ZIP file format provides an implementation of the use of strong encryption based on a key generated using a password. This implementation constitutes one example of a structure and layout of the records and fields suitable for processing secure .ZIP files as defined by the present invention.
  • the complete description of the conventional or standard .ZIP file format will not be included here since this information is generally well known. Only the portions pertaining to the new records and fields defined by the new format, capable of storing data using strong encryption, will be discussed in detail.
  • the present invention extends the original .ZIP file format with the addition of new storage records to support the use of strong encryption methods including, as described above, both public/private key, or asymmetric, methods, and password-based, or symmetric, methods, and the capability to use a mixture of symmetric and asymmetric methods.
  • Files having a size of zero bytes should not generally be encrypted. As indicated, however, the file characteristics of the archived files may be encrypted, even if the file is of zero length and is not itself encrypted.
  • the contents of the field labeled Version Needed to Extract in both the Local and Central Record Headers should preferably be set to the decimal value of 50 or greater. If the AES encryption method is used, the contents of the field labeled Version Needed to Extract in both the Local and Central Record Headers should preferably be set to the decimal value 51 or greater.
  • Data encryption should preferably be applied after a file is compressed, but encryption can be applied to a file if compression is not used. If compression is not applied to a file, it is considered to be stored in the .ZIP file.
  • Each entry in the recipient list identifies a person whose public key has been used in the encryption process for a file and who is allowed to decrypt the file contents using their private key.
  • New Decryption Header Size Value (bytes) Description IV size 2 Size of custom initialization vector/salt, if 0 then CRC32 + 64-bit File Size should be used to decrypt data. IV variable Initialization vector/salt (file specific) which should be used in place of CRC32 + 64-bit File Size Original Size 4 Original (uncompressed) size of the Decryption Info. variable following data Decryption Information
  • Decryption Information Size Value (bytes) Description Version (3) 2 Version/Format of decryption information.
  • AlgID 2 Encryption Algorithm ID BitLen 2 Bit length of the key Flags 2 Processing flags ERD size 2 Size of Encrypted Random Data (ERD)
  • Recipient List variable Recipient List Element abent for Element password based encryption
  • Validation Data Includes CRC32 of PVD; >4) MUST be size multiple of encryption block sizes Password, variable Password Validation Data (PVD) Validation Data CRC32 of PVD 4 CRC32 of PVD, used for password verification when decrypting data
  • Encryption Algorithm ID identifies which of several possible strong encryption algorithms was used for encrypting a file in the .ZIP file.
  • the strong encryption algorithms that can be used include but are not limited to AES, 3DES, 2DES, DES, RC2 and RC4.
  • the use of other unspecified strong algorithms for encryption is supported by the present invention.
  • Hash Algorithm identifies which of several possible hash algorithms was used for the encryption process for a file in the .ZIP file.
  • the algorithms that can be used include but are not limited to MD5, SHA1-SHA512.
  • the use of other unspecified algorithms for hashing is supported by the present invention.
  • Recipient List Element Size Value (bytes) Description Recipient Element size 2 Combined size of Hash of Public Key and Simple Key Blob Hash Hash Size Hash of Public Key Simple key Blob variable Simple Key Blob
  • NDCEF Network-to-Network Interface
  • Size Value Bits
  • Hash Hash Hash of Public Key Size A simplified recipient list element is defined as a subset of a recipient list element and is stored to provide redundancy of the recipient list data for the purposes of data recovery.
  • MSK Master Session Key
  • Alternate storage formats can be defined for implementing the flexible security support within .ZIP files.
  • One such alternative is to use other fields, either existing or newly defined to denote that a strong encryption method was applied to a .ZIP archive.
  • Another alternative could be to use additional storage fields in addition to those defined in the above example, or to use the fields as defined, but ordered differently within each record.
  • Still other implementations may use fewer, or more, records or fields than are defined by the above example or the records and fields may be placed in other physical locations within the .ZIP file.
  • Alternate processing methods can also be defined for implementing the flexible security support within .ZIP files.
  • One such alternative is to implement the encryption process for each file using another public/private key technology such as that defined by the OpenPGP Message Format as documented in RFC 2440.
  • Another alternative could be to use a more direct form of encryption key generation where the file session key is directly used for encrypting each file. This method would not use the indirect form described in the above example where the file session key is derived from a master key.

Abstract

The present invention provides a method of integrating existing strong encryption methods into the processing of a .ZIP file to provide a highly secure data container which provides flexibility in the use of symmetric and asymmetric encryption technology. The present invention adapts the well established .ZIP file format to support higher levels of security and multiple methods of data encryption and key management, thereby producing a highly secure and flexible digital container for electronically storing and transferring confidential data.

Description

    RELATED APPLICATIONS
  • This application is a continuation of application Ser. No. 10/943,270 filed Sep. 17, 2004, entitled Method and System for Asymmetrically Encrypting .ZIP Files, which claims priority to application Ser. No. 10/620,960 filed Jul. 16, 2003, entitled Method for Strongly Encrypting .ZIP Files, which are herein incorporated by reference in their entirety. The present application is also a continuation-in-part of application Ser. No. 09/803,355 which was filed on Mar. 9, 2001 and issued as U.S. Pat. No. 6,879,988 on Apr. 12, 2005.
  • BACKGROUND OF THE INVENTION
  • The present invention relates generally to a method of using standard .ZIP files and strong encryption technology to securely store files, and more particularly to a method of integrating existing strong encryption methods into the processing of .ZIP files to provide a highly secure data container which provides flexibility in the use of symmetric and asymmetric encryption technology. The present invention adapts the well established and widely used .ZIP file format to support higher levels of security and multiple methods of data encryption and key management, thereby producing an efficient, highly secure and flexible digital container for electronically storing and transferring confidential data.
  • Compression of computer files has been available for many years. Compressing files can save large amounts of disk space, and can reduce transfer time when downloading files from the Internet or transferring files through email. Almost any file one downloads from the Internet is compressed in some way. A standard compressed file or folder as it is sometimes called contains one or more files that were compressed into a single file or folder. Many different compression formats have been developed over the years. The .ZIP format, created by the assignee of the present invention, is perhaps the most common compressed file format for the personal computer. Any file with a “.zip” extension most likely contains one or more files of data archived, that is, each either compressed or stored, in the .ZIP format. “Zipping” a file has become a commonly used term meaning to compress the file into the .ZIP format archive so that it occupies less disk space, and similarly, “unzipping” a file means decompressing a compressed file in the .ZIP format.
  • A .ZIP file is generally recognized as a data compression and archiving format invented by PKWARE, Inc. The .ZIP format is a file format designed for combining data compression technology with file archiving techniques. Many commercially available software products are available for compressing or “zipping” files or other data into the .ZIP format. These .ZIP files can then be used to reconstruct the original data through the “unzipping” process. Data compression converts the contents of a file into an encoded format requiring less computer storage space or in the case of transmission less network bandwidth than the original uncompressed file.
  • Archiving, in the context of a .ZIP file, is a method of storing information about the characteristics of a file in a catalogue of files, known as the Central Directory, inside the .ZIP file, allowing each file to be retrieved individually by its characteristics. This capability is widely used. These characteristics include, but are not limited to, file name, file size, and file creation date and time.
  • Software programs such as PKZIP® written by PKWARE, Inc. are used to process files in the .ZIP format. Such programs allow one or more files of any type to be compressed and archived into a file of the .ZIP format type for efficient file storage and transmission over computer and communication networks. This format and the software programs that process .ZIP files have become ubiquitous.
  • Data encryption is used by many software programs to provide data privacy. Data encryption is a method of encoding data so that it cannot be reproduced in its original form unless an associated key is provided. Decryption uses this key to convert the encrypted data back into its original state. The key is known only to the person encrypting the data or by those other people with whom the person encrypting the data chooses to share the key. The key is used to “unlock” the data so that it can again be used in its original form.
  • Keys are uniquely generated using data known to the person encrypting a file or other data associated with recipients and users of the file. This data can be a user-defined password or other random data. Several methods are commonly used for processing the keys used for data encryption. Encryption using a key generated from a password is an example of symmetric encryption. Encryption using a public/private key pair is an example of asymmetric encryption. An example of one method for processing encryption keys supported by this invention uses a public/private key pair commonly associated with digital certificates as defined by the document Internet X.509 Public Key Infrastructure Certificate and CRL Profile (RFC 2459). A digital certificate is a unique digital identifier associating a public and private key pair to an assigned individual, a group, or an organization. When used for encrypting data, the public key of an individual is used to process an encryption key which only the individual in possession of the corresponding private key can use for decryption. A digital certificate is issued to an individual, a group, or an organization for a fixed period of time and can only be used during this time period. After the time period has elapsed, the digital certificate will be considered to have expired and must be reissued for a new time period.
  • The strength of a data encryption method is determined at least in part by its key size in bits. The larger the key size a data encryption method uses, the more resistant it is to cryptanalysis. Cryptanalysis, or popularly “cracking”, is the unauthorized access to encrypted data. Strong encryption is a type of data encryption that uses key sizes of 128 bits or more. A number of encryption encoding methods are known today. Examples supported by the present invention include but are not limited to Advanced Encryption Standard (AES), Data Encryption Standard (DES), 2DES, 3DES, and others. A number of key sizes are commonly used today. Examples supported by the present invention include but are not limited to 128 bits, 192 bits, and 256 bits.
  • Many software programs available today that process .ZIP files use data encryption to encrypt files after compression as they are written to the .ZIP file. The data encryption method used by these software programs uses a key size of 96 bits or less and is considered weak or moderate encryption by today's standards. These software programs use keys generated using user-defined password data. Weak data encryption may not provide sufficient security to computer users that store and transfer their confidential data files using the .ZIP format.
  • Password-based key generation has been a commonly used method of applying data encryption, however, known vulnerabilities to cracking methods such as “brute force password cracking” make this method of encryption insufficient to meet today's more advanced security needs. Another known limitation of password-based security is the lack of non-repudiation. Non-repudiation is the ability to be certain that the person or program that created an encrypted .ZIP file cannot deny that fact and that their identity is bound to the .ZIP file they created. This cannot be achieved with symmetric encryption methods. Today, non-repudiation is an important aspect of security related to the implementation of digital certificates and digital signatures. It is critically important to be able to prove that a creator or sender of an encrypted file did in fact create the file, i.e. not repudiate his/her action.
  • Therefore, a need exists to extend the options for levels of security available to programs that process .ZIP files. This extended of security capability makes use of the encryption technologies available today or others that may gain acceptance in the future.
  • SUMMARY OF THE INVENTION
  • The present invention provides a method of integrating multiple strong encryption methods into the processing of .ZIP files to provide a highly secure data container which provides flexibility in the use of symmetric and asymmetric encryption technology. The present invention adapts the well established .ZIP file format to support higher levels of security and multiple methods of data encryption and key management, thereby producing a highly secure and flexible digital container for storing and transferring confidential electronic data.
  • The present invention provides a method of integrating multiple strong encryption methods into the processing of .ZIP files to provide a highly secure data container which provides flexibility in the use of encryption technology. The present invention supports existing weak encryption methods available in .ZIP software programs used today to ensure backward compatibility with existing software programs that use the .ZIP file format. Strong encryption methods are made available to computer users as configurable options to select when compressing and encrypting their files or other data into a .ZIP file.
  • The method of the present invention provides the capability of using strong encryption when creating .ZIP files. It is flexible in that it provides that different encryption methods can be applied to a single .ZIP file to meet the security needs of a given computer user or application. Strong encryption algorithms are preferably used in conjunction with either password (symmetric) or any form of public/private key (asymmetric) encryption methods. The symmetric method preferably includes a password defined by the user, while the asymmetric method preferably includes a public/private key associated with digital certificates to process encryption keys. The invention allows one or more passwords and one or more public keys to be used individually, or in combination at the same time when archiving any file of any type of data into a secure .ZIP file. This capability is useful since secure .ZIP files are frequently distributed, or otherwise made accessible, to multiple recipients for decryption. Some of those recipients may require password access while others may require certificate access.
  • The method of the present invention also supports the four basic security functions to be associated with encrypted files: confidentiality, message authentication, sender or creator authentication, and non-repudiation.
  • Specifically, the present invention supports non-repudiation to uniquely bind a .ZIP file with the identity of its creator, and prevent that creator from denying the creation of that .ZIP file. One method of non-repudiation used by this invention is the identity support available with digital signatures that can be generated using public/private key technology. The non-repudiation function provided by the present invention also preferably supports time-stamping methods for fixing the creation of a digital signature in time, as well as time-stamped audit trails providing transaction history.
  • As indicated, the method of the present invention also supports message authentication. Message authentication ensures the data has not been altered since being encrypted. The present invention supports message authentication techniques that employ public/private key forms of message authentication, as well as other methods of message authentication that do not require the use of public/private keys. One example of an alternative method that does not use a public/private key is a cryptographic checksum.
  • The method of the present invention further supports the encryption of file characteristics for each file inside a .ZIP file. Current .ZIP software programs encrypt only the contents of the files in a .ZIP file. The additional characteristics for each file, such as its name, size, etc., remain unencrypted. To remove the possibility that this unencrypted data for a file could be made available to an unauthorized user, this information may preferably also be encrypted as an option. This additional encryption further increases the level of security available to .ZIP file users.
  • Public keys such as those associated with digital certificates used for encrypting .ZIP file data preferably resides on a user's local computer in a file or a database, on an external device such as a Smart Card or other removable device, or in a shared data repository such as a directory service served by an LDAP server.
  • The present invention also provides multiple methods of checking whether a digital certificate is valid for use. These methods preferably include, but are not limited to standard methods of certificate validation, such as searching certificate revocation lists (CRL), certificate trust lists (CTL), and online checking via the internet using Online Certificate Status Protocol (OCSP) or Simple Certificate Validation Protocol (SCVP).
  • The method of the present invention also preferably defines data storage locations within the established .ZIP file format specification for storing information on the encryption parameters used when a file was encrypted and on the keys needed when a file is to be decrypted. One such example of these data storage locations includes a field to identify that a new strong encryption method has been applied to a file in the .ZIP file. The strong encryption record will be defined within a Central Directory storage area for each encrypted file. The Central Directory is a storage location defined in the .ZIP file format which serves as a table of contents for the entire .ZIP file. An entry is made into the Central Directory for each file added to a .ZIP file. A decryption record will be defined for storing the information needed to initialize and start the decryption process. This decryption record will be placed immediately ahead of the encrypted data for each file in a .ZIP file. This example is not the only method of storing this data as other storage methods can be defined.
  • The present invention provides many advantages or benefits over the prior art. One benefit is the ability to use multiple encryption methods instead of supporting only a single encryption method. A second benefit is the ability to use a mixture of symmetric and asymmetric encryption in a single, secure .ZIP file. A third benefit is that the encryption of individual files using advanced public/private keys provides a significantly higher level of security to computer users. A fourth benefit is that encryption of .ZIP file data can be implemented using a range of commonly available cryptographic toolkits. A fifth benefit is that the present invention supports using packaged or readily available encryption algorithms to provide state-of-the-art security. A sixth benefit is the availability of non-repudiation using digital signatures through the use of public/private key technology. A seventh benefit is that the invention ensures a high degree of interoperability and backward compatibility by extending the current .ZIP file format.
  • Various other features, objects, and advantages of the invention will be made apparent to those skilled in the art from the following detailed description, claims, and accompanying drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a record layout of a prior art .ZIP file prior to the present invention.
  • FIG. 2 is a record layout of a .ZIP file in accordance with the present invention.
  • DETAILED DESCRIPTION OF THE INVENTION
  • Referring now to the drawings, FIG. 1 shows the file format for the standard .ZIP file, in existence prior to the present invention. FIG. 2 illustrates the preferred general record layout of a .ZIP file in accordance with the present invention.
  • The newly modified .ZIP file format specification according to the present invention, as published by PKWARE, Inc., is described in a document entitled APPNOTE.TXT, which is attached hereto and incorporated herein by reference. The new version of the .ZIP file format provides an implementation of the use of strong encryption based on a key generated using a password. This implementation constitutes one example of a structure and layout of the records and fields suitable for processing secure .ZIP files as defined by the present invention. The complete description of the conventional or standard .ZIP file format will not be included here since this information is generally well known. Only the portions pertaining to the new records and fields defined by the new format, capable of storing data using strong encryption, will be discussed in detail.
  • The present invention extends the original .ZIP file format with the addition of new storage records to support the use of strong encryption methods including, as described above, both public/private key, or asymmetric, methods, and password-based, or symmetric, methods, and the capability to use a mixture of symmetric and asymmetric methods.
  • An example of implementing a new strong encryption method is discussed below. This example identifies several new records and fields that must be defined within the .ZIP file format.
      • A new General Purpose Bit Flag having a hexadecimal value of 0x0040 to be set in both the Local and Central Record Headers when strongly encrypting a file.
      • A new Decryption Header to be located immediately ahead of and adjacent to the compressed data stored for each file.
      • A new Extra Field record definition with an ID having a hexadecimal value of 0x0017 to be inserted into the Central Record Header for each file.
  • When using these new fields for strongly encrypting files, the following actions are indicated.
  • 1. If the General Purpose Bit Flag value of 0x0040 is set to indicate strong encryption was applied to a file, the General Purpose Bit Flag value of 0x0001 will also generally be set.
  • 2. Files having a size of zero bytes (an empty file) should not generally be encrypted. As indicated, however, the file characteristics of the archived files may be encrypted, even if the file is of zero length and is not itself encrypted.
  • 3. The contents of the field labeled Version Needed to Extract in both the Local and Central Record Headers should preferably be set to the decimal value of 50 or greater. If the AES encryption method is used, the contents of the field labeled Version Needed to Extract in both the Local and Central Record Headers should preferably be set to the decimal value 51 or greater.
  • 4. Data encryption should preferably be applied after a file is compressed, but encryption can be applied to a file if compression is not used. If compression is not applied to a file, it is considered to be stored in the .ZIP file.
  • 5. If encryption is applied using digital certificates, a list of intended recipients will be constructed. Each entry in the recipient list identifies a person whose public key has been used in the encryption process for a file and who is allowed to decrypt the file contents using their private key.
  • Record Definitions:
  • New Decryption Header (NDH)
    Size
    Value (bytes) Description
    IV size
    2 Size of custom initialization vector/salt, if 0
    then CRC32 + 64-bit File Size should
    be used to decrypt data.
    IV variable Initialization vector/salt (file specific) which
    should be used in place of CRC32 +
    64-bit File Size
    Original Size 4 Original (uncompressed) size of the
    Decryption Info. variable following data Decryption Information
  • Decryption Information (details)
    Size
    Value (bytes) Description
    Version (3) 2 Version/Format of decryption information.
    AlgID 2 Encryption Algorithm ID
    BitLen
    2 Bit length of the key
    Flags
    2 Processing flags
    ERD size
    2 Size of Encrypted Random Data (ERD)
    ERD variable Encrypted Random Data
    Recipient Count 4 Number of Recipients
    Hash Algorithm
    2 Hash algorithm to be used to calculate Public
    Key hash (absent for password based
    encryption)
    Hash Size 2 Size of Public Key hash (absent for
    password based encryption)
    Recipient List variable Recipient List Element (absent for
    Element password based encryption)
    Password 2 Size of random password validation data
    Validation Data (Includes CRC32 of PVD; >4) MUST be
    size multiple of encryption block sizes
    Password, variable Password Validation Data (PVD)
    Validation Data
    CRC32 of PVD 4 CRC32 of PVD, used for password
    verification when decrypting data
  • Encryption Algorithm ID (AlgID) identifies which of several possible strong encryption algorithms was used for encrypting a file in the .ZIP file. The strong encryption algorithms that can be used include but are not limited to AES, 3DES, 2DES, DES, RC2 and RC4. The use of other unspecified strong algorithms for encryption is supported by the present invention.
  • Hash Algorithm identifies which of several possible hash algorithms was used for the encryption process for a file in the .ZIP file. The algorithms that can be used include but are not limited to MD5, SHA1-SHA512. The use of other unspecified algorithms for hashing is supported by the present invention.
  • Flags
  • The following values are defined for the processing Flags.
  • Name Value Description
    PASSWORD_KEY 0x0001 Password is used
    CERTIFICATE_KEY 0x0002 Recipient List is used
    COMBO_KEY 0x0003 Either a password or a Recipient List can be used
    to decrypt a file
    DOUBLE_SEED_KEY 0x0007 Both password and Recipient List are required to
    decrypt a file. ERD is encrypted twice by 2
    separate keys.
    DOUBLE_DATA_KEY 0x000f Both a password and a Recipient List are required
    to decrypt a file. File data is encrypted twice using
    2 separate keys.
    MASTER_KEY_3DES 0x4000 Specifies 3DES algorithm is used for MSK
  • Recipient List Element
    Size
    Value (bytes) Description
    Recipient Element size 2 Combined size of Hash of Public Key
    and Simple Key Blob
    Hash Hash Size Hash of Public Key
    Simple key Blob variable Simple Key Blob
  • New Decryption Central Record Extra Field (NDCEF)
    Size
    Value (bytes) Description
    0x0017
    2 Signature of NDCEF
    Data Size
    2 Size of the following data
    (at least 12 bytes)
    Version (2) 2 Version/Format of this extra field.
    AlgID 2 Encryption Algorithm ID.
    BitLen 2 Bit length of the key
    Flags
    2 Processing flags
    Recipient Count 4 Number of Recipients
    Hash Algorithm
    2 Hash algorithm to be used to calculate
    Public Key hash (absent for password
    based encryption)
    Hash Size 2 Size of Public Key hash (absent for
    password based encryption)
    Simplified variable Simplified Recipient List Element (absent
    Recipient List for password based encryption)
    Element
  • Simplified Recipient List Element
    Size
    Value (bytes) Description
    Hash Hash Hash of Public Key
    Size

    A simplified recipient list element is defined as a subset of a recipient list element and is stored to provide redundancy of the recipient list data for the purposes of data recovery.
  • Process Flow:
  • The following is a description of the most preferred encryption/decryption process for a single file using the storage format defined by this example. Any programs, software or other processes available to suitably perform the encryption/decryption process may be used.
  • Encryption:
    • 1. Validate public/private key
    • 2. Calculate file digital signature and time-stamp
    • 3. Compress or Store uncompressed file data
    • 4. Generate a File Session Key (FSK) (see below)
    • 5. Calculate Decryption Information size
    • 6. Adjust Compressed Size to accommodate Decryption Information and padding
    • 7. Save Decryption Information to .ZIP file
    • 8. Encrypt Compressed or Stored File Data
    • 9. Encrypt file characteristics
    Decryption:
    • 1. Decrypt file characteristics
    • 2. Read Decryption Information from .ZIP file
    • 3. Generate FSK (see below)
    • 4. Verify Decryption Information (see below)
    • 5. If Decryption Information is valid, then decrypt Compressed or Stored File Data
    • 6. Decompress compressed data
    • 7. Validate file time-stamp and digital signature
    Generating Master Session Key (MSK)
    • 1. If MASTER_KEY3DES is set, use 3DES 3-key as MSK algorithm, otherwise use specified algorithm.
    • 2. If encrypting or decrypting with a password.
    • 2.1.1. Prompt user for password
    • 2.1.2. Calculate hash of the password
    • 2.1.3. Pass calculated hash as argument into a cryptographic key derivation function or its equivalent.
    • 3. When encrypting using a public key(s).
    • 3.1.1. Call a cryptographic key generation function or its equivalent to generate random key
    • 4. When decrypting using a private key(s).
      • 4.1.Using Recipient List information, locate private key, which corresponds to one of the public keys used to encrypt MSK
      • 4.2.Decrypt MSK
        Salt and/or Initialization Vector (IV)
    • 1. For algorithms that use both Salt and IV, Salt=IV
    • 2. IV can be completely random data and placed in front of Declyption Information
    • 3. Otherwise IV=CRC32+64-bit File Size
    Adjusting Keys
    • 1. Determine Salt and/or Initialization Vector size of the key for the encryption algorithm specified. Usually salt is compliment to 128 bits, so for 40-bit key Salt size will be 11 bytes. Initialization Vector is usually used by block algorithms and its size corresponds to the block size.
    • 2. If Salt size>0 or Initialization Vector size is >0 then set IV1 to be used by the specified encryption algorithm. 1 When adjusting MSK, if IV is smaller then required Initialization Vector (or Salt) size it is complimented with 0, if it is larger it is truncated. For all other operations IV is used as is without any modifications.
    Generating File Session Key (FSK)
    • 1. FSK<-SHA1(MSK(IV)). Adjust MSK with IV, and decrypt ERD (Encrypted Random Data). Calculate hash of IV+Random Data. Pass calculated hash as argument into a cryptographic key derivation function or its equivalent to obtain FSK
    Verifying Decryption Information
    • 1. Decryption Information contains variable length Password Validation Data (PVD).
    • 2. First Password Validation Data Size -4 bytes are random data, and last 4 bytes are CRC32 of that random data. This allows verification that the correct key is used and deters plain text attacks.
      The following modifications are used for encrypting and decrypting multiple files.
    Multi-File Encryption:
    • 1. Generate MSK
    • 2. For each file follow Encryption steps.
    Multi-File Decryption:
    • 1. Generate MSK from the file Decryption Information
    • 2. For each file follow Decryption steps
    • 3. If Decryption Information verification fails go to step 1
  • Alternate storage formats can be defined for implementing the flexible security support within .ZIP files. One such alternative is to use other fields, either existing or newly defined to denote that a strong encryption method was applied to a .ZIP archive. Another alternative could be to use additional storage fields in addition to those defined in the above example, or to use the fields as defined, but ordered differently within each record. Still other implementations may use fewer, or more, records or fields than are defined by the above example or the records and fields may be placed in other physical locations within the .ZIP file.
  • Alternate processing methods can also be defined for implementing the flexible security support within .ZIP files. One such alternative is to implement the encryption process for each file using another public/private key technology such as that defined by the OpenPGP Message Format as documented in RFC 2440. Another alternative could be to use a more direct form of encryption key generation where the file session key is directly used for encrypting each file. This method would not use the indirect form described in the above example where the file session key is derived from a master key.
  • While the invention has been described with reference to preferred embodiments, it is to be understood that the invention is not intended to be limited to the specific embodiments set forth above. Thus, it is recognized that those skilled in the art will appreciate that certain substitutions, alterations, modifications, and omissions may be made without departing from the spirit or intent of the invention. Accordingly, the foregoing description is meant to be exemplary only, the invention is to be taken as including all reasonable equivalents to the subject matter of the invention, and should not limit the scope of the invention set forth in the following claims.

Claims (18)

1. A method of placing data in a data container, said method including:
receiving received data at an application;
encrypting said received data using a symmetric key to form encrypted data using said application, wherein said symmetric key has one of a plurality of available bit lengths;
asymmetrically encrypting said symmetric key to form an encrypted symmetric key;
placing said encrypted data in a data container using said application, wherein said data container is designed for containing compressed files, wherein said data container includes a local record header for said encrypted data; and
placing said encrypted symmetric key in said data container,
wherein said data container includes a central directory record identifying the location of said encrypted data inside said data container,
wherein said data container also includes a local decryption header, wherein said local decryption header includes an identification of the one of said plurality of available bit lengths that was used in said symmetric key to encrypt said encrypted data.
2. The method of claim 1 further including:
compressing said received data before encrypting said received data.
3. The method of claim 2 wherein said compressing employs a Lempel-Ziv (LZ)-type data compression algorithm.
4. The method of claim 2 wherein said compressing employs a Deflate-type data compression algorithm.
5. The method of claim 2 wherein said compressing employs a Burrows-Wheeler Transform (BWT)-type data compression algorithm.
6. The method of claim 1 wherein said data container is constructed in accordance with a .Zip file format.
7. The method of claim 1 further including:
encrypting said received data without compressing said received data.
8. The method of claim 1 wherein said asymmetrically encrypting employs a public key.
9. The method of claim 1 wherein said asymmetrically encrypting employs a X.509 digital certificate.
10. A Zip file format data container stored on a computer, said data container including:
an encrypted data file,
wherein said encrypted data file has been encrypted by an application using symmetric encryption, wherein said symmetric encryption employs a symmetric key having one of a plurality of available bit lengths,
wherein said symmetric key is asymmetrically encrypted to form an encrypted symmetric key,
wherein said data container is designed by an application for containing compressed files,
wherein said data container includes a local record header for said encrypted data
wherein said encrypted symmetric key is placed in said data container,
wherein said data container includes a central directory record identifying the location of said encrypted data file inside said data container,
wherein said central directory record is used to access said encrypted data file in the process of decrypting said encrypted data file,
wherein said data container also includes a local decryption header, wherein said local decryption header includes an identification of the one of said plurality of available bit lengths that was used in said symmetric key to encrypt said symmetric key.
11. The data container of claim 10 wherein said encrypted data has been compressed before encryption.
12. The data container of claim 11 wherein said encrypted data has been compressed before encryption using a Lempel-Ziv (LZ)-type data compression algorithm.
13. The data container of claim 11 wherein said encrypted data has been compressed before encryption using a Deflate-type data compression algorithm.
14. The data container of claim 11 wherein said encrypted data has been compressed before encryption using a Burrows-Wheeler Transform (BWT)-type data compression algorithm.
15. The data container of claim 10 wherein said encrypted data has not been compressed before encryption.
16. The data container of claim 10 wherein said data container is constructed in accordance with a .Zip file format.
17. The data container of claim 10 wherein said asymmetric encryption employs a public key.
18. The data container of claim 10 wherein said asymmetric encryption employs a X.509 digital certificate.
US12/366,435 2001-03-09 2009-02-05 Method and system for asymmetrically encrypting .ZIP files Abandoned US20090144565A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/366,435 US20090144565A1 (en) 2001-03-09 2009-02-05 Method and system for asymmetrically encrypting .ZIP files

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/803,355 US6879988B2 (en) 2000-03-09 2001-03-09 System and method for manipulating and managing computer archive files
US10/943,270 US8090942B2 (en) 2001-03-09 2004-09-17 Method and system for asymmetrically encrypting .ZIP files
US12/366,435 US20090144565A1 (en) 2001-03-09 2009-02-05 Method and system for asymmetrically encrypting .ZIP files

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/943,270 Continuation US8090942B2 (en) 2001-03-09 2004-09-17 Method and system for asymmetrically encrypting .ZIP files

Publications (1)

Publication Number Publication Date
US20090144565A1 true US20090144565A1 (en) 2009-06-04

Family

ID=25186323

Family Applications (16)

Application Number Title Priority Date Filing Date
US09/803,355 Expired - Lifetime US6879988B2 (en) 2000-03-09 2001-03-09 System and method for manipulating and managing computer archive files
US10/970,897 Abandoned US20050138088A1 (en) 2000-03-09 2004-10-21 System and method for manipulating and managing computer archive files
US11/586,834 Abandoned US20070118819A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/588,007 Abandoned US20070043754A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/588,003 Abandoned US20070043781A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/586,866 Expired - Fee Related US7890465B2 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/588,005 Abandoned US20070043753A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/586,868 Abandoned US20070043779A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/586,867 Abandoned US20070043778A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/588,006 Abandoned US20070043782A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/586,869 Abandoned US20070043780A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/586,891 Abandoned US20070050424A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US12/366,435 Abandoned US20090144565A1 (en) 2001-03-09 2009-02-05 Method and system for asymmetrically encrypting .ZIP files
US13/005,245 Expired - Lifetime US9886444B2 (en) 2000-03-09 2011-01-12 Systems and methods for manipulating and managing computer archive files
US15/854,488 Expired - Lifetime US10229130B2 (en) 2000-03-09 2017-12-26 Systems and methods for manipulating and managing computer archive files
US16/253,344 Expired - Lifetime US10949394B2 (en) 2000-03-09 2019-01-22 Systems and methods for manipulating and managing computer archive files

Family Applications Before (12)

Application Number Title Priority Date Filing Date
US09/803,355 Expired - Lifetime US6879988B2 (en) 2000-03-09 2001-03-09 System and method for manipulating and managing computer archive files
US10/970,897 Abandoned US20050138088A1 (en) 2000-03-09 2004-10-21 System and method for manipulating and managing computer archive files
US11/586,834 Abandoned US20070118819A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/588,007 Abandoned US20070043754A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/588,003 Abandoned US20070043781A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/586,866 Expired - Fee Related US7890465B2 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/588,005 Abandoned US20070043753A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/586,868 Abandoned US20070043779A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/586,867 Abandoned US20070043778A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/588,006 Abandoned US20070043782A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/586,869 Abandoned US20070043780A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files
US11/586,891 Abandoned US20070050424A1 (en) 2000-03-09 2006-10-26 Systems and methods for manipulating and managing computer archive files

Family Applications After (3)

Application Number Title Priority Date Filing Date
US13/005,245 Expired - Lifetime US9886444B2 (en) 2000-03-09 2011-01-12 Systems and methods for manipulating and managing computer archive files
US15/854,488 Expired - Lifetime US10229130B2 (en) 2000-03-09 2017-12-26 Systems and methods for manipulating and managing computer archive files
US16/253,344 Expired - Lifetime US10949394B2 (en) 2000-03-09 2019-01-22 Systems and methods for manipulating and managing computer archive files

Country Status (4)

Country Link
US (16) US6879988B2 (en)
EP (1) EP1239384A3 (en)
AU (1) AU785475B2 (en)
CA (1) CA2374992A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11122021B1 (en) 2020-06-25 2021-09-14 Bank Of America Corporation Server for handling multi-encrypted messages
US11451389B2 (en) 2020-06-25 2022-09-20 Bank Of America Corporation Multi-encrypted message response manager
US11681659B2 (en) * 2021-05-21 2023-06-20 Red Hat, Inc. Hybrid file compression model
US11757846B2 (en) 2020-06-25 2023-09-12 Bank Of America Corporation Cognitive multi-encrypted mail platform

Families Citing this family (147)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6952823B2 (en) * 1998-09-01 2005-10-04 Pkware, Inc. Software patch generator using compression techniques
CN1167014C (en) * 1999-08-13 2004-09-15 富士通株式会社 File processing method, data processing device and storage medium
US7391865B2 (en) 1999-09-20 2008-06-24 Security First Corporation Secure data parser method and system
AU7705200A (en) 1999-09-20 2001-04-24 Ethentica, Inc. Context sensitive dynamic authentication in a cryptographic system
US6879988B2 (en) * 2000-03-09 2005-04-12 Pkware System and method for manipulating and managing computer archive files
US20060143714A1 (en) * 2000-03-09 2006-06-29 Pkware, Inc. System and method for manipulating and managing computer archive files
US20060143252A1 (en) * 2000-03-09 2006-06-29 Pkware, Inc. System and method for manipulating and managing computer archive files
US20060143250A1 (en) * 2000-03-09 2006-06-29 Pkware, Inc. System and method for manipulating and managing computer archive files
US8230482B2 (en) * 2000-03-09 2012-07-24 Pkware, Inc. System and method for manipulating and managing computer archive files
US7844579B2 (en) 2000-03-09 2010-11-30 Pkware, Inc. System and method for manipulating and managing computer archive files
US8959582B2 (en) 2000-03-09 2015-02-17 Pkware, Inc. System and method for manipulating and managing computer archive files
US20060155731A1 (en) * 2000-03-09 2006-07-13 Pkware, Inc. System and method for manipulating and managing computer archive files
US20050015608A1 (en) * 2003-07-16 2005-01-20 Pkware, Inc. Method for strongly encrypting .ZIP files
US7013308B1 (en) * 2000-11-28 2006-03-14 Semscript Ltd. Knowledge storage and retrieval system and method
US6886160B1 (en) * 2000-11-29 2005-04-26 Hyung Sup Lee Distribution of mainframe data in the PC environment
US7895271B1 (en) * 2000-12-29 2011-02-22 At&T Intellectual Property I, L.P. Method and apparatus for managing and compacting electronic mail messages
US8402005B2 (en) * 2001-03-27 2013-03-19 Intel Corporation Systems and methods for creating self-extracting files
US20020178439A1 (en) * 2001-04-02 2002-11-28 Rich L. Scott Method and system for providing a programming interface for loading and saving archives in enterprise applications
US20020171684A1 (en) * 2001-05-16 2002-11-21 Christianson Eric P. Using icon-based input cues
US7280988B2 (en) * 2001-12-19 2007-10-09 Netuitive, Inc. Method and system for analyzing and predicting the performance of computer network using time series measurements
US7624132B2 (en) * 2002-01-22 2009-11-24 Sun Microsystems, Inc. Method and apparatus for processing a streamed zip file
US7076928B2 (en) * 2002-02-04 2006-07-18 Owens Corning Fiberglas Technology, Inc. Suspended ceiling panel edge and rib technology
AU2003271269A1 (en) * 2002-06-28 2004-01-19 Joseph A. Massanelli Systems and methods for capturing and archiving email
US7096459B2 (en) * 2002-09-11 2006-08-22 International Business Machines Corporation Methods and apparatus for root cause identification and problem determination in distributed systems
US7743102B1 (en) * 2002-11-15 2010-06-22 Stampede Technologies, Inc. System for selectively and automatically compressing and decompressing data and enabling compressed data to be rendered in a pseudo-native form
US20040158584A1 (en) * 2003-01-13 2004-08-12 Necsoiu Dorel Marius Information sharing system for geographical data
AU2003303879A1 (en) * 2003-02-07 2004-08-30 Research In Motion Limited System and method for processing a message in a server of a computer network sent by a mobile computer device
JP2004362091A (en) * 2003-06-03 2004-12-24 Toshiba Corp Data converter, data conversion system, and data storage control program
US20050027756A1 (en) * 2003-07-28 2005-02-03 David Pettigrew System and a method for distinguishing between data and print files in an archived file
US20050102348A1 (en) * 2003-11-07 2005-05-12 Parsons Robert R. Integrated web based email system and document storage manager
US8312102B2 (en) * 2003-11-10 2012-11-13 Sap Ag Techniques for previewing content package files through a portal
US7313634B1 (en) * 2003-11-10 2007-12-25 Sap Portals Israel Ltd. Techniques for importing compressed content packages into a network portal
CN100495392C (en) * 2003-12-29 2009-06-03 西安迪戈科技有限责任公司 Intelligent search method
US7287048B2 (en) * 2004-01-07 2007-10-23 International Business Machines Corporation Transparent archiving
US8818950B2 (en) 2004-01-22 2014-08-26 Symantec Corporation Method and apparatus for localized protected imaging of a file system
US7647588B2 (en) * 2004-04-15 2010-01-12 International Business Machines Corporation Smart archive for JAR files
US20050251495A1 (en) * 2004-05-06 2005-11-10 Bea Systems, Inc. System and method for unified file management
JP2006059319A (en) * 2004-07-21 2006-03-02 Ricoh Co Ltd Information processor, program, and recording medium
US8769401B2 (en) * 2004-08-05 2014-07-01 Digi International Inc. Method for compressing XML documents into valid XML documents
CN101375284B (en) 2004-10-25 2012-02-22 安全第一公司 Secure data parser method and system
CA2489619A1 (en) * 2004-12-07 2006-06-07 Ibm Canada Limited - Ibm Canada Limitee Method system and program product for managing a file system that includes an archive
US20060173934A1 (en) * 2005-02-02 2006-08-03 Gateway Saving documents on multiple drives
US20060206544A1 (en) * 2005-03-09 2006-09-14 Microsoft Corporation Automatic backup and restore system and method
JP3962748B2 (en) * 2005-03-28 2007-08-22 キヤノン株式会社 Information processing apparatus and method
US20060288028A1 (en) * 2005-05-26 2006-12-21 International Business Machines Corporation Decompressing electronic documents
KR100689616B1 (en) * 2005-06-07 2007-03-08 주식회사 안철수연구소 Compression file inspecting apparatus and method thereof
US20060288057A1 (en) * 2005-06-15 2006-12-21 Ian Collins Portable data backup appliance
US7966292B1 (en) 2005-06-30 2011-06-21 Emc Corporation Index processing
US8156079B1 (en) 2005-06-30 2012-04-10 Emc Corporation System and method for index processing
US8161005B1 (en) 2005-06-30 2012-04-17 Emc Corporation Efficient index processing
US20070027935A1 (en) * 2005-07-28 2007-02-01 Haselton William R Backing up source files in their native file formats to a target storage
US7698325B1 (en) 2005-09-30 2010-04-13 Emc Corporation Index processing for legacy systems
US7752211B1 (en) * 2005-09-30 2010-07-06 Emc Corporation Adaptive index processing
US7627609B1 (en) 2005-09-30 2009-12-01 Emc Corporation Index processing using transformed values
US20080028008A1 (en) * 2006-07-31 2008-01-31 Storage Appliance Corporation Optical disc initiated data backup
US20070162271A1 (en) * 2005-10-12 2007-07-12 Storage Appliance Corporation Systems and methods for selecting and printing data files from a backup system
US7813913B2 (en) 2005-10-12 2010-10-12 Storage Appliance Corporation Emulation component for data backup applications
US7822595B2 (en) * 2005-10-12 2010-10-26 Storage Appliance Corporation Systems and methods for selectively copying embedded data files
US7818160B2 (en) 2005-10-12 2010-10-19 Storage Appliance Corporation Data backup devices and methods for backing up data
US7702830B2 (en) * 2005-10-12 2010-04-20 Storage Appliance Corporation Methods for selectively copying data files to networked storage and devices for initiating the same
US8195444B2 (en) * 2005-10-12 2012-06-05 Storage Appliance Corporation Systems and methods for automated diagnosis and repair of storage devices
US7899662B2 (en) 2005-10-12 2011-03-01 Storage Appliance Corporation Data backup system including a data protection component
US7844445B2 (en) * 2005-10-12 2010-11-30 Storage Appliance Corporation Automatic connection to an online service provider from a backup system
US20070091746A1 (en) * 2005-10-12 2007-04-26 Storage Appliance Corporation Optical disc for simplified data backup
US7761432B2 (en) * 2005-11-04 2010-07-20 Oracle America, Inc. Inheritable file system properties
WO2008054406A2 (en) 2005-11-18 2008-05-08 Orsini Rick L Secure data parser method and system
US7415489B2 (en) * 2006-01-10 2008-08-19 International Business Machines Corporation Managing an archived file system
AU2006100277A4 (en) * 2006-04-11 2006-06-15 Nsynergy Pty Ltd Drag and Drop eMails from Outlook into SharePoint
US8112675B2 (en) * 2006-09-28 2012-02-07 Nvidia Corporation Filesystem directory debug log
US20080082453A1 (en) * 2006-10-02 2008-04-03 Storage Appliance Corporation Methods for bundling credits with electronic devices and systems for implementing the same
CN103188081A (en) 2006-11-07 2013-07-03 安全第一公司 Systems and methods for distributing and securing data
CA2670597A1 (en) 2006-12-05 2008-06-12 Don Martin Improved tape backup method using a secure data parser
US7797746B2 (en) * 2006-12-12 2010-09-14 Fortinet, Inc. Detection of undesired computer files in archives
US20080172487A1 (en) * 2007-01-03 2008-07-17 Storage Appliance Corporation Systems and methods for providing targeted marketing
US8458263B1 (en) 2007-03-27 2013-06-04 Emc Corporation Method and apparatus for electronic message archive verification
US8032599B1 (en) 2007-03-30 2011-10-04 Emc Corporation Display of archived email content in a preview pane
US8527593B1 (en) 2007-03-30 2013-09-03 Emc Corporation Change of an archived email property in the email system local store
US8930464B1 (en) * 2007-03-30 2015-01-06 Emc Corporation Email content pre-caching to a local archive store
US8856241B1 (en) 2007-03-30 2014-10-07 Emc Corporation Management of email archive server requests
US8156188B1 (en) 2007-03-30 2012-04-10 Emc Corporation Email archive server priming for a content request
EP2028604A4 (en) * 2007-06-15 2010-10-06 Hitachi Software Eng File processing system and method, and file processing program
US8612972B2 (en) 2007-06-27 2013-12-17 Microsoft Corporation Running add-on components in virtual environments
US7908490B2 (en) * 2007-06-28 2011-03-15 Novell, Inc. Techniques for synchronizing and archive-versioning of encrypted files
US8087033B2 (en) * 2007-08-31 2011-12-27 Yahoo! Inc. Task-based tool for speeding and customizing interactions with web documents
CN102932136B (en) 2007-09-14 2017-05-17 安全第一公司 Systems and methods for managing cryptographic keys
US20090077556A1 (en) * 2007-09-19 2009-03-19 Martin Kay Nohr Image media modifier
US8738669B1 (en) * 2007-10-08 2014-05-27 Emc Corporation Method and apparatus for providing access to data objects within another data object
US8504938B2 (en) * 2007-11-09 2013-08-06 Oracle International Corporation Graphical user interface component that includes visual controls for expanding and collapsing information shown in a window
US7437686B1 (en) * 2007-11-16 2008-10-14 International Business Machines Corporation Systems, methods and computer program products for graphical user interface presentation to implement filtering of a large unbounded hierarchy to avoid repetitive navigation
US20080172391A1 (en) * 2007-11-28 2008-07-17 The Go Daddy Group, Inc. Multiple format file archiving in an online social community
CA2710868A1 (en) 2008-01-07 2009-07-16 Security First Corp. Systems and methods for securing data using multi-factor or keyed dispersal
EP2416541A1 (en) 2008-02-22 2012-02-08 Security First Corporation Systems and methods for secure workgroup management and communication
US20100004971A1 (en) * 2008-03-18 2010-01-07 The Go Daddy Group, Inc. Coordinating shedules based on contact priority
US20100010864A1 (en) * 2008-03-18 2010-01-14 The Go Daddy Group, Inc. Contact priority schedule coordinator
US20080195705A1 (en) * 2008-03-18 2008-08-14 The Go Daddy Group, Inc. Methods of collaborating within a shared electronic calendar
US20080195454A1 (en) * 2008-03-18 2008-08-14 The Go Daddy Group, Inc. Systems for collaborating within a shared electronic calendar
US7917902B2 (en) 2008-03-21 2011-03-29 Symantec Corporation Archive stream based install
US7962438B2 (en) * 2008-03-26 2011-06-14 The Go Daddy Group, Inc. Suggesting concept-based domain names
US20090248736A1 (en) * 2008-03-26 2009-10-01 The Go Daddy Group, Inc. Displaying concept-based targeted advertising
US7904445B2 (en) * 2008-03-26 2011-03-08 The Go Daddy Group, Inc. Displaying concept-based search results
US8069187B2 (en) * 2008-03-26 2011-11-29 The Go Daddy Group, Inc. Suggesting concept-based top-level domain names
US20090254575A1 (en) * 2008-04-02 2009-10-08 Sap Portals Israel Ltd. Apparatus and method for manipulating nested archive files and folders
US20100037171A1 (en) * 2008-08-08 2010-02-11 Yahoo! Inc. Utility toolbar for online collaboration platform
US8332368B2 (en) * 2008-09-10 2012-12-11 International Business Machines Corporation Generating information on application tasks for component objects grouped in a composite object
US8176105B2 (en) * 2008-12-08 2012-05-08 International Business Machines Corporation Automated file relocation
US8024382B2 (en) * 2009-01-20 2011-09-20 Autodesk, Inc. Dynamic manipulation of archive files
AU2010249631B2 (en) 2009-05-19 2016-02-18 Security First Corp. Systems and methods for securing data in the cloud
EP2441020A4 (en) * 2009-06-11 2013-04-03 Bruce R Backa System and method for end-user archiving
CN101989335A (en) * 2009-07-31 2011-03-23 国际商业机器公司 Processing method and system of email attachment
WO2011068738A2 (en) 2009-11-25 2011-06-09 Orsini Rick L Systems and methods for securing data in motion
US20110145822A1 (en) * 2009-12-10 2011-06-16 The Go Daddy Group, Inc. Generating and recommending task solutions
US20110145823A1 (en) * 2009-12-10 2011-06-16 The Go Daddy Group, Inc. Task management engine
JP2011150693A (en) * 2009-12-22 2011-08-04 Tani Electronics Corp Information management system, information management method and apparatus, and encryption method and program
US8413137B2 (en) * 2010-02-04 2013-04-02 Storage Appliance Corporation Automated network backup peripheral device and method
AU2011235075B2 (en) 2010-03-31 2015-10-01 Security First Corp. Systems and methods for securing data in motion
ITMI20100703A1 (en) * 2010-04-23 2011-10-24 Andrea Zerbato PROCEDURE FOR ARCHIVING FILES.
KR20110128567A (en) * 2010-05-24 2011-11-30 삼성전자주식회사 Method for controlling objects of user interface and apparatus of enabling the method
US8601498B2 (en) 2010-05-28 2013-12-03 Security First Corp. Accelerator system for use with secure data storage
US20120078860A1 (en) * 2010-09-29 2012-03-29 Teradata Us, Inc. Algorithmic compression via user-defined functions
US9852143B2 (en) * 2010-12-17 2017-12-26 Microsoft Technology Licensing, Llc Enabling random access within objects in zip archives
US8775392B1 (en) * 2011-06-07 2014-07-08 The Math Works, Inc. Revision control and configuration management
US8819361B2 (en) * 2011-09-12 2014-08-26 Microsoft Corporation Retaining verifiability of extracted data from signed archives
US20130067237A1 (en) * 2011-09-12 2013-03-14 Microsoft Corporation Providing random access to archives with block maps
US8938428B1 (en) 2012-04-16 2015-01-20 Emc Corporation Systems and methods for efficiently locating object names in a large index of records containing object names
US20130346379A1 (en) * 2012-06-22 2013-12-26 W. Andrew Loe Streaming dynamically-generated zip archive files
WO2014036403A2 (en) * 2012-08-31 2014-03-06 Pkware, Inc. System and methods for data verification and replay prevention
US9275233B1 (en) * 2012-12-21 2016-03-01 Emc Corporation Generation and use of a modified protected file
US20140222866A1 (en) * 2013-02-01 2014-08-07 Google Inc. Accessing objects in hosted storage
EP2956887A1 (en) 2013-02-13 2015-12-23 Security First Corp. Systems and methods for a cryptographic file system layer
US9864755B2 (en) 2013-03-08 2018-01-09 Go Daddy Operating Company, LLC Systems for associating an online file folder with a uniform resource locator
TWI559209B (en) * 2013-03-13 2016-11-21 達方電子股份有限公司 File executing method and data processing aparatus
US9613023B2 (en) * 2013-04-04 2017-04-04 Wayne M. Kennard System and method for generating ethnic and cultural emoticon language dictionaries
US9323514B2 (en) 2013-05-30 2016-04-26 Microsoft Technology Licensing, Llc Resource package indexing
US20140359605A1 (en) * 2013-05-30 2014-12-04 Microsoft Corporation Bundle package signing
US9766870B2 (en) * 2013-05-30 2017-09-19 Microsoft Technology Licensing, Llc Bundle package generation
US8868924B1 (en) * 2014-03-04 2014-10-21 Kaspersky Lab Zao System and method for modifying a software distribution package
WO2016081942A2 (en) 2014-11-21 2016-05-26 Security First Corp. Gateway for cloud-based secure storage
US10911065B2 (en) * 2015-10-20 2021-02-02 Sinan Karaca Computer system and method including selectively compressing data files and directories based on an operator indication and representing the amount of available free space
CN107766351B (en) * 2016-08-16 2020-12-25 腾讯科技(深圳)有限公司 File directory identification method and device
US20180316936A1 (en) * 2017-04-26 2018-11-01 Newgen Software Technologies Limited System and method for data compression
EP3462388A1 (en) 2017-09-27 2019-04-03 Siemens Aktiengesellschaft Method and system for processing engineering objects in an industrial automation environment
US10931463B2 (en) 2017-11-14 2021-02-23 Microsoft Technology Licensing, Llc. Cryptographic verification of a compressed archive
CN109614251B (en) * 2018-12-06 2023-05-26 万兴科技股份有限公司 Method, device, computer equipment and storage medium for pasting pages across documents
CN109857828A (en) * 2019-01-31 2019-06-07 山东省国土测绘院 Geography information profile entity, figure, storehouse integrated management method and system
CN109857827A (en) * 2019-01-31 2019-06-07 山东省国土测绘院 A kind of geography information archives integrated management approach and system
CN113055017A (en) * 2019-12-28 2021-06-29 华为技术有限公司 Data compression method and computing device
US10958732B1 (en) * 2020-02-03 2021-03-23 Michael Jeffrey Procopio Serverless archive file creation and extraction system and serverless, in-browser, cloud storage enabled methods for opening, decompressing, and creating archive files

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010014884A1 (en) * 1996-07-12 2001-08-16 Kelly Eugene Dillard Copy protection for database updates transmitted via the internet
US20020184509A1 (en) * 1998-02-13 2002-12-05 Scheidt Edward M. Multiple factor-based user identification and authentication
US6785810B1 (en) * 1999-08-31 2004-08-31 Espoc, Inc. System and method for providing secure transmission, search, and storage of data
US20050060356A1 (en) * 2003-09-12 2005-03-17 Hitachi, Ltd. Backup system and method based on data characteristics
US20060265760A1 (en) * 2005-05-23 2006-11-23 Valery Daemke Methods and systems for managing user access to computer software application programs

Family Cites Families (289)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2086747A5 (en) * 1970-04-07 1971-12-31 Cotton De Bennetot M
US3692027A (en) * 1971-04-23 1972-09-19 Everett H Ellinwood Jr Implanted medication dispensing device and method
US4179746A (en) 1976-07-19 1979-12-18 Texas Instruments Incorporated Digital processor system with conditional carry and status function in arithmetic unit
US4041284A (en) * 1976-09-07 1977-08-09 The United States Of America As Represented By The Secretary Of The Navy Signal processing devices using residue class arithmetic
PL106470B1 (en) * 1977-02-01 1979-12-31 Inst Maszyn Matematycznych DIGITAL SYSTEM FOR THE CALCULATION OF THE VALUES OF COMPLEX ARITHMETIC EXPRESSIONS
US4390019A (en) * 1979-02-28 1983-06-28 Leveen Harry H Blood vessel clamp
US4256094A (en) * 1979-06-18 1981-03-17 Kapp John P Arterial pressure control system
JPS5654546A (en) * 1979-10-08 1981-05-14 Hitachi Ltd Arithmetic device
FR2495857B1 (en) * 1980-08-27 1987-11-27 Petit Jean RECURRING DIGITAL FILTER OF OVERSAMPLE IN DISTRIBUTED ARITHMETICS
US4542453A (en) * 1982-02-19 1985-09-17 Texas Instruments Incorporated Program patching in microcomputer
JPS60107155A (en) * 1983-11-16 1985-06-12 Hitachi Ltd Data protection system of storage volume
SE452827B (en) * 1984-04-12 1987-12-14 Ericsson Telefon Ab L M DEVICE FOR EXTENDING THE DYNAMIC AREA IN AN INTEGRATING OPTICAL ELECTRIC RECEIVER
WO1986001395A1 (en) * 1984-09-05 1986-03-13 Intra Optics Laboratories Pty. Ltd. Control of blood flow
US4933883A (en) * 1985-12-04 1990-06-12 International Business Machines Corporation Probability adaptation for arithmetic coders
US5099440A (en) * 1985-12-04 1992-03-24 International Business Machines Corporation Probability adaptation for arithmetic coders
US4891643A (en) * 1986-09-15 1990-01-02 International Business Machines Corporation Arithmetic coding data compression/de-compression by selectively employed, diverse arithmetic coding encoders and decoders
US4935882A (en) * 1986-09-15 1990-06-19 International Business Machines Corporation Probability adaptation for arithmetic coders
US4905297A (en) * 1986-09-15 1990-02-27 International Business Machines Corporation Arithmetic coding encoder and decoder system
US4792954A (en) 1986-10-31 1988-12-20 International Business Machines Corporation Concurrent detection of errors in arithmetic data compression coding
US4862167A (en) * 1987-02-24 1989-08-29 Hayes Microcomputer Products, Inc. Adaptive data compression method and apparatus
CA1265623A (en) * 1987-06-11 1990-02-06 Eddy Lee Method of facilitating computer sorting
IL86993A (en) * 1988-07-05 1991-07-18 Ibm Israel Method of generating a compressed representation of a source data string
US5155847A (en) 1988-08-03 1992-10-13 Minicom Data Corporation Method and apparatus for updating software at remote locations
US5341457A (en) * 1988-12-30 1994-08-23 At&T Bell Laboratories Perceptual coding of audio signals
US5146221A (en) 1989-01-13 1992-09-08 Stac, Inc. Data compression apparatus and method
US5532694A (en) * 1989-01-13 1996-07-02 Stac Electronics, Inc. Data compression apparatus and method using matching string searching and Huffman encoding
US5003307A (en) * 1989-01-13 1991-03-26 Stac, Inc. Data compression apparatus with shift register search means
US5126739A (en) * 1989-01-13 1992-06-30 Stac Electronics Data compression apparatus and method
US5016009A (en) * 1989-01-13 1991-05-14 Stac, Inc. Data compression apparatus and method
US5025258A (en) * 1989-06-01 1991-06-18 At&T Bell Laboratories Adaptive probability estimator for entropy encoding/decoding
CA2020084C (en) * 1989-06-29 1994-10-18 Kohei Iseda Voice coding/decoding system having selected coders and entropy coders
IL91158A (en) * 1989-07-28 1993-01-31 Ibm Israel Method and system for arithmetic coding and decoding
US6345288B1 (en) * 1989-08-31 2002-02-05 Onename Corporation Computer-based communication system and method using metadata defining a control-structure
JPH03209462A (en) 1990-01-12 1991-09-12 Fuji Photo Film Co Ltd Silver halide color photographic sensitive material
US5274805A (en) * 1990-01-19 1993-12-28 Amalgamated Software Of North America, Inc. Method of sorting and compressing data
US5218700A (en) * 1990-01-30 1993-06-08 Allen Beechick Apparatus and method for sorting a list of items
US5150209A (en) * 1990-05-11 1992-09-22 Picturetel Corporation Hierarchical entropy coded lattice threshold quantization encoding method and apparatus for image and video compression
EP0458638B1 (en) * 1990-05-24 1997-04-09 Canon Kabushiki Kaisha Vibration wave driven motor
US5051745A (en) * 1990-08-21 1991-09-24 Pkware, Inc. String searcher, and compressor using same
US5179555A (en) * 1990-09-11 1993-01-12 Microcom Systems, Inc. High speed data compression and transmission for wide area network connections in LAN/bridging applications
US5627995A (en) * 1990-12-14 1997-05-06 Alfred P. Gnadinger Data compression and decompression using memory spaces of more than one size
US5404315A (en) * 1991-04-30 1995-04-04 Sharp Kabushiki Kaisha Automatic sound gain control device and a sound recording/reproducing device including arithmetic processor conducting a non-linear conversion
US5159336A (en) 1991-08-13 1992-10-27 Iomega Corporation Tape controller with data compression and error correction sharing a common buffer
WO1993012488A1 (en) * 1991-12-13 1993-06-24 White Leonard R Measurement analysis software system and method
US5926208A (en) * 1992-02-19 1999-07-20 Noonen; Michael Video compression and decompression arrangement having reconfigurable camera and low-bandwidth transmission capability
US5233017A (en) * 1992-03-23 1993-08-03 The United States Of America As Represented By The Secretary Of The Air Force Benzobisthiazole polymers with thiophene moieties
US5270712A (en) 1992-04-02 1993-12-14 International Business Machines Corporation Sort order preserving method for data storage compression
US5828907A (en) * 1992-06-30 1998-10-27 Discovision Associates Token-based adaptive video processing arrangement
US5272478A (en) 1992-08-17 1993-12-21 Ricoh Corporation Method and apparatus for entropy coding
US5475388A (en) 1992-08-17 1995-12-12 Ricoh Corporation Method and apparatus for using finite state machines to perform channel modulation and error correction and entropy coding
AU652896B2 (en) * 1992-09-29 1994-09-08 Matsushita Electric Industrial Co., Ltd. Arithmetic apparatus
US7298851B1 (en) 1992-12-09 2007-11-20 Discovery Communications, Inc. Electronic book security and copyright protection system
US5315655A (en) 1992-12-16 1994-05-24 Notable Technologies, Inc. Method and apparatus for encoding data objects on a computer system
JPH06236325A (en) * 1993-02-08 1994-08-23 Sansei Denshi Japan Kk Data storage device
US5440504A (en) * 1993-02-19 1995-08-08 Matsushita Electric Industrial Co., Ltd. Arithmetic apparatus for digital signal processor
US5298896A (en) * 1993-03-15 1994-03-29 Bell Communications Research, Inc. Method and system for high order conditional entropy coding
FR2703482B1 (en) * 1993-03-29 1995-06-02 Digital Equipment Int Method for updating the size of the interval in the arithmetic coding method.
FR2703483B1 (en) * 1993-03-29 1995-06-02 Digital Equipment Int Device for updating the code value in the arithmetic coding method.
US5463772A (en) * 1993-04-23 1995-10-31 Hewlett-Packard Company Transparent peripheral file systems with on-board compression, decompression, and space management
US5481713A (en) * 1993-05-06 1996-01-02 Apple Computer, Inc. Method and apparatus for patching code residing on a read only memory device
US5455946A (en) * 1993-05-21 1995-10-03 International Business Machines Corporation Method and means for archiving modifiable pages in a log based transaction management system
JPH0721033A (en) 1993-07-07 1995-01-24 Nec Corp Device and method for processing language
US6122403A (en) * 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects
US6058473A (en) * 1993-11-30 2000-05-02 Texas Instruments Incorporated Memory store from a register pair conditional upon a selected status bit
US5640578A (en) * 1993-11-30 1997-06-17 Texas Instruments Incorporated Arithmetic logic unit having plural independent sections and register storing resultant indicator bit from every section
US6116768A (en) 1993-11-30 2000-09-12 Texas Instruments Incorporated Three input arithmetic logic unit with barrel rotator
US5596763A (en) * 1993-11-30 1997-01-21 Texas Instruments Incorporated Three input arithmetic logic unit forming mixed arithmetic and boolean combinations
US5465224A (en) 1993-11-30 1995-11-07 Texas Instruments Incorporated Three input arithmetic logic unit forming the sum of a first Boolean combination of first, second and third inputs plus a second Boolean combination of first, second and third inputs
US5590350A (en) * 1993-11-30 1996-12-31 Texas Instruments Incorporated Three input arithmetic logic unit with mask generator
US5485411A (en) * 1993-11-30 1996-01-16 Texas Instruments Incorporated Three input arithmetic logic unit forming the sum of a first input anded with a first boolean combination of a second input and a third input plus a second boolean combination of the second and third inputs
US5493524A (en) * 1993-11-30 1996-02-20 Texas Instruments Incorporated Three input arithmetic logic unit employing carry propagate logic
US6098163A (en) * 1993-11-30 2000-08-01 Texas Instruments Incorporated Three input arithmetic logic unit with shifter
US5961635A (en) 1993-11-30 1999-10-05 Texas Instruments Incorporated Three input arithmetic logic unit with barrel rotator and mask generator
US5974539A (en) 1993-11-30 1999-10-26 Texas Instruments Incorporated Three input arithmetic logic unit with shifter and mask generator
US5805913A (en) * 1993-11-30 1998-09-08 Texas Instruments Incorporated Arithmetic logic unit with conditional register source selection
US5563595A (en) 1993-12-23 1996-10-08 International Business Machines Corporation Method and apparatus for compressing data
US5546080A (en) * 1994-01-03 1996-08-13 International Business Machines Corporation Order-preserving, fast-decoding arithmetic coding arithmetic coding and compression method and apparatus
UA41387C2 (en) * 1994-01-13 2001-09-17 Сертко, Інк Method for setting of true communication being checked, method for protected communication, method for renewal of micro-software, method for execution of enciphered communication and method for giving to device checked on identity of right on electron transaction
US5581697A (en) 1994-01-28 1996-12-03 Sun Microsystems, Inc. Method and apparatus for run-time error checking using dynamic patching
US5517439A (en) * 1994-02-14 1996-05-14 Matsushita Electric Industrial Co., Ltd. Arithmetic unit for executing division
EP0760129B1 (en) * 1994-05-16 1998-06-10 BRITISH TELECOMMUNICATIONS public limited company Instruction creation device
US5838996A (en) * 1994-05-31 1998-11-17 International Business Machines Corporation System for determining presence of hardware decompression, selectively enabling hardware-based and software-based decompression, and conditioning the hardware when hardware decompression is available
CN1152257A (en) * 1994-07-11 1997-06-18 蒂科姆德公司 Vessel occlusive prosthesis
RU2144269C1 (en) * 1994-07-19 2000-01-10 Сертко, Ллс Method of secret use of digital signatures in commercial cryptographic system
US5509888A (en) * 1994-07-26 1996-04-23 Conceptek Corporation Controller valve device and method
DE4429585C1 (en) * 1994-08-19 1995-11-23 Bosch Gmbh Robert Arithmetic decoding system for transmitted data
US5689452A (en) 1994-10-31 1997-11-18 University Of New Mexico Method and apparatus for performing arithmetic in large galois field GF(2n)
KR960015195A (en) 1994-10-31 1996-05-22 배순훈 Tree structure binary operation coding device
US5654702A (en) * 1994-12-16 1997-08-05 National Semiconductor Corp. Syntax-based arithmetic coding for low bit rate videophone
US7162635B2 (en) * 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
KR0150702B1 (en) * 1995-01-25 1998-10-15 구자홍 Fast forward/reverse drive control method for vod system
US7069451B1 (en) * 1995-02-13 2006-06-27 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7133846B1 (en) * 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
US5732214A (en) * 1995-02-28 1998-03-24 Lucent Technologies, Inc. System for universal archival service where transfer is initiated by user or service and storing information at multiple locations for user selected degree of confidence
US5587710A (en) 1995-03-24 1996-12-24 National Semiconductor Corporation Syntax based arithmetic coder and decoder
US5699275A (en) 1995-04-12 1997-12-16 Highwaymaster Communications, Inc. System and method for remote patching of operating code located in a mobile unit
US5675645A (en) * 1995-04-18 1997-10-07 Ricoh Company, Ltd. Method and apparatus for securing executable programs against copying
JP3509285B2 (en) * 1995-05-12 2004-03-22 富士通株式会社 Compressed data management method
US5623546A (en) * 1995-06-23 1997-04-22 Motorola, Inc. Encryption method and system for portable data
US5778374A (en) * 1995-08-03 1998-07-07 International Business Machines Corporation Compressed common file directory for mass storage systems
JPH0981541A (en) 1995-09-12 1997-03-28 Matsushita Electric Ind Co Ltd Accumulator
AU3484495A (en) * 1995-09-13 1997-04-01 Hitachi Limited Method and device for compressing and ciphering data
US6401241B1 (en) 1995-10-06 2002-06-04 Sun Microsystems, Inc. Class archive software packages
US6023506A (en) * 1995-10-26 2000-02-08 Hitachi, Ltd. Data encryption control apparatus and method
JPH09135358A (en) * 1995-11-08 1997-05-20 Nec Corp Image encoding device using arithmetic code
US5774081A (en) * 1995-12-11 1998-06-30 International Business Machines Corporation Approximated multi-symbol arithmetic coding method and apparatus
US5802549A (en) * 1995-12-14 1998-09-01 International Business Machines Corporation Method and apparatus for patching pages of ROM
US5903723A (en) * 1995-12-21 1999-05-11 Intel Corporation Method and apparatus for transmitting electronic mail attachments with attachment references
US5771355A (en) * 1995-12-21 1998-06-23 Intel Corporation Transmitting electronic mail by either reference or value at file-replication points to minimize costs
US5781901A (en) * 1995-12-21 1998-07-14 Intel Corporation Transmitting electronic mail attachment over a network using a e-mail page
US5671389A (en) * 1996-01-11 1997-09-23 Quantum Corporation Adaptive compression caching for tape recording
US6161218A (en) 1996-01-16 2000-12-12 Sun Microsystems Inc. Software patch architecture
JPH09223052A (en) * 1996-02-19 1997-08-26 Nec Corp Electronic mail system
US5862325A (en) * 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US5818369A (en) 1996-03-07 1998-10-06 Pegasus Imaging Corporation Rapid entropy coding for data compression or decompression
US5933503A (en) 1996-03-15 1999-08-03 Novell, Inc Controlled modular cryptography apparatus and method
US5682152A (en) 1996-03-19 1997-10-28 Johnson-Grace Company Data compression using adaptive bit allocation and hybrid lossless entropy encoding
JP3305191B2 (en) * 1996-03-19 2002-07-22 富士通株式会社 Document management apparatus, data compression method, and data restoration method
US6366930B1 (en) 1996-04-12 2002-04-02 Computer Associates Think, Inc. Intelligent data inventory & asset management systems method and apparatus
US6049671A (en) * 1996-04-18 2000-04-11 Microsoft Corporation Method for identifying and obtaining computer software from a network computer
US6405265B1 (en) * 1996-05-08 2002-06-11 Mijenix Corporation Device driver for accessing computer files
US5907703A (en) * 1996-05-08 1999-05-25 Mijenix Corporation Device driver for accessing computer files
US6026379A (en) * 1996-06-17 2000-02-15 Verifone, Inc. System, method and article of manufacture for managing transactions in a high availability system
US6178409B1 (en) * 1996-06-17 2001-01-23 Verifone, Inc. System, method and article of manufacture for multiple-entry point virtual point of sale architecture
US6373950B1 (en) * 1996-06-17 2002-04-16 Hewlett-Packard Company System, method and article of manufacture for transmitting messages within messages utilizing an extensible, flexible architecture
US5812668A (en) * 1996-06-17 1998-09-22 Verifone, Inc. System, method and article of manufacture for verifying the operation of a remote transaction clearance system utilizing a multichannel, extensible, flexible architecture
US6324525B1 (en) * 1996-06-17 2001-11-27 Hewlett-Packard Company Settlement of aggregated electronic transactions over a network
US5745756A (en) * 1996-06-24 1998-04-28 International Business Machines Corporation Method and system for managing movement of large multi-media data files from an archival storage to an active storage within a multi-media server computer system
US5844575A (en) 1996-06-27 1998-12-01 Intel Corporation Video compression interface
US5832520A (en) 1996-07-03 1998-11-03 Miller, Call, Plauck And Miller Automatic file differencing and updating system
US5909638A (en) * 1996-08-06 1999-06-01 Maximum Video Systems, Inc. High speed video distribution and manufacturing system
US6151609A (en) * 1996-08-16 2000-11-21 Electronic Data Systems Corporation Remote editor system
JPH1093827A (en) 1996-09-11 1998-04-10 Canon Inc Image processing unit and its device
JP2919384B2 (en) * 1996-09-12 1999-07-12 日本電気アイシーマイコンシステム株式会社 Arithmetic encoding / decoding system by JBIG
US5802520A (en) * 1996-09-16 1998-09-01 Software Builders International, L.L.C. System and method for manipulating compressed files
US5735880A (en) * 1996-09-16 1998-04-07 Sulzer Intermedics Inc. Method and apparatus for reliably producing pacing pulse trains
US6233017B1 (en) * 1996-09-16 2001-05-15 Microsoft Corporation Multimedia compression system with adaptive block sizes
US5912636A (en) * 1996-09-26 1999-06-15 Ricoh Company, Ltd. Apparatus and method for performing m-ary finite state machine entropy coding
US5931917A (en) * 1996-09-26 1999-08-03 Verifone, Inc. System, method and article of manufacture for a gateway system architecture with system administration information accessible from a browser
US6032200A (en) * 1996-09-30 2000-02-29 Apple Computer, Inc. Process scheduling for streaming data through scheduling of disk jobs and network jobs and the relationship of the scheduling between these types of jobs
US5956733A (en) * 1996-10-01 1999-09-21 Fujitsu Limited Network archiver system and storage medium storing program to construct network archiver system
US6083279A (en) * 1996-10-10 2000-07-04 International Business Machines Corporation Platform independent technique for transferring software programs over a network
US6094453A (en) * 1996-10-11 2000-07-25 Digital Accelerator Corporation Digital data compression with quad-tree coding of header file
EP0837564B1 (en) 1996-10-15 2003-02-19 Matsushita Electric Industrial Co., Ltd. Apparatus for performing a trace back operation in a Viterbi decoder
US6041147A (en) * 1996-10-15 2000-03-21 Hughes Electronics Corporation Content-based indexing of images by coding levels defined as a function of reduced entropy
US5828848A (en) 1996-10-31 1998-10-27 Sensormatic Electronics Corporation Method and apparatus for compression and decompression of video data streams
US5911776A (en) * 1996-12-18 1999-06-15 Unisys Corporation Automatic format conversion system and publishing methodology for multi-user network
US5734119A (en) * 1996-12-19 1998-03-31 Invision Interactive, Inc. Method for streaming transmission of compressed music
DE29622072U1 (en) * 1996-12-19 1997-02-13 Range Und Heine Gmbh Device for coating objects with water-soluble or water-dilutable coating materials
US6021198A (en) * 1996-12-23 2000-02-01 Schlumberger Technology Corporation Apparatus, system and method for secure, recoverable, adaptably compressed file transfer
US5804249A (en) * 1997-02-07 1998-09-08 Lsi Logic Corporation Multistep tungsten CVD process with amorphization step
US5940507A (en) 1997-02-11 1999-08-17 Connected Corporation Secure file archive through encryption key management
US5918002A (en) * 1997-03-14 1999-06-29 Microsoft Corporation Selective retransmission for efficient and reliable streaming of multimedia packets in a computer network
US6173317B1 (en) * 1997-03-14 2001-01-09 Microsoft Corporation Streaming and displaying a video stream with synchronized annotations over a computer network
US5881225A (en) * 1997-04-14 1999-03-09 Araxsys, Inc. Security monitor for controlling functional access to a computer system
JP2001526857A (en) * 1997-05-09 2001-12-18 ネオメディア テクノロジーズ,インク. Method and system for accessing electronic resources via machine-readable data on intelligent documents
US6049830A (en) * 1997-05-13 2000-04-11 Sony Corporation Peripheral software download of a broadcast receiver
US6157706A (en) * 1997-05-19 2000-12-05 E-Centric, Incorporated Method and apparatus for enabling a facsimile machine to be an e-mail client
US5857035A (en) * 1997-05-19 1999-01-05 Hewlett-Packard Company Arithmetic coding compressor for encoding multiple bit values
US6275848B1 (en) * 1997-05-21 2001-08-14 International Business Machines Corp. Method and apparatus for automated referencing of electronic information
US5808572A (en) * 1997-05-22 1998-09-15 National Science Council Method and apparatus for finite-length arithmetic coding
JP2000515706A (en) * 1997-05-26 2000-11-21 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ A system that retrieves data from a stream server
FR2764156B1 (en) * 1997-05-27 1999-11-05 Thomson Broadcast Systems PRETREATMENT DEVICE FOR MPEG II CODING
US6161219A (en) * 1997-07-03 2000-12-12 The University Of Iowa Research Foundation System and method for providing checkpointing with precompile directives and supporting software to produce checkpoints, independent of environment constraints
AU8397298A (en) * 1997-07-15 1999-02-10 Pocket Soft, Inc. System for finding differences between two computer files and updating the computer files
US6904110B2 (en) * 1997-07-31 2005-06-07 Francois Trans Channel equalization system and method
US6225925B1 (en) * 1998-03-13 2001-05-01 At&T Corp. Z-coder: a fast adaptive binary arithmetic coder
EP0895361A3 (en) * 1997-07-31 2000-03-15 AT&T Corp. Z-coder: A fast adaptive binary arithmetic coder
JP4077907B2 (en) * 1997-08-04 2008-04-23 富士通株式会社 Computer data backup device, data backup method, and computer-readable recording medium recording data backup program
US6091777A (en) * 1997-09-18 2000-07-18 Cubic Video Technologies, Inc. Continuously adaptive digital video compression system and method for a web streamer
US6047318A (en) * 1997-11-19 2000-04-04 International Business Machines Corporation Method of downloading java bean files in a network
US6167453A (en) * 1997-11-20 2000-12-26 International Business Machines Corporation Method and apparatus for utilizing URLs to specify local or remote java bean repositories
US6112211A (en) * 1997-11-25 2000-08-29 International Business Machines Corporation Reconfiguration an aggregate file including delete-file space for optimal compression
US6018747A (en) * 1997-11-26 2000-01-25 International Business Machines Corporation Method for generating and reconstructing in-place delta files
US6567793B1 (en) * 1997-12-22 2003-05-20 Christian Bielefeldt Hicks Remote authorization for unlocking electronic data system and method
US6807632B1 (en) * 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6233565B1 (en) * 1998-02-13 2001-05-15 Saranac Software, Inc. Methods and apparatus for internet based financial transactions with evidence of payment
US6078921A (en) * 1998-03-03 2000-06-20 Trellix Corporation Method and apparatus for providing a self-service file
US6043763A (en) * 1998-03-12 2000-03-28 Liquid Audio, Inc. Lossless data compression with low complexity
US6125348A (en) 1998-03-12 2000-09-26 Liquid Audio Inc. Lossless data compression with low complexity
US6118392A (en) 1998-03-12 2000-09-12 Liquid Audio Inc. Lossless data compression with low complexity
US6028541A (en) * 1998-03-12 2000-02-22 Liquid Audio Inc. Lossless data compression with low complexity
US6121904A (en) 1998-03-12 2000-09-19 Liquid Audio, Inc. Lossless data compression with low complexity
JP4179639B2 (en) * 1998-03-16 2008-11-12 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Arithmetic encoding / decoding of multi-channel information signals
US6615350B1 (en) 1998-03-23 2003-09-02 Novell, Inc. Module authentication and binding library extensions
ATE445935T1 (en) 1998-03-23 2009-10-15 Koninkl Philips Electronics Nv ARITHMETIC CODING AND DECODING OF AN INFORMATION SIGNAL
US6052531A (en) 1998-03-25 2000-04-18 Symantec Corporation Multi-tiered incremental software updating
US6148340A (en) * 1998-04-30 2000-11-14 International Business Machines Corporation Method and system for differencing container files
US6185681B1 (en) 1998-05-07 2001-02-06 Stephen Zizzi Method of transparent encryption and decryption for an electronic document management system
US6981141B1 (en) 1998-05-07 2005-12-27 Maz Technologies, Inc Transparent encryption and decryption with algorithm independent cryptographic engine that allows for containerization of encrypted files
US6529908B1 (en) * 1998-05-28 2003-03-04 Netspan Corporation Web-updated database with record distribution by email
US6154771A (en) 1998-06-01 2000-11-28 Mediastra, Inc. Real-time receipt, decompression and play of compressed streaming video/hypervideo; with thumbnail display of past scenes and with replay, hyperlinking and/or recording permissively intiated retrospectively
US6363486B1 (en) 1998-06-05 2002-03-26 Intel Corporation Method of controlling usage of software components
US6381742B2 (en) * 1998-06-19 2002-04-30 Microsoft Corporation Software package management
US6311221B1 (en) * 1998-07-22 2001-10-30 Appstream Inc. Streaming modules
US6983371B1 (en) * 1998-10-22 2006-01-03 International Business Machines Corporation Super-distribution of protected digital content
JP3609263B2 (en) * 1998-08-25 2005-01-12 富士写真フイルム株式会社 Image encryption method and apparatus, image decryption method and apparatus, and recording medium
US6166664A (en) 1998-08-26 2000-12-26 Intel Corporation Efficient data structure for entropy encoding used in a DWT-based high performance image compression
US6289509B1 (en) * 1998-09-01 2001-09-11 Pkware, Inc. Software patch generator
US6952823B2 (en) * 1998-09-01 2005-10-04 Pkware, Inc. Software patch generator using compression techniques
US6195026B1 (en) * 1998-09-14 2001-02-27 Intel Corporation MMX optimized data packing methodology for zero run length and variable length entropy encoding
US20020076052A1 (en) * 1999-10-29 2002-06-20 Marcel M. Yung Incorporating shared randomness into distributed cryptography
US6182045B1 (en) * 1998-11-02 2001-01-30 Nortel Networks Corporation Universal access to audio maintenance for IVR systems using internet technology
JP2000156031A (en) * 1998-11-17 2000-06-06 Sony Corp Information process system, information processor and information processing method
US6635088B1 (en) * 1998-11-20 2003-10-21 International Business Machines Corporation Structured document and document type definition compression
US6959300B1 (en) * 1998-12-10 2005-10-25 At&T Corp. Data compression method and apparatus
US6546417B1 (en) * 1998-12-10 2003-04-08 Intellinet, Inc. Enhanced electronic mail system including methods and apparatus for identifying mime types and for displaying different icons
US6604106B1 (en) * 1998-12-10 2003-08-05 International Business Machines Corporation Compression and delivery of web server content
US6016747A (en) * 1998-12-16 2000-01-25 Becmar Corp. Printing press coupler accumulator
US6198412B1 (en) * 1999-01-20 2001-03-06 Lucent Technologies Inc. Method and apparatus for reduced complexity entropy coding
US6145069A (en) 1999-01-29 2000-11-07 Interactive Silicon, Inc. Parallel decompression and compression system and method for improving storage density and access speed for non-volatile memory and embedded memory devices
US7966078B2 (en) * 1999-02-01 2011-06-21 Steven Hoffberg Network media appliance system and method
US6460044B1 (en) * 1999-02-02 2002-10-01 Jinbo Wang Intelligent method for computer file compression
US6577735B1 (en) 1999-02-12 2003-06-10 Hewlett-Packard Development Company, L.P. System and method for backing-up data stored on a portable audio player
DE19906450C1 (en) 1999-02-16 2000-08-17 Fraunhofer Ges Forschung Generating encoded useful data flow involves producing encoded version of useful data key using asymmetrical encoding and entering in useful data stream header block
US6594822B1 (en) * 1999-02-19 2003-07-15 Nortel Networks Limited Method and apparatus for creating a software patch by comparing object files
US6415435B1 (en) * 1999-03-18 2002-07-02 International Business Machines Corporation Method and apparatus for determining compatibility of parent classes in an object oriented environment using versioning
US6466999B1 (en) 1999-03-31 2002-10-15 Microsoft Corporation Preprocessing a reference data stream for patch generation and compression
US6892382B1 (en) 1999-05-06 2005-05-10 Sun Microsystems, Inc. Method and apparatus for implementing deployment descriptors in an enterprise environment
US6721713B1 (en) * 1999-05-27 2004-04-13 Andersen Consulting Llp Business alliance identification in a web architecture framework
US20050246549A1 (en) * 1999-06-09 2005-11-03 Andres Torrubia-Saez Methods and apparatus for secure distribution of software
US6742176B1 (en) * 1999-06-14 2004-05-25 Lycos, Inc. Secure flexible plugin software architecture
US6629150B1 (en) * 1999-06-18 2003-09-30 Intel Corporation Platform and method for creating and using a digital container
US6477703B1 (en) 1999-06-29 2002-11-05 Hewlett-Packard Company Software patch selection tool
US6356937B1 (en) * 1999-07-06 2002-03-12 David Montville Interoperable full-featured web-based and client-side e-mail system
US6484259B1 (en) * 1999-07-23 2002-11-19 Microsoft Corporation Methods and arrangements for mapping widely disparate portable tokens to a static machine concentric cryptographic environment
US6657702B1 (en) * 1999-08-31 2003-12-02 Shutterfly, Inc. Facilitating photographic print re-ordering
US6539396B1 (en) 1999-08-31 2003-03-25 Accenture Llp Multi-object identifier system and method for information service pattern environment
US6976165B1 (en) * 1999-09-07 2005-12-13 Emc Corporation System and method for secure storage, transfer and retrieval of content addressable information
US6427149B1 (en) * 1999-09-09 2002-07-30 Herman Rodriguez Remote access of archived compressed data files
US6684331B1 (en) * 1999-12-22 2004-01-27 Cisco Technology, Inc. Method and apparatus for distributing and updating group controllers over a wide area network using a tree structure
US6914985B1 (en) * 1999-12-14 2005-07-05 International Business Machines Corporation Method and system for presentation and manipulation of PKCS enveloped-data objects
US6870547B1 (en) * 1999-12-16 2005-03-22 Eastman Kodak Company Method and apparatus for rendering a low-resolution thumbnail image suitable for a low resolution display having a reference back to an original digital negative and an edit list of operations
WO2001045015A1 (en) * 1999-12-16 2001-06-21 Perimed Compliance Corporation System and method for electronic archiving and retrieval of medical documents
US6577311B1 (en) * 1999-12-16 2003-06-10 Picture Iq Corporation Techniques for automatically providing a high-resolution rendering of a low resolution digital image in a distributed network
US6850248B1 (en) * 1999-12-16 2005-02-01 Eastman Kodak Company Method and apparatus that allows a low-resolution digital greeting card image or digital calendar image to contain a link to an associated original digital negative and edit list
US6564104B2 (en) * 1999-12-24 2003-05-13 Medtronic, Inc. Dynamic bandwidth monitor and adjuster for remote communications with a medical device
US6522268B2 (en) 2000-01-05 2003-02-18 Realnetworks, Inc. Systems and methods for multiple-file data compression
US6694336B1 (en) * 2000-01-25 2004-02-17 Fusionone, Inc. Data transfer and synchronization system
US7028012B2 (en) * 2000-01-31 2006-04-11 Polaroid Corporation System and method for ordering customized identification documents via a network
US6883032B1 (en) * 2000-02-02 2005-04-19 Lucent Technologies Inc. Method and system for collecting data on the internet
US6487278B1 (en) * 2000-02-29 2002-11-26 Ameritech Corporation Method and system for interfacing systems unified messaging with legacy systems located behind corporate firewalls
US6498835B1 (en) * 2000-02-29 2002-12-24 Ameritech Corporation Method and system for providing visual notification in a unified messaging system
US20010029530A1 (en) 2000-03-03 2001-10-11 Yoshiko Naito System and method of managing resource in network system
US20060143199A1 (en) 2000-03-09 2006-06-29 Pkware, Inc. System and method for manipulating and managing computer archive files
US8959582B2 (en) 2000-03-09 2015-02-17 Pkware, Inc. System and method for manipulating and managing computer archive files
US7844579B2 (en) 2000-03-09 2010-11-30 Pkware, Inc. System and method for manipulating and managing computer archive files
US6879988B2 (en) 2000-03-09 2005-04-12 Pkware System and method for manipulating and managing computer archive files
US20060155731A1 (en) 2000-03-09 2006-07-13 Pkware, Inc. System and method for manipulating and managing computer archive files
US8230482B2 (en) 2000-03-09 2012-07-24 Pkware, Inc. System and method for manipulating and managing computer archive files
US6236341B1 (en) * 2000-03-16 2001-05-22 Lucent Technologies Inc. Method and apparatus for data compression of network packets employing per-packet hash tables
US20010030667A1 (en) * 2000-04-10 2001-10-18 Kelts Brett R. Interactive display interface for information objects
US20020059144A1 (en) * 2000-04-28 2002-05-16 Meffert Gregory J. Secured content delivery system and method
US7149896B1 (en) 2000-05-05 2006-12-12 Microsoft Corporation Methods and systems for providing security for accessing networks, methods and systems for providing security for accessing the internet
US20020049717A1 (en) * 2000-05-10 2002-04-25 Routtenberg Michael D. Digital content distribution system and method
US7013337B2 (en) * 2000-05-12 2006-03-14 Isochron, Llc Method and system for the optimal formatting, reduction and compression of DEX/UCS data
US6934836B2 (en) * 2000-10-06 2005-08-23 Protasis Corporation Fluid separation conduit cartridge with encryption capability
US7337332B2 (en) * 2000-10-24 2008-02-26 Nds Ltd. Transferring electronic content
US7069271B1 (en) * 2000-11-03 2006-06-27 Oracle International Corp. Methods and apparatus for implementing internet storefronts to provide integrated functions
US20020078466A1 (en) * 2000-12-15 2002-06-20 Siemens Information And Communication Networks, Inc. System and method for enhanced video e-mail transmission
US7127712B1 (en) * 2001-02-14 2006-10-24 Oracle International Corporation System and method for providing a java code release infrastructure with granular code patching
US7043637B2 (en) 2001-03-21 2006-05-09 Microsoft Corporation On-disk file format for a serverless distributed file system
US7062490B2 (en) * 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
US20020178439A1 (en) 2001-04-02 2002-11-28 Rich L. Scott Method and system for providing a programming interface for loading and saving archives in enterprise applications
US6785677B1 (en) 2001-05-02 2004-08-31 Unisys Corporation Method for execution of query to search strings of characters that match pattern with a target string utilizing bit vector
US7246177B2 (en) 2001-05-17 2007-07-17 Cyber Ops, Llc System and method for encoding and decoding data files
US7016963B1 (en) 2001-06-29 2006-03-21 Glow Designs, Llc Content management and transformation system for digital content
US7136882B2 (en) 2001-07-31 2006-11-14 Hewlett-Packard Development Company, L.P. Storage device manager
WO2003012578A2 (en) 2001-08-01 2003-02-13 Actona Technologies Ltd. Virtual file-sharing network
US7085850B2 (en) * 2001-08-22 2006-08-01 International Business Machines Corporation Stateless message processing scheme for network processors interactions
US7266699B2 (en) 2001-08-30 2007-09-04 Application Security, Inc. Cryptographic infrastructure for encrypting a database
US6857035B1 (en) * 2001-09-13 2005-02-15 Altera Corporation Methods and apparatus for bus mastering and arbitration
US7386726B2 (en) 2001-11-02 2008-06-10 Telefonaktiebolaget L M Ericsson (Publ) Personal certification authority device
US20030115169A1 (en) * 2001-12-17 2003-06-19 Hongzhuan Ye System and method for management of transcribed documents
US7739121B2 (en) * 2002-01-29 2010-06-15 One Network Enterprises, Inc. Method and apparatus for providing intelligent and controlled access to supply chain information
US7139918B2 (en) 2002-01-31 2006-11-21 International Business Machines Corporation Multiple secure socket layer keyfiles for client login support
US6760845B1 (en) 2002-02-08 2004-07-06 Networks Associates Technology, Inc. Capture file format system and method for a network analyzer
US7093038B2 (en) * 2002-05-06 2006-08-15 Ivivity, Inc. Application program interface-access to hardware services for storage management applications
US20040098715A1 (en) * 2002-08-30 2004-05-20 Parixit Aghera Over the air mobile device software management
US6996251B2 (en) 2002-09-30 2006-02-07 Myport Technologies, Inc. Forensic communication apparatus and method
US7496647B2 (en) * 2002-12-11 2009-02-24 Broadcom Corporation Personal inter-home media exchange network
EP1604284A1 (en) * 2003-03-10 2005-12-14 Koninklijke Philips Electronics N.V. Content exchange between portable device and network
WO2004097565A2 (en) 2003-04-24 2004-11-11 Secureinfo Corporation Data preservation across an enterprise
US8200775B2 (en) 2005-02-01 2012-06-12 Newsilike Media Group, Inc Enhanced syndication
US20050147946A1 (en) * 2003-12-31 2005-07-07 Shankar Ramamurthy Automatic object generation and user interface identification
JP4717509B2 (en) 2005-05-17 2011-07-06 キヤノン株式会社 Document management apparatus and control method therefor, computer program, and storage medium
US9015858B2 (en) 2012-11-30 2015-04-21 nCrypted Cloud LLC Graphical user interface for seamless secure private collaboration
US8572757B1 (en) 2012-11-30 2013-10-29 nCrypted Cloud LLC Seamless secure private collaboration across trust boundaries
EP2974210A1 (en) 2013-03-13 2016-01-20 nCrypted Cloud LLC Multi-identity for secure file sharing

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010014884A1 (en) * 1996-07-12 2001-08-16 Kelly Eugene Dillard Copy protection for database updates transmitted via the internet
US20020184509A1 (en) * 1998-02-13 2002-12-05 Scheidt Edward M. Multiple factor-based user identification and authentication
US6785810B1 (en) * 1999-08-31 2004-08-31 Espoc, Inc. System and method for providing secure transmission, search, and storage of data
US20050060356A1 (en) * 2003-09-12 2005-03-17 Hitachi, Ltd. Backup system and method based on data characteristics
US20060265760A1 (en) * 2005-05-23 2006-11-23 Valery Daemke Methods and systems for managing user access to computer software application programs

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11122021B1 (en) 2020-06-25 2021-09-14 Bank Of America Corporation Server for handling multi-encrypted messages
US11451389B2 (en) 2020-06-25 2022-09-20 Bank Of America Corporation Multi-encrypted message response manager
US11757846B2 (en) 2020-06-25 2023-09-12 Bank Of America Corporation Cognitive multi-encrypted mail platform
US11681659B2 (en) * 2021-05-21 2023-06-20 Red Hat, Inc. Hybrid file compression model

Also Published As

Publication number Publication date
AU2320802A (en) 2002-09-12
US20180121460A1 (en) 2018-05-03
US20020120639A1 (en) 2002-08-29
AU785475B2 (en) 2007-08-09
US20070043781A1 (en) 2007-02-22
US20190171623A1 (en) 2019-06-06
US20070043780A1 (en) 2007-02-22
EP1239384A3 (en) 2004-05-19
US20070043753A1 (en) 2007-02-22
US20070118819A1 (en) 2007-05-24
US9886444B2 (en) 2018-02-06
US10949394B2 (en) 2021-03-16
US20070043754A1 (en) 2007-02-22
US20070043778A1 (en) 2007-02-22
US7890465B2 (en) 2011-02-15
US20050138088A1 (en) 2005-06-23
US20070050424A1 (en) 2007-03-01
US20070043779A1 (en) 2007-02-22
CA2374992A1 (en) 2002-09-09
US20070043782A1 (en) 2007-02-22
US20110113257A1 (en) 2011-05-12
EP1239384A2 (en) 2002-09-11
US6879988B2 (en) 2005-04-12
US20070043777A1 (en) 2007-02-22
US10229130B2 (en) 2019-03-12

Similar Documents

Publication Publication Date Title
US11461487B2 (en) Method for strongly encrypting .ZIP files
US20090144565A1 (en) Method and system for asymmetrically encrypting .ZIP files
US11647007B2 (en) Systems and methods for smartkey information management
US6819766B1 (en) Method and system for managing keys for encrypted data
US8369521B2 (en) Smart card based encryption key and password generation and management
US20100005318A1 (en) Process for securing data in a storage unit
JP2003530635A (en) System and method for securely storing confidential information, and digital content distribution device and server used in the system and method
CN113779619A (en) Encryption and decryption method for ceph distributed object storage system based on state cryptographic algorithm
US20090168994A1 (en) Method for providing stronger encryption using conventional ciphers
Gondrom et al. Long-term Archive And Notary R. Brandner Services (LTANS) InterComponentWare AG Internet-Draft U. Pordesch Expires: April 17, 2006 Fraunhofer Gesellschaft
Pordesch et al. Long-term Archive And Notary R. Brandner Services (LTANS) InterComponentWare AG Internet-Draft T. Gondrom Expires: October 22, 2006 Open Text Corporation
WO2003017565A1 (en) Method for safe storage and restoring of information

Legal Events

Date Code Title Description
AS Assignment

Owner name: MARANON CAPITAL, L.P., AS AGENT, ILLINOIS

Free format text: SECURITY AGREEMENT;ASSIGNOR:PKWARE, INC.;REEL/FRAME:023107/0510

Effective date: 20090817

Owner name: MARANON CAPITAL, L.P., AS AGENT,ILLINOIS

Free format text: SECURITY AGREEMENT;ASSIGNOR:PKWARE, INC.;REEL/FRAME:023107/0510

Effective date: 20090817

AS Assignment

Owner name: MARANON CAPITAL, L.P., AS AGENT, ILLINOIS

Free format text: SECURITY AGREEMENT;ASSIGNOR:PKWARE, INC.;REEL/FRAME:023107/0952

Effective date: 20090817

Owner name: MARANON CAPITAL, L.P., AS AGENT,ILLINOIS

Free format text: SECURITY AGREEMENT;ASSIGNOR:PKWARE, INC.;REEL/FRAME:023107/0952

Effective date: 20090817

AS Assignment

Owner name: PKWARE, INC., WISCONSIN

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:MARANON CAPITAL, L.P., AS AGENT;REEL/FRAME:025525/0223

Effective date: 20101217

Owner name: PKWARE, INC., WISCONSIN

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:MARANON CAPITAL, L.P., AS AGENT;REEL/FRAME:025525/0230

Effective date: 20101217

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION