US20090240952A9 - Method and system for decryption of file characteristics of .ZIP files - Google Patents

Method and system for decryption of file characteristics of .ZIP files Download PDF

Info

Publication number
US20090240952A9
US20090240952A9 US10/946,127 US94612704A US2009240952A9 US 20090240952 A9 US20090240952 A9 US 20090240952A9 US 94612704 A US94612704 A US 94612704A US 2009240952 A9 US2009240952 A9 US 2009240952A9
Authority
US
United States
Prior art keywords
file
data
decrypted
decryption
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/946,127
Other versions
US20050097344A1 (en
Inventor
James Peterson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
PKWare Inc
Original Assignee
PKWare Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/803,355 external-priority patent/US6879988B2/en
Application filed by PKWare Inc filed Critical PKWare Inc
Priority to US10/946,127 priority Critical patent/US20090240952A9/en
Assigned to PKWARE, INC. reassignment PKWARE, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PETERSON, JAMES C.
Publication of US20050097344A1 publication Critical patent/US20050097344A1/en
Assigned to MARANON CAPITAL, L.P., AS AGENT reassignment MARANON CAPITAL, L.P., AS AGENT SECURITY AGREEMENT Assignors: PKWARE, INC.
Assigned to MARANON CAPITAL, L.P., AS AGENT reassignment MARANON CAPITAL, L.P., AS AGENT SECURITY AGREEMENT Assignors: PKWARE, INC.
Publication of US20090240952A9 publication Critical patent/US20090240952A9/en
Assigned to PKWARE, INC. reassignment PKWARE, INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: MARANON CAPITAL, L.P., AS AGENT
Assigned to PKWARE, INC. reassignment PKWARE, INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: MARANON CAPITAL, L.P., AS AGENT
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/174Redundancy elimination performed by the file system
    • G06F16/1744Redundancy elimination performed by the file system using compression, e.g. sparse files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction

Definitions

  • the present invention relates generally to a method of using standard .ZIP files and strong encryption technology to securely store files, and more particularly to a method of integrating existing strong encryption methods into the processing of .ZIP files to provide a highly secure data container which provides flexibility in the use of symmetric and asymmetric encryption technology.
  • the present invention adapts the well established and widely used .ZIP file format to support higher levels of security and multiple methods of data encryption and key management, thereby producing an efficient, highly secure and flexible digital container for electronically storing and transferring confidential data
  • Compression of computer files has been available for many years. Compressing files can save large amounts of disk space, and can reduce transfer time when downloading files from the Internet or transferring files through email. Almost any file one downloads from the Internet is compressed in some way. A standard compressed file or folder as it is sometimes called contains one or more files that were compressed into a single file or folder. Many different compression formats have been developed over the years.
  • the .ZIP format created by the assignee of the present invention, is perhaps the most common compressed file format for the personal computer. Any file with a “.zip” extension most likely contains one or more files of data archived, that is, each either compressed or stored, in the .ZIP format.
  • Zeropping a file has become a commonly used term meaning to compress the file into the .ZIP format archive so that it occupies less disk space, and similarly, “unzipping” a file means decompressing a compressed file in the .ZIP format.
  • a .ZIP file is generally recognized as a data compression and archiving format invented by PKWARE, Inc.
  • the .ZIP format is a file format designed for combining data compression technology with file archiving techniques.
  • Many commercially available software products are available for compressing or “zipping” files or other data into the .ZIP format. These .ZIP files can then be used to reconstruct the original data through the “unzipping” process.
  • Data compression converts the contents of a file into an encoded format requiring less computer storage space or in the case of transmission less network bandwidth than the original uncompressed file.
  • Archiving in the context of a .ZIP file, is a method of storing information about the characteristics of a file in a catalogue of files, known as the Central Directory, inside the .ZIP file, allowing each file to be retrieved individually by its characteristics. This capability is widely used. These characteristics include, but are not limited to, file name, file size, and file creation date and time.
  • PKZIP® written by PKWARE, Inc.
  • PKWARE, Inc. Software programs such as PKZIP® written by PKWARE, Inc. are used to process files in the .ZIP format. Such programs allow one or more files of any type to be compressed and archived into a file of the .ZIP format type for efficient file storage and transmission over computer and communication networks. This format and the software programs that process .ZIP files have become ubiquitous.
  • Data encryption is used by many software programs to provide data privacy.
  • Data encryption is a method of encoding data so that it cannot be reproduced in its original form unless an associated key is provided. Decryption uses this key to convert the encrypted data back into its original state.
  • the key is known only to the person encrypting the data or by those other people with whom the person encrypting the data chooses to share the key. The key is used to “unlock” the data so that it can again be used in its original form.
  • Keys are uniquely generated using data known to the person encrypting a file or other data associated with recipients and users of the file. This data can be a user-defined password or other random data.
  • Encryption using a key generated from a password is an example of symmetric encryption.
  • Encryption using a public/private key pair is an example of asymmetric encryption.
  • An example of one method for processing encryption keys supported by this invention uses a public/private key pair commonly associated with digital certificates as defined by the document Internet X.509 Public Key Infrastructure Certificate and CRL Profile (RFC 2459).
  • a digital certificate is a unique digital identifier associating a public and private key pair to an assigned individual, a group, or an organization.
  • the public key of an individual When used for encrypting data, the public key of an individual is used to process an encryption key which only the individual in possession of the corresponding private key can use for decryption.
  • a digital certificate is issued to an individual, a group, or an organization for a fixed period of time and can only be used during this time period. After the time period has elapsed, the digital certificate will be considered to have expired and must be reissued for a new time period.
  • the strength of a data encryption method is determined at least in part by its key size in bits.
  • Cryptanalysis, or popularly “cracking”, is the unauthorized access to encrypted data.
  • Strong encryption is a type of data encryption that uses key sizes of 128 bits or more.
  • a number of encryption encoding methods are known today. Examples supported by the present invention include but are not limited to Advanced Encryption Standard (AES), Data Encryption Standard (DES), 2DES, 3DES, and others. A number of key sizes are commonly used today. Examples supported by the present invention include but are not limited to 128 bits, 192 bits, and 256 bits.
  • Password-based key generation has been a commonly used method of applying data encryption, however, known vulnerabilities to cracking methods such as “brute force password cracking” make this method of encryption insufficient to meet today's more advanced security needs.
  • Another known limitation of password-based security is the lack of non-repudiation.
  • Non-repudiation is the ability to be certain that the person or program that created an encrypted .ZIP file cannot deny that fact and that their identity is bound to the .ZIP file they created. This cannot be achieved with symmetric encryption methods.
  • non-repudiation is an important aspect of security related to the implementation of digital certificates and digital signatures. It is critically important to be able to prove that a creator or sender of an encrypted file did in fact create the file, i.e. not repudiate his/her action.
  • the present invention provides a method of integrating multiple strong encryption methods into the processing of .ZIP files to provide a highly secure data container which provides flexibility in the use of symmetric and asymmetric encryption technology.
  • the present invention adapts the well established .ZIP file format to support higher levels of security and multiple methods of data encryption and key management, thereby producing a highly secure and flexible digital container for storing and transferring confidential electronic data
  • the present invention provides a method of integrating multiple strong encryption methods into the processing of .ZIP files to provide a highly secure data container which provides flexibility in the use of encryption technology.
  • the present invention supports existing weak encryption methods available in .ZIP software programs used today to ensure backward compatibility with existing software programs that use the .ZIP file format. Strong encryption methods are made available to computer users as configurable options to select when compressing and encrypting their files or other data into a .ZIP file.
  • the method of the present invention provides the capability of using strong encryption when creating .ZIP files. It is flexible in that it provides that different encryption methods can be applied to a single .ZIP file to meet the security needs of a given computer user or application. Strong encryption algorithms are preferably used in conjunction with either password (symmetric) or any form of public/private key (asymmetric) encryption methods.
  • the symmetric method preferably includes a password defined by the user, while the asymmetric method preferably includes a public/private key associated with digital certificates to process encryption keys.
  • the invention allows one or more passwords and one or more public keys to be used individually, or in combination at the same time when archiving any file of any type of data into a secure .ZIP file. This capability is useful since secure .ZIP files are frequently distributed, or otherwise made accessible, to multiple recipients for decryption. Some of those recipients may require password access while others may require certificate access.
  • the method of the present invention also supports the four basic security functions to be associated with encrypted files: confidentiality, message authentication, sender or creator authentication, and non-repudiation.
  • the present invention supports non-repudiation to uniquely bind a .ZIP file with the identity of its creator, and prevent that creator from denying the creation of that .ZIP file.
  • One method of non-repudiation used by this invention is the identity support available with digital signatures that can be generated using public/private key technology.
  • the non-repudiation function provided by the present invention also preferably supports time-stamping methods for fixing the creation of a digital signature in time, as well as time-stamped audit trails providing transaction history.
  • the method of the present invention also supports message authentication.
  • Message authentication ensures the data has not been altered since being encrypted.
  • the present invention supports message authentication techniques that employ public/private key forms of message authentication, as well as other methods of message authentication that do not require the use of public/private keys.
  • One example of an alternative method that does not use a public/private key is a cryptographic checksum.
  • the method of the present invention further supports the encryption of file characteristics for each file inside a .ZIP file.
  • Current .ZIP software programs encrypt only the contents of the files in a .ZIP file.
  • the additional characteristics for each file such as its name, size, etc., remain unencrypted.
  • this information may preferably also be encrypted as an option. This additional encryption further increases the level of security available to .ZIP file users.
  • Public keys such as those associated with digital certificates used for encrypting .ZIP file data preferably resides on a user's local computer in a file or a database, on an external device such as a Smart Card or other removable device, or in a shared data repository such as a directory service served by an LDAP server.
  • the present invention also provides multiple methods of checking whether a digital certificate is valid for use. These methods preferably include, but are not limited to standard methods of certificate validation, such as searching certificate revocation lists (CRL), certificate trust lists (CTL), and online checking via the internet using Online Certificate Status Protocol (OCSP) or Simple Certificate Validation Protocol (SCVP).
  • standard methods of certificate validation such as searching certificate revocation lists (CRL), certificate trust lists (CTL), and online checking via the internet using Online Certificate Status Protocol (OCSP) or Simple Certificate Validation Protocol (SCVP).
  • the method of the present invention also preferably defines data storage locations within the established .ZIP file format specification for storing information on the encryption parameters used when a file was encrypted and on the keys needed when a file is to be decrypted.
  • One such example of these data storage locations includes a field to identify that a new strong encryption method has been applied to a file in the .ZIP file.
  • the strong encryption record will be defined within a Central Directory storage area for each encrypted file.
  • the Central Directory is a storage location defined in the .ZIP file format which serves as a table of contents for the entire .ZIP file. An entry is made into the Central Directory for each file added to a .ZIP file.
  • a decryption record will be defined for storing the information needed to initialize and start the decryption process. This decryption record will be placed immediately ahead of the encrypted data for each file in a .ZIP file. This example is not the only method of storing this data as other storage methods can be defined.
  • the present invention provides many advantages or benefits over the prior art.
  • One benefit is the ability to use multiple encryption methods instead of supporting only a single encryption method.
  • a second benefit is the ability to use a mixture of symmetric and asymmetric encryption in a single, secure .ZIP file.
  • a third benefit is that the encryption of individual files using advanced public/private keys provides a significantly higher level of security to computer users.
  • a fourth benefit is that encryption of .ZIP file data can be implemented using a range of commonly available cryptographic toolkits.
  • a fifth benefit is that the present invention supports using packaged or readily available encryption algorithms to provide state-of-the-art security.
  • a sixth benefit is the availability of non-repudiation using digital signatures through the use of public/private key technology.
  • a seventh benefit is that the invention ensures a high degree of interoperability and backward compatibility by extending the current .ZIP file format.
  • FIG. 1 is a record layout of a prior art .ZIP file prior to the present invention.
  • FIG. 2 is a record layout of a .ZIP file in accordance with the present invention.
  • FIG. 1 shows the file format for the standard .ZIP file, in existence prior to the present invention.
  • FIG. 2 illustrates the preferred general record layout of a .ZIP file in accordance with the present invention.
  • the newly modified .ZIP file format specification according to the present invention is described in a document entitled APPNOTE.TXT, which is attached hereto and incorporated herein by reference.
  • the new version of the .ZIP file format provides an implementation of the use of strong encryption based on a key generated using a password. This implementation constitutes one example of a structure and layout of the records and fields suitable for processing secure .ZIP files as defined by the present invention.
  • the complete description of the conventional or standard .ZIP file format will not be included here since this information is generally well known. Only the portions pertaining to the new records and fields defined by the new format, capable of storing data using strong encryption, will be discussed in detail.
  • the present invention extends the original .ZIP file format with the addition of new storage records to support the use of strong encryption methods including, as described above, both public/private key, or asymmetric, methods, and password-based, or symmetric, methods, and the capability to use a mixture of symmetric and asymmetric methods.
  • Files having a size of zero bytes should not generally be encrypted. As indicated, however, the file characteristics of the archived files may be encrypted, even if the file is of zero length and is not itself encrypted.
  • the contents of the field labeled Version Needed to Extract in both the Local and Central Record Headers should preferably be set to the decimal value of 50 or greater. If the AES encryption method is used, the contents of the field labeled Version Needed to Extract in both the Local and Central Record Headers should preferably be set to the decimal value 51 or greater.
  • Data encryption should preferably be applied after a file is compressed, but encryption can be applied to a file if compression is not used. If compression is not applied to a file, it is considered to be stored in the .ZIP file.
  • Each entry in the recipient list identifies a person whose public key has been used in the encryption process for a file and who is allowed to decrypt the file contents using their private key.
  • NDH New Decryption Header
  • Size Value bytes
  • IV variable Initialization vector/salt (file specific) which should be used in place of CRC32 + 64-bit File Size Original Size 4 Original (uncompressed) size of the following data Decryption Info.
  • Decryption Information (details) Value Size (bytes) Description Version (3) 2 Version/Format of decryption information.
  • AlgID 2 Encryption Algorithm ID BitLen 2 Bit length of the key Flags 2 Processing flags ERD size 2 Size of Encrypted Random Data (ERD)
  • Password 2 Size of random password validation data (Includes Validation Data CRC32 of PVD; >4) MUST be multiple of encryption size block sizes Password, variable Password Validation Data (PVD) Validation Data CRC32 of PVD 4 CRC32 of PVD, used for password verification when decrypting data
  • Encryption Algorithm ID identifies which of several possible strong encryption algorithms was used for encrypting a file in the .ZIP file.
  • the strong encryption algorithms that can be used include but are not limited to AES, 3DES,. 2DES, DES, RC2 and RC4.
  • the use of other unspecified strong algorithms for encryption is supported by the present invention.
  • Hash Algorithm identifies which of several possible hash algorithms was used for the encryption process for a file in the .ZIP file.
  • the algorithms that can be used include but are not limited to MD5, SHA1-SHA512.
  • the use of other unspecified algorithms for hashing is supported by the present invention.
  • Recipient List Element Size Value (bytes) Description Recipient Element size 2 Combined size of Hash of Public Key and Simple Key Blob Hash Hash Size Hash of Public Key Simple key Blob variable Simple Key Blob
  • a simplified recipient list element is defined as a subset of a recipient list element and is stored to provide redundancy of the recipient list data for the purposes of data recovery.
  • MSK Master Session Key
  • MASTER_KEY — 3DES If MASTER_KEY — 3DES is set, use 3DES 3-key as MSK algorithm, otherwise use specified algorithm.
  • IV can be completely random data and placed in front of Decryption Information
  • FSK FSK ⁇ SHA1(MSK(IV)). Adjust MSK with IV, and decrypt ERD (Encrypted Random Data). Calculate hash of IV+Random Data. Pass calculated hash as argument into a cryptographic key derivation function or its equivalent to obtain FSK
  • Decryption Information contains variable length Password Validation Data (PVD).
  • First Password Validation Data Size 4 bytes are random data, and last 4 bytes are CRC32 of that random data. This allows verification that the correct key is used and deters plain text attacks.
  • Alternate storage formats can be defined for implementing the flexible security support within .ZIP files.
  • One such alternative is to use other fields, either existing or newly defined to denote that a strong encryption method was applied to a .ZIP archive.
  • Another alternative could be to use additional storage fields in addition to those defined in the above example, or to use the fields as defined, but ordered differently within each record.
  • Still other implementations may use fewer, or more, records or fields than are defined by the above example or the records and fields may be placed in other physical locations within the .ZIP file.
  • Alternate processing methods can also be defined for implementing the flexible security support within .ZIP files.
  • One such alternative is to implement the encryption process for each file using another public/private key technology such as that defined by the OpenPGP Message Format as documented in RFC 2440.
  • Another alternative could be to use a more direct form of encryption key generation where the file session key is directly used for encrypting each file. This method would not use the indirect form described in the above example where the file session key is derived from a master key.

Abstract

The present invention provides a method of integrating existing strong encryption methods into the processing of a .ZIP file to provide a highly secure data container which provides flexibility in the use of symmetric and asymmetric encryption technology. The present invention adapts the well established .ZIP file format to support higher levels of security and multiple methods of data encryption and key management, thereby producing a highly secure and flexible digital container for electronically storing and transferring confidential data

Description

    BACKGROUND OF THE INVENTION
  • The present invention relates generally to a method of using standard .ZIP files and strong encryption technology to securely store files, and more particularly to a method of integrating existing strong encryption methods into the processing of .ZIP files to provide a highly secure data container which provides flexibility in the use of symmetric and asymmetric encryption technology. The present invention adapts the well established and widely used .ZIP file format to support higher levels of security and multiple methods of data encryption and key management, thereby producing an efficient, highly secure and flexible digital container for electronically storing and transferring confidential data
  • Compression of computer files has been available for many years. Compressing files can save large amounts of disk space, and can reduce transfer time when downloading files from the Internet or transferring files through email. Almost any file one downloads from the Internet is compressed in some way. A standard compressed file or folder as it is sometimes called contains one or more files that were compressed into a single file or folder. Many different compression formats have been developed over the years. The .ZIP format, created by the assignee of the present invention, is perhaps the most common compressed file format for the personal computer. Any file with a “.zip” extension most likely contains one or more files of data archived, that is, each either compressed or stored, in the .ZIP format. “Zipping” a file has become a commonly used term meaning to compress the file into the .ZIP format archive so that it occupies less disk space, and similarly, “unzipping” a file means decompressing a compressed file in the .ZIP format.
  • A .ZIP file is generally recognized as a data compression and archiving format invented by PKWARE, Inc. The .ZIP format is a file format designed for combining data compression technology with file archiving techniques. Many commercially available software products are available for compressing or “zipping” files or other data into the .ZIP format. These .ZIP files can then be used to reconstruct the original data through the “unzipping” process. Data compression converts the contents of a file into an encoded format requiring less computer storage space or in the case of transmission less network bandwidth than the original uncompressed file.
  • Archiving, in the context of a .ZIP file, is a method of storing information about the characteristics of a file in a catalogue of files, known as the Central Directory, inside the .ZIP file, allowing each file to be retrieved individually by its characteristics. This capability is widely used. These characteristics include, but are not limited to, file name, file size, and file creation date and time.
  • Software programs such as PKZIP® written by PKWARE, Inc. are used to process files in the .ZIP format. Such programs allow one or more files of any type to be compressed and archived into a file of the .ZIP format type for efficient file storage and transmission over computer and communication networks. This format and the software programs that process .ZIP files have become ubiquitous.
  • Data encryption is used by many software programs to provide data privacy. Data encryption is a method of encoding data so that it cannot be reproduced in its original form unless an associated key is provided. Decryption uses this key to convert the encrypted data back into its original state. The key is known only to the person encrypting the data or by those other people with whom the person encrypting the data chooses to share the key. The key is used to “unlock” the data so that it can again be used in its original form.
  • Keys are uniquely generated using data known to the person encrypting a file or other data associated with recipients and users of the file. This data can be a user-defined password or other random data. Several methods are commonly used for processing the keys used for data encryption. Encryption using a key generated from a password is an example of symmetric encryption. Encryption using a public/private key pair is an example of asymmetric encryption. An example of one method for processing encryption keys supported by this invention uses a public/private key pair commonly associated with digital certificates as defined by the document Internet X.509 Public Key Infrastructure Certificate and CRL Profile (RFC 2459). A digital certificate is a unique digital identifier associating a public and private key pair to an assigned individual, a group, or an organization. When used for encrypting data, the public key of an individual is used to process an encryption key which only the individual in possession of the corresponding private key can use for decryption. A digital certificate is issued to an individual, a group, or an organization for a fixed period of time and can only be used during this time period. After the time period has elapsed, the digital certificate will be considered to have expired and must be reissued for a new time period.
  • The strength of a data encryption method is determined at least in part by its key size in bits. The larger the key size a data encryption method uses, the more resistant it is to cryptanalysis. Cryptanalysis, or popularly “cracking”, is the unauthorized access to encrypted data. Strong encryption is a type of data encryption that uses key sizes of 128 bits or more. A number of encryption encoding methods are known today. Examples supported by the present invention include but are not limited to Advanced Encryption Standard (AES), Data Encryption Standard (DES), 2DES, 3DES, and others. A number of key sizes are commonly used today. Examples supported by the present invention include but are not limited to 128 bits, 192 bits, and 256 bits.
  • Many software programs available today that process .ZIP files use data encryption to encrypt files after compression as they are written to the .ZIP file. The data encryption method used by these software programs uses a key size of 96 bits or less and is considered weak or moderate encryption by today's standards. These software programs use keys generated using user-defined password data. Weak data encryption may not provide sufficient security to computer users that store and transfer their confidential data files using the .ZIP format.
  • Password-based key generation has been a commonly used method of applying data encryption, however, known vulnerabilities to cracking methods such as “brute force password cracking” make this method of encryption insufficient to meet today's more advanced security needs. Another known limitation of password-based security is the lack of non-repudiation. Non-repudiation is the ability to be certain that the person or program that created an encrypted .ZIP file cannot deny that fact and that their identity is bound to the .ZIP file they created. This cannot be achieved with symmetric encryption methods. Today, non-repudiation is an important aspect of security related to the implementation of digital certificates and digital signatures. It is critically important to be able to prove that a creator or sender of an encrypted file did in fact create the file, i.e. not repudiate his/her action.
  • Therefore, a need exists to extend the options for levels of security available to programs that process .ZIP files. This extended of security capability makes use of the encryption technologies available today or others that may gain acceptance in the future.
  • SUMMARY OF THE INVENTION
  • The present invention provides a method of integrating multiple strong encryption methods into the processing of .ZIP files to provide a highly secure data container which provides flexibility in the use of symmetric and asymmetric encryption technology. The present invention adapts the well established .ZIP file format to support higher levels of security and multiple methods of data encryption and key management, thereby producing a highly secure and flexible digital container for storing and transferring confidential electronic data
  • The present invention provides a method of integrating multiple strong encryption methods into the processing of .ZIP files to provide a highly secure data container which provides flexibility in the use of encryption technology. The present invention supports existing weak encryption methods available in .ZIP software programs used today to ensure backward compatibility with existing software programs that use the .ZIP file format. Strong encryption methods are made available to computer users as configurable options to select when compressing and encrypting their files or other data into a .ZIP file.
  • The method of the present invention provides the capability of using strong encryption when creating .ZIP files. It is flexible in that it provides that different encryption methods can be applied to a single .ZIP file to meet the security needs of a given computer user or application. Strong encryption algorithms are preferably used in conjunction with either password (symmetric) or any form of public/private key (asymmetric) encryption methods. The symmetric method preferably includes a password defined by the user, while the asymmetric method preferably includes a public/private key associated with digital certificates to process encryption keys. The invention allows one or more passwords and one or more public keys to be used individually, or in combination at the same time when archiving any file of any type of data into a secure .ZIP file. This capability is useful since secure .ZIP files are frequently distributed, or otherwise made accessible, to multiple recipients for decryption. Some of those recipients may require password access while others may require certificate access.
  • The method of the present invention also supports the four basic security functions to be associated with encrypted files: confidentiality, message authentication, sender or creator authentication, and non-repudiation.
  • Specifically, the present invention supports non-repudiation to uniquely bind a .ZIP file with the identity of its creator, and prevent that creator from denying the creation of that .ZIP file. One method of non-repudiation used by this invention is the identity support available with digital signatures that can be generated using public/private key technology. The non-repudiation function provided by the present invention also preferably supports time-stamping methods for fixing the creation of a digital signature in time, as well as time-stamped audit trails providing transaction history.
  • As indicated, the method of the present invention also supports message authentication. Message authentication ensures the data has not been altered since being encrypted. The present invention supports message authentication techniques that employ public/private key forms of message authentication, as well as other methods of message authentication that do not require the use of public/private keys. One example of an alternative method that does not use a public/private key is a cryptographic checksum.
  • The method of the present invention further supports the encryption of file characteristics for each file inside a .ZIP file. Current .ZIP software programs encrypt only the contents of the files in a .ZIP file. The additional characteristics for each file, such as its name, size, etc., remain unencrypted. To remove the possibility that this unencrypted data for a file could be made available to an unauthorized user, this information may preferably also be encrypted as an option. This additional encryption further increases the level of security available to .ZIP file users.
  • Public keys such as those associated with digital certificates used for encrypting .ZIP file data preferably resides on a user's local computer in a file or a database, on an external device such as a Smart Card or other removable device, or in a shared data repository such as a directory service served by an LDAP server.
  • The present invention also provides multiple methods of checking whether a digital certificate is valid for use. These methods preferably include, but are not limited to standard methods of certificate validation, such as searching certificate revocation lists (CRL), certificate trust lists (CTL), and online checking via the internet using Online Certificate Status Protocol (OCSP) or Simple Certificate Validation Protocol (SCVP).
  • The method of the present invention also preferably defines data storage locations within the established .ZIP file format specification for storing information on the encryption parameters used when a file was encrypted and on the keys needed when a file is to be decrypted. One such example of these data storage locations includes a field to identify that a new strong encryption method has been applied to a file in the .ZIP file. The strong encryption record will be defined within a Central Directory storage area for each encrypted file. The Central Directory is a storage location defined in the .ZIP file format which serves as a table of contents for the entire .ZIP file. An entry is made into the Central Directory for each file added to a .ZIP file. A decryption record will be defined for storing the information needed to initialize and start the decryption process. This decryption record will be placed immediately ahead of the encrypted data for each file in a .ZIP file. This example is not the only method of storing this data as other storage methods can be defined.
  • The present invention provides many advantages or benefits over the prior art. One benefit is the ability to use multiple encryption methods instead of supporting only a single encryption method. A second benefit is the ability to use a mixture of symmetric and asymmetric encryption in a single, secure .ZIP file. A third benefit is that the encryption of individual files using advanced public/private keys provides a significantly higher level of security to computer users. A fourth benefit is that encryption of .ZIP file data can be implemented using a range of commonly available cryptographic toolkits. A fifth benefit is that the present invention supports using packaged or readily available encryption algorithms to provide state-of-the-art security. A sixth benefit is the availability of non-repudiation using digital signatures through the use of public/private key technology. A seventh benefit is that the invention ensures a high degree of interoperability and backward compatibility by extending the current .ZIP file format.
  • Various other features, objects, and advantages of the invention will be made apparent to those skilled in the art from the following detailed description, claims, and accompanying drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a record layout of a prior art .ZIP file prior to the present invention.
  • FIG. 2 is a record layout of a .ZIP file in accordance with the present invention.
  • DETAILED DESCRIPTION OF THE INVENTION
  • Referring now to the drawings, FIG. 1 shows the file format for the standard .ZIP file, in existence prior to the present invention. FIG. 2 illustrates the preferred general record layout of a .ZIP file in accordance with the present invention.
  • The newly modified .ZIP file format specification according to the present invention, as published by PKWARE, Inc., is described in a document entitled APPNOTE.TXT, which is attached hereto and incorporated herein by reference. The new version of the .ZIP file format provides an implementation of the use of strong encryption based on a key generated using a password. This implementation constitutes one example of a structure and layout of the records and fields suitable for processing secure .ZIP files as defined by the present invention. The complete description of the conventional or standard .ZIP file format will not be included here since this information is generally well known. Only the portions pertaining to the new records and fields defined by the new format, capable of storing data using strong encryption, will be discussed in detail.
  • The present invention extends the original .ZIP file format with the addition of new storage records to support the use of strong encryption methods including, as described above, both public/private key, or asymmetric, methods, and password-based, or symmetric, methods, and the capability to use a mixture of symmetric and asymmetric methods.
  • An example of implementing a new strong encryption method is discussed below. This example identifies several new records and fields that must be defined within the .ZIP file format.
      • A new General Purpose Bit Flag having a hexadecimal value of 0×0040 to be set in both the Local and Central Record Headers when strongly encrypting a file.
      • A new Decryption Header to be located immediately ahead of and adjacent to the compressed data stored for each file.
      • A new Extra Field record definition with an ID having a hexadecimal value of 0×0017 to be inserted into the Central Record Header for each file.
  • When using these new fields for strongly encrypting files, the following actions are indicated.
  • 1. If the General Purpose Bit Flag value of 0×0040 is set to indicate strong encryption was applied to a file, the General Purpose Bit Flag value of 0×0001 will also generally be set.
  • 2. Files having a size of zero bytes (an empty file) should not generally be encrypted. As indicated, however, the file characteristics of the archived files may be encrypted, even if the file is of zero length and is not itself encrypted.
  • 3. The contents of the field labeled Version Needed to Extract in both the Local and Central Record Headers should preferably be set to the decimal value of 50 or greater. If the AES encryption method is used, the contents of the field labeled Version Needed to Extract in both the Local and Central Record Headers should preferably be set to the decimal value 51 or greater.
  • 4. Data encryption should preferably be applied after a file is compressed, but encryption can be applied to a file if compression is not used. If compression is not applied to a file, it is considered to be stored in the .ZIP file.
  • 5. If encryption is applied using digital certificates, a list of intended recipients will be constructed. Each entry in the recipient list identifies a person whose public key has been used in the encryption process for a file and who is allowed to decrypt the file contents using their private key.
  • Record Definitions:
    New Decryption Header (NDH)
    Size
    Value (bytes) Description
    IV size
    2 Size of custom initialization vector/salt, if 0 then CRC32 + 64-
    bit File Size should be used to decrypt data.
    IV variable Initialization vector/salt (file specific) which should be
    used in place of CRC32 + 64-bit File Size
    Original Size 4 Original (uncompressed) size of the following data
    Decryption Info. variable Decryption Information
  • Decryption Information (details)
    Value Size (bytes) Description
    Version (3) 2 Version/Format of decryption information.
    AlgID 2 Encryption Algorithm ID
    BitLen
    2 Bit length of the key
    Flags
    2 Processing flags
    ERD size
    2 Size of Encrypted Random Data (ERD)
    ERD variable Encrypted Random Data
    Recipient Count 4 Number of Recipients
    Hash Algorithm
    2 Hash algorithm to be used to calculate Public Key hash
    (absent for password based encryption)
    Hash Size 2 Size of Public Key hash (absent for password based
    encryption)
    Recipient List variable Recipient List Element (absent for password based
    Element encryption)
    Password 2 Size of random password validation data (Includes
    Validation Data CRC32 of PVD; >4) MUST be multiple of encryption
    size block sizes
    Password, variable Password Validation Data (PVD)
    Validation Data
    CRC32 of PVD 4 CRC32 of PVD, used for password verification when
    decrypting data
  • Encryption Algorithm ID (AlgID) identifies which of several possible strong encryption algorithms was used for encrypting a file in the .ZIP file. The strong encryption algorithms that can be used include but are not limited to AES, 3DES,. 2DES, DES, RC2 and RC4. The use of other unspecified strong algorithms for encryption is supported by the present invention.
  • Hash Algorithm identifies which of several possible hash algorithms was used for the encryption process for a file in the .ZIP file. The algorithms that can be used include but are not limited to MD5, SHA1-SHA512. The use of other unspecified algorithms for hashing is supported by the present invention.
  • Flags
  • The following values are defined for the processing Flags.
    Name Value Description
    PASSWORD_KEY 0x0001 Password is used
    CERTIFICATE_KEY 0x0002 Recipient List is used
    COMBO_KEY 0x0003 Either a password or a Recipient List can be used
    to decrypt a file
    DOUBLE_SEED_KEY 0x0007 Both password and Recipient List are required to
    decrypt a file. ERD is encrypted twice by 2
    separate keys.
    DOUBLE_DATA_KEY 0x000f Both a password and a Recipient List are required
    to decrypt a file. File data is encrypted twice using
    2 separate keys.
    MASTER_KEY_3DES 0x4000 Specifies 3DES algorithm is used for MSK
  • Recipient List Element
    Size
    Value (bytes) Description
    Recipient Element size 2 Combined size of Hash of Public Key
    and Simple Key Blob
    Hash Hash Size Hash of Public Key
    Simple key Blob variable Simple Key Blob
  • New Decryption Central Record Extra Field (NDCEF)
  • Value Size (bytes) Description
    0x0017
    2 Signature of NDCEF
    Data Size
    2 Size of the following data (at least 12 bytes)
    Version (2) 2 Version/Format of this extra field.
    AlgID 2 Encryption Algorithm ID.
    BitLen 2 Bit length of the key
    Flags
    2 Processing flags
    Recipient Count 4 Number of Recipients
    Hash Algorithm
    2 Hash algorithm to be used to calculate Public Key hash
    (absent for password based encryption)
    Hash Size 2 Size of Public Key hash (absent for password based
    encryption)
    Simplified variable Simplified Recipient List Element (absent for password
    Recipient List based encryption)
    Element
  • Simplified Recipient List Element
    Size
    Value (bytes) Description
    Hash Hash Hash of Public Key
    Size
  • A simplified recipient list element is defined as a subset of a recipient list element and is stored to provide redundancy of the recipient list data for the purposes of data recovery.
  • Process Flow:
  • The following is a description of the most preferred encryption/decryption process for a single file using the storage format defined by this example. Any programs, software or other processes available to suitably perform the encryption/decryption process may be used.
  • Encryption:
  • 1. Validate public/private key
  • 2. Calculate file digital signature and time-stamp
  • 3. Compress or Store uncompressed file data
  • 4. Generate a File Session Key (FSK) (see below)
  • 5. Calculate Decryption Information size
  • 6. Adjust Compressed Size to accommodate Decryption Information and padding
  • 7. Save Decryption Information to .ZIP file
  • 8. Encrypt Compressed or Stored File Data
  • 9. Encrypt file characteristics
  • Decryption:
  • 1. Decrypt file characteristics
  • 2. Read Decryption Information from .ZIP file
  • 3. Generate FSK (see below)
  • 4. Verify Decryption Information (see below)
  • 5. If Decryption Information is valid, then decrypt Compressed or Stored File Data
  • 6. Decompress compressed data
  • 7. Validate file time-stamp and digital signature
  • Generating Master Session Key (MSK)
  • 1. If MASTER_KEY3DES is set, use 3DES 3-key as MSK algorithm, otherwise use specified algorithm.
  • 2. If encrypting or decrypting with a password.
  • 2.1.1. Prompt user for password
  • 2.1.2. Calculate hash of the password
  • 2.1.3. Pass calculated hash as argument into a cryptographic key derivation function or its equivalent.
  • 3. When encrypting using a public key(s).
  • 3.1.1. Call a cryptographic key generation function or its equivalent to generate random key
  • 4. When decrypting using a private key(s).
  • 4.1.Using Recipient List information, locate private key, which corresponds to one of the public keys used to encrypt MSK
  • 4.2.Decrypt MSK
  • Salt and/or Initialization Vector (IV)
  • 1. For algorithms that use both Salt and IV, Salt=IV
  • 2. IV can be completely random data and placed in front of Decryption Information
  • 3. Otherwise IV=CRC32+64-bit File Size
  • Adjusting Keys
  • 1. Determine Salt and/or Initialization Vector size of the key for the encryption algorithm specified. Usually salt is compliment to 128 bits, so for 40-bit key Salt size will be 11 bytes. Initialization Vector is usually used by block algorithms and its size corresponds to the block size.
  • 2. If Salt size >0 or Initialization Vector size is >0 then set IV1 to be used by the specified encryption algorithm.
    1 When adjusting MSK, if IV is smaller then required Initialization Vector (or Salt) size it is complimented with 0, if it is larger it is truncated. For all other operations IV is used as is without any modifications.
  • Generating File Session Key (FSK)
  • 1. FSK←SHA1(MSK(IV)). Adjust MSK with IV, and decrypt ERD (Encrypted Random Data). Calculate hash of IV+Random Data. Pass calculated hash as argument into a cryptographic key derivation function or its equivalent to obtain FSK
  • Verifying Decryption Information
  • 1. Decryption Information contains variable length Password Validation Data (PVD).
  • 2. First Password Validation Data Size—4 bytes are random data, and last 4 bytes are CRC32 of that random data. This allows verification that the correct key is used and deters plain text attacks.
  • The following modifications are used for encrypting and decrypting multiple files.
  • Multi-File Encryption:
  • 1. Generate MSK
  • 2. For each file follow Encryption steps.
  • Multi-File Decryption:
  • 1. Generate MSK from the file Decryption Information
  • 2. For each file follow Decryption steps
  • 3. If Decryption Information verification fails go to step 1
  • Alternate storage formats can be defined for implementing the flexible security support within .ZIP files. One such alternative is to use other fields, either existing or newly defined to denote that a strong encryption method was applied to a .ZIP archive. Another alternative could be to use additional storage fields in addition to those defined in the above example, or to use the fields as defined, but ordered differently within each record. Still other implementations may use fewer, or more, records or fields than are defined by the above example or the records and fields may be placed in other physical locations within the .ZIP file.
  • Alternate processing methods can also be defined for implementing the flexible security support within .ZIP files. One such alternative is to implement the encryption process for each file using another public/private key technology such as that defined by the OpenPGP Message Format as documented in RFC 2440. Another alternative could be to use a more direct form of encryption key generation where the file session key is directly used for encrypting each file. This method would not use the indirect form described in the above example where the file session key is derived from a master key.
  • While the invention has been described with reference to preferred embodiments, it is to be understood that the invention is not intended to be limited to the specific embodiments set forth above. Thus, it is recognized that those skilled in the art will appreciate that certain substitutions, alterations, modifications, and omissions may be made without departing from the spirit or intent of the invention. Accordingly, the foregoing description is meant to be exemplary only, the invention is to be taken as including all reasonable equivalents to the subject matter of the invention, and should not limit the scope of the invention set forth in the following claims.

Claims (65)

1. A method of providing access to a file characteristic of a data file in a .Zip file format data container, said method including:
receiving a data container constructed in accordance with a .Zip file format, said data container including:
a data file; and
an encrypted file characteristic of said data file;
decrypting said encrypted file characteristic to form a decrypted file characteristic; and
providing access to said data file and said decrypted file characteristic.
2. The method of claim 1 wherein said encrypted file characteristic is symmetrically decrypted using a symmetric key.
3. The method of claim 2 wherein at least part of said symmetric key is composed of random data.
4. The method of claim 2 wherein at least part of said symmetric key is input by a user
5. The method of claim 4 wherein said at least part of said symmetric key is a password.
6. The method of claim 2 wherein said symmetric key has a key length of at least 128 bits.
7. The method of claim 2 wherein said symmetric key has a key length of at least 192 bits.
8. The method of claim 2 wherein said symmetric key has a key length of at least 256 bits.
9. The method of claim 2 wherein said at least one file characteristic is symmetrically decrypted using an AES decryption decoding.
10. The method of claim 2 wherein said at least one file characteristic is symmetrically decrypted using a 3DES decryption decoding.
11. The method of claim 1 wherein said at least one file characteristic is asymmetrically decrypted.
12. The method of claim 12 wherein said asymmetric decryption employs a private key.
13. The method of claim 12 wherein said asymmetric decryption employs a X.509 digital certificate.
14. The method of claim 1 including a plurality of file characteristics.
15. The method of claim 14 wherein not all of said plurality of file characteristics are decrypted.
16. The method of claim 14 wherein at least one of said plurality of file characteristics is decrypted using a first type of decryption and at least one of said plurality of file characteristics is decrypted using a second type of decryption.
17. The method of claim 16 wherein a first of said plurality of file characteristics is decrypted using a first symmetric decryption and a second of said plurality of file characteristics is decrypted using a second symmetric decryption different from said first symmetric decryption.
18. The method of claim 17 wherein said first symmetric decryption employs a key having a first key length and said second symmetric decryption employs a key having a second key length different from said first key length.
19. The method of claim 16 wherein a first of said plurality of file characteristics is decrypted using a first asymmetric decryption and a second of said plurality of file characteristics is decrypted using a second asymmetric decryption different from said first asymmetric encryption.
20. The method of claim 1 wherein said at least one file characteristic includes the name of said data file.
21. The method of claim 1 wherein said at least one file characteristic includes the size of said data file.
22. The method of claim 1 wherein said at least one file characteristic includes the creation date of said data file
23. The method of claim 1 wherein said at least one file characteristic includes the creation time of said data file.
24. The method of claim 1 further including decrypting said data file.
25. The method of claim 24 wherein said data file is decrypted using symmetric decryption.
26. The method of claim 24 wherein said data file is decrypted using asymmetric decryption.
27. The method of claim 24 further including decompressing said file characteristic after decrypting said file characteristic.
28. The method of claim 27 wherein said data file is decompressed using a Lempel-Ziv (LZ)-type data decompression algorithm.
29. The method of claim 27 wherein said data file is decompressed using a Deflate-type data decompression algorithm.
30. The method of claim 27 wherein said data file is decompressed using a Burrows-Wheeler Transform (BWT)-type data decompression algorithm.
31. The method of claim 24 wherein said data file is not decompressed.
32. The method of claim 1 further including decompressing said file characteristic.
33. A method of providing access to a file characteristic of a data file in a data container, said method including:
receiving a data container designed for containing compressed file, said data container including:
a data file; and
an encrypted file characteristic of said data file;
decrypting said encrypted file characteristic to form a decrypted file characteristic; and
providing access to said data file and said decrypted file characteristic.
34. The method of claim 33 wherein said encrypted file characteristic is symmetrically decrypted using a symmetric key.
35. The method of claim 34 wherein at least part of said symmetric key is composed of random data.
36. The method of claim 34 wherein at least part of said symmetric key is input by a user
37. The method of claim 36 wherein said at least part of said symmetric key is a password.
38. The method of claim 34 wherein said symmetric key has a key length of at least 128 bits.
39. The method of claim 34 wherein said symmetric key has a key length of at least 192 bits.
40. The method of claim 34 wherein said symmetric key has a key length of at least 256 bits.
41. The method of claim 34 wherein said at least one file characteristic is symmetrically decrypted using an AES decryption decoding.
42. The method of claim 34 wherein said at least one file characteristic is symmetrically decrypted using a 3DES decryption decoding.
43. The method of claim 33 wherein said at least one file characteristic is asymmetrically decrypted.
44. The method of claim 43 wherein said asymmetric decryption employs a private key.
45. The method of claim 43 wherein said asymmetric decryption employs a X.509 digital certificate.
46. The method of claim 33 including a plurality of file characteristics.
47. The method of claim 46 wherein not all of said plurality of file characteristics are decrypted.
48. The method of claim 46 wherein at least one of said plurality of file characteristics is decrypted using a first type of decryption and at least one of said plurality of file characteristics is decrypted using a second type of decryption.
49. The method of claim 48 wherein a first of said plurality of file characteristics is decrypted using a first symmetric decryption and a second of said plurality of file characteristics is decrypted using a second symmetric decryption different from said first symmetric decryption.
50. The method of claim 49 wherein said first symmetric decryption employs a key having a first key length and said second symmetric decryption employs a key having a second key length different from said first key length.
51. The method of claim 48 wherein a first of said plurality of file characteristics is decrypted using a first asymmetric decryption and a second of said plurality of file characteristics is decrypted using a second asymmetric decryption different from said first asymmetric encryption.
52. The method of claim 33 wherein said at least one file characteristic includes the name of said data file.
53. The method of claim 33 wherein said at least one file characteristic includes the size of said data file.
54. The method of claim 33 wherein said at least one file characteristic includes the creation date of said data file
55. The method of claim 33 wherein said at least one file characteristic includes the creation time of said data file.
56. The method of claim 33 further including decrypting said data file.
57. The method of claim 56 wherein said data file is decrypted using symmetric decryption.
58. The method of claim 56 wherein said data file is decrypted using asymmetric decryption.
59. The method of claim 56 further including decompressing said file characteristic after decrypting said file characteristic.
60. The method of claim 59 wherein said data file is decompressed using a Lempel-Ziv (LZ)-type data decompression algorithm.
61. The method of claim 59 wherein said data file is decompressed using a Deflate-type data decompression algorithm.
62. The method of claim 59 wherein said data file is decompressed using a Burrows-Wheeler Transform (BWT)-type data decompression algorithm.
63. The method of claim 57 wherein said data file is not decompressed.
64. The method of claim 33 further including decompressing said file characteristic.
65. The method of claim 33 wherein said data container is constructed in accordance with a .Zip file format.
US10/946,127 2001-03-09 2004-09-20 Method and system for decryption of file characteristics of .ZIP files Abandoned US20090240952A9 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/946,127 US20090240952A9 (en) 2001-03-09 2004-09-20 Method and system for decryption of file characteristics of .ZIP files

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/803,355 US6879988B2 (en) 2000-03-09 2001-03-09 System and method for manipulating and managing computer archive files
US10/620,960 US20050015608A1 (en) 2003-07-16 2003-07-16 Method for strongly encrypting .ZIP files
US10/946,127 US20090240952A9 (en) 2001-03-09 2004-09-20 Method and system for decryption of file characteristics of .ZIP files

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
US09/803,355 Continuation-In-Part US6879988B2 (en) 2000-03-09 2001-03-09 System and method for manipulating and managing computer archive files
US10/620,960 Continuation US20050015608A1 (en) 2000-03-09 2003-07-16 Method for strongly encrypting .ZIP files

Publications (2)

Publication Number Publication Date
US20050097344A1 US20050097344A1 (en) 2005-05-05
US20090240952A9 true US20090240952A9 (en) 2009-09-24

Family

ID=34062886

Family Applications (20)

Application Number Title Priority Date Filing Date
US10/620,960 Abandoned US20050015608A1 (en) 2000-03-09 2003-07-16 Method for strongly encrypting .ZIP files
US10/943,270 Expired - Fee Related US8090942B2 (en) 2001-03-09 2004-09-17 Method and system for asymmetrically encrypting .ZIP files
US10/944,963 Active 2025-06-11 US7793099B2 (en) 2000-03-09 2004-09-20 Method and system for encryption of file characteristics of .ZIP files
US10/945,475 Abandoned US20050086474A1 (en) 2003-07-16 2004-09-20 Method and system for asymmetrically decrypting .ZIP files
US10/946,273 Abandoned US20050086476A1 (en) 2003-07-16 2004-09-20 Method and system for multiple symmetric decryption of .ZIP files
US10/945,485 Abandoned US20050091519A1 (en) 2003-07-16 2004-09-20 Method and system for authentication information encryption for .ZIP files
US10/945,292 Active 2026-06-25 US8225108B2 (en) 2003-07-16 2004-09-20 Method and system for mixed symmetric and asymmetric encryption of .ZIP files
US10/946,271 Abandoned US20050086475A1 (en) 2003-07-16 2004-09-20 Method and system for mixed symmetric and asymmetric decryption of .ZIP files
US10/945,352 Abandoned US20050094817A1 (en) 2003-07-16 2004-09-20 Method and system for multiple symmetric encryption for .ZIP files
US10/946,454 Abandoned US20050097113A1 (en) 2003-07-16 2004-09-20 Method and system for authentication information decryption for .ZIP files
US10/945,464 Active 2027-02-18 US7895434B2 (en) 2003-07-16 2004-09-20 Method and system for multiple asymmetric encryption of .ZIP files
US10/946,250 Abandoned US20050091489A1 (en) 2003-07-16 2004-09-20 Method and system for multiple asymmetric decryption of .ZIP files
US10/945,473 Abandoned US20050086196A1 (en) 2003-07-16 2004-09-20 Method and system for decrypting strongly encrypted .ZIP files
US10/946,127 Abandoned US20090240952A9 (en) 2001-03-09 2004-09-20 Method and system for decryption of file characteristics of .ZIP files
US11/774,317 Abandoned US20080046761A1 (en) 2003-07-16 2007-07-06 Method and system for strongly encrypting .zip files
US12/690,499 Abandoned US20100119070A1 (en) 2003-07-16 2010-01-20 Method and System for Mixed Symmetric and Asymmetric Decryption of .ZIP Files
US13/489,011 Expired - Lifetime US9098721B2 (en) 2003-07-16 2012-06-05 Method for strongly encrypting .ZIP files
US14/753,888 Expired - Lifetime US10127397B2 (en) 2003-07-16 2015-06-29 Method for strongly encrypting .zip files
US16/178,873 Expired - Lifetime US10607024B2 (en) 2003-07-16 2018-11-02 Method for strongly encrypting .ZIP files
US16/800,760 Active 2024-03-14 US11461487B2 (en) 2003-07-16 2020-02-25 Method for strongly encrypting .ZIP files

Family Applications Before (13)

Application Number Title Priority Date Filing Date
US10/620,960 Abandoned US20050015608A1 (en) 2000-03-09 2003-07-16 Method for strongly encrypting .ZIP files
US10/943,270 Expired - Fee Related US8090942B2 (en) 2001-03-09 2004-09-17 Method and system for asymmetrically encrypting .ZIP files
US10/944,963 Active 2025-06-11 US7793099B2 (en) 2000-03-09 2004-09-20 Method and system for encryption of file characteristics of .ZIP files
US10/945,475 Abandoned US20050086474A1 (en) 2003-07-16 2004-09-20 Method and system for asymmetrically decrypting .ZIP files
US10/946,273 Abandoned US20050086476A1 (en) 2003-07-16 2004-09-20 Method and system for multiple symmetric decryption of .ZIP files
US10/945,485 Abandoned US20050091519A1 (en) 2003-07-16 2004-09-20 Method and system for authentication information encryption for .ZIP files
US10/945,292 Active 2026-06-25 US8225108B2 (en) 2003-07-16 2004-09-20 Method and system for mixed symmetric and asymmetric encryption of .ZIP files
US10/946,271 Abandoned US20050086475A1 (en) 2003-07-16 2004-09-20 Method and system for mixed symmetric and asymmetric decryption of .ZIP files
US10/945,352 Abandoned US20050094817A1 (en) 2003-07-16 2004-09-20 Method and system for multiple symmetric encryption for .ZIP files
US10/946,454 Abandoned US20050097113A1 (en) 2003-07-16 2004-09-20 Method and system for authentication information decryption for .ZIP files
US10/945,464 Active 2027-02-18 US7895434B2 (en) 2003-07-16 2004-09-20 Method and system for multiple asymmetric encryption of .ZIP files
US10/946,250 Abandoned US20050091489A1 (en) 2003-07-16 2004-09-20 Method and system for multiple asymmetric decryption of .ZIP files
US10/945,473 Abandoned US20050086196A1 (en) 2003-07-16 2004-09-20 Method and system for decrypting strongly encrypted .ZIP files

Family Applications After (6)

Application Number Title Priority Date Filing Date
US11/774,317 Abandoned US20080046761A1 (en) 2003-07-16 2007-07-06 Method and system for strongly encrypting .zip files
US12/690,499 Abandoned US20100119070A1 (en) 2003-07-16 2010-01-20 Method and System for Mixed Symmetric and Asymmetric Decryption of .ZIP Files
US13/489,011 Expired - Lifetime US9098721B2 (en) 2003-07-16 2012-06-05 Method for strongly encrypting .ZIP files
US14/753,888 Expired - Lifetime US10127397B2 (en) 2003-07-16 2015-06-29 Method for strongly encrypting .zip files
US16/178,873 Expired - Lifetime US10607024B2 (en) 2003-07-16 2018-11-02 Method for strongly encrypting .ZIP files
US16/800,760 Active 2024-03-14 US11461487B2 (en) 2003-07-16 2020-02-25 Method for strongly encrypting .ZIP files

Country Status (4)

Country Link
US (20) US20050015608A1 (en)
EP (1) EP1515445A1 (en)
AU (1) AU2004203148A1 (en)
CA (1) CA2473481A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10931463B2 (en) 2017-11-14 2021-02-23 Microsoft Technology Licensing, Llc. Cryptographic verification of a compressed archive

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050015608A1 (en) 2003-07-16 2005-01-20 Pkware, Inc. Method for strongly encrypting .ZIP files
US7533421B2 (en) * 2003-09-19 2009-05-12 Cyberlink Corp. Method for encoding and decoding confidential optical disc
US7660798B1 (en) * 2004-10-04 2010-02-09 Adobe Systems Incorporated System and method for providing document security, access control and automatic identification of recipients
IL164571A0 (en) * 2004-10-14 2005-12-18 Yuval Broshy A system and method for authenticating and validating the validating the linkage between input filesand output files in a computational process
US8271463B2 (en) 2004-12-28 2012-09-18 International Business Machines Corporation System and method for providing access to data with user defined table functions
US8438141B2 (en) 2005-01-27 2013-05-07 International Business Machines Corporation System and method for providing secure access to data with user defined table functions
WO2006119637A1 (en) * 2005-05-13 2006-11-16 Cryptomill Cryptographic control for mobile storage means
EP1902401B1 (en) * 2005-05-13 2017-03-29 CryptoMill Inc. Content cryptographic firewall system
JP4440825B2 (en) * 2005-05-17 2010-03-24 株式会社バンダイナムコゲームス Game program recording medium
US7594169B2 (en) * 2005-08-18 2009-09-22 Adobe Systems Incorporated Compressing, and extracting a value from, a page descriptor format file
JP4241696B2 (en) * 2005-08-30 2009-03-18 コニカミノルタビジネステクノロジーズ株式会社 File processing apparatus and file processing method and program
US8307425B2 (en) * 2006-08-04 2012-11-06 Apple Inc. Portable computer accounts
US20080126368A1 (en) * 2006-11-24 2008-05-29 Microsoft Corporation Document Glossaries For Linking To Resources
JP2008219702A (en) * 2007-03-07 2008-09-18 Murata Mach Ltd Image processor
US9158933B2 (en) * 2007-08-17 2015-10-13 Sybase, Inc. Protection of encryption keys in a database
US20140006922A1 (en) * 2008-04-11 2014-01-02 Alex Smith Comparison output of electronic documents
KR100949744B1 (en) * 2008-05-19 2010-03-26 주식회사 비.엘.아이 Touch-switch system of water purifier
CN101610088B (en) * 2008-06-17 2013-07-24 香港科技大学 System and method for encoding data based on a compression technique with security features
US9053212B2 (en) * 2008-08-06 2015-06-09 Intelli-Services, Inc. Multi-dimensional metadata in research recordkeeping
US8024382B2 (en) * 2009-01-20 2011-09-20 Autodesk, Inc. Dynamic manipulation of archive files
EP2465246B1 (en) * 2009-08-12 2017-04-19 Google Technology Holdings LLC Layered protection and validation of identity data delivered online via multiple intermediate clients
CN102281139B (en) * 2010-06-10 2016-02-10 中兴通讯股份有限公司 Based on Verification System and the method for IKMP
US8675864B2 (en) * 2010-09-14 2014-03-18 CompuGroup Medical AG Apparatus for encrypting data
US8615649B2 (en) 2010-09-21 2013-12-24 International Business Machines Corporation Use of a private key to encrypt and decrypt a message
CN102456116B (en) * 2010-10-28 2015-01-14 无锡江南计算技术研究所 File encryption method, file decryption method and devices
US9852143B2 (en) 2010-12-17 2017-12-26 Microsoft Technology Licensing, Llc Enabling random access within objects in zip archives
US8910149B2 (en) 2010-12-24 2014-12-09 Microsoft Corporation On-demand or incremental remote data copy
US9575776B2 (en) * 2010-12-30 2017-02-21 Samsung Electrônica da Amazônia Ltda. System for organizing and guiding a user in the experience of browsing different applications based on contexts
US8972967B2 (en) 2011-09-12 2015-03-03 Microsoft Corporation Application packages using block maps
US8839446B2 (en) 2011-09-12 2014-09-16 Microsoft Corporation Protecting archive structure with directory verifiers
US8819361B2 (en) 2011-09-12 2014-08-26 Microsoft Corporation Retaining verifiability of extracted data from signed archives
CN102647411B (en) * 2012-03-20 2015-09-30 李宗霖 A kind of safe transmission method of data
CN102594567B (en) * 2012-03-20 2015-11-25 李宗霖 A kind of secure encryption transmission method of speech data
WO2014036403A2 (en) * 2012-08-31 2014-03-06 Pkware, Inc. System and methods for data verification and replay prevention
US9116888B1 (en) * 2012-09-28 2015-08-25 Emc Corporation Customer controlled data privacy protection in public cloud
US9275233B1 (en) * 2012-12-21 2016-03-01 Emc Corporation Generation and use of a modified protected file
TW201427366A (en) * 2012-12-28 2014-07-01 Ibm Method and appliance of decrypting files for data leakage protection in an enterprise network
CN103401684B (en) * 2013-08-14 2016-12-28 大连理工大学 A kind of Multiparameter three-dimensional digital encryption method
EP2874093A1 (en) * 2013-11-13 2015-05-20 Gemalto SA Method to protect a set of sensitive data associated to public data in a secured container
CN104868996A (en) * 2014-02-25 2015-08-26 中兴通讯股份有限公司 Data encryption and decryption method, device thereof, and terminal
JP6340996B2 (en) * 2014-08-22 2018-06-13 富士通株式会社 ENCRYPTION METHOD, INFORMATION PROCESSING PROGRAM, AND INFORMATION PROCESSING DEVICE
CN104268480A (en) * 2014-10-10 2015-01-07 重庆邮电大学 XML (extensive markup language) configuration file security protection processing method and system
US9762388B2 (en) * 2014-11-19 2017-09-12 Honeywell International Inc. Symmetric secret key protection
US10027715B2 (en) * 2015-06-03 2018-07-17 Samsung Electronics Co., Ltd. Electronic device and method for encrypting content
WO2017083980A1 (en) * 2015-11-20 2017-05-26 Genetec Inc. Secure layered encryption of data streams
JP6966439B2 (en) 2015-11-20 2021-11-17 ジェネテック インコーポレイテッド Media streaming
US9473514B1 (en) * 2016-02-04 2016-10-18 International Business Machines Corporation Efficient sensor data delivery
CN106250774A (en) * 2016-08-16 2016-12-21 三星电子(中国)研发中心 Main equipment and auxiliary equipment and the processing method of operation thereof
EA201990315A1 (en) 2016-09-15 2019-08-30 НАТС ХОЛДИНГЗ, ЭлЭлСи ENCRYPTED TRANSIT AND STORAGE OF USER DATA
US11281624B1 (en) 2016-09-28 2022-03-22 Amazon Technologies, Inc. Client-based batching of data payload
US11204895B1 (en) * 2016-09-28 2021-12-21 Amazon Technologies, Inc. Data payload clustering for data storage systems
EP3510745A1 (en) 2016-10-05 2019-07-17 ShortSave, Inc. Single point of custody secure data exchange
CN107426086B (en) * 2017-06-22 2018-08-31 惠州学院 A kind of method and its system of data processing
US10454690B1 (en) * 2017-08-04 2019-10-22 Amazon Technologies, Inc. Digital certificates with distributed usage information
US11048228B2 (en) 2018-03-16 2021-06-29 General Electric Company System and method to protect items associated with additive manufacturing
CN108810022A (en) * 2018-07-18 2018-11-13 郑州云海信息技术有限公司 A kind of encryption method, decryption method and device
US10958416B2 (en) * 2018-11-26 2021-03-23 International Business Machines Corporation Encrypted and compressed data transmission with padding
CN109886047B (en) * 2019-03-21 2021-01-15 腾讯科技(深圳)有限公司 File encryption processing method and device
US11244077B2 (en) * 2020-01-31 2022-02-08 Fortanix, Inc. Securing data integrity for an application
AU2021251041A1 (en) 2020-04-09 2022-10-27 Nuts Holdings, Llc Nuts: flexible hierarchy object graphs
EP4204953A1 (en) * 2020-08-28 2023-07-05 Arris Enterprises, Llc Packaging system for deploying computer software
CN112311865B (en) * 2020-10-23 2023-02-28 苏州浪潮智能科技有限公司 File encryption transmission method and device
US11917072B2 (en) 2020-12-03 2024-02-27 International Business Machines Corporation Implementing opportunistic authentication of encrypted data

Citations (97)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4041284A (en) * 1976-09-07 1977-08-09 The United States Of America As Represented By The Secretary Of The Navy Signal processing devices using residue class arithmetic
US4156922A (en) * 1977-02-01 1979-05-29 Instytut Maszyn Matematyeznych Digital system for computation of the values of composite arithmetic expressions
US4377846A (en) * 1979-10-08 1983-03-22 Hitachi, Ltd. Arithmetic unit for generating constants in an electronic computer of the microprogram-controlled type
US4521866A (en) * 1980-08-27 1985-06-04 Petit Jean P Distributed arithmetic oversampling recursive digital filter
US4542453A (en) * 1982-02-19 1985-09-17 Texas Instruments Incorporated Program patching in microcomputer
US4862167A (en) * 1987-02-24 1989-08-29 Hayes Microcomputer Products, Inc. Adaptive data compression method and apparatus
US4891643A (en) * 1986-09-15 1990-01-02 International Business Machines Corporation Arithmetic coding data compression/de-compression by selectively employed, diverse arithmetic coding encoders and decoders
US4905297A (en) * 1986-09-15 1990-02-27 International Business Machines Corporation Arithmetic coding encoder and decoder system
US4933883A (en) * 1985-12-04 1990-06-12 International Business Machines Corporation Probability adaptation for arithmetic coders
US4935882A (en) * 1986-09-15 1990-06-19 International Business Machines Corporation Probability adaptation for arithmetic coders
US4939639A (en) * 1987-06-11 1990-07-03 Northern Telecom Limited Method of facilitating computer sorting
US4989000A (en) * 1988-07-05 1991-01-29 Chevion Dan S Data string compression using arithmetic encoding with simplified probability subinterval estimation
US5003307A (en) * 1989-01-13 1991-03-26 Stac, Inc. Data compression apparatus with shift register search means
US5016009A (en) * 1989-01-13 1991-05-14 Stac, Inc. Data compression apparatus and method
US5025258A (en) * 1989-06-01 1991-06-18 At&T Bell Laboratories Adaptive probability estimator for entropy encoding/decoding
US5051745A (en) * 1990-08-21 1991-09-24 Pkware, Inc. String searcher, and compressor using same
US5091955A (en) * 1989-06-29 1992-02-25 Fujitsu Limited Voice coding/decoding system having selected coders and entropy coders
US5099440A (en) * 1985-12-04 1992-03-24 International Business Machines Corporation Probability adaptation for arithmetic coders
US5126739A (en) * 1989-01-13 1992-06-30 Stac Electronics Data compression apparatus and method
US5142283A (en) * 1989-07-28 1992-08-25 International Business Machines Corporation Arithmetic compression coding using interpolation for ambiguous symbols
US5146221A (en) * 1989-01-13 1992-09-08 Stac, Inc. Data compression apparatus and method
US5150209A (en) * 1990-05-11 1992-09-22 Picturetel Corporation Hierarchical entropy coded lattice threshold quantization encoding method and apparatus for image and video compression
US5179555A (en) * 1990-09-11 1993-01-12 Microcom Systems, Inc. High speed data compression and transmission for wide area network connections in LAN/bridging applications
US5218700A (en) * 1990-01-30 1993-06-08 Allen Beechick Apparatus and method for sorting a list of items
US5298896A (en) * 1993-03-15 1994-03-29 Bell Communications Research, Inc. Method and system for high order conditional entropy coding
US5404315A (en) * 1991-04-30 1995-04-04 Sharp Kabushiki Kaisha Automatic sound gain control device and a sound recording/reproducing device including arithmetic processor conducting a non-linear conversion
US5440504A (en) * 1993-02-19 1995-08-08 Matsushita Electric Industrial Co., Ltd. Arithmetic apparatus for digital signal processor
US5481713A (en) * 1993-05-06 1996-01-02 Apple Computer, Inc. Method and apparatus for patching code residing on a read only memory device
US5485411A (en) * 1993-11-30 1996-01-16 Texas Instruments Incorporated Three input arithmetic logic unit forming the sum of a first input anded with a first boolean combination of a second input and a third input plus a second boolean combination of the second and third inputs
US5493524A (en) * 1993-11-30 1996-02-20 Texas Instruments Incorporated Three input arithmetic logic unit employing carry propagate logic
US5517439A (en) * 1994-02-14 1996-05-14 Matsushita Electric Industrial Co., Ltd. Arithmetic unit for executing division
US5532694A (en) * 1989-01-13 1996-07-02 Stac Electronics, Inc. Data compression apparatus and method using matching string searching and Huffman encoding
US5535300A (en) * 1988-12-30 1996-07-09 At&T Corp. Perceptual coding of audio signals using entropy coding and/or multiple power spectra
US5546080A (en) * 1994-01-03 1996-08-13 International Business Machines Corporation Order-preserving, fast-decoding arithmetic coding arithmetic coding and compression method and apparatus
US5592162A (en) * 1993-03-29 1997-01-07 Digital Equipment International, Ltd. Interval width update process in the arithmetic coding method
US5594674A (en) * 1993-03-29 1997-01-14 Digital Equipment Corporation Code point update device in the arithmetic coding method
US5596763A (en) * 1993-11-30 1997-01-21 Texas Instruments Incorporated Three input arithmetic logic unit forming mixed arithmetic and boolean combinations
US5600847A (en) * 1993-11-30 1997-02-04 Texas Instruments Incorporated Three input arithmetic logic unit with mask generator
US5627995A (en) * 1990-12-14 1997-05-06 Alfred P. Gnadinger Data compression and decompression using memory spaces of more than one size
US5634065A (en) * 1993-11-30 1997-05-27 Texas Instruments Incorporated Three input arithmetic logic unit with controllable shifter and mask generator
US5640578A (en) * 1993-11-30 1997-06-17 Texas Instruments Incorporated Arithmetic logic unit having plural independent sections and register storing resultant indicator bit from every section
US5654702A (en) * 1994-12-16 1997-08-05 National Semiconductor Corp. Syntax-based arithmetic coding for low bit rate videophone
US5671389A (en) * 1996-01-11 1997-09-23 Quantum Corporation Adaptive compression caching for tape recording
US5715470A (en) * 1992-09-29 1998-02-03 Matsushita Electric Industrial Co., Ltd. Arithmetic apparatus for carrying out viterbi decoding at a high speed
US5734119A (en) * 1996-12-19 1998-03-31 Invision Interactive, Inc. Method for streaming transmission of compressed music
US5734880A (en) * 1993-11-30 1998-03-31 Texas Instruments Incorporated Hardware branching employing loop control registers loaded according to status of sections of an arithmetic logic unit divided into a plurality of sections
US5737345A (en) * 1994-08-19 1998-04-07 Robert Bosch Gmbh Method for arithmetic decoding
US5745756A (en) * 1996-06-24 1998-04-28 International Business Machines Corporation Method and system for managing movement of large multi-media data files from an archival storage to an active storage within a multi-media server computer system
US5771355A (en) * 1995-12-21 1998-06-23 Intel Corporation Transmitting electronic mail by either reference or value at file-replication points to minimize costs
US5774081A (en) * 1995-12-11 1998-06-30 International Business Machines Corporation Approximated multi-symbol arithmetic coding method and apparatus
US5778374A (en) * 1995-08-03 1998-07-07 International Business Machines Corporation Compressed common file directory for mass storage systems
US5781901A (en) * 1995-12-21 1998-07-14 Intel Corporation Transmitting electronic mail attachment over a network using a e-mail page
US5802549A (en) * 1995-12-14 1998-09-01 International Business Machines Corporation Method and apparatus for patching pages of ROM
US5805913A (en) * 1993-11-30 1998-09-08 Texas Instruments Incorporated Arithmetic logic unit with conditional register source selection
US5857035A (en) * 1997-05-19 1999-01-05 Hewlett-Packard Company Arithmetic coding compressor for encoding multiple bit values
US5867600A (en) * 1995-11-08 1999-02-02 Nec Corporation Image coding method and system for providing reduced bit rate arithmetic codes
US5903723A (en) * 1995-12-21 1999-05-11 Intel Corporation Method and apparatus for transmitting electronic mail attachments with attachment references
US5907703A (en) * 1996-05-08 1999-05-25 Mijenix Corporation Device driver for accessing computer files
US5912636A (en) * 1996-09-26 1999-06-15 Ricoh Company, Ltd. Apparatus and method for performing m-ary finite state machine entropy coding
US5918002A (en) * 1997-03-14 1999-06-29 Microsoft Corporation Selective retransmission for efficient and reliable streaming of multimedia packets in a computer network
US5926208A (en) * 1992-02-19 1999-07-20 Noonen; Michael Video compression and decompression arrangement having reconfigurable camera and low-bandwidth transmission capability
US5937188A (en) * 1994-05-16 1999-08-10 British Telecommunications Public Limited Company Instruction creation device
US6018747A (en) * 1997-11-26 2000-01-25 International Business Machines Corporation Method for generating and reconstructing in-place delta files
US6028541A (en) * 1998-03-12 2000-02-22 Liquid Audio Inc. Lossless data compression with low complexity
US6032200A (en) * 1996-09-30 2000-02-29 Apple Computer, Inc. Process scheduling for streaming data through scheduling of disk jobs and network jobs and the relationship of the scheduling between these types of jobs
US6041147A (en) * 1996-10-15 2000-03-21 Hughes Electronics Corporation Content-based indexing of images by coding levels defined as a function of reduced entropy
US6043763A (en) * 1998-03-12 2000-03-28 Liquid Audio, Inc. Lossless data compression with low complexity
US6049630A (en) * 1996-03-19 2000-04-11 America Online, Inc. Data compression using adaptive bit allocation and hybrid lossless entropy encoding
US6049671A (en) * 1996-04-18 2000-04-11 Microsoft Corporation Method for identifying and obtaining computer software from a network computer
US6061732A (en) * 1997-05-26 2000-05-09 U. S. Philips Corporation Data streaming system utilizing an asynchronous technique for retrieving data from a stream server
US6078921A (en) * 1998-03-03 2000-06-20 Trellix Corporation Method and apparatus for providing a self-service file
US6083279A (en) * 1996-10-10 2000-07-04 International Business Machines Corporation Platform independent technique for transferring software programs over a network
US6088717A (en) * 1996-02-29 2000-07-11 Onename Corporation Computer-based communication system and method using metadata defining a control-structure
US6091777A (en) * 1997-09-18 2000-07-18 Cubic Video Technologies, Inc. Continuously adaptive digital video compression system and method for a web streamer
US6094453A (en) * 1996-10-11 2000-07-25 Digital Accelerator Corporation Digital data compression with quad-tree coding of header file
US6098163A (en) * 1993-11-30 2000-08-01 Texas Instruments Incorporated Three input arithmetic logic unit with shifter
US6112211A (en) * 1997-11-25 2000-08-29 International Business Machines Corporation Reconfiguration an aggregate file including delete-file space for optimal compression
US6173394B1 (en) * 1993-11-30 2001-01-09 Texas Instruments Incorporated Instruction having bit field designating status bits protected from modification corresponding to arithmetic logic unit result
US6173317B1 (en) * 1997-03-14 2001-01-09 Microsoft Corporation Streaming and displaying a video stream with synchronized annotations over a computer network
US6188334B1 (en) * 1997-07-31 2001-02-13 At&T Corp. Z-coder: fast adaptive binary arithmetic coder
US6195026B1 (en) * 1998-09-14 2001-02-27 Intel Corporation MMX optimized data packing methodology for zero run length and variable length entropy encoding
US6198412B1 (en) * 1999-01-20 2001-03-06 Lucent Technologies Inc. Method and apparatus for reduced complexity entropy coding
US6217234B1 (en) * 1994-07-29 2001-04-17 Discovision Associates Apparatus and method for processing data with an arithmetic unit
US6225925B1 (en) * 1998-03-13 2001-05-01 At&T Corp. Z-coder: a fast adaptive binary arithmetic coder
US6229463B1 (en) * 1998-03-16 2001-05-08 U.S. Philips Corporation Arithmetic encoding/decoding of a multi-channel information signal
US6233017B1 (en) * 1996-09-16 2001-05-15 Microsoft Corporation Multimedia compression system with adaptive block sizes
US6236341B1 (en) * 2000-03-16 2001-05-22 Lucent Technologies Inc. Method and apparatus for data compression of network packets employing per-packet hash tables
US6275848B1 (en) * 1997-05-21 2001-08-14 International Business Machines Corp. Method and apparatus for automated referencing of electronic information
US6345288B1 (en) * 1989-08-31 2002-02-05 Onename Corporation Computer-based communication system and method using metadata defining a control-structure
US6356937B1 (en) * 1999-07-06 2002-03-12 David Montville Interoperable full-featured web-based and client-side e-mail system
US6381742B2 (en) * 1998-06-19 2002-04-30 Microsoft Corporation Software package management
US6415435B1 (en) * 1999-03-18 2002-07-02 International Business Machines Corporation Method and apparatus for determining compatibility of parent classes in an object oriented environment using versioning
US20020120639A1 (en) * 2000-03-09 2002-08-29 Yuri Basin System and method for manipulating and managing computer archive files
US6526574B1 (en) * 1997-07-15 2003-02-25 Pocket Soft, Inc. System for finding differences between two computer files and updating the computer files
US6546417B1 (en) * 1998-12-10 2003-04-08 Intellinet, Inc. Enhanced electronic mail system including methods and apparatus for identifying mime types and for displaying different icons
US6594822B1 (en) * 1999-02-19 2003-07-15 Nortel Networks Limited Method and apparatus for creating a software patch by comparing object files
US6934836B2 (en) * 2000-10-06 2005-08-23 Protasis Corporation Fluid separation conduit cartridge with encryption capability

Family Cites Families (186)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4179748A (en) 1975-06-16 1979-12-18 National Semiconductor Corporation Programmer and method of storing information therein and accessing information therefrom
US4179746A (en) 1976-07-19 1979-12-18 Texas Instruments Incorporated Digital processor system with conditional carry and status function in arithmetic unit
US4377848A (en) 1980-10-16 1983-03-22 Sperry Corporation Altitude capture mode for aircraft automatic flight control system
JPS60107155A (en) 1983-11-16 1985-06-12 Hitachi Ltd Data protection system of storage volume
US4792954A (en) 1986-10-31 1988-12-20 International Business Machines Corporation Concurrent detection of errors in arithmetic data compression coding
US5155847A (en) 1988-08-03 1992-10-13 Minicom Data Corporation Method and apparatus for updating software at remote locations
JPH03209462A (en) 1990-01-12 1991-09-12 Fuji Photo Film Co Ltd Silver halide color photographic sensitive material
US5274805A (en) 1990-01-19 1993-12-28 Amalgamated Software Of North America, Inc. Method of sorting and compressing data
US5159336A (en) 1991-08-13 1992-10-27 Iomega Corporation Tape controller with data compression and error correction sharing a common buffer
WO1993012488A1 (en) 1991-12-13 1993-06-24 White Leonard R Measurement analysis software system and method
US5270712A (en) 1992-04-02 1993-12-14 International Business Machines Corporation Sort order preserving method for data storage compression
US5272478A (en) 1992-08-17 1993-12-21 Ricoh Corporation Method and apparatus for entropy coding
US5475388A (en) 1992-08-17 1995-12-12 Ricoh Corporation Method and apparatus for using finite state machines to perform channel modulation and error correction and entropy coding
US7298851B1 (en) 1992-12-09 2007-11-20 Discovery Communications, Inc. Electronic book security and copyright protection system
US5315655A (en) 1992-12-16 1994-05-24 Notable Technologies, Inc. Method and apparatus for encoding data objects on a computer system
JPH06236325A (en) 1993-02-08 1994-08-23 Sansei Denshi Japan Kk Data storage device
US5463772A (en) 1993-04-23 1995-10-31 Hewlett-Packard Company Transparent peripheral file systems with on-board compression, decompression, and space management
US5455946A (en) 1993-05-21 1995-10-03 International Business Machines Corporation Method and means for archiving modifiable pages in a log based transaction management system
JPH0721033A (en) 1993-07-07 1995-01-24 Nec Corp Device and method for processing language
US6122403A (en) 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects
US5465224A (en) 1993-11-30 1995-11-07 Texas Instruments Incorporated Three input arithmetic logic unit forming the sum of a first Boolean combination of first, second and third inputs plus a second Boolean combination of first, second and third inputs
US5974539A (en) 1993-11-30 1999-10-26 Texas Instruments Incorporated Three input arithmetic logic unit with shifter and mask generator
US5563595A (en) 1993-12-23 1996-10-08 International Business Machines Corporation Method and apparatus for compressing data
CA2176032A1 (en) 1994-01-13 1995-07-20 Bankers Trust Company Cryptographic system and method with key escrow feature
US5581697A (en) 1994-01-28 1996-12-03 Sun Microsystems, Inc. Method and apparatus for run-time error checking using dynamic patching
US5598763A (en) 1994-03-14 1997-02-04 Ford Motor Company Flutter free piston ring assembly
US5838996A (en) 1994-05-31 1998-11-17 International Business Machines Corporation System for determining presence of hardware decompression, selectively enabling hardware-based and software-based decompression, and conditioning the hardware when hardware decompression is available
DE69534490T2 (en) 1994-07-19 2006-06-29 Certco, Llc METHOD FOR THE SAFE APPLICATION OF DIGITAL SIGNATURES IN A COMMERCIAL ENCRYPTION SYSTEM
KR960015195A (en) 1994-10-31 1996-05-22 배순훈 Tree structure binary operation coding device
US5689452A (en) 1994-10-31 1997-11-18 University Of New Mexico Method and apparatus for performing arithmetic in large galois field GF(2n)
US7162635B2 (en) 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US7133846B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
US7069451B1 (en) 1995-02-13 2006-06-27 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5732214A (en) 1995-02-28 1998-03-24 Lucent Technologies, Inc. System for universal archival service where transfer is initiated by user or service and storing information at multiple locations for user selected degree of confidence
US5587710A (en) 1995-03-24 1996-12-24 National Semiconductor Corporation Syntax based arithmetic coder and decoder
US5699275A (en) 1995-04-12 1997-12-16 Highwaymaster Communications, Inc. System and method for remote patching of operating code located in a mobile unit
US5675645A (en) 1995-04-18 1997-10-07 Ricoh Company, Ltd. Method and apparatus for securing executable programs against copying
JP3509285B2 (en) 1995-05-12 2004-03-22 富士通株式会社 Compressed data management method
US5623546A (en) 1995-06-23 1997-04-22 Motorola, Inc. Encryption method and system for portable data
JPH0981541A (en) 1995-09-12 1997-03-28 Matsushita Electric Ind Co Ltd Accumulator
WO1997010659A1 (en) 1995-09-13 1997-03-20 Hitachi, Ltd. Method and device for compressing and ciphering data
US6401241B1 (en) 1995-10-06 2002-06-04 Sun Microsystems, Inc. Class archive software packages
US5778395A (en) * 1995-10-23 1998-07-07 Stac, Inc. System for backing up files from disk volumes on multiple nodes of a computer network
US6023506A (en) 1995-10-26 2000-02-08 Hitachi, Ltd. Data encryption control apparatus and method
US6161218A (en) 1996-01-16 2000-12-12 Sun Microsystems Inc. Software patch architecture
JPH09223052A (en) 1996-02-19 1997-08-26 Nec Corp Electronic mail system
US5818369A (en) 1996-03-07 1998-10-06 Pegasus Imaging Corporation Rapid entropy coding for data compression or decompression
US5933503A (en) 1996-03-15 1999-08-03 Novell, Inc Controlled modular cryptography apparatus and method
JP3305191B2 (en) 1996-03-19 2002-07-22 富士通株式会社 Document management apparatus, data compression method, and data restoration method
US6366930B1 (en) 1996-04-12 2002-04-02 Computer Associates Think, Inc. Intelligent data inventory & asset management systems method and apparatus
US6405265B1 (en) 1996-05-08 2002-06-11 Mijenix Corporation Device driver for accessing computer files
US6026379A (en) 1996-06-17 2000-02-15 Verifone, Inc. System, method and article of manufacture for managing transactions in a high availability system
US5812668A (en) 1996-06-17 1998-09-22 Verifone, Inc. System, method and article of manufacture for verifying the operation of a remote transaction clearance system utilizing a multichannel, extensible, flexible architecture
US6324525B1 (en) 1996-06-17 2001-11-27 Hewlett-Packard Company Settlement of aggregated electronic transactions over a network
US6373950B1 (en) 1996-06-17 2002-04-16 Hewlett-Packard Company System, method and article of manufacture for transmitting messages within messages utilizing an extensible, flexible architecture
US5844575A (en) 1996-06-27 1998-12-01 Intel Corporation Video compression interface
US5832520A (en) 1996-07-03 1998-11-03 Miller, Call, Plauck And Miller Automatic file differencing and updating system
US20010014884A1 (en) 1996-07-12 2001-08-16 Kelly Eugene Dillard Copy protection for database updates transmitted via the internet
US5909638A (en) 1996-08-06 1999-06-01 Maximum Video Systems, Inc. High speed video distribution and manufacturing system
US6018757A (en) * 1996-08-08 2000-01-25 Samsung Electronics Company, Ltd. Zero detect for binary difference
US6151609A (en) 1996-08-16 2000-11-21 Electronic Data Systems Corporation Remote editor system
JPH1093827A (en) 1996-09-11 1998-04-10 Canon Inc Image processing unit and its device
JP2919384B2 (en) 1996-09-12 1999-07-12 日本電気アイシーマイコンシステム株式会社 Arithmetic encoding / decoding system by JBIG
US5802520A (en) 1996-09-16 1998-09-01 Software Builders International, L.L.C. System and method for manipulating compressed files
US5931917A (en) 1996-09-26 1999-08-03 Verifone, Inc. System, method and article of manufacture for a gateway system architecture with system administration information accessible from a browser
US5956733A (en) 1996-10-01 1999-09-21 Fujitsu Limited Network archiver system and storage medium storing program to construct network archiver system
DE69719141T2 (en) 1996-10-15 2003-07-24 Matsushita Electric Ind Co Ltd Device for tracing the path in a Viterbi decoder
US5828848A (en) 1996-10-31 1998-10-27 Sensormatic Electronics Corporation Method and apparatus for compression and decompression of video data streams
US5911776A (en) 1996-12-18 1999-06-15 Unisys Corporation Automatic format conversion system and publishing methodology for multi-user network
US6021198A (en) 1996-12-23 2000-02-01 Schlumberger Technology Corporation Apparatus, system and method for secure, recoverable, adaptably compressed file transfer
US5940507A (en) 1997-02-11 1999-08-17 Connected Corporation Secure file archive through encryption key management
US5881225A (en) 1997-04-14 1999-03-09 Araxsys, Inc. Security monitor for controlling functional access to a computer system
BR9809252A (en) 1997-05-09 2000-06-27 Neomedia Tech Inc Method and system for accessing electronic resources through machine-readable data in smart documents
US6049830A (en) 1997-05-13 2000-04-11 Sony Corporation Peripheral software download of a broadcast receiver
US6157706A (en) 1997-05-19 2000-12-05 E-Centric, Incorporated Method and apparatus for enabling a facsimile machine to be an e-mail client
US5808572A (en) 1997-05-22 1998-09-15 National Science Council Method and apparatus for finite-length arithmetic coding
US6161219A (en) 1997-07-03 2000-12-12 The University Of Iowa Research Foundation System and method for providing checkpointing with precompile directives and supporting software to produce checkpoints, independent of environment constraints
US6904110B2 (en) 1997-07-31 2005-06-07 Francois Trans Channel equalization system and method
JP4077907B2 (en) 1997-08-04 2008-04-23 富士通株式会社 Computer data backup device, data backup method, and computer-readable recording medium recording data backup program
US6047318A (en) 1997-11-19 2000-04-04 International Business Machines Corporation Method of downloading java bean files in a network
US6167453A (en) 1997-11-20 2000-12-26 International Business Machines Corporation Method and apparatus for utilizing URLs to specify local or remote java bean repositories
US6567793B1 (en) 1997-12-22 2003-05-20 Christian Bielefeldt Hicks Remote authorization for unlocking electronic data system and method
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6845453B2 (en) 1998-02-13 2005-01-18 Tecsec, Inc. Multiple factor-based user identification and authentication
US6233565B1 (en) 1998-02-13 2001-05-15 Saranac Software, Inc. Methods and apparatus for internet based financial transactions with evidence of payment
US6118392A (en) 1998-03-12 2000-09-12 Liquid Audio Inc. Lossless data compression with low complexity
US6121904A (en) 1998-03-12 2000-09-19 Liquid Audio, Inc. Lossless data compression with low complexity
US6125348A (en) 1998-03-12 2000-09-26 Liquid Audio Inc. Lossless data compression with low complexity
BR9904879B1 (en) 1998-03-23 2011-11-16 A process for arithmetically encoding a digital information signal and apparatus for arithmetically decoding an arithmetically encoded information signal into an information signal.
US6615350B1 (en) 1998-03-23 2003-09-02 Novell, Inc. Module authentication and binding library extensions
US6052531A (en) 1998-03-25 2000-04-18 Symantec Corporation Multi-tiered incremental software updating
US6148340A (en) 1998-04-30 2000-11-14 International Business Machines Corporation Method and system for differencing container files
US6981141B1 (en) 1998-05-07 2005-12-27 Maz Technologies, Inc Transparent encryption and decryption with algorithm independent cryptographic engine that allows for containerization of encrypted files
US6185681B1 (en) 1998-05-07 2001-02-06 Stephen Zizzi Method of transparent encryption and decryption for an electronic document management system
US6529908B1 (en) 1998-05-28 2003-03-04 Netspan Corporation Web-updated database with record distribution by email
US6154771A (en) 1998-06-01 2000-11-28 Mediastra, Inc. Real-time receipt, decompression and play of compressed streaming video/hypervideo; with thumbnail display of past scenes and with replay, hyperlinking and/or recording permissively intiated retrospectively
US6363486B1 (en) 1998-06-05 2002-03-26 Intel Corporation Method of controlling usage of software components
US6311221B1 (en) 1998-07-22 2001-10-30 Appstream Inc. Streaming modules
US6983371B1 (en) 1998-10-22 2006-01-03 International Business Machines Corporation Super-distribution of protected digital content
JP3609263B2 (en) 1998-08-25 2005-01-12 富士写真フイルム株式会社 Image encryption method and apparatus, image decryption method and apparatus, and recording medium
US6166664A (en) 1998-08-26 2000-12-26 Intel Corporation Efficient data structure for entropy encoding used in a DWT-based high performance image compression
US6289509B1 (en) 1998-09-01 2001-09-11 Pkware, Inc. Software patch generator
US6952823B2 (en) 1998-09-01 2005-10-04 Pkware, Inc. Software patch generator using compression techniques
US20020076052A1 (en) 1999-10-29 2002-06-20 Marcel M. Yung Incorporating shared randomness into distributed cryptography
US6182045B1 (en) 1998-11-02 2001-01-30 Nortel Networks Corporation Universal access to audio maintenance for IVR systems using internet technology
JP2000156031A (en) 1998-11-17 2000-06-06 Sony Corp Information process system, information processor and information processing method
US6635088B1 (en) 1998-11-20 2003-10-21 International Business Machines Corporation Structured document and document type definition compression
US6959300B1 (en) 1998-12-10 2005-10-25 At&T Corp. Data compression method and apparatus
US6604106B1 (en) 1998-12-10 2003-08-05 International Business Machines Corporation Compression and delivery of web server content
US6145069A (en) 1999-01-29 2000-11-07 Interactive Silicon, Inc. Parallel decompression and compression system and method for improving storage density and access speed for non-volatile memory and embedded memory devices
US7966078B2 (en) 1999-02-01 2011-06-21 Steven Hoffberg Network media appliance system and method
US6460044B1 (en) 1999-02-02 2002-10-01 Jinbo Wang Intelligent method for computer file compression
US6577735B1 (en) 1999-02-12 2003-06-10 Hewlett-Packard Development Company, L.P. System and method for backing-up data stored on a portable audio player
DE19906450C1 (en) 1999-02-16 2000-08-17 Fraunhofer Ges Forschung Generating encoded useful data flow involves producing encoded version of useful data key using asymmetrical encoding and entering in useful data stream header block
US6466999B1 (en) 1999-03-31 2002-10-15 Microsoft Corporation Preprocessing a reference data stream for patch generation and compression
US6892382B1 (en) 1999-05-06 2005-05-10 Sun Microsystems, Inc. Method and apparatus for implementing deployment descriptors in an enterprise environment
US6721713B1 (en) 1999-05-27 2004-04-13 Andersen Consulting Llp Business alliance identification in a web architecture framework
US6021904A (en) * 1999-06-08 2000-02-08 International Business Machines Corporation Chip carrier processing and shipping array and method of manufacture thereof
US20060005021A1 (en) 1999-06-09 2006-01-05 Andres Torrubia-Saez Methods and apparatus for secure distribution of software
US6742176B1 (en) 1999-06-14 2004-05-25 Lycos, Inc. Secure flexible plugin software architecture
US6629150B1 (en) 1999-06-18 2003-09-30 Intel Corporation Platform and method for creating and using a digital container
US6477703B1 (en) 1999-06-29 2002-11-05 Hewlett-Packard Company Software patch selection tool
US6484259B1 (en) 1999-07-23 2002-11-19 Microsoft Corporation Methods and arrangements for mapping widely disparate portable tokens to a static machine concentric cryptographic environment
US6785810B1 (en) 1999-08-31 2004-08-31 Espoc, Inc. System and method for providing secure transmission, search, and storage of data
US6657702B1 (en) 1999-08-31 2003-12-02 Shutterfly, Inc. Facilitating photographic print re-ordering
US6539396B1 (en) 1999-08-31 2003-03-25 Accenture Llp Multi-object identifier system and method for information service pattern environment
US6976165B1 (en) 1999-09-07 2005-12-13 Emc Corporation System and method for secure storage, transfer and retrieval of content addressable information
US6427149B1 (en) 1999-09-09 2002-07-30 Herman Rodriguez Remote access of archived compressed data files
US6684331B1 (en) 1999-12-22 2004-01-27 Cisco Technology, Inc. Method and apparatus for distributing and updating group controllers over a wide area network using a tree structure
US6914985B1 (en) 1999-12-14 2005-07-05 International Business Machines Corporation Method and system for presentation and manipulation of PKCS enveloped-data objects
AU3435801A (en) 1999-12-16 2001-06-25 Perimed Compliance Corporation System and method for electronic archiving and retrieval of medical documents
US6870547B1 (en) 1999-12-16 2005-03-22 Eastman Kodak Company Method and apparatus for rendering a low-resolution thumbnail image suitable for a low resolution display having a reference back to an original digital negative and an edit list of operations
US6577311B1 (en) 1999-12-16 2003-06-10 Picture Iq Corporation Techniques for automatically providing a high-resolution rendering of a low resolution digital image in a distributed network
US6850248B1 (en) 1999-12-16 2005-02-01 Eastman Kodak Company Method and apparatus that allows a low-resolution digital greeting card image or digital calendar image to contain a link to an associated original digital negative and edit list
US6564104B2 (en) 1999-12-24 2003-05-13 Medtronic, Inc. Dynamic bandwidth monitor and adjuster for remote communications with a medical device
WO2001050612A1 (en) 2000-01-05 2001-07-12 Realnetworks, Inc. Systems and methods for multiple-file data compression
US6694336B1 (en) 2000-01-25 2004-02-17 Fusionone, Inc. Data transfer and synchronization system
US7028012B2 (en) 2000-01-31 2006-04-11 Polaroid Corporation System and method for ordering customized identification documents via a network
US6883032B1 (en) 2000-02-02 2005-04-19 Lucent Technologies Inc. Method and system for collecting data on the internet
US6498835B1 (en) 2000-02-29 2002-12-24 Ameritech Corporation Method and system for providing visual notification in a unified messaging system
US6487278B1 (en) 2000-02-29 2002-11-26 Ameritech Corporation Method and system for interfacing systems unified messaging with legacy systems located behind corporate firewalls
US20010029530A1 (en) 2000-03-03 2001-10-11 Yoshiko Naito System and method of managing resource in network system
US7844579B2 (en) 2000-03-09 2010-11-30 Pkware, Inc. System and method for manipulating and managing computer archive files
US8959582B2 (en) 2000-03-09 2015-02-17 Pkware, Inc. System and method for manipulating and managing computer archive files
US20050015608A1 (en) 2003-07-16 2005-01-20 Pkware, Inc. Method for strongly encrypting .ZIP files
US8230482B2 (en) 2000-03-09 2012-07-24 Pkware, Inc. System and method for manipulating and managing computer archive files
US20060155731A1 (en) 2000-03-09 2006-07-13 Pkware, Inc. System and method for manipulating and managing computer archive files
US20060143199A1 (en) 2000-03-09 2006-06-29 Pkware, Inc. System and method for manipulating and managing computer archive files
US20010030667A1 (en) 2000-04-10 2001-10-18 Kelts Brett R. Interactive display interface for information objects
US20020059144A1 (en) 2000-04-28 2002-05-16 Meffert Gregory J. Secured content delivery system and method
US7149896B1 (en) * 2000-05-05 2006-12-12 Microsoft Corporation Methods and systems for providing security for accessing networks, methods and systems for providing security for accessing the internet
US20020049717A1 (en) 2000-05-10 2002-04-25 Routtenberg Michael D. Digital content distribution system and method
US7013337B2 (en) 2000-05-12 2006-03-14 Isochron, Llc Method and system for the optimal formatting, reduction and compression of DEX/UCS data
US7337332B2 (en) 2000-10-24 2008-02-26 Nds Ltd. Transferring electronic content
US7069271B1 (en) 2000-11-03 2006-06-27 Oracle International Corp. Methods and apparatus for implementing internet storefronts to provide integrated functions
US20020078466A1 (en) 2000-12-15 2002-06-20 Siemens Information And Communication Networks, Inc. System and method for enhanced video e-mail transmission
US7127712B1 (en) 2001-02-14 2006-10-24 Oracle International Corporation System and method for providing a java code release infrastructure with granular code patching
US7043637B2 (en) 2001-03-21 2006-05-09 Microsoft Corporation On-disk file format for a serverless distributed file system
US7062490B2 (en) 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
US20020178439A1 (en) 2001-04-02 2002-11-28 Rich L. Scott Method and system for providing a programming interface for loading and saving archives in enterprise applications
US6785677B1 (en) 2001-05-02 2004-08-31 Unisys Corporation Method for execution of query to search strings of characters that match pattern with a target string utilizing bit vector
US7246177B2 (en) 2001-05-17 2007-07-17 Cyber Ops, Llc System and method for encoding and decoding data files
US7016963B1 (en) 2001-06-29 2006-03-21 Glow Designs, Llc Content management and transformation system for digital content
US7136882B2 (en) 2001-07-31 2006-11-14 Hewlett-Packard Development Company, L.P. Storage device manager
WO2003012578A2 (en) 2001-08-01 2003-02-13 Actona Technologies Ltd. Virtual file-sharing network
US7085850B2 (en) * 2001-08-22 2006-08-01 International Business Machines Corporation Stateless message processing scheme for network processors interactions
US7266699B2 (en) * 2001-08-30 2007-09-04 Application Security, Inc. Cryptographic infrastructure for encrypting a database
US7386726B2 (en) 2001-11-02 2008-06-10 Telefonaktiebolaget L M Ericsson (Publ) Personal certification authority device
US20030115169A1 (en) 2001-12-17 2003-06-19 Hongzhuan Ye System and method for management of transcribed documents
US7739121B2 (en) 2002-01-29 2010-06-15 One Network Enterprises, Inc. Method and apparatus for providing intelligent and controlled access to supply chain information
US7139918B2 (en) 2002-01-31 2006-11-21 International Business Machines Corporation Multiple secure socket layer keyfiles for client login support
US6760845B1 (en) * 2002-02-08 2004-07-06 Networks Associates Technology, Inc. Capture file format system and method for a network analyzer
US7093038B2 (en) 2002-05-06 2006-08-15 Ivivity, Inc. Application program interface-access to hardware services for storage management applications
US20040098715A1 (en) 2002-08-30 2004-05-20 Parixit Aghera Over the air mobile device software management
US6996251B2 (en) 2002-09-30 2006-02-07 Myport Technologies, Inc. Forensic communication apparatus and method
US7496647B2 (en) 2002-12-11 2009-02-24 Broadcom Corporation Personal inter-home media exchange network
CN1759380A (en) 2003-03-10 2006-04-12 皇家飞利浦电子股份有限公司 Content exchange between portable device and network
WO2004097566A2 (en) 2003-04-24 2004-11-11 Secureinfo Corporation Automated electronic software distribution and management method and system
US8200775B2 (en) 2005-02-01 2012-06-12 Newsilike Media Group, Inc Enhanced syndication
JP4404246B2 (en) 2003-09-12 2010-01-27 株式会社日立製作所 Backup system and method based on data characteristics
US20050147946A1 (en) 2003-12-31 2005-07-07 Shankar Ramamurthy Automatic object generation and user interface identification
JP4717509B2 (en) 2005-05-17 2011-07-06 キヤノン株式会社 Document management apparatus and control method therefor, computer program, and storage medium
US7401083B2 (en) 2005-05-23 2008-07-15 Goldman Sachs & Co. Methods and systems for managing user access to computer software application programs
US9015858B2 (en) 2012-11-30 2015-04-21 nCrypted Cloud LLC Graphical user interface for seamless secure private collaboration
US8572757B1 (en) 2012-11-30 2013-10-29 nCrypted Cloud LLC Seamless secure private collaboration across trust boundaries
US9053341B2 (en) 2013-03-13 2015-06-09 nCrypted Cloud LLC Multi-identity for secure file sharing

Patent Citations (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4041284A (en) * 1976-09-07 1977-08-09 The United States Of America As Represented By The Secretary Of The Navy Signal processing devices using residue class arithmetic
US4156922A (en) * 1977-02-01 1979-05-29 Instytut Maszyn Matematyeznych Digital system for computation of the values of composite arithmetic expressions
US4377846A (en) * 1979-10-08 1983-03-22 Hitachi, Ltd. Arithmetic unit for generating constants in an electronic computer of the microprogram-controlled type
US4521866A (en) * 1980-08-27 1985-06-04 Petit Jean P Distributed arithmetic oversampling recursive digital filter
US4542453A (en) * 1982-02-19 1985-09-17 Texas Instruments Incorporated Program patching in microcomputer
US5099440A (en) * 1985-12-04 1992-03-24 International Business Machines Corporation Probability adaptation for arithmetic coders
US4933883A (en) * 1985-12-04 1990-06-12 International Business Machines Corporation Probability adaptation for arithmetic coders
US4891643A (en) * 1986-09-15 1990-01-02 International Business Machines Corporation Arithmetic coding data compression/de-compression by selectively employed, diverse arithmetic coding encoders and decoders
US4905297A (en) * 1986-09-15 1990-02-27 International Business Machines Corporation Arithmetic coding encoder and decoder system
US4935882A (en) * 1986-09-15 1990-06-19 International Business Machines Corporation Probability adaptation for arithmetic coders
US4862167A (en) * 1987-02-24 1989-08-29 Hayes Microcomputer Products, Inc. Adaptive data compression method and apparatus
US4939639A (en) * 1987-06-11 1990-07-03 Northern Telecom Limited Method of facilitating computer sorting
US4989000A (en) * 1988-07-05 1991-01-29 Chevion Dan S Data string compression using arithmetic encoding with simplified probability subinterval estimation
US5535300A (en) * 1988-12-30 1996-07-09 At&T Corp. Perceptual coding of audio signals using entropy coding and/or multiple power spectra
US5003307A (en) * 1989-01-13 1991-03-26 Stac, Inc. Data compression apparatus with shift register search means
US5016009A (en) * 1989-01-13 1991-05-14 Stac, Inc. Data compression apparatus and method
US5506580A (en) * 1989-01-13 1996-04-09 Stac Electronics, Inc. Data compression apparatus and method
US5532694A (en) * 1989-01-13 1996-07-02 Stac Electronics, Inc. Data compression apparatus and method using matching string searching and Huffman encoding
US5126739A (en) * 1989-01-13 1992-06-30 Stac Electronics Data compression apparatus and method
US5414425A (en) * 1989-01-13 1995-05-09 Stac Data compression apparatus and method
US5146221A (en) * 1989-01-13 1992-09-08 Stac, Inc. Data compression apparatus and method
US5025258A (en) * 1989-06-01 1991-06-18 At&T Bell Laboratories Adaptive probability estimator for entropy encoding/decoding
US5091955A (en) * 1989-06-29 1992-02-25 Fujitsu Limited Voice coding/decoding system having selected coders and entropy coders
US5142283A (en) * 1989-07-28 1992-08-25 International Business Machines Corporation Arithmetic compression coding using interpolation for ambiguous symbols
US6345288B1 (en) * 1989-08-31 2002-02-05 Onename Corporation Computer-based communication system and method using metadata defining a control-structure
US5218700A (en) * 1990-01-30 1993-06-08 Allen Beechick Apparatus and method for sorting a list of items
US5150209A (en) * 1990-05-11 1992-09-22 Picturetel Corporation Hierarchical entropy coded lattice threshold quantization encoding method and apparatus for image and video compression
US5051745A (en) * 1990-08-21 1991-09-24 Pkware, Inc. String searcher, and compressor using same
US5179555A (en) * 1990-09-11 1993-01-12 Microcom Systems, Inc. High speed data compression and transmission for wide area network connections in LAN/bridging applications
US5627995A (en) * 1990-12-14 1997-05-06 Alfred P. Gnadinger Data compression and decompression using memory spaces of more than one size
US5404315A (en) * 1991-04-30 1995-04-04 Sharp Kabushiki Kaisha Automatic sound gain control device and a sound recording/reproducing device including arithmetic processor conducting a non-linear conversion
US5926208A (en) * 1992-02-19 1999-07-20 Noonen; Michael Video compression and decompression arrangement having reconfigurable camera and low-bandwidth transmission capability
US5715470A (en) * 1992-09-29 1998-02-03 Matsushita Electric Industrial Co., Ltd. Arithmetic apparatus for carrying out viterbi decoding at a high speed
US5440504A (en) * 1993-02-19 1995-08-08 Matsushita Electric Industrial Co., Ltd. Arithmetic apparatus for digital signal processor
US5298896A (en) * 1993-03-15 1994-03-29 Bell Communications Research, Inc. Method and system for high order conditional entropy coding
US5592162A (en) * 1993-03-29 1997-01-07 Digital Equipment International, Ltd. Interval width update process in the arithmetic coding method
US5594674A (en) * 1993-03-29 1997-01-14 Digital Equipment Corporation Code point update device in the arithmetic coding method
US5481713A (en) * 1993-05-06 1996-01-02 Apple Computer, Inc. Method and apparatus for patching code residing on a read only memory device
US5634065A (en) * 1993-11-30 1997-05-27 Texas Instruments Incorporated Three input arithmetic logic unit with controllable shifter and mask generator
US5485411A (en) * 1993-11-30 1996-01-16 Texas Instruments Incorporated Three input arithmetic logic unit forming the sum of a first input anded with a first boolean combination of a second input and a third input plus a second boolean combination of the second and third inputs
US5596763A (en) * 1993-11-30 1997-01-21 Texas Instruments Incorporated Three input arithmetic logic unit forming mixed arithmetic and boolean combinations
US5493524A (en) * 1993-11-30 1996-02-20 Texas Instruments Incorporated Three input arithmetic logic unit employing carry propagate logic
US5640578A (en) * 1993-11-30 1997-06-17 Texas Instruments Incorporated Arithmetic logic unit having plural independent sections and register storing resultant indicator bit from every section
US5805913A (en) * 1993-11-30 1998-09-08 Texas Instruments Incorporated Arithmetic logic unit with conditional register source selection
US6098163A (en) * 1993-11-30 2000-08-01 Texas Instruments Incorporated Three input arithmetic logic unit with shifter
US5600847A (en) * 1993-11-30 1997-02-04 Texas Instruments Incorporated Three input arithmetic logic unit with mask generator
US6173394B1 (en) * 1993-11-30 2001-01-09 Texas Instruments Incorporated Instruction having bit field designating status bits protected from modification corresponding to arithmetic logic unit result
US5734880A (en) * 1993-11-30 1998-03-31 Texas Instruments Incorporated Hardware branching employing loop control registers loaded according to status of sections of an arithmetic logic unit divided into a plurality of sections
US5546080A (en) * 1994-01-03 1996-08-13 International Business Machines Corporation Order-preserving, fast-decoding arithmetic coding arithmetic coding and compression method and apparatus
US5517439A (en) * 1994-02-14 1996-05-14 Matsushita Electric Industrial Co., Ltd. Arithmetic unit for executing division
US5937188A (en) * 1994-05-16 1999-08-10 British Telecommunications Public Limited Company Instruction creation device
US6217234B1 (en) * 1994-07-29 2001-04-17 Discovision Associates Apparatus and method for processing data with an arithmetic unit
US5737345A (en) * 1994-08-19 1998-04-07 Robert Bosch Gmbh Method for arithmetic decoding
US5654702A (en) * 1994-12-16 1997-08-05 National Semiconductor Corp. Syntax-based arithmetic coding for low bit rate videophone
US5778374A (en) * 1995-08-03 1998-07-07 International Business Machines Corporation Compressed common file directory for mass storage systems
US5867600A (en) * 1995-11-08 1999-02-02 Nec Corporation Image coding method and system for providing reduced bit rate arithmetic codes
US5774081A (en) * 1995-12-11 1998-06-30 International Business Machines Corporation Approximated multi-symbol arithmetic coding method and apparatus
US5802549A (en) * 1995-12-14 1998-09-01 International Business Machines Corporation Method and apparatus for patching pages of ROM
US5903723A (en) * 1995-12-21 1999-05-11 Intel Corporation Method and apparatus for transmitting electronic mail attachments with attachment references
US5771355A (en) * 1995-12-21 1998-06-23 Intel Corporation Transmitting electronic mail by either reference or value at file-replication points to minimize costs
US5781901A (en) * 1995-12-21 1998-07-14 Intel Corporation Transmitting electronic mail attachment over a network using a e-mail page
US5671389A (en) * 1996-01-11 1997-09-23 Quantum Corporation Adaptive compression caching for tape recording
US6088717A (en) * 1996-02-29 2000-07-11 Onename Corporation Computer-based communication system and method using metadata defining a control-structure
US6049630A (en) * 1996-03-19 2000-04-11 America Online, Inc. Data compression using adaptive bit allocation and hybrid lossless entropy encoding
US6049671A (en) * 1996-04-18 2000-04-11 Microsoft Corporation Method for identifying and obtaining computer software from a network computer
US5907703A (en) * 1996-05-08 1999-05-25 Mijenix Corporation Device driver for accessing computer files
US5745756A (en) * 1996-06-24 1998-04-28 International Business Machines Corporation Method and system for managing movement of large multi-media data files from an archival storage to an active storage within a multi-media server computer system
US6233017B1 (en) * 1996-09-16 2001-05-15 Microsoft Corporation Multimedia compression system with adaptive block sizes
US5912636A (en) * 1996-09-26 1999-06-15 Ricoh Company, Ltd. Apparatus and method for performing m-ary finite state machine entropy coding
US6032200A (en) * 1996-09-30 2000-02-29 Apple Computer, Inc. Process scheduling for streaming data through scheduling of disk jobs and network jobs and the relationship of the scheduling between these types of jobs
US6083279A (en) * 1996-10-10 2000-07-04 International Business Machines Corporation Platform independent technique for transferring software programs over a network
US6094453A (en) * 1996-10-11 2000-07-25 Digital Accelerator Corporation Digital data compression with quad-tree coding of header file
US6041147A (en) * 1996-10-15 2000-03-21 Hughes Electronics Corporation Content-based indexing of images by coding levels defined as a function of reduced entropy
US5734119A (en) * 1996-12-19 1998-03-31 Invision Interactive, Inc. Method for streaming transmission of compressed music
US5918002A (en) * 1997-03-14 1999-06-29 Microsoft Corporation Selective retransmission for efficient and reliable streaming of multimedia packets in a computer network
US6173317B1 (en) * 1997-03-14 2001-01-09 Microsoft Corporation Streaming and displaying a video stream with synchronized annotations over a computer network
US5857035A (en) * 1997-05-19 1999-01-05 Hewlett-Packard Company Arithmetic coding compressor for encoding multiple bit values
US6275848B1 (en) * 1997-05-21 2001-08-14 International Business Machines Corp. Method and apparatus for automated referencing of electronic information
US6061732A (en) * 1997-05-26 2000-05-09 U. S. Philips Corporation Data streaming system utilizing an asynchronous technique for retrieving data from a stream server
US6526574B1 (en) * 1997-07-15 2003-02-25 Pocket Soft, Inc. System for finding differences between two computer files and updating the computer files
US6188334B1 (en) * 1997-07-31 2001-02-13 At&T Corp. Z-coder: fast adaptive binary arithmetic coder
US6091777A (en) * 1997-09-18 2000-07-18 Cubic Video Technologies, Inc. Continuously adaptive digital video compression system and method for a web streamer
US6112211A (en) * 1997-11-25 2000-08-29 International Business Machines Corporation Reconfiguration an aggregate file including delete-file space for optimal compression
US6018747A (en) * 1997-11-26 2000-01-25 International Business Machines Corporation Method for generating and reconstructing in-place delta files
US6078921A (en) * 1998-03-03 2000-06-20 Trellix Corporation Method and apparatus for providing a self-service file
US6043763A (en) * 1998-03-12 2000-03-28 Liquid Audio, Inc. Lossless data compression with low complexity
US6028541A (en) * 1998-03-12 2000-02-22 Liquid Audio Inc. Lossless data compression with low complexity
US6225925B1 (en) * 1998-03-13 2001-05-01 At&T Corp. Z-coder: a fast adaptive binary arithmetic coder
US6229463B1 (en) * 1998-03-16 2001-05-08 U.S. Philips Corporation Arithmetic encoding/decoding of a multi-channel information signal
US6381742B2 (en) * 1998-06-19 2002-04-30 Microsoft Corporation Software package management
US6195026B1 (en) * 1998-09-14 2001-02-27 Intel Corporation MMX optimized data packing methodology for zero run length and variable length entropy encoding
US6546417B1 (en) * 1998-12-10 2003-04-08 Intellinet, Inc. Enhanced electronic mail system including methods and apparatus for identifying mime types and for displaying different icons
US6198412B1 (en) * 1999-01-20 2001-03-06 Lucent Technologies Inc. Method and apparatus for reduced complexity entropy coding
US6594822B1 (en) * 1999-02-19 2003-07-15 Nortel Networks Limited Method and apparatus for creating a software patch by comparing object files
US6415435B1 (en) * 1999-03-18 2002-07-02 International Business Machines Corporation Method and apparatus for determining compatibility of parent classes in an object oriented environment using versioning
US6356937B1 (en) * 1999-07-06 2002-03-12 David Montville Interoperable full-featured web-based and client-side e-mail system
US20020120639A1 (en) * 2000-03-09 2002-08-29 Yuri Basin System and method for manipulating and managing computer archive files
US6236341B1 (en) * 2000-03-16 2001-05-22 Lucent Technologies Inc. Method and apparatus for data compression of network packets employing per-packet hash tables
US6934836B2 (en) * 2000-10-06 2005-08-23 Protasis Corporation Fluid separation conduit cartridge with encryption capability

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10931463B2 (en) 2017-11-14 2021-02-23 Microsoft Technology Licensing, Llc. Cryptographic verification of a compressed archive

Also Published As

Publication number Publication date
AU2004203148A1 (en) 2005-02-03
US20160026816A1 (en) 2016-01-28
US20050086476A1 (en) 2005-04-21
US20050097113A1 (en) 2005-05-05
US20050086475A1 (en) 2005-04-21
US10607024B2 (en) 2020-03-31
US7793099B2 (en) 2010-09-07
US20050097344A1 (en) 2005-05-05
US20050094817A1 (en) 2005-05-05
US11461487B2 (en) 2022-10-04
US7895434B2 (en) 2011-02-22
US20050086474A1 (en) 2005-04-21
US20050120234A1 (en) 2005-06-02
US20050091517A1 (en) 2005-04-28
US20050086196A1 (en) 2005-04-21
US8225108B2 (en) 2012-07-17
US20090144562A9 (en) 2009-06-04
US20080046761A1 (en) 2008-02-21
US20050081031A1 (en) 2005-04-14
US20050091489A1 (en) 2005-04-28
US9098721B2 (en) 2015-08-04
US20050015608A1 (en) 2005-01-20
US10127397B2 (en) 2018-11-13
EP1515445A1 (en) 2005-03-16
CA2473481A1 (en) 2005-01-16
US20100119070A1 (en) 2010-05-13
US20190073486A1 (en) 2019-03-07
US20050091519A1 (en) 2005-04-28
US20200250329A1 (en) 2020-08-06
US20120284536A1 (en) 2012-11-08
US20050081034A1 (en) 2005-04-14
US8090942B2 (en) 2012-01-03

Similar Documents

Publication Publication Date Title
US11461487B2 (en) Method for strongly encrypting .ZIP files
US20090144565A1 (en) Method and system for asymmetrically encrypting .ZIP files
US11647007B2 (en) Systems and methods for smartkey information management
US6819766B1 (en) Method and system for managing keys for encrypted data
US8369521B2 (en) Smart card based encryption key and password generation and management
US20100005318A1 (en) Process for securing data in a storage unit
US20090168994A1 (en) Method for providing stronger encryption using conventional ciphers
CN113779619A (en) Encryption and decryption method for ceph distributed object storage system based on state cryptographic algorithm
JP2002072872A (en) Device and method for securing data, and recording medium thereof
Gondrom et al. Long-term Archive And Notary R. Brandner Services (LTANS) InterComponentWare AG Internet-Draft U. Pordesch Expires: April 17, 2006 Fraunhofer Gesellschaft
Pordesch et al. Long-term Archive And Notary R. Brandner Services (LTANS) InterComponentWare AG Internet-Draft T. Gondrom Expires: October 22, 2006 Open Text Corporation
WO2003017565A1 (en) Method for safe storage and restoring of information

Legal Events

Date Code Title Description
AS Assignment

Owner name: PKWARE, INC., WISCONSIN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PETERSON, JAMES C.;REEL/FRAME:015599/0621

Effective date: 20050107

AS Assignment

Owner name: MARANON CAPITAL, L.P., AS AGENT, ILLINOIS

Free format text: SECURITY AGREEMENT;ASSIGNOR:PKWARE, INC.;REEL/FRAME:023107/0510

Effective date: 20090817

Owner name: MARANON CAPITAL, L.P., AS AGENT,ILLINOIS

Free format text: SECURITY AGREEMENT;ASSIGNOR:PKWARE, INC.;REEL/FRAME:023107/0510

Effective date: 20090817

AS Assignment

Owner name: MARANON CAPITAL, L.P., AS AGENT, ILLINOIS

Free format text: SECURITY AGREEMENT;ASSIGNOR:PKWARE, INC.;REEL/FRAME:023107/0952

Effective date: 20090817

Owner name: MARANON CAPITAL, L.P., AS AGENT,ILLINOIS

Free format text: SECURITY AGREEMENT;ASSIGNOR:PKWARE, INC.;REEL/FRAME:023107/0952

Effective date: 20090817

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: PKWARE, INC., WISCONSIN

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:MARANON CAPITAL, L.P., AS AGENT;REEL/FRAME:025525/0223

Effective date: 20101217

Owner name: PKWARE, INC., WISCONSIN

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:MARANON CAPITAL, L.P., AS AGENT;REEL/FRAME:025525/0230

Effective date: 20101217