throbber
WO 00/42491
`
`-26-
`
`PCT/US00/00711
`
`be created. The global create and delete access types are then set to the master key
`
`using the SetAccessSettings command. The DOCFilename database is then loaded in
`
`the personal key 200, and the CreateDir and CreateFile APIs 260 are used as required
`
`to create and allocate directories and files. The SelectFile, WriteFile, and CloseFile
`
`API commands are used to load the files and the secret. Depending on whether
`
`access is to be limited to a particular numberof occasions, the DATA or CTRfile
`
`types are used.
`
`The BUILDOCprogram is used to accept new documentsinto the secure
`
`access library. Using information from the personal key 200, encryption keys are
`
`gencrated that are used by a document encryption engine in the personal key 200.
`
`The BUILDOCprogramis a stand-alone application that runs ontrusted
`
`systems within the secure walls of the organization.
`
`It requires validation of the
`
`master key. It uses the personal key 200 to create an encryption key for each
`
`documentfile name.
`
`First, the HashToken API 260 with the XORoptionis used to hash together
`
`the DOCFilename, block number (computed by the BUILDOCprogram asit reads
`
`and encrypts the document), DOCSecret. The block numberis calculated by the
`
`BUILDOC programasit reads and encrypts the document. The resulting MD5-XOR
`
`digest is used as the encryption key that is used by the encryption engine in the
`
`BUILDOCapplication. Then, the CreateFile, SelectFile, WriteFile, and CloseFile
`
`APIs 260 along with the HashToken in XOR modeare used on each documentthat is
`
`to be added to the secure documentlibrary.
`
`The VIEWDOCprogram is a web browser 262 plug-in application allows the
`
`user to open, decrypt, an view the document based on his/her personal key 200 based
`
`documentaccess codes. If desired, the view counters for some types of documents
`
`can also be decremented in the VIEWDOCprogram. The VIEWDOC program does
`
`not require file saving or forwarding, screen scraping, and printing.
`
`The VIEWDOC program validates the user and uploads and decrypts the
`
`documents.
`
`It uses the VerifyPIN command API 260 to authenticate the user. The
`
`10
`
`15
`
`20
`
`25
`
`IPR2022-00412
`Apple EX1053 Page 412
`
`IPR2022-00412
`Apple EX1053 Page 412
`
`

`

`WO 00/42491
`
`-27-
`
`PCT/US00/00711
`
`user can then view the documents listed in the personal key 200 directory as long as
`
`the personal key 200 remains communicatively coupled to the USB port 130.
`
`A messagefacility, such as the message facility used in the WINDOWS
`
`operating system (WM_DEVICECHANGE)can be used to determineif the key has
`
`been removed. The Dir, SelectFile, ReadFile, and CloseFile command APIs 260 are
`
`used to determine which documents can be read. The HashToken with the XOR
`
`mode API 260 along with DOCSecret, DOCFilename, and the document block
`
`numbers are used to create the decryption key on a per block basis. When the
`
`DOCfilename is of file type CTR, the CTR is decremented using the Decrement
`
`command API 260. In one embodiment, to reduce complexity, the CTR field is not
`
`hashed, but merely managed by VIEWDOC.
`
`The LIBDOC program provides an administrative function that is a subset of
`
`SETKEY. It allows a secure documentlibrarian to grant access to documents based
`
`upon information stored in the personal key 200. The net effect is that the trusted
`
`librarian can update the personal key 200 basedlist of documents that can be viewed.
`
`The LIBDOCprogram updatesthe list of DOCFilenameson a per-personal
`
`key 200 basis. After verifying the master key with VerifyMasterKey command API
`
`260 and looking the user name up in the employee data base, the current set of
`
`DOCFilenamesare updated using the SelectFile, WriteFile, and CloseFile command
`
`20
`
`APIs 260.
`
`Using the foregoing, employees worldwide can carry a personal key 200
`
`loaded with their local database of file names. Individual departments do not have to
`
`rely on MIS proceduresto restrict who has access to documents. The personal keys
`
`200 of department members can be updated using the LIBDOCprogram asrequired.
`
`25
`
`Documents can be decrypted and viewed by the employees only if the personal key
`
`200 secret 1s correct. The personal secret remains secure becauseit is never revealed
`
`outside of the personal key 200. A simple form of metering can also be used to reduce
`
`the numberof copies of documents that can be used to reduce the numberof copies of
`
`documents that can be viewed.
`
`IPR2022-00412
`Apple EX1053 Page 413
`
`IPR2022-00412
`Apple EX1053 Page 413
`
`

`

`WO 00/42491
`
`-28.
`
`PCT/US00/00711
`
`FIG.6 1s a diagrampresenting anillustration of one embodimentof the
`
`personal key 200. The personal key 200 comprisesa first housing member 602 and a
`
`second housing member 604. Thefirst housing member602 is sized and shaped so as
`
`to accept a circuit board 606 therein.
`
`The first housing member 602 comprises a plurality of bosses 624, which,
`
`wheninserted into each respective hole 640 in the second housing member 604,
`
`securesthe first housing member 602 to the second housing member 604. Thefirst
`
`housing member602 and the second housing member 604 also each comprise an
`
`aperture 628, which allowsthe personal key 200 to be affixed to a key chain.
`
`The circuit board 606is held in position by a plurality of circuit board supports
`
`608. The circuit board 606 comprises a substantially flat circuit connection surface
`
`610 onthe peripheryof the circuit board 606 for communicative coupling with the
`
`host processing device or computer 102 via conductive pins. Circuit connection
`
`surface 610 allows communication with a processor 212 mounted on the circuit board
`
`606. The processor 212 comprises memory andinstructions for performing the
`
`Operations required to implement the functionality of the personal key 200 as
`
`disclosed herein. The processor is communicatively coupled with a memory 214 on
`
`the circuit board to store and retrieve data as required by processor 212 instructions.
`
`In the illustrated embodiment, the circuit board 606 also comprises an output device
`
`222 such as a light emitting device 616, e.g. light emitting diode (LED), which
`
`provides the user of the personal key 200 a visual indication of the operations being
`
`performed by the personal key 200. This is accomplished, for example, by emitting
`
`light according to a signal passing from the host computer 102 to the personal key
`
`200. The light emitting device could also comprise a liquid crystal display (LCD)or
`
`other device providing a visual indication of the functions being performedin the
`
`personal key or data passingto or from the personal key 200.
`
`The energy from the light emitting device 616 is presented to the user in one of
`
`two ways.
`
`In the embodimentillustrated in FIG. 2, the hight emitting device 616 is
`
`disposed through a light emitting device orifice 644 in the second housing member
`
`604. In this design, the personal key 200 can be sealed with the addition of a small
`
`10
`
`20
`
`25
`
`30
`
`IPR2022-00412
`Apple EX1053 Page 414
`
`IPR2022-00412
`Apple EX1053 Page 414
`
`

`

`WO 00/42491
`
`PCT/US00/00711
`
`-29-
`
`amount of epoxy or other suitable material placed in the light emitting device orifice
`
`644 after assembly.
`
`In another embodiment, the light emitting device 616 does not extend beyond
`
`the interior of the housing 602, 604, and remains internal to the personal key 200.
`
`In
`
`this embodiment, at least a portion of the first housing 602 or the second housing 604
`
`is at least partially translucent to the energy being emitted by the light emitting device
`
`616 at the bandwidths of interest. For example, if the hght emitting device 616 were a
`
`simple LED, the second housing 604 can be selected of a materia] that is translucent at
`
`visual wavelengths. One advantage of the foregoing embodimentis that the LED can
`
`10
`
`be placed where it does not allow electromagnetic discharges and other undesirable
`
`energy to the circuit board 606 or any of the components disposed thereon. This is
`
`because no part of the LED, even the surface, is in contact with the user's hand at any
`
`time.
`
`While the foregoing has been described with a single light emitting device
`
`646, the present invention can also advantageously embody two or morelight emitting
`
`devices, or devices emitting energy in other wavelengths. For example, the foregoing
`
`can be implemented with a three color LED (red, yellow and green), or three one-color
`
`LEDs to transfer personal key 200 information to the user.
`
`In addition to or as an alternative to the foregoing, information regarding the
`
`operation of the personal key 200 is provided by an aural transducer such as a
`
`miniaturized loudspeaker or piezoelectric transducer. Such aural information would
`
`be particularly beneficial to users with limited or no vision. For example, the aural
`
`transducer can be used to indicate that the personal key 200 has been inserted properly
`
`into the host computer 120 I/O port 130.
`
`An aural transducer may also be used to provide alert information to the user.
`
`This is particularly useful in situations where the user is not expecting any input or
`
`information from the key. For example, if the personal key 200 or related device is
`
`engaged in lengthy computations, the aural transducer can indicate whenthe processis
`
`complete. Also, the aural transducer can indicate when there has beenan internal
`
`fault, when there has been an attempt to compromise the security of the key with
`
`20
`
`25
`
`30
`
`IPR2022-00412
`Apple EX1053 Page 415
`
`IPR2022-00412
`Apple EX1053 Page 415
`
`

`

`WO 00/42491
`
`~-30-
`
`PCT/US00/00711
`
`infected or otherwise harmful software instructions, or to prompt the user to take an
`
`action such as providing an input to the key 200.
`
`Further, it is envisioned that as the use of personal keys 200 will become
`
`widespread,it will be beneficial to incorporate the functions of other devices within
`
`1)
`
`the personal key. For example, a device such as a paging transceiver can be
`
`incorporated into the personal key to allow the user to be summoned or contacted
`
`remotely. Or, the personal key 200 may be used to store programsandinstructions
`
`such as the user's calendar.
`
`In this application, the personal key 200 can be usedto
`
`remind the user of events on the calendar, especially in conjunction with the LCD
`
`display discussed above. The aural transducer can be operated at a wide vanety of
`
`frequencies, including minimally audible vibrational frequencies. This design is
`
`particularly beneficial, since the personal key is small enough to be placed on the
`
`user's key ring, where it will be in pocket or purse for lengthy periods of time whereit
`
`cannot be seen oreasily heard.
`
`FIGs. 7A-7C are diagrams showing one embodimentof the personal key 200
`
`having an input device 218 including a first pressure sensitive device 702 and a
`
`second pressure sensitive device 704, each communicatively coupled the processor
`
`212 by acommunication path distinct from the USB-compliantinterface 204.
`
`FIG. 7A illustrates an embodiment of the personal key 200 in which an output
`
`device 222 such as an LED or LCDdisplay 706 is communicatively coupled to the
`
`processor 212 by a second communication path distinct from the USB-compliant
`
`interface 204, In this embodiment, input to the personal key processor 212 may be
`
`supplied by depressing a combination of the pressure sensitive devices 702, 704,
`
`optionally as directed by the output device 222.
`
`In an embodimentillustrated in FIGs. 7B and 7C, the pressure sensitive
`
`devices 702 and 704 are simple mechanical push switches communicatively coupled
`
`to the processor 212 via traces on the circuit board 606. In this case, the switches 702
`
`and 704 maybe actuated by depressing a button surface that extends through apertures
`
`708 and 710 in the second housing member 604. FIG. 7B also showsa window 712
`
`permitting viewing of the output device 706 display.
`
`20
`
`25
`
`30
`
`IPR2022-00412
`Apple EX1053 Page 416
`
`IPR2022-00412
`Apple EX1053 Page 416
`
`

`

`WO 00/42491
`
`~31-
`
`PCT/US00/00711
`
`FIG. 7C shows the exterior appearance of this embodimentof the personal key
`
`200 whenthefirst housing member 602 and the second housing member604 are
`
`assembled.
`
`In another embodimentofthe present invention, the pressure switches 702
`
`and 704 do not extend to the exterior of the personal key 200. Instead, the personal
`
`key 200 is configured so that pressure may be exerted on the pressure sensitive
`
`switches 702 and 704 without requiring any portion of the switches to extend to the
`
`exterior of the personal key 200. For example, in one embodiment,at least a portion
`
`of the exterior surface of the personal key200 is sufficiently flexible to permit
`
`pressure exerted on the outside surface of the key 200 to actuate the switches therein.
`
`Alternatively, the first housing member 602 and the second housing member 604 may
`
`be hinged to allow pressure to be applied to the switch.
`
`In another embodiment, the
`
`thresholded output ofa pressure sensitive device such as a strain gauge is used to
`
`indicate user input to the personal key.
`
`The foregoing pressure sensitive devices 702 and 704 may be used as follows.
`
`In one embodiment, the two pressure sensitive devices 702 and 704 is used to enter
`
`alphanumeric information. Here, pressure can be applied to the first pressure sensitive
`
`device 702 to select the desired character. To assist the user, the currently selected
`
`character can be displayed on the output device 222. When the useris satisfied with
`
`the selected character, applying pressure to the second pressure sensitive device may
`
`indicate that the currently displayed character should be entered (thus providing an
`
`“enter” function). This process may be repeated until all of the characters of the user
`
`input (e.g, a user password or personal identification number (PIN) has been entered.
`
`The end ofthe user input can be signified by repeated application of pressure to the
`
`second pressure sensitive device 702, and confirmed by the output device 222. An
`
`aural transduccr can be used alone or in combination with a visual display to indicate
`
`the character, to indicate an error, or to indicate whenthe user input process has been
`
`completed.
`
`The foregoing pressure sensitive devices may also be used to provide a binary
`
`input to the personal key 200. For example, the user’s PEN or password can be
`
`10
`
`15
`
`20
`
`25
`
`30
`
`IPR2022-00412
`Apple EX1053 Page 417
`
`IPR2022-00412
`Apple EX1053 Page 417
`
`

`

`WO 00/42491
`
`-32.
`
`PCT/US00/00711
`
`entered by applying pressure to the first pressure sensitive device 702 and the second
`
`pressure sensitive device 704 in the proper order in rapid succession.
`
`In this way, a
`
`user password or PIN defined as “10100010111” may be entered by depressing the
`
`first pressure sensitive device 502 to indicate a ‘‘O” and the second pressure sensitive
`
`device 704 to indicate a “1.”
`
`FIGs. 8A-8C are diagrams presenting an illustration of another embodiment of
`
`the present invention.
`
`In this embodiment, the input device 218 comprises an edge
`
`exposed wheel 802 coupled to the processor by the input device communication path
`
`808. In this embodiment, the user provides an input by urging the wheel 802 through
`
`a series of tactile positions identifying input characters. When the desired input
`
`character is either shown onthe output device 222 or on the wheel 802itself, the user
`
`can indicate the character as a user input by urging the wheel 802 toward the
`
`centerline of the personal key 200. This process can be repeated for a series of input
`
`characters, until all of the desired characters are provided. The user can also indicate
`
`that no more input will be provided by urging the wheel 802 toward the centerof the
`
`personal key multiple times in rapid succession, or by selecting an inputtactile
`
`position on the wheel 802 and depressing the wheel 802.
`
`Security Features Using the Input and Output Devices
`
`The input device 218 and output device 222 of the present invention can be
`
`advantageously used to enhance the security of the personal key 200. For example,
`
`when connected to the host computer 102, the personal key 200 can be used to
`
`authorize transactions with a remote computer/server 134 communicatively coupled to
`
`the host computer 102 via a communication medium 132 such as a dial-up network,
`
`the Internet, LAN, or WAN. Malicious software, which can be executing in the
`
`remote computer/server 134 or the host computer 102, can send anything it wants to
`
`the personal key 200 for authorization without the knowledge or permission of the
`
`user. Without some sort of user input device 218, the personal key 200 can authorize
`
`transactions without the user’s knowledge that the holder cannot repudiate. Such
`
`transactions may include, for example, payment and legally binding signatures.
`
`20
`
`25
`
`30
`
`IPR2022-00412
`Apple EX1053 Page 418
`
`IPR2022-00412
`Apple EX1053 Page 418
`
`

`

`WO 00/42491
`
`PCT/US00/00711
`
`-33-
`
`Althougha personal identification such as the personal identification number
`
`(PIN)is required to log on and activate the personal key 200, the personal key 200
`
`ordinarily remains active once the PIN has been entered. Hence, the personal key 200
`
`will perform anyaction for any application, without notice to, or authorization by the
`user,
`
`To ameliorate this problem, one embodimentofthe present invention utilizes a
`
`“‘squeeze to sign” authorization technique, in which some direct user action is required
`
`to authorize the use of identified secret values stored in the personal key 200. For
`
`instance, if a private key (such as the secret 406) or PIN stored in the memory214 of
`
`the personal key 200is identified as requiring a “‘squeeze to sign” authorization,
`
`firmware executing in the processor 212 of the personal key 200 requires direct user
`
`input via the input device 410 or the data transceiver 252 before honoring any request
`
`from the host computer 102 or the remote computer/server 134 that involves the use
`
`of the private key or personal information. Ordinarily, the private key and/or other
`
`personal information is designated as requiring direct authorization by an associated
`
`valueor flag in the memory 214. Such data mayalso be designated as “use-only”
`
`indicting that the data cannot be read directly from the key under any circumstances.
`
`The data may be shared with no other entity (as would often be the case with a PIN),
`
`or may be a value shared with the trusted entity and used for authorization, such as the
`
`secret 406. For example, private keys can be used as the secret 406 to perform
`
`authorization via hash functions.
`
`In such cases, the secret value 406 is typically a
`
`shared secret such as a DES key or a password. Since secret values 406 can be stored
`
`in the memory 214 of the personal key 200, before distributing the personal key 200 to
`
`the user, the secret value 406 need not be made available in plaintext form at any time.
`
`Typically, each time a user connects to an SSL sccured web site that supports
`
`client authentication, a browser 262 calls middleware such as one of the APIs 260 or
`
`the PKCS 264, which commandsthe personal key 200 to encrypt a challenge value
`
`with the user’s secret private key 406B (stored in the personal key memory 214).
`
`Assuming the user’s PIN is alreadystored in the personal key 200, thus authenticating
`
`the user to the personal key 200,it still remains to authenticate the key to the secure
`
`15
`
`20
`
`25
`
`30
`
`IPR2022-00412
`Apple EX1053 Page 419
`
`IPR2022-00412
`Apple EX1053 Page 419
`
`

`

`WO 00/42491
`
`PCT/US00/00711
`
`34.
`
`website. In this case, access to the user’s secret private key is required, and the
`output device 222 integrated with the personal key 200 mayactivate to indicate that a
`
`commandthat requires access to the private key has been invoked,and that the user
`
`needs to authorize this access.
`
`In one embodimentof the present inventionthis is
`
`accomplishedby blinking a visual output device (such as an LED or LCD display), or
`
`by beeping an aural device. In another embodimentof the present invention, the
`
`middleware(either the API 260 or the PKCS 264) activates the display 122 attached
`
`to the computer 102, indicating that the user must authorize accessto the private key
`
`before processing can proceed. An input device 218 in the personal key 200 such as
`
`the wheel 802 or one of the pressure sensitive devices 702 and 704 can then be
`
`actuated by the user to indicate that the user has authorized access to the private key.
`
`No authorization is granted if the personal key 200 is removed from the I/O port 130,
`or a “cancel” button presented on the display 122 is selected to refuse the on-screen
`
`dialogue. Access to the private key (in the example above, to perform the hash
`
`function) is granted if the user authorizes as such. The “squeeze to sign” concept thus
`
`makesit less likely that malicious software will be able to use the secret 406B without
`
`the user’s consent or knowledge.
`
`Malicious sofiware may monitor the interface between the personal key 200
`
`and the host computer 102 to capture the value of user’s PIN. Although the PIN
`
`cannotbe read directly,it is possible for the malicious software to examine both the
`
`VerifyPIN command described in Table 6 (and it’s argument) and the response from
`
`the personal key 200. Ifthe response indicates that the proper PIN wasprovided as an
`
`argument to the VerifyPIN command, the malicious software can determine the PIN
`
`itself. The foregoing can also be applied to further safeguard the user’s PIN instead of
`
`the secret 406B. For example, if a sniffer module in malicious software in the host
`
`computer has been able to access the user’s PIN, when it attempted to use that PIN in
`
`a context the user did not expect, the user would be alerted to the fact that the PIN had
`
`been compromised.
`
`FIG. 9 is a flow chart illustrating an embodiment of the present invention in
`
`which processor 212 operations are subject to user authorization. First, the API 260
`
`20
`
`25
`
`30
`
`IPR2022-00412
`Apple EX1053 Page 420
`
`IPR2022-00412
`Apple EX1053 Page 420
`
`

`

`WO 00/42491
`
`-35-
`
`PCT/US00/00711
`
`issues 902 a commandthat invokes a processor 212 operation. The commandis
`
`transmitted via the USB-interface 204 to the personal key 200. The processor 212
`
`accepts the command, as shown in block 904. The personal key 200 then determines
`
`whether the invoked processor commandis one that requires authorization. This can
`
`be accomplished by storing information in the memory 214 of the personal key
`
`indicating which processor commands require authorization. For example, this can be
`
`implemented in a mapstored in the memory 214,a plurality of flags, where it may be
`
`customized for each user, or the information can be stored in the processor 212
`
`firmwareor similar location so that the mapping cannotbe altered.
`
`In one
`
`embodiment, different levels of authorization are implemented for different processor
`
`commands(e.g. a write command may require authorization, whereas a read
`
`command maynot).
`
`In another embodiment, authorization may be premised on data mstead of the
`
`invoked command, or on a combination of the invoked command and data. For
`
`example, the present invention may be configured to require authorization any time
`
`the PIN is accessed in any way, or when the PIN is read from the memory 214 ofthe
`
`personal key 200, but not when other data is read, or when the PIN is written to the
`
`personal key 200. This may be accomplished, for example, by determining which
`
`data stored in the memory 214 is affected by the processor operation, and determining
`
`whetherthe data affected by the processor operation is associated with an
`
`identification designating the data as private information.
`
`Using one of the output devices 222, the data transceiver 252, or the display
`
`122 coupled to the host computer, the personal key 200 may then promptthe user to
`
`authorize the processor operation, as shownin block 906. This may be accomplished
`
`by flashing a display device such as an LED or LCD,byactivating an aural
`
`transducer, or by performing both operations. If desired, the user may be prompted
`
`first with a display device, and if the authorization is not forthcoming within a
`
`specified period of time, the aural transducer may be activated.
`
`To expose the prompting operation as little as possible to malicious software
`
`or other intrusive activity, the promptis preferably performed using a communication
`
`15
`
`20
`
`25
`
`30
`
`IPR2022-00412
`Apple EX1053 Page 421
`
`IPR2022-00412
`Apple EX1053 Page 421
`
`

`

`WO 00/42491
`
`PCT/US00/00711
`
`-36-
`
`path entirely distinct from the communication path between the personal key 200 and
`
`the host computer 102 (in the illustrated example) the USB-interface 204. To further
`
`increase security, the illustrated embodiment prompts the user with the output device
`
`222 via a communication path which not manifested externally from the personal key
`
`in any waythat is visible to the malicious software, and is hence not subject to
`
`tampering.
`
`Next, the user provides an input signaling authorization of the opcration 910.
`
`This can be performed using a variety of input devices, such as the mouse 116, or
`
`keyboard 114, but is preferably performed using an input device 218 or the data
`
`transceiver 252 in the personal kcy 200. This information is communicatedto the
`
`personal key 200 via a communicationpaththat is entirely distinct from the
`
`communication path between the personal key 200 and the host computer 102, and
`preferably entirely internal to the personal key 200 (not manifested externally to the
`
`personal key 200 by a meansvisible to malicious software). This prevents malicious
`
`software interfering with or emulating the user authorization.
`
`Another embodimentof the present invention provides additional PIN
`
`security.
`
`In this embodiment, the VerifyPIN commandis altered from that whichis
`
`described in Table 6. Ordinarily, the VerifyPIN command accepts what the host
`
`computer 102 or remote computer/server 134 believes is the user’s PIN as an
`
`20
`
`25
`
`argument. The personal kcy 200 accepts this commandand returnsa status indicating
`
`whether the proper PIN was provided.
`
`In this alternative embodiment however, the
`
`VerifyPIN commandis altered so that it does not include the PIN as an argument. The
`
`VerifyPIN commandis provided to the personal key 200, and the user is prompted to
`
`enter his or her PIN. After the PIN is entered, it is communicated to the processor 212
`
`via a communication path 220 whichis distinct from the host computer 102 - personal
`
`key 200 interface, and not externally manifested anywhere whereit can be detected by
`
`malicious software. It is then internally verified, and a message providing the result of
`
`that manifestation is transmitted from the personal key 200 to the host computer 200
`
`or remote computer/server 134. This prevents any external manifestation of the PIN.
`
`IPR2022-00412
`Apple EX1053 Page 422
`
`IPR2022-00412
`Apple EX1053 Page 422
`
`

`

`WO 00/42491
`
`-37-
`
`PCT/US00/00711
`
`When combined with the hashing technique using the secret 406 above, the
`
`foregoing provides a highly secure technique for user authorization. The secure
`
`hashing technique authenticates the key, and protects the secret 406 from external
`
`exposure. However, the hashing technique does not authenticate the person
`
`possessing the key (since it may have been lost or stolen). The ability to enter the PIN
`
`directly into the processor 212 of the personal key allows the personal key to
`
`authenticate the user, and since the PIN is never manifested externally from the key,
`
`exposure to malicious software is prevented. Since the third party can authenticate the
`
`personal key and the personal key can authenticate the user, the third party can
`
`perform user authentication with a high degree of confidence.
`
`FIG. 10 1s a flow chart illustrating an embodimentof the present invention in
`
`whichthe PIN is entered directly into the personal key 200.
`
`In block 1002, a
`
`commandis issued which requires access to the user’s PIN, such as the VerifyPIN and
`
`ModifyPIN commandslisted in Table 6. The personal key 200 accepts 1004 the
`
`command,and if necessary, prompts the user for the PIN, as shown in block 1006.
`
`This may be accomplished with the display 122, one of the output devices 222, or any
`
`combination thereof. Preferably, this is accomplished via a communication path
`
`distinct and inaccessible from the USBinterface 204. Using oneof the input device
`
`218 embodiments described above, the user provides the PIN to the personal key 200.
`
`20
`
`Using a value stored in the memory 214, the processor 212 in the personal key 200
`
`validates the user-entered PIN. In one embodiment, this is accomplished by
`
`comparing the user-provided value directly with a value stored in the memory 214.
`
`The personal key then provides 1014 a responseindicating the validity of the PIN,
`
`which is accepted by the API 260. The response indicates whether the user supplied
`
`25
`
`PIN wasvalid.
`
`In one embodiment, a biometric sensor 250 is also communicatively coupled
`
`to the processor 212. The biometric sensor 250 provides data to the processor 212 and
`
`receives commands from the processor 212, as described earlier in this disclosure.
`
`The processoris also optionally communicatively coupled to one or morelight
`
`30
`
`emitting devices 216 or other visual display device to provide a visual indication of
`
`IPR2022-00412
`Apple EX1053 Page 423
`
`IPR2022-00412
`Apple EX1053 Page 423
`
`

`

`WO 00/42491
`
`-38-
`
`PCT/US00/00711
`
`the activities or status of the personal key 200. The processor 212 mayalso be
`
`communicatively coupled with an aural device to provide a vibrational or audio data
`
`to the user of the status or activities of the personal key 200.
`
`Conclusion
`
`This concludes the description of the preferred embodiments of the present
`
`invention.
`
`In summary, the present invention describes a compact, self-contained,
`
`personal token. The token comprises a USB-compliant interface releaseably
`
`coupleable to a host processing device; a memory; and a processor. The processor
`
`provides the host processing device conditional access to data storable in the memory
`
`as well as the functionality required to managefiles stored in the personal key and for
`
`performing computations based on the data in the files.
`
`In one embodiment, the
`
`personal key also comprises an integral user input device and an integral user output
`
`device. The input and output devices communicate with the processor by
`
`communication paths which are independent from the USB-compliant interface, and
`
`thus allow the user to communicate with the processor without manifesting any
`
`private information external to the personal key.
`
`The foregoing description of the preferred embodiment of the invention has
`
`been presented for the purposesof illustration and description.
`
`Jt is not intended to be
`
`exhaustive or to limit the inventionto the precise form disclosed. Many modifications
`
`and variations are possible in light of the above teaching. For example, while the
`
`foregoing personal key has been described as providing for electrical communication
`
`with the host communication, it is envisioned that such electrical communication
`
`includes the optical transfer of data such as is implemented by fiber optics and the
`
`10
`
`15
`
`20
`
`25
`
`like.
`
`It is intended that the scope of the invention be limited not by this detailed
`
`description, but rather by the claims appended hereto. The above specification,
`
`examples and data provide a complete description of the manufacture and use of the
`
`composition of the invention. Since many embodiments of the invention can be made
`
`IPR2022-00412
`Apple EX1053 Page 424
`
`IPR2022-00412
`Apple EX1053 Page 424
`
`

`

`WO 00/42491
`
`-39-
`
`PCT/US00/00711
`
`without departing from the spirit and scope of the invention, the invention resides in
`
`the claims hereinafter appended.
`
`IPR2022-00412
`Apple EX1053 Page 425
`
`IPR2022-00412
`Apple EX1053 Page 425
`
`

`

`WO00/42491
`
`-40-
`
`PCT/US00/00711
`
`a
`
`10
`
`15
`
`20
`
`25
`
`WHAT IS CLAIMED IS:
`
`1.
`
`A compact personal token (200), comprising:
`
`a USB-compliant interface (206) releaseably coupleable to a host processing
`
`device (102);
`
`a memory (214);
`
`a processor (212), communicatively coupled to the memory(214) and
`
`communicatively coupleable to the host processing device (102) via the USB-
`compliant interface (130), the processor (212) for providing the host processing
`device (102) conditional access to data storable in the memory (214); and
`
`a user input device (218), communicatively coupled to the processor (212) by
`
`a path (220) distinct from the USB-compliant interface (206).
`
`2.
`
`The apparatus of claim 1, wherein the user input device (218) is
`
`configured to control an operation of the processor (212),
`
`3.
`
`The apparatus of claim 1, wherein the operation comprises an
`
`operation selected from the group comprising:
`
`an encryption

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket