发明名称 Abstraction layer for default encryption with orthogonal encryption logic session object; and automated authentication, with a method for online litigation
摘要 Embodiments herein provide methods, apparatus, computer program products, software and means for (1) an abstraction layer for default encryption, (2) with orthogonal encryption logic session object, and (3) automated authentication, (4) with a method for online litigation. In some cases subject matter disclosed herein relates to default data encryption; use a user's registration data to generate an encryption logic and related executable code, including servers and client applications; encryption as an automatic background task occurring through variable encryption logic, with authentication; embodiments are also described for conducting online litigation through pleadings formed as meta-files that trigger litigation related algorithms in order to automate and coordinate litigation.
申请公布号 US9141823(B2) 申请公布日期 2015.09.22
申请号 US201313841763 申请日期 2013.03.15
申请人 Veridicom, SA de CV 发明人 Dawson William Johnson
分类号 H04L9/00;H04L9/32;G06F21/62;G09C5/00 主分类号 H04L9/00
代理机构 Blakely Sokoloff Taylor & Zafman LLP 代理人 Blakely Sokoloff Taylor & Zafman LLP
主权项 1. A computer encryption method comprising: auto encrypting bytes of plain-text to be sent from a first computer to a second computer during a session, using a common encryption algorithm composition including a first and second encryption algorithm, the common encryption algorithm composition being generated from accessing a set of encryption and decryption algorithms, and a first Encryption Logic Descriptor (ELD), wherein the first ELD includes a text file used in a class loading process or a similar process using another programming language, and encrypting includes the first computer parsing the first ELD text file to create a parsed text file, and auto-encrypting the unencrypted bytes of the plain-text using the common encryption algorithm composition which the first ELD describes, without user knowledge of the composition; the common encryption algorithm composition including an object for which the class loading process (1) takes a first portion of the parsed ELD text file as a selection of the first encryption algorithm and a second portion of the parsed ELD text file as a selection of a first random parameter to be used within the selected first encryption algorithm; (2) takes the plaintext to be encrypted as a parameter which the first algorithm and first random parameter encrypt, (3) takes a third portion of the parsed ELD text file as a selection of the second encryption algorithm and a fourth portion of the parsed ELD text file as a selected second random parameter to be used within the second selected encryption algorithm; and wherein auto-encrypting the plain-text includes (1) executing the first encryption algorithm with the first random parameter to encrypt the plain-text to create a first encrypted output, and (2) executing the second encryption algorithm with the second random parameter to encrypt the first encrypted output to create a second encrypted output, with the executing of the first and second encryption algorithms in the class loading process performed at the first computer without assistance from a computer server that includes hardware processor coupled to memory, and then, including the second encrypted output in a meta-file to be transmitted to the second computer, the second encrypted output including one of (1) a message and an attachment or (2) a streaming media file; encrypting the text of the first ELD using a second and different ELD to create an encrypted first ELD text, using the class loading process and without user knowledge, adding the encrypted first ELD text to the metafile; sending the meta-file from the first computer to the second computer, the transmission occurring without any encryption or decryption of the metafile on a server; the second computer receiving the meta-file and parsing the encrypted, first ELD text file contained in the meta-file and decrypting it by using a copy of the Second ELD in the class loading process, and parsing the encrypted bytes of plain-text in the meta-file and auto-decrypting the encrypted plain-text bytes using the decrypted first ELD, using the class loading process, and without user knowledge and with none of the decryption process of the second computer effectuated by a server, and presenting the auto-decrypted bytes to a recipient; the second ELD not being included in the metafile, the second ELD having previously been furnished, automatically and without user knowledge, to the two computers; and an automated, secure on line method for litigation at the first computer, using applications with a computer-to-computer communications capability and connected through a network, and the applications being capable of search, the applications processing metafiles that employ class loading and name-value pairs to execute litigation-related procedures.
地址 Baja California MX