×

Protection of a secret on a mobile device using a secret-splitting technique with a fixed user share

  • US 9,455,968 B1
  • Filed: 12/19/2014
  • Issued: 09/27/2016
  • Est. Priority Date: 12/19/2014
  • Status: Active Grant
First Claim
Patent Images

1. A method of accessing a resource, the method comprising:

  • receiving, by a mobile computing device via user interface circuitry, user-specific data from a user;

    processing, by the mobile computing device, (a) a user share of a cryptographic key, the user share being fixed based on the received user-specified data, and (b) a local share of the cryptographic key to recreate the cryptographic key, wherein the local share was created by applying a secret splitting algorithm to the cryptographic key and the user share to yield a set of non-fixed shares including the local share, the user share and the set of non-fixed shares making up a set of shares of the cryptographic key, the cryptographic key being recreatable from a strict subset of the set of shares; and

    decrypting, by the mobile computing device, encrypted data stored on the mobile computing device using the recreated cryptographic key, thereby providing access, using the decrypted encrypted data, to the resource,wherein;

    the secret splitting algorithm uses an underlying polynomial; and

    processing the (a) user share and the (b) local share to recreate the cryptographic key includes;

    performing polynomial interpolation to regenerate the underlying polynomial; and

    applying polynomial evaluation on the regenerated underlying polynomial to recreate the cryptographic key.

View all claims
  • 9 Assignments
Timeline View
Assignment View
    ×
    ×