SPYRUS Announces Issuance of Patent for Novel Methods of File Encryption suitable for distributed computing, mobile devices, and the Internet of Things

U.S. Patent 9,521,123 Covers Protection, Sealing, and Verification to detect alteration or malware before program or data files are decrypted


SAN JOSE, CA--(Marketwired - Jan 17, 2017) - SPYRUS, Inc. today announced the issuance of U.S. Patent 9,521,123 ('123 patent) covering methods for file encryption that encrypt, sign, and seal data or program elements to prevent alteration or injection of malware, and to provide a mechanism for verification. Key to the schema described in the '123 patent is the ability to detect modifications to encrypted files without decryption, so that malware is not potentially revealed and injected into a host platform. The patent also has relevance in applications where a trusted third party is required to perform audit or verification without revealing sensitive data, such as in financial, healthcare, and other regulated applications. 

When coupled with SPYRUS Keywitness® mode hardware signing, the '123 patent IP exceeds forensic quality evidence requirements. Keywitness invokes hardware key protection for non-repudiation to meet the pressing needs of data trustworthiness and provenance for applications making mission critical decisions based on data from IoT networks. 

"The issuance of the '123 patent adds to the extensive repertoire of SPYRUS IP merging military grade cryptography with new methods of information security that are broadly applicable across critical infrastructures and mass consumer markets," said Tom Dickens, SPYRUS COO. "With the integration of the family of Rosetta HSM based security products, this newest addition to the SPYRUS IP portfolio facilitates the enhanced security required in the wide open universe of mobile devices, distributed computing and the IoT ecosystem in general, where billions of devices are interconnecting and communicating."

The innovation detailed in the SPYRUS '123 patent, along with supporting SPYRUS security products and software, supports the "Strategic Principles for Securing the Internet of Things" recently issued by the Department of Homeland Security (DHS). Specifically, the suite of IP and products builds on proven security practices from SPYRUS' longstanding expertise in military grade Suite B cryptography and permits integration of security functions at the design phase as well as updating the security capabilities of legacy systems. 

The '123 patent also facilitates the guidelines for Fundamental Vehicle Cybersecurity Protections as described in the recent National Highway Traffic Safety Administration (NHTSA) "Cybersecurity Best Practices for Modern Vehicles." The SPYRUS suite of capabilities provide strong authentication and security for important vehicular control system attack surfaces such as Control Keys, Control Access to Firmware, and Limit Ability to Modify Firmware, all of which have been demonstrated as vulnerable by researchers and actual attacks. 

The file encryption schema is highly relevant in healthcare, particularly in remotely connected medical devices as detailed in the FDA's "Postmarket Management of Cybersecurity in Medical Devices."

The file encryption patent is complemented by the Rosetta hardware security odule product line, an extensive suite of FIPS 140-2 Level 3 Security Controllers in multiple form factors all sharing commonality with the SPYRUS Cryptographic Operating System (SPYCOS®). The Rosetta family of hardware, software, and supporting development kits includes the latest Rosetta microSDHC, a high performance self-encrypting microSDHC memory storage device with built in PKI functionality, the Rosetta Micro, an ISO 7816 compliant security element in embedded surface mount package, and variants in ISO 7810 Smart Card and USB device form factors. The Rosetta SPYCOS security services and intrinsic command set are extended to other members of the SPYRUS hardware security device family, including PocketVault P-3X, PocketVault Smart USB 3.0 SSD storage devices, and WorkSafe, and WorkSafe Pro Windows to Go bootable live drives. The entire family of devices is intended to maintain compatibility with the optional SPYRUS Enterprise Management System (SEMS).

Related Links

SPYRUS Rosetta HSMs: http://www.spyrus.com/rosetta-hsm/
SPYRUS NcryptNshare Products: http://www.spyrus.com/ncryptnshare/

About SPYRUS, Inc.
 
SPYRUS delivers innovative encryption solutions that offer the strongest protection for data in motion, data at rest and data at work. For over 20 years, SPYRUS has delivered leading hardware-based encryption, authentication, and digital content security products to government, financial, and health care enterprises. To prevent the insertion of untrusted components, patented Secured by SPYRUS™ security technology is proudly designed, engineered, and manufactured in the USA to meet FIPS 140-2 Level 3 standards. SPYRUS has collaborated closely with Microsoft to deliver the first certified hardware encrypted portable platform for Windows 7, Windows 8, Window 8.1 and now Windows 10. SPYRUS is headquartered in San Jose, California. See www.spyrus.com for more information.
© 2017 SPYRUS, Inc, All rights reserved. SPYRUS, the SPYRUS logo, Linux2Go, Rosetta, Rosetta Micro, SPYCOS, KeyWitness, Suite B On Board are either registered trademarks or trademarks of SPYRUS, Inc., in the U.S. and/or other jurisdictions. All other company, organization, and product names are trademarks of their respective owners.