会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 15. 发明授权
    • Method for generating pseudo-random numbers
    • 用于产生伪随机数的方法
    • US06285761B1
    • 2001-09-04
    • US09034829
    • 1998-03-04
    • Sarvar PatelGanapathy Subramanian Sundaram
    • Sarvar PatelGanapathy Subramanian Sundaram
    • H04L928
    • G06F7/586G06F2207/581H04L9/0662H04L9/3013
    • The present invention is a method for outputting larger bit size pseudo-random number zi that is cryptographically secure. Since larger bit size pseudo-random numbers are being outputted, larger bit size segments of messages may be encrypted resulting in a speedier encryption process than encryption processes of the prior art. In one embodiment, the present invention is a pseudo-random number generator defined by a modular exponential function xi=gxi−1 mod p. The output of the pseudo-random number generator being a pseudo-random number zi comprising a j−1 bit size segment of xi. The value of j being less than or equal to m−2c (i.e., j≦m−2c). In an embodiment of the present invention, the pseudo-random number zi includes the j least significant bits of xi excluding the least significant bit of xi.
    • 本发明是用于输出密码安全的较大位大小的伪随机数zi的方法。 由于正在输出较大的比特大小的伪随机数,所以消息的较大的比特大小的段可能被加密,导致比现有技术的加密处理更快的加密过程。 在一个实施例中,本发明是由模数指数函数定义的伪随机数发生器。伪随机数发生器的输出是包含xi的j-1位大小段的伪随机数zi。 j的值小于或等于m-2c(即,j <= m-2c)。 在本发明的一个实施例中,伪随机数zi包括不包括xi的最低有效位的xi的j个最低有效位。
    • 16. 再颁专利
    • Method and apparatus for authentication of client server communication
    • 客户端服务器通信认证方法和装置
    • USRE37178E1
    • 2001-05-15
    • US08778151
    • 1996-09-20
    • Kevin Kingdon
    • Kevin Kingdon
    • H04L928
    • H04L69/16H04L9/0827H04L9/3236H04L9/3247H04L63/061H04L63/067H04L63/083H04L63/12
    • The present invention provides a method and apparatus for message packet authentication to prevent the forging of message packets. After a message packet is created, a secret session key is preappended to the message, and a message digesting algorithm is executed on the altered message to create a message digest. A portion of the message digest, referred to as the signature, is then appended to the actual message when it is sent over the wire. The receiving station strips the signature from the message, preappends the same secret session key and creates its own message digest. The signature of the digest created by the receiving station is compared to the signature of the digest appended by the sending station. If there is a match, an authentic message is assumed. If there is no match, the message is considered as invalid and discarded. An advantage of the present invention is that the session key is never transmitted over the wire. The receiving station (server) already has the key and uses the key along with the message data to recalculate the message digest upon receiving the packet. The shared secret key (session key) is generated during initiation of the NCP session. In addition, cumulative state information is maintained by both the sending station and the receiving station. This state information is also used to authenticate messages.
    • 本发明提供了一种用于消息分组认证的方法和装置,以防止消息分组的伪造。 在创建消息分组之后,将秘密会话密钥预先插入消息,并且对改变的消息执行消息摘要算法以创建消息摘要。 当通过电线发送时,将消息摘要的一部分(称为签名)附加到实际消息。 接收站从消息中剥离签名,预先安装相同的秘密会话密钥并创建自己的消息摘要。 由接收站创建的摘要的签名与由发送站附加的摘要的签名进行比较。 如果有匹配,则假定一个真实的消息。 如果没有匹配,该消息被认为是无效的并被丢弃。 本发明的优点是会话密钥从不通过线路传输。 接收站(服务器)已经具有密钥并且随着消息数据使用该密钥,以便在接收到该数据包时重新计算消息摘要。 共享密钥(会话密钥)是在NCP会话开始期间生成的。 此外,发送站和接收站两者都维持累积状态信息。 该状态信息也用于验证消息。
    • 17. 发明授权
    • Communications security and trusted path method and means
    • 通信安全和可信路径的方法和手段
    • US06836548B1
    • 2004-12-28
    • US07970556
    • 1992-11-04
    • Mark Stephen AndersonJohn Desborough YesbergDamian MarriottLisa NaydaKen HaymanMalcolm StevensBrendan Beahan
    • Mark Stephen AndersonJohn Desborough YesbergDamian MarriottLisa NaydaKen HaymanMalcolm StevensBrendan Beahan
    • H04L928
    • G06F21/72G06F21/73G06F21/84
    • A trusted path device is described which may be used stand alone or may be retrofitted to a users untrusted computer console or workstation so that an untrusted data input may be displayed on an untrusted display and verified by the user, following which the trusted data can be output to an untrusted or trusted device or network. The output may be encrypted or not, by means of an encryption device which may or may not use a ‘one time pad’ key provided from a structured array of retrievable “one time pad” keys having associated uniquely there with, a serial number which itself need not be encrypted but with which the input data and encrypted output data are uniquely associated. Sufficient “one time pad” keys are provided on a commonly available and physically manageable medium so as to allow much simplified key management procedures while still maintaining high levels of correctness and effectiveness of the encryption processes. Trusted devices as per ITSEC Level 6 may be used to implement the trusted path and encryption devices since the apparatus according to the invention are inherently simple in functionality thereby simplifying conformance with the relevant ITSEC and security equivalent requirements.
    • 描述了可信路径设备,其可以被单独使用或者可以被改造到用户不可信计算机控制台或工作站,使得不可信数据输入可以显示在不可信的显示器上并被用户验证,随后可信数据可以是 输出到不受信任的或可信任的设备或网络。 可以通过加密设备来加密输出,该加密设备可以使用或不使用从具有与其唯一相关联的可检索“一次性密码”键的结构化阵列提供的“一次性密钥”密钥,序列号 本身不需要加密,而是与输入数据和加密输出数据唯一相关联。 在一个普遍可用和物理上可管理的介质上提供了足够的“一次性”键,以便允许大量简化的密钥管理过程,同时仍然保持加密过程的高水平的正确性和有效性。 根据本发明的设备本身就具有简单的功能性,从而简化了与相关ITSEC和安全等效要求的一致性,因此可以使用根据ITSEC 6级的可信设备来实现可信路径和加密设备。
    • 18. 发明授权
    • Method and apparatus for transposing bits
    • 用于转置位的方法和装置
    • US06816593B1
    • 2004-11-09
    • US09471350
    • 1999-12-23
    • DeForest ToveyStephen C. Purcell
    • DeForest ToveyStephen C. Purcell
    • H04L928
    • G06F13/4072G06F2221/2141
    • A method and apparatus for transposing bits include processing that begins by receiving a multiple bit input. The multiple bit input may be received from memory for executing a read operation from a processing device or for a write operation to memory. The processing continues by determining whether a transposed bit function is enabled. When the transposed bit function is enabled, a set of tri-state transposed drivers are enabled to couple out bit lines to the multiple bit input in a transposed fashion. In addition, a set of tri-state non-transposed drivers are disabled such that they are not coupled to the output bit lines. When the transposed bit function is not enabled, the non-transposed drivers are enabled and the tri-state transposed drivers are disabled such that the multiple bit input, when coupled to the output bit lines, is not transposed.
    • 用于转置位的方法和装置包括通过接收多位输入开始的处理。 可以从存储器接收多位输入,以执行来自处理装置的读取操作或对存储器的写入操作。 通过确定转置位功能是否被使能来继续处理。 当转置位功能使能时,一组三态转置驱动器被使能,以转置方式将位线耦合到多位输入。 此外,一组三态非转置驱动器被禁用,使得它们不耦合到输出位线。 当转置位功能未使能时,非转置驱动器被使能,并且三态转置驱动器被禁止,使得当耦合到输出位线时,多位输入不被转置。
    • 19. 发明授权
    • IC card equipped with elliptic curve encryption processing facility
    • IC卡配有椭圆曲线加密处理设备
    • US06714648B2
    • 2004-03-30
    • US10252669
    • 2002-09-24
    • Seiji MiyazakiKazuo Takaragi
    • Seiji MiyazakiKazuo Takaragi
    • H04L928
    • G06F7/725G06F7/728
    • In an IC card incorporating residual multiplier hardware for implementing a high-speed algorithm for a residual multiplication arithmetic, a method and a device capable of executing a public key encryption processing such as an elliptic curve encryption processing at a high speed. Residual arithmetic succeeding to generation of a random number and residual arithmetic in a signature generating processing can be executed by using a residual multiplier. Further, in order to use effectively the residual multiplier for arithmetic operation on an elliptic curve, the point on the elliptic curve is transformed from a two-dimensional affine coordinate system to a three-dimensional coordinate system. Additionally, multiplicative inverse arithmetic for realizing reverse transformation from the three-dimensional coordinate system to the two-dimensional affine coordinate system as well as for determining a signature s can be executed only with the residual multiplication arithmetic. By making use of the residual multiplier in this manner, the processing speed can be increased. Computation complexity can be reduced by storing previously those parameters which are used frequently and constant multiplies of a base point of the elliptic curve in the form of tables, which also contributes to increasing of processing speed.
    • 在包含用于实现用于残余乘法运算的高速算法的残余乘法器硬件的IC卡中,能够以高速执行诸如椭圆曲线加密处理的公钥加密处理的方法和装置。 可以通过使用剩余乘数来执行在签名生成处理中继续生成随机数和残差算术的剩余算术。 此外,为了有效地使用用于椭圆曲线上的算术运算的剩余乘数,将椭圆曲线上的点从二维仿射坐标系变换为三维坐标系。 另外,用于实现从三维坐标系到二维仿射坐标系的反向变换以及用于确定签名s的乘法逆运算只能用剩余乘法运算来执行。 通过以这种方式利用剩余乘数,可以提高处理速度。 可以通过先前存储经常使用的那些参数和椭圆曲线的基点的恒定倍数以表的形式来减少计算复杂度,这也有助于提高处理速度。