会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • Digital signature system and method based on hard lattice problem
    • 基于硬格问题的数字签名系统和方法
    • US07237116B1
    • 2007-06-26
    • US09487502
    • 2000-01-19
    • Cynthia DworkShanmugasundaram RavikumarAmit Sahai
    • Cynthia DworkShanmugasundaram RavikumarAmit Sahai
    • H04L9/00
    • H04L9/3247H04L9/3093
    • A sender computer maps a randomized concatenation of a message μ to a point “x” in space using a function that renders it infeasible that a second message can be mapped nearby the message μ. The function can be a collision intractable or non-collision intractable function that maps the message to a point “x” on a widely-spaced grid, or the function can map the message to a point “x” of an auxiliary lattice. In either case, the sender computer, using a short basis (essentially, the private key) of a key lattice finds a lattice point “y” that is nearby the message point “x”, and then at least the points “x”, “y”, and message are sent to a receiver computer. To verity the signature, the receiver computer simply verifies that “y” is part of the lattice using a long basis (essentially, the public key), and that the distance between “x” and “y” is less than a predetermined distance, without being able or having to know how the lattice point “y” was obtained by the sender computer.
    • 发送者计算机使用使得不可能的第二个消息可以映射到消息mu附近的功能将消息mu的随机连接映射到空间中的点“x”。 该功能可以是将消息映射到广泛间隔的网格上的点“x”的碰撞难题或非碰撞难题功能,或者该功能可以将消息映射到辅助网格的点“x”。 在任一种情况下,发送者计算机使用关键格点找到位于消息点”x“附近的格点”y“,然后至少 点“x”,“y”和消息被发送到接收机计算机。 为了验证签名,接收机计算机简单地使用长的基础(基本上是公钥)验证“y”是网格的一部分,并且“x”和“y”之间的距离小于预定距离, 不能或不必知道发送者计算机如何获得格子点“y”。
    • 33. 发明申请
    • Low communication complexity memory-bound function
    • 低通信复杂度内存绑定功能
    • US20060161567A1
    • 2006-07-20
    • US11036873
    • 2005-01-14
    • Cynthia DworkMoni Naor
    • Cynthia DworkMoni Naor
    • G06F17/24
    • H04L51/12G06Q10/107
    • Reducing or deterring undesirable electronic communications by requiring a sender of an electronic communication to download a memory-bound function that describes a table. The function initializes and builds a table, hashes each entry in the table, sorts the table. The steps of hashing and sorting the table may be completed as many times as desired. At the conclusion of the iterations, the table may be hashed a final time to unsort the table. The sender then uses the table in proving a computational function. The proof of the function is sent to a recipient of the electronic communication as proof that the sender has spent computational effort to send the e-mail.
    • 通过要求电子通信的发送者下载描述表的存储器绑定功能来减少或阻止不期望的电子通信。 该函数初始化并构建表,对表中的每个条目进行排序,对表进行排序。 散列和排序表的步骤可以根据需要多次完成。 在迭代结束时,表可能会被排除最后一个时间来排除表。 然后,发送者使用表格来证明计算功能。 功能的证明被发送给电子通信的接收者,作为发送者花费计算努力来发送电子邮件的证据。
    • 34. 发明授权
    • System and method for verifying signatures on documents
    • 用于验证文档上的签名的系统和方法
    • US6081610A
    • 2000-06-27
    • US586020
    • 1995-12-29
    • Cynthia DworkMoni NaorFlorian Pestoni
    • Cynthia DworkMoni NaorFlorian Pestoni
    • G06F21/00G07C9/00G07F7/10G07F7/12G06K9/00
    • G07F7/127G06F21/645G07C9/0015G07F7/08G07F7/10
    • A system and method are provided for producing verified signatures on documents such as checks and affidavits. Initially, a customer who is to obtain a verified signature, at some point in time, registers with a signatory authority, and a secret key, having public and private components, is established uniquely for that customer. When a document requires a verified signature, the customer presents the document and proof of his/her identity, such as a preprogrammed computer-interfacable card, to a signature system. Typically, such a system is to be available at an institution, such as an office, bank, or post office, where such services will routinely be used. The system accesses the archive of the private portion of the customer's key, and generates an encoded signature based, in part, on the content of the document. Accordingly, when a recipient of the document later wishes to verify the signature, the recipient uses the customer's public key to decode the signature. It is then straightforward to verify the signature against the content of the document.
    • 提供了一种系统和方法,用于在诸如支票和誓章的文件上生成经过验证的签名。 最初,要在某个时间点获得经过验证的签名的客户向签署机构注册,并为该客户唯一地建立具有公共和私有组件的秘密密钥。 当文件需要经过验证的签名时,客户将文件和他/她的身份证明(如预先编程的计算机可互换卡)提交给签名系统。 通常,这样的系统可以在诸如办公室,银行或邮局的机构可用,其中将常规地使用这种服务。 系统访问客户密钥的私有部分的存档,并且部分地基于文档的内容生成编码的签名。 因此,当文档的接收方稍后希望验证签名时,接收者使用客户的公钥对签名进行解码。 然后直接根据文档的内容来验证签名。
    • 35. 发明授权
    • Method and system for protection of digital information
    • 数字信息保护方法及系统
    • US5978482A
    • 1999-11-02
    • US517539
    • 1995-08-21
    • Cynthia DworkJoseph Y. HalpernJeffrey Bruce Lotspiech
    • Cynthia DworkJoseph Y. HalpernJeffrey Bruce Lotspiech
    • G06F1/00G06F21/00G11B20/00H04L9/32H04L9/00H04K1/00
    • G11B20/0021G06F21/10G11B20/00086G11B20/00137G11B20/00144G11B20/00188G11B20/00195G11B20/0071H04L9/302G06F2211/007H04L2209/60
    • An information processing system including an encryption processing logic module and a decryption processing logic module for enabling the encryption of digital information to be decrypted with a decryption key K. The encryption processing module includes logic for encrypting the digital information, distributing the digital information and authorizing a user to decrypt the information. The decryption processing module includes logic for the user to communicate a user number n.sub.i to receive an authorization number a.sub.i (a.sub.i being calculated as equal to ((K.sym.n.sub.i) raised to the power of (1/n.sub.i ' mod .phi. from the authorization logic in the encryption processing module and extrication logic for extricating the decryption key. The user number n.sub.i uniquely identifies, and is valuable to, the user, so valuable in fact that the user would be unwilling to publically disclose it. The extrication logic operates on a digital signet pair (a.sub.i, n.sub.i) consisting of the authorization number and user number, to extract K (K being calculated as equal to ((a.sub.i raised to the power of n.sub.i ') mod N.sym.n.sub.i)). The decryption logic then uses K to make the content available to the user. The extrication function is fully available to the user as a publicly-computable function in which it is computationally infeasible to use the extrication function to determine other valid digital signet pairs which can be used to extract K.
    • 一种包括加密处理逻辑模块和解密处理逻辑模块的信息处理系统,用于能够利用解密密钥K解密数字信息的加密。加密处理模块包括用于加密数字信息,分发数字信息和授权的逻辑 用户解密信息。 解密处理模块包括用于使用户传达用户号码ni以接收授权号码ai(ai被计算为等于((K(+)ni))的逻辑,所述授权号码ai(ii被计算为等于((K(+)ni) 加密处理模块中的授权逻辑和用于解密密钥的提取逻辑,用户编号ni唯一地识别并且对于用户是有价值的,实际上用户实际上不愿意公开地公开它,提取逻辑操作 在由授权号和用户号组成的数字签名对(ai,ni)上,提取K(K被计算为等于((ai提高到ni的幂)mod N(+)ni))。 解密逻辑然后使用K来使内容可供用户使用,提取函数作为可公开计算的函数完全可用,其中使用提取函数来计算不可行以确定其他有效的数字签名对,其可以是 使用 d提取K.
    • 36. 发明授权
    • Fault tolerant load management system and method
    • 容错负载管理系统及方法
    • US5513354A
    • 1996-04-30
    • US993183
    • 1992-12-18
    • Cynthia DworkJoseph Y. HalpernHovey R. Strong, Jr.
    • Cynthia DworkJoseph Y. HalpernHovey R. Strong, Jr.
    • G06F11/00G06F15/16
    • G06F11/2023G06F11/1425G06F11/2035
    • A method and apparatus are disclosed for managing tasks in a network of processors. After a period of time has elapsed, during which the processors of the network have been executing tasks allocated to them, the processors exchange views as to which pending tasks have or have not been completed. The processors reach a consensus as to the overall state of completion of the pending tasks. In a preferred embodiment, the processors exchange views and update their views based on the views received from the other processors. A predetermined condition determines that a consensus has been reached. The predetermined condition is preferably two sets of exchanges in which a processor has received messages from the same set of other processors. Alternatively, the condition is an exchange which does not result in any updates to a processor's view. A processor which has not sent a view as part of an exchange is deemed to have crashed, and the tasks previously allocated to crashed processors are assumed not to have been completed. All pending tasks, including those previously allocated but not completed, are then allocated. Preferably, allocation is based on an estimation that approximately the same time will be required for each processor to complete its allocated tasks. Based on this estimation, a time is scheduled for the next exchange of views, and the processors then resume executing their allocated tasks.
    • 公开了用于管理处理器网络中的任务的方法和装置。 在经过一段时间之后,网络的处理器在此期间已经执行分配给他们的任务,处理器交换关于哪些挂起的任务已经或尚未完成的视图。 处理器对待处理任务的完成状态达成共识。 在优选实施例中,处理器基于从其他处理器接收的视图来交换视图并更新其视图。 预定条件确定已达成一致。 预定条件优选地是两组交换机,其中处理器已经从同一组其他处理器接收到消息。 或者,条件是不会导致处理器视图的任何更新的交换。 没有发送视图作为交换的一部分的处理器被认为已经崩溃,并且以前分配给崩溃的处理器的任务被假定为未完成。 然后分配所有待处理的任务,包括先前分配但未完成的任务。 优选地,分配基于估计,每个处理器将需要大约相同的时间来完成其分配的任务。 基于该估计,为下一次交换视图安排时间,然后处理器继续执行其分配的任务。