会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明申请
    • Vehicle Segment Certificate Management Using Short-Lived, Unlinked Certificate Schemes
    • 使用短期,未连接证书方案的车辆段证书管理
    • US20080232595A1
    • 2008-09-25
    • US12051309
    • 2008-03-19
    • Stanley PietrowiczGiovanni Di CrescenzoTao ZhangRobert G. White
    • Stanley PietrowiczGiovanni Di CrescenzoTao ZhangRobert G. White
    • H04L9/14
    • G06Q20/3829H04L9/002H04L9/3268H04L9/3297H04L63/062H04L63/068H04L63/0823H04L2209/42H04L2209/56H04L2209/84
    • The present invention advantageously provides a system and method for management of cryptographic keys and certificates for a plurality of vehicles. Each vehicle of the plurality of vehicles generates public/private key pairs, requests multiple time-distributed certificates, creates an encrypted identity, and surrenders expired certificates. An assigning authority receives the public/private key pairs, the request for multiple time-distributed certificates, the encrypted identity, and the expired certificates from said vehicle. The assigning authority authorizes the vehicle with an authorizing authority, validates the expired certificates, proves ownership, and distributes the requested time-distributed certificates to said vehicle. Validation can comprise checking expired certificates against misused, compromised and/or previously surrendered certificates. Time-distributed certificates can have lifetimes adjustable based on certificate misuse detection system algorithms, amount of malicious activity detected, and/or certificate authority capacity.
    • 本发明有利地提供了一种用于管理多个车辆的密码密钥和证书的系统和方法。 多个车辆中的每个车辆产生公共/私人密钥对,请求多个时间分布证书,创建加密身份,并交出过期证书。 分配机构从所述车辆接收公钥/私钥对,多个时间分布证书的请求,加密的身份和过期的证书。 分配机构授权车辆授权,验证过期的证书,证明所有权,并将所要求的分发时间的证书分发给所述车辆。 验证可以包括检查过期的证书,以防被滥用,受到损害和/或以前交出的证书。 基于证书滥用检测系统算法,检测到的恶意活动量和/或证书颁发机构容量,分布式证书的生命周期可以调整。
    • 8. 发明授权
    • Method and system for timed-release cryptosystems
    • 定时释放密码系统的方法和系统
    • US06813358B1
    • 2004-11-02
    • US09441740
    • 1999-11-17
    • Giovanni Di CrescenzoRafail OstrovskySivaramakris Rajagopalan
    • Giovanni Di CrescenzoRafail OstrovskySivaramakris Rajagopalan
    • H04L900
    • H04L63/0428H04L9/083H04L9/088H04L63/0442H04L2209/50
    • A method and system are provided for timed-release cryptography. A sender encrypts data in a timed-release fashion such that a receiver based on information exchanged with a server decrypts the encrypted data at or after a release time without revealing to the server any information about the sender, the data, and the release time. In one embodiment, the sender encrypts a key and a release time based on a public key of the receiver and encrypts the data based on the encrypted key. The server determines a condition, which is a function of the encrypted key, the encrypted release time, and a current time. The server then sends the condition to the receiver using a conditional oblivious transfer method. If the current time as determined by the server is greater than or equal to the release time, the receiver determines the encrypted key based on the condition. The receiver then uses the encrypted key to decrypt the encrypted data. However, if the current time is less than the release time, the receiver fails to determine the encrypted key based on the condition, and thus, fails to decrypt the encrypted data.
    • 提供了一种定时释放加密技术的方法和系统。 发送方以定时发布的方式加密数据,使得基于与服务器交换的信息的接收者在释放时间之内或之后解密加密数据,而不向服务器透露关于发送者,数据和释放时间的任何信息。 在一个实施例中,发送者基于接收者的公钥加密密钥和释放时间,并且基于加密的密钥对数据进行加密。 服务器确定一个条件,它是加密密钥的函数,加密的释放时间和当前时间。 然后,服务器使用条件忽略传输方法将条件发送给接收方。 如果由服务器确定的当前时间大于或等于发布时间,接收者将根据条件确定加密的密钥。 然后,接收器使用加密的密钥来解密加密的数据。 然而,如果当前时间小于释放时间,则接收机根据条件无法确定加密密钥,因此无法解密加密数据。
    • 9. 发明授权
    • Method and system for password protocols in the bounded retrieval mode with security dictionary attacks and intrusions
    • 有限检索模型中密码协议的方法和系统,具有针对字典攻击和入侵的安全性
    • US08528060B2
    • 2013-09-03
    • US11644368
    • 2006-12-22
    • Giovanni Di CrescenzoRichard J. LiptonSheldon Walfish
    • Giovanni Di CrescenzoRichard J. LiptonSheldon Walfish
    • H04L29/06
    • G06F21/31G06F21/46G06F21/62H04L63/1416
    • Efficient secure password protocols are constructed that remain secure against offline dictionary attacks even when a large, but bounded, part of the storage of a server responsible for password verification is retrieved by an adversary through a remote or local connection. A registration algorithm and a verification algorithm accomplish the goal of defeating a dictionary attack. A password protocol where a server, on input of a login and a password, carefully selects several locations from the password files, properly combines their content according to some special function, and stores the result of this function as a tag that can be associated with this password and used in a verification phase to verify access by users. Two main instantiations of our method are given; in one, a combination of mathematical tools, called dispersers and pairwise-independent hash functions is used to achieve security against adaptive intrusions (dispersers make sure that the password of each user depends on randomly chosen locations in a large password file, and pairwise-independent hash functions help in making this dependency sufficiently random); in a second one, a combination of mathematical tools, called k-wise independent hash functions and locally-computable and strong extractors (k-wise independent hash functions make sure that the locations chosen in the large password file from each password are sufficiently random, and locally-computable and strong extractors are used to combine the contents of these locations to generate a single long random value, which makes verification harder for the adversary to foil).
    • 构建有效的安全密码协议,即使当负责密码验证的服务器的存储的大型但有限的部分通过远程或本地连接被对手检索时,仍然可以防止离线字典攻击。 注册算法和验证算法实现了击败字典攻击的目标。 密码协议,其中服务器输入登录名和密码,从密码文件中仔细选择多个位置,根据一些特殊功能正确组合其内容,并将此功能的结果存储为可与 此密码用于验证阶段,以验证用户的访问。 给出了我们的方法的两个主要实例; 在一个方面,使用称为分散器和成对独立散列函数的数学工具的组合来实现针对自适应入侵的安全性(分散器确保每个用户的密码取决于大密码文件中的随机选择的位置,并且成对独立 哈希函数有助于使此依赖性足够随机); 在第二个方面,数学工具的组合,称为k-独立散列函数和本地可计算和强提取器(k-独立散列函数确保从每个密码在大密码文件中选择的位置是足够随机的, 并且使用本地可计算和强抽取器来组合这些位置的内容以产生单个长随机值,这使得对手更难验证。