会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Cryptosystem Based on a Jacobian of a Curve
    • 基于雅可比曲线的加密系统
    • US20070192397A1
    • 2007-08-16
    • US11275215
    • 2005-12-19
    • Kristin LauterPeter MontgomeryRamarathnam Venkatesan
    • Kristin LauterPeter MontgomeryRamarathnam Venkatesan
    • H04L9/28H04L9/00G06F12/14G06F7/38H04L9/32H04K1/00G06F11/30
    • H04L9/302H04L9/32H04L2209/20H04L2209/30
    • A cryptosystem has a secret based on an order of a group of points on a Jacobian of a curve. In certain embodiments, the cryptosystem is used to generate a product identifier corresponding to a particular product. The product identifier is generated by initially receiving a value associated with a copy (or copies) of a product. The received value is padded using a recognizable pattern, and the padded value is converted to a number represented by a particular number of bits. The number is then converted to an element of the Jacobian of the curve, and the element is then raised to a particular power. The result of raising the element to the particular power is then compressed and output as the product identifier. Subsequently, the encryption process can be reversed and the decrypted value used to indicate validity and/or authenticity of the product identifier.
    • 密码系统具有基于曲线雅可比的一组点的顺序的秘密。 在某些实施例中,密码系统用于生成对应于特定产品的产品标识符。 产品标识符是通过初始接收与产品的副本(或副本)相关联的值来生成的。 使用可识别的图案填充接收的值,并且将填充值转换为由特定位数表示的数字。 然后将该数字转换为曲线的雅可比元素,然后将元素升高到特定的功率。 然后将元件升高到特定功率的结果被压缩并作为产品标识符输出。 随后,可以反转加密处理,并且解密的值用于指示产品标识符的有效性和/或真实性。
    • 4. 发明申请
    • Trapdoor Pairings
    • Trapdoor配对
    • US20070165843A1
    • 2007-07-19
    • US11275560
    • 2006-01-13
    • Kristin LauterDenis CharlesAnton Mityagin
    • Kristin LauterDenis CharlesAnton Mityagin
    • H04L9/30
    • H04L9/3073
    • Systems and methods are described for trapdoor pairing. In one implementation, a trapdoor pairing is a cryptographic primitive generated by determining a bilinear pairing between an elliptic curve group and another group and selecting a parameter of the bilinear pairing, such as a group order or an isogeny between curves, to be a key for generating and evaluating the bilinear pairing. Trapdoor pairing allows construction of a group in which the Decisional Diffie-Hellman (DDH) problem is computationally infeasible given only the description of the group, but is easy given the secret key. Exemplary trapdoor pairing constructions have general applicability to cryptography and also lend themselves more specifically to certain special practical implementations, such as public key cryptography and certificate authority infrastructures.
    • 描述了用于陷门配对的系统和方法。 在一个实现中,陷门配对是通过确定椭圆曲线组和另一组之间的双线性配对并且选择双线性配对的参数(诸如曲线之间的组次序或等值线)来生成的密码原语作为关键 生成和评估双线性配对。 陷阱配对允许建立一个组,其中决策Diffie-Hellman(DDH)问题在计算上是不可行的,只给出该组的描述,但是很容易给出秘密密钥。 示例性的门锁配对结构具有对密码学的一般适用性,并且还更具体地涉及某些特殊的实际实现,例如公共密钥加密和证书颁发机构的基础设施。
    • 6. 发明申请
    • Extended authenticated key exchange with key confirmation
    • 扩展认证密钥交换密钥确认
    • US20070028106A1
    • 2007-02-01
    • US11190374
    • 2005-07-26
    • Kristin LauterAnton Mityagin
    • Kristin LauterAnton Mityagin
    • H04L9/00
    • H04L9/3066H04L9/0844H04L9/3247
    • Extended authenticated key exchange with key confirmation is described. In one aspect, and before computing session keys to exchange information securely between an initiator and a responder, each party of the initiator and the responder, confirms whether the other party has received corresponding information to generate a valid session key. If either party determines that the other respective party has not received the corresponding information, the party terminates the extended authenticated key exchange with key confirmation protocol. Otherwise, when a party determines that the other party has received the corresponding information, the party generates a respective session key. In this manner, when both parties confirm that the other party has received the appropriate information for session key generation, both parties are assured that information can be exchanged between the parties securely using the session keys.
    • 描述了密钥确认的扩展认证密钥交换。 在一个方面中,并且在计算会话密钥之前,安全地在发起者和应答者之间交换信息,发起者和应答者的每一方确认对方是否已经接收到相应的信息以生成有效的会话密钥。 如果任一方确定其他各方尚未收到相应的信息,则该方以密钥确认协议终止扩展认证密钥交换。 否则,当方确定对方已经接收到相应的信息时,该方生成相应的会话密钥。 以这种方式,当双方确认对方已经接收到用于会话密钥生成的适当信息时,确保双方可以使用会话密钥安全地在各方之间交换信息。
    • 10. 发明申请
    • Digital signature for network coding
    • 网络编码的数字签名
    • US20070118746A1
    • 2007-05-24
    • US11267096
    • 2005-11-04
    • Kristin LauterDenis CharlesKamal Jain
    • Kristin LauterDenis CharlesKamal Jain
    • H04L9/00
    • H04L9/3073H04L9/008H04L9/3247H04L2209/60
    • Digital signatures for network coding are described. In one aspect, digital signatures for network coding are described. In one aspect, segmented blocks of content for distribution are digitally signed using homomorphic digital signatures generated from an elliptic curve. A linear combination of packets comprising the digitally signed content is distributed to a destination device according to an implemented distribution scheme. The linear combination of packets includes public information when digitally signing the segmented blocks. The homomorphic digital signatures and the public information allow a device receiving one or more packets of the linear combination of packets to verify and authenticate content associated with the one of our packets independent of secure transmission of secret keys and hash digests used to digitally sign the one or more packets.
    • 描述了用于网络编码的数字签名。 在一个方面,描述了用于网络编码的数字签名。 在一个方面,用于分发的内容分段块使用从椭圆曲线生成的同形数字签名进行数字签名。 根据实施的分配方案,将包括数字签名的内容的分组的线性组合分发到目的地设备。 数字线路组合包括在分段块数字签名时的公开信息。 同态数字签名和公共信息允许接收分组的线性组合的一个或多个分组的设备来验证和认证与我们的一个分组相关联的内容,独立于秘密密钥的安全传输和用于数字签名的一些散列摘要 或更多数据包。