会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Fault tolerant load management system and method
    • 容错负载管理系统及方法
    • US5727210A
    • 1998-03-10
    • US507745
    • 1995-07-26
    • Cynthia DworkJoseph Y. HalpernHovey R. Strong, Jr.
    • Cynthia DworkJoseph Y. HalpernHovey R. Strong, Jr.
    • G06F11/00G06F11/20
    • G06F11/2023G06F11/1425G06F11/2035
    • A method and apparatus are disclosed for managing tasks in a network of processors. After a period of time has elapsed, during which the processors of the network have been executing tasks allocated to them, the processors exchange views as to which pending tasks have or have not been completed. The processors reach a consensus as to the overall state of completion of the pending tasks. In a preferred embodiment, the processors exchange views and update their views based on the views received from the other processors. A predetermined condition determines that a consensus has been reached. The predetermined condition is preferably two sets of exchanges in which a processor has received messages from the same set of other processors. Alternatively, the condition is an exchange which does not result in any updates to a processor's view. A processor which has not sent a view as part of an exchange is deemed to have crashed, and the tasks previously allocated to crashed processors are assumed not to have been completed. All pending tasks including those previously allocated but not completed, are then allocated. Preferably, allocation is based on an estimation that approximately the same time will be required for each processor to complete its allocated tasks. Based on this estimation, a time is scheduled for the next exchange of views, and the processors then resume executing their allocated tasks.
    • 公开了用于管理处理器网络中的任务的方法和装置。 在经过一段时间之后,网络的处理器在此期间已经执行分配给他们的任务,处理器交换关于哪些挂起的任务已经或尚未完成的视图。 处理器对待处理任务的完成状态达成共识。 在优选实施例中,处理器基于从其他处理器接收的视图来交换视图并更新其视图。 预定条件确定已达成一致。 预定条件优选地是两组交换机,其中处理器已经从同一组其他处理器接收到消息。 或者,条件是不会导致处理器视图的任何更新的交换。 没有发送视图作为交换的一部分的处理器被认为已经崩溃,并且以前分配给崩溃的处理器的任务被假定为未完成。 然后分配所有挂起的任务,包括先前分配但未完成的任务。 优选地,分配基于估计,每个处理器将需要大约相同的时间来完成其分配的任务。 基于该估计,为下一次交换视图安排时间,然后处理器继续执行其分配的任务。
    • 2. 发明授权
    • Fault tolerant load management system and method
    • 容错负载管理系统及方法
    • US5513354A
    • 1996-04-30
    • US993183
    • 1992-12-18
    • Cynthia DworkJoseph Y. HalpernHovey R. Strong, Jr.
    • Cynthia DworkJoseph Y. HalpernHovey R. Strong, Jr.
    • G06F11/00G06F15/16
    • G06F11/2023G06F11/1425G06F11/2035
    • A method and apparatus are disclosed for managing tasks in a network of processors. After a period of time has elapsed, during which the processors of the network have been executing tasks allocated to them, the processors exchange views as to which pending tasks have or have not been completed. The processors reach a consensus as to the overall state of completion of the pending tasks. In a preferred embodiment, the processors exchange views and update their views based on the views received from the other processors. A predetermined condition determines that a consensus has been reached. The predetermined condition is preferably two sets of exchanges in which a processor has received messages from the same set of other processors. Alternatively, the condition is an exchange which does not result in any updates to a processor's view. A processor which has not sent a view as part of an exchange is deemed to have crashed, and the tasks previously allocated to crashed processors are assumed not to have been completed. All pending tasks, including those previously allocated but not completed, are then allocated. Preferably, allocation is based on an estimation that approximately the same time will be required for each processor to complete its allocated tasks. Based on this estimation, a time is scheduled for the next exchange of views, and the processors then resume executing their allocated tasks.
    • 公开了用于管理处理器网络中的任务的方法和装置。 在经过一段时间之后,网络的处理器在此期间已经执行分配给他们的任务,处理器交换关于哪些挂起的任务已经或尚未完成的视图。 处理器对待处理任务的完成状态达成共识。 在优选实施例中,处理器基于从其他处理器接收的视图来交换视图并更新其视图。 预定条件确定已达成一致。 预定条件优选地是两组交换机,其中处理器已经从同一组其他处理器接收到消息。 或者,条件是不会导致处理器视图的任何更新的交换。 没有发送视图作为交换的一部分的处理器被认为已经崩溃,并且以前分配给崩溃的处理器的任务被假定为未完成。 然后分配所有待处理的任务,包括先前分配但未完成的任务。 优选地,分配基于估计,每个处理器将需要大约相同的时间来完成其分配的任务。 基于该估计,为下一次交换视图安排时间,然后处理器继续执行其分配的任务。
    • 3. 发明授权
    • Method and system for protection of digital information
    • 数字信息保护方法及系统
    • US5978482A
    • 1999-11-02
    • US517539
    • 1995-08-21
    • Cynthia DworkJoseph Y. HalpernJeffrey Bruce Lotspiech
    • Cynthia DworkJoseph Y. HalpernJeffrey Bruce Lotspiech
    • G06F1/00G06F21/00G11B20/00H04L9/32H04L9/00H04K1/00
    • G11B20/0021G06F21/10G11B20/00086G11B20/00137G11B20/00144G11B20/00188G11B20/00195G11B20/0071H04L9/302G06F2211/007H04L2209/60
    • An information processing system including an encryption processing logic module and a decryption processing logic module for enabling the encryption of digital information to be decrypted with a decryption key K. The encryption processing module includes logic for encrypting the digital information, distributing the digital information and authorizing a user to decrypt the information. The decryption processing module includes logic for the user to communicate a user number n.sub.i to receive an authorization number a.sub.i (a.sub.i being calculated as equal to ((K.sym.n.sub.i) raised to the power of (1/n.sub.i ' mod .phi. from the authorization logic in the encryption processing module and extrication logic for extricating the decryption key. The user number n.sub.i uniquely identifies, and is valuable to, the user, so valuable in fact that the user would be unwilling to publically disclose it. The extrication logic operates on a digital signet pair (a.sub.i, n.sub.i) consisting of the authorization number and user number, to extract K (K being calculated as equal to ((a.sub.i raised to the power of n.sub.i ') mod N.sym.n.sub.i)). The decryption logic then uses K to make the content available to the user. The extrication function is fully available to the user as a publicly-computable function in which it is computationally infeasible to use the extrication function to determine other valid digital signet pairs which can be used to extract K.
    • 一种包括加密处理逻辑模块和解密处理逻辑模块的信息处理系统,用于能够利用解密密钥K解密数字信息的加密。加密处理模块包括用于加密数字信息,分发数字信息和授权的逻辑 用户解密信息。 解密处理模块包括用于使用户传达用户号码ni以接收授权号码ai(ai被计算为等于((K(+)ni))的逻辑,所述授权号码ai(ii被计算为等于((K(+)ni) 加密处理模块中的授权逻辑和用于解密密钥的提取逻辑,用户编号ni唯一地识别并且对于用户是有价值的,实际上用户实际上不愿意公开地公开它,提取逻辑操作 在由授权号和用户号组成的数字签名对(ai,ni)上,提取K(K被计算为等于((ai提高到ni的幂)mod N(+)ni))。 解密逻辑然后使用K来使内容可供用户使用,提取函数作为可公开计算的函数完全可用,其中使用提取函数来计算不可行以确定其他有效的数字签名对,其可以是 使用 d提取K.
    • 4. 发明授权
    • Method and system for protection of digital information
    • 数字信息保护方法及系统
    • US06038316A
    • 2000-03-14
    • US936207
    • 1997-09-24
    • Cynthia DworkJoseph Y. HalpernJeffrey Bruce Lotspiech
    • Cynthia DworkJoseph Y. HalpernJeffrey Bruce Lotspiech
    • G06F1/00G06F21/00G11B20/00H04L9/32H04K1/00H04L9/00
    • G11B20/0021G06F21/10G11B20/00086G11B20/00137G11B20/00144G11B20/00188G11B20/00195G11B20/0071H04L9/302G06F2211/007H04L2209/60
    • An information processing system including an encryption processing logic module and a decryption processing logic module for enabling the encryption of digital information to be decrypted with a decryption key K. The encryption processing module includes logic for encrypting the digital information, distributing the digital information and authorizing a user to decrypt the information. The decryption processing module includes logic for the user to communicate a user number n.sub.i to receive an authorization number a.sub.i from the authorization logic in the encryption processing module and extrication logic for extricating the decryption key. The user number n.sub.i uniquely identifies, and is valuable to, the user, so valuable in fact that the user would be unwilling to publically dislcose it. The extrication logic operates on a digital signet pair (a.sub.i, n.sub.i) consisting of the authorization number and user number, to extract K. The decryption logic then uses K to make the content available to the user. The extrication function is fully available to the user as a publicly-computable function in which it is computationally infeasible to use the extrication function to determine other valid digital signet pairs which can be used to extract K.
    • 一种包括加密处理逻辑模块和解密处理逻辑模块的信息处理系统,用于能够利用解密密钥K解密数字信息的加密。加密处理模块包括用于加密数字信息,分发数字信息和授权的逻辑 用户解密信息。 解密处理模块包括用于使用户传达用户号码ni以从加密处理模块中的授权逻辑接收授权号码ai的逻辑,以及用于解密密钥的解密逻辑。 用户号ni唯一地标识并且对于用户是有价值的,实际上用户将不愿意公开地将其弄糟。 提取逻辑在由授权号码和用户号码组成的数字签名对(ai,ni)上进行操作,以提取K。解密逻辑然后使用K使内容可供用户使用。 提取函数作为可公开计算的函数完全可用于其中,其中计算上不可行地使用提取函数来确定可用于提取K的其他有效数字签名对。
    • 5. 发明申请
    • Differential data privacy
    • 差分数据隐私
    • US20070143289A1
    • 2007-06-21
    • US11305800
    • 2005-12-16
    • Cynthia DworkFrank McSherry
    • Cynthia DworkFrank McSherry
    • G06F17/30
    • G06F17/30477G06F21/6245
    • Systems and methods are provided for controlling privacy loss associated with database participation. In general, privacy loss can be evaluated based on information available to a hypothetical adversary with access to a database under two scenarios: a first scenario in which the database does not contain data about a particular privacy principal, and a second scenario in which the database does contain data about the privacy principal. Such evaluation can be made for example by a mechanism for determining sensitivity of at least one database query output to addition to the database of data associated with a privacy principal. An appropriate noise distribution can be calculated based on the sensitivity measurement and optionally a privacy parameter. A noise value is selected from the distribution and added to query outputs.
    • 提供系统和方法来控制与数据库参与相关的隐私损失。 一般来说,可以根据在两种情况下访问数据库的假设对手可用的信息来评估隐私损失:第一种情况,其中数据库不包含关于特定隐私主体的数据,以及第二种情况,其中数据库 确实包含有关隐私主体的数据。 可以例如通过用于确定至少一个数据库查询输出对与隐私主体相关联的数据的数据库的灵敏度的机制来进行评估。 可以基于灵敏度测量和可选的隐私参数来计算适当的噪声分布。 从分布中选择一个噪声值,并将其添加到查询输出。
    • 6. 发明申请
    • Noise in secure function evaluation
    • 安全功能评估中的噪声
    • US20070083493A1
    • 2007-04-12
    • US11244800
    • 2005-10-06
    • Cynthia DworkFrank McSherry
    • Cynthia DworkFrank McSherry
    • G06F17/30
    • G06F21/6254
    • Techniques are provided for injecting noise into secure function evaluation to protect the privacy of the participants. A system and method are illustrated that can compute a collective noisy result by combining results and noise generated based on input from the participants. When implemented using distributed computing devices, each device may have access to a subset of data. A query may be distributed to the devices, and each device applies the query to its own subset of data to obtain a subset result. Each device then divides its subset result into one or more shares, and the shares are combined to form a collective result. The devices may also generate random bits. The random bits may be combined and used to generate noise. The collective result can be combined with the noise to obtain a collective noisy result.
    • 提供了将噪声注入安全功能评估中的技术,以保护参与者的隐私。 示出了可以通过组合基于来自参与者的输入生成的结果和噪声来计算集体噪声结果的系统和方法。 当使用分布式计算设备实现时,每个设备可以访问数据的子集。 查询可以被分发到设备,并且每个设备将查询应用于其自己的数据子集以获得子集结果。 然后,每个设备将其子集结果划分为一个或多个股份,并将股份合并形成集体结果。 这些设备也可以产生随机位。 随机比特可以被组合并用于产生噪声。 集体结果可以与噪音结合起来,获得集体嘈杂的结果。
    • 8. 发明授权
    • Method for message authentication from non-malleable crypto systems
    • 来自非可扩展加密系统的消息认证方法
    • US5539826A
    • 1996-07-23
    • US175024
    • 1993-12-29
    • Cynthia DworkSimeon Naor
    • Cynthia DworkSimeon Naor
    • G09C1/00G06F21/00H04L9/30H04L9/32H04L9/00
    • G06F21/33G06F21/305H04L9/321H04L9/3271G06F2221/2103
    • A method is provided for authentication of encrypted messages. A non-malleable public-key encryption technique is employed, so that an eavesdropper cannot employ an encrypted message, previously overheard, to generate a message which, when sent to a recipient, which would pass as a message originating from a valid sender. In a preferred embodiment, a protocol is provided in which, in response to a message authentication request from a sender, a recipient sends the sender a string, encrypted according to the sender's non-malleable public key. The sender decrypts the string using its private key, and sends the recipient a message which is a function of the string and the message to be authenticated. Because of the non-malleability of the public keys, an eavesdropper cannot impersonate the sender or the recipient and produce a disinformation message which would nevertheless contain the correct authorization string.
    • 提供了一种用于验证加密消息的方法。 使用不可延展的公钥加密技术,使得窃听者不能使用先前被窃听的加密消息来生成当发送到接收者时将作为来自有效发送者的消息传递的消息。 在优选实施例中,提供了一种协议,其中响应于来自发送者的消息认证请求,接收者向发送者发送根据发送者的不可延展公钥加密的字符串。 发件人使用其私钥对字符串进行解密,并向收件人发送一个消息,该消息是字符串和要认证的消息的函数。 由于公开密钥的不可扩展性,窃听者不能模仿发件人或收件人,并且产生一个包含正确的授权字符串的虚构信息。