会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Puzzle-based authentication between a token and verifiers
    • 令牌和验证者之间的基于拼图的身份验证
    • US08793497B2
    • 2014-07-29
    • US12118593
    • 2008-05-09
    • Gregory Gordon RoseAlexander GantmanMiriam Wiggers De VriesMichael PaddonPhilip Michael Hawkes
    • Gregory Gordon RoseAlexander GantmanMiriam Wiggers De VriesMichael PaddonPhilip Michael Hawkes
    • G06F21/00
    • H04L63/0435H04L63/06H04L63/0853
    • A puzzle-based protocol is provided that allows a token and verifier to agree on a secure symmetric key for authentication between the token and verifier. A token stores a secret key and one or more puzzle-generating algorithms. The verifier independently obtains a plurality of puzzles associated with the token, pseudorandomly selects at least one of the puzzles, and solves it to obtain a puzzle secret and a puzzle identifier. The verifier generates a verifier key based on the puzzle secret. The verifier sends the puzzle identifier and an encoded version of the verifier key to the token. The token regenerates the puzzle secret using its puzzle-generating algorithms and the puzzle identifier. The token sends an encoded response to the verifier indicating that it knows the verifier key. The token and verifier may use the verifier key as a symmetric key for subsequent authentications.
    • 提供了一个基于拼图的协议,允许令牌和验证者在安全对称密钥之间达成令牌和验证者之间的认证。 令牌存储密钥和一个或多个拼图生成算法。 验证者独立地获得与令牌相关联的多个谜题,伪随机地选择至少一个谜题,并解决它以获得拼图秘密和谜题标识符。 验证者基于拼图秘密生成验证码。 验证者将拼图标识符和验证者密钥的编码版本发送到令牌。 令牌使用其拼图生成算法和拼图标识符重新生成拼图秘密。 令牌向验证者发送编码的响应,指示它知道验证者密钥。 令牌和验证者可以使用验证者密钥作为后续认证的对称密钥。
    • 2. 发明授权
    • Network helper for authentication between a token and verifiers
    • 网络助手用于令牌和验证者之间的身份验证
    • US08595501B2
    • 2013-11-26
    • US12118580
    • 2008-05-09
    • Gregory Gordon RoseAlexander GantmanMiriam Wiggers De VriesMichael PaddonPhilip Michael Hawkes
    • Gregory Gordon RoseAlexander GantmanMiriam Wiggers De VriesMichael PaddonPhilip Michael Hawkes
    • H04L29/06
    • H04L63/0435H04L63/06H04L63/0853
    • A network helper is provided that assists verifiers in executing a puzzle-based protocol for authentication of a token. A token stores a secret key and one or more puzzle-generating algorithms. The helper stores a plurality of puzzles associated with a particular token. When requested to do so by a verifier, the helper provides a plurality of pseudorandomly selected puzzles for the token to a verifier. The puzzles are encoded with information that is used between the verifier and token to establish a secured symmetric key. The verifier selects one or a few of the encoded puzzles and breaks them by a brute force attack. Because the helper does not know which puzzles have been selected, it has to break all puzzles to attempt to figure out the symmetric key. However, if a large number of puzzles are utilized, say millions, then breaking all of them becomes a computationally prohibitive task.
    • 提供了一个网络助手,帮助验证者执行一个基于拼图的协议,用于令牌的身份验证。 令牌存储密钥和一个或多个拼图生成算法。 辅助者存储与特定令牌相关联的多个谜题。 当验证者要求这样做时,帮助者为验证者提供多个伪随机选择的令牌的拼图。 使用在验证者和令牌之间使用的信息来编码谜题以建立安全的对称密钥。 验证者选择一个或几个编码的谜题,并通过暴力攻击破坏它们。 因为帮手不知道哪些谜题被选中,所以它必须打破所有的谜题,试图找出对称的关键。 然而,如果大量的谜题被利用,说数百万,那么打破所有这些都成为一个计算上令人望而却步的任务。
    • 8. 发明授权
    • Constrained cryptographic keys
    • 约束加密密钥
    • US08788802B2
    • 2014-07-22
    • US11535937
    • 2006-09-27
    • Alexander GantmanTolga YalcinkayaGregory Gordon RoseLu Xiao
    • Alexander GantmanTolga YalcinkayaGregory Gordon RoseLu Xiao
    • H04L29/06H04L9/08H04L9/32
    • H04L9/0872H04L9/088H04L9/321H04L63/083H04L2209/76
    • A constrained proxy key is used to secure communications between two devices via an intermediary device. A first proxy key is generated at a host device (key generator device) based on a shared secret key, one or more constraints on the first proxy key, and a key derivation function. At least the shared secret key and key derivation function are known to the host device an a client device (authentication device). The first proxy key is sent to a proxy device to use in authenticating communications with the client device. An authenticated message is generated by the proxy device using the first proxy key and sent to the client device. The client device locally generates a second proxy key using the key derivation function, one or more constraints, and the shared secret key for authenticating the proxy device. The proxy device is authenticated if the client device successfully accesses the authenticated message from the proxy device using the second proxy key.
    • 受限代理密钥用于通过中间设备来保护两个设备之间的通信。 基于共享秘密密钥,第一代理密钥上的一个或多个约束和密钥导出功能,在主机设备(密钥发生器设备)处生成第一代理密钥。 至少共享秘密密钥和密钥导出功能对于主机设备是已知的客户端设备(认证设备)。 第一代理密钥被发送到代理设备以用于认证与客户端设备的通信。 认证消息由代理设备使用第一代理密钥生成并发送到客户端设备。 客户端设备使用密钥导出功能,一个或多个约束和用于认证代理设备的共享秘密密钥本地生成第二代理密钥。 如果客户端设备使用第二代理密钥从代理设备成功访问认证消息,则代理设备被认证。
    • 9. 发明授权
    • Recreating a cryptographic key in a replacement device
    • 在更换设备中重新创建加密密钥
    • US08259947B2
    • 2012-09-04
    • US10752420
    • 2004-01-05
    • Gregory Gordon RoseAlexander GantmanJohn W. Noerenberg, II
    • Gregory Gordon RoseAlexander GantmanJohn W. Noerenberg, II
    • H04L9/00
    • H04L9/0891H04L9/3247
    • Embodiments describe a method and/or system whereby a secret key in a cryptographic system may be replaced without revealing the secret key. One embodiment comprises creating a first private key and corresponding first public key. A second private key associated with the first private key and a second public key corresponding to the second private key are also created. The second private key is output once such that it can be re-created and the second public key is output when outputting the first public key. The first private key is used for authentication. The method further comprises re-creating the second private key; and using the second private key for authentication. Another embodiment comprises creating a private key and corresponding public key with associated system parameter; outputting the system parameter when outputting the public key; and using the private key for authentication. The method may further comprise creating a new private key using the previous key and the system parameter.
    • 实施例描述了一种方法和/或系统,由此密码系统中的秘密密钥可以在不揭示密钥的情况下被替换。 一个实施例包括创建第一私钥和对应的第一公钥。 还创建与第一私钥相关联的第二私钥和对应于第二私钥的第二公钥。 第二私钥被输出一次,使得可以重新创建第二个私钥,并且在输出第一个公钥时输出第二个公钥。 第一个私钥用于认证。 该方法还包括重新创建第二私钥; 并使用第二个私钥进行认证。 另一个实施例包括创建具有相关系统参数的私钥和相应的公钥; 输出公钥时输出系统参数; 并使用私钥进行身份验证。 该方法还可以包括使用先前的密钥和系统参数创建新的私钥。