会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Elliptic curve random number generation
    • 椭圆曲线随机数生成
    • US20070189527A1
    • 2007-08-16
    • US11336814
    • 2006-01-23
    • Daniel BrownScott Vanstone
    • Daniel BrownScott Vanstone
    • H04L9/00
    • H04L9/0869G06F7/582G06F7/588G06F7/725H04L9/0662H04L9/0816H04L9/0894H04L9/3066H04L2209/20H04L2209/24H04L2209/26
    • An elliptic curve random number generator avoids escrow keys by choosing a point Q on the elliptic curve as verifiably random. An arbitrary string is chosen and a hash of that string computed. The hash is then converted to a field element of the desired field, the field element regarded as the x-coordinate of a point Q on the elliptic curve and the x-coordinate is tested for validity on the desired elliptic curve. If valid, the x-coordinate is decompressed to the point Q, wherein the choice of which is the two points is also derived from the hash value. Intentional use of escrow keys can provide for back up functionality. The relationship between P and Q is used as an escrow key and stored by for a security domain. The administrator logs the output of the generator to reconstruct the random number with the escrow key.
    • 椭圆曲线随机数发生器通过选择椭圆曲线上的点Q可以无限次地避免代管钥匙。 选择一个任意的字符串,并计算该字符串的散列。 然后将散列转换为所需场的场元素,将该场元素视为椭圆曲线上的点Q的x坐标,并且在期望的椭圆曲线上测试x坐标的有效性。 如果有效,则将x坐标解压缩到点Q,其中,从哈希值导出哪个是两点的选择。 意向使用代管键可以提供备份功能。 P和Q之间的关系用作托管密钥,并由安全域存储。 管理员记录生成器的输出,用代管密钥重构随机数。
    • 7. 发明申请
    • Secure interface for versatile key derivation function support
    • 安全的界面,用于多功能键导出功能支持
    • US20070076866A1
    • 2007-04-05
    • US11272151
    • 2005-11-14
    • Scott VanstoneRobert GallantDaniel Brown
    • Scott VanstoneRobert GallantDaniel Brown
    • H04L9/30
    • G06F21/00H04L9/0841
    • Improper re-use of a static Diffie-Hellman (DH) private key may leak information about the key. The leakage is prevented by a key derivation function (KDF), but standards do not agree on key derivation functions. The module for performing a DH private key operation must somehow support multiple different KDF standards. The present invention provides an intermediate approach that neither attempts to implement all possible KDP operations, nor provide unprotected access to the raw DH private key operation. Instead, the module performs parts of the KDF operation, as indicated by the application using the module. This saves the module from implementing the entire KDF for each KDF needed. Instead, the module implements only re-usable parts that are common to most KDFs. Furthermore, when new KDFs are required, the module may be able to support them if they built on the parts that the module has implemented.
    • 静态Diffie-Hellman(DH)私钥的不正确使用可能会泄漏关键字的信息。 通过密钥导出功能(KDF)来防止泄漏,但是标准对密钥导出函数并不一致。 用于执行DH私钥操作的模块必须以某种方式支持多种不同的KDF标准。 本发明提供了一种中间方法,既不试图实现所有可能的KDP操作,也不提供对原始DH私钥操作的不受保护的访问。 相反,模块将执行KDF操作的部分,如使用该模块的应用程序所示。 这样可以节省模块实现所需的每个KDF的整个KDF。 相反,该模块只能实现大多数KDF常用的可重复使用的部件。 此外,当需要新的KDF时,如果模块构建在模块实现的部件上,则模块可能能够支持它们。
    • 8. 发明申请
    • AGGREGATE SIGNATURE SCHEMES
    • 集体签字计划
    • US20080069347A1
    • 2008-03-20
    • US11852819
    • 2007-09-10
    • Daniel BrownScott Vanstone
    • Daniel BrownScott Vanstone
    • H04L9/14
    • H04L9/3066H04L9/3252H04L2209/805
    • An authenticated RFID system is provided that uses elliptic curve cryptography (ECC) to reduce the signature size and read/write times when compared to traditional public key implementations such as RSA. Either ECDSA or ECPVS can be used to reduce the signature size and ECPVS can be used to hide a portion of the RFID tag that contains sensitive product identifying information. As a result, smaller tags can be used or multiple signatures can be written at different stages in a manufacturing or supply chain. A key management system is used to distribute the verification keys and aggregate signature schemes are also provided for adding multiple signatures to the RFID tags, for example in a supply chain.
    • 提供了一种经过认证的RFID系统,与传统的公共密钥实现(如RSA)相比,使用椭圆曲线密码术(ECC)来减少签名大小和读/写时间。 ECDSA或ECPVS可以用于减小签名大小,并且ECPVS可用于隐藏包含敏感产品标识信息的RFID标签的一部分。 因此,可以使用较小的标签,或者可以在制造或供应链中的不同阶段写入多个签名。 密钥管理系统用于分发验证密钥,并且聚合签名方案也被提供用于向RFID标签添加多个签名,例如在供应链中。
    • 9. 发明申请
    • Custom static Diffie-Hellman groups
    • 自定义静态Diffie-Hellman组
    • US20070071237A1
    • 2007-03-29
    • US11272150
    • 2005-11-14
    • Daniel BrownRobert GallantScott Vanstone
    • Daniel BrownRobert GallantScott Vanstone
    • H04L9/30H04L9/00H04K1/00
    • G06F7/72G06F7/724G06F7/725G06F2207/7204H04L9/002H04L9/0841H04L9/3066H04L2209/26
    • Methods for choosing groups for a static Diffie-Hellman key agreement protocol to inhibit active attacks by an adversary are provided. In mod p groups, an even h is chosen of value approximately (9/16)(log2n)2, values r and n are determined using sieving and primality testing on r and n, and a value t is found to compute p=tn+1 wherein p is prime. In elliptic curve groups defined over a binary filed, a random curve is chosen, the number of points on the curve is counted and this number is checked for value of 2n wherein n is prime and n−1 meets preferred criteria. In elliptic curve groups defined over a prime field of order q, a value n=hr+1 is computed, wherein n is prime and n−1 meets preferred criteria, and a complex multiplication method is applied on n to produce a value q and an elliptic curve E defined over q and having an order n.
    • 提供了用于选择静态Diffie-Hellman密钥协商协议以抑制对手的主动攻击的组的方法。 在mod p组中,偶数h被选择为大约(9/16)(log 2)n 2),值r和n是使用筛选和原始测试来确定的 在r和n上,找到值t来计算p = tn + 1,其中p是素数。 在二进制字段中定义的椭圆曲线组中,选择随机曲线,对曲线上的点数进行计数,并检查2n的值,其中n是素数,n-1符合优选标准。 在序列q的质场上定义的椭圆曲线组中,计算值n = hr + 1,其中n是素数,n-1满足优选标准,并且在n上施加复乘法以产生值q和 在q上定义并具有n阶的椭圆曲线E.