会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • APPARATUS AND METHOD FOR EVALUATING A CIPHER STRUCTURE'S RESISTANCE TO CRYPTANALYSIS
    • 评估水泥结构抗CRYPTANALYSIS的电阻和方法
    • WO2010045409A1
    • 2010-04-22
    • PCT/US2009/060758
    • 2009-10-15
    • QUALCOMM IncorporatedXIAO, LuHAWKES, Philip MichaelROSE, Gregory Gordon
    • XIAO, LuHAWKES, Philip MichaelROSE, Gregory Gordon
    • H04L9/06
    • H04L9/002H04L9/0631
    • Disclosed is a method for evaluating resistance to cryptanalysis of a cipher structure having a diffusion element including a linear transformation placed between differently-sized confusion elements at an input and an output of the diffusion element. A generalized minimum number of non-zero symbols at the diffusion element's input and output is determined. The diffusion element's input is divided into subset inputs, each having a size corresponding to the size of each confusion element at the diffusion element input. For each subset input, a subset number of non-zero symbols at the subset input and the diffusion element output is determined. Each subset number is summed to generate a summed subset number. The summed subset number is subtracted from the generalized minimum number to generate a worst-case number. An upper bound of a maximum differential characteristic probability is calculated and used to evaluate the cipher structure.
    • 公开了一种用于评估具有扩散元件的密码分析电阻的方法,该扩散元件包括放置在扩散元件的输入端和输出端的不同大小的混淆元件之间的线性变换。 确定扩散元件输入和输出处的非零符号的通用最小数量。 扩散元件的输入被分成子集输入,每个子集具有与扩散元素输入处的每个混淆元素的大小相对应的大小。 对于每个子集输入,确定子集输入处的非零符号的子集数量和扩散元素输出。 将每个子集数相加以生成一个总和子集。 从广义最小数字中减去总和子集数,以生成最坏情况数。 计算最大微分特征概率的上限,并用于评估密码结构。
    • 6. 发明申请
    • LOW LATENCY BLOCK CIPHER
    • 低延迟块碳化硅
    • WO2010056531A1
    • 2010-05-20
    • PCT/US2009/062391
    • 2009-10-28
    • QUALCOMM INCORPORATEDHAWKES, Philip, MichaelXIAO, LuROSE, Gregory GordonMILLENDORF, Steve
    • HAWKES, Philip, MichaelXIAO, LuROSE, Gregory GordonMILLENDORF, Steve
    • H04L9/06H04L9/08
    • G06F12/1408H04L9/0618H04L2209/125H04L2209/24
    • A block cipher is provided that secures data by encrypting it based on the memory address where it is to be stored. When encrypting data for storage in the memory address, the memory address is encrypted in a first plurality of block cipher rounds. Data round keys are generated using information from the first plurality of block cipher rounds. Data to be stored is combined with the encrypted memory address and encrypted in a second plurality of block cipher rounds using the data round keys. The encrypted data is then stored in the memory location. When decrypting data, the memory address is again encrypted as before while the encrypted stored data is decrypted in a second plurality of the block cipher rounds using the data round keys to obtain a partially decrypted data. The partially decrypted data is combined with the encrypted memory address to obtain fully decrypted data.
    • 提供了一种分组密码,其通过基于要存储的存储器地址对其进行加密来保护数据。 当将存储在存储器地址中的数据进行加密时,存储器地址以第一多个块密码循环加密。 使用来自第一多个块密码轮的信息来生成数据循环密钥。 要存储的数据与加密的存储器地址组合,并使用数据循环密钥在第二多个块密码轮中进行加密。 然后将加密的数据存储在存储器位置。 当解密数据时,如先前一样再次加密存储器地址,同时使用数据循环密钥在第二多个块密码轮中对加密的存储数据进行解密以获得部分解密的数据。 部分解密的数据与加密的存储器地址组合以获得完全解密的数据。
    • 8. 发明申请
    • COMPOSED MESSAGE AUTHENTICATION CODE
    • 综合信息认证码
    • WO2008052137A2
    • 2008-05-02
    • PCT/US2007/082566
    • 2007-10-25
    • QUALCOMM IncorporatedPADDON, MichaelESCOTT, AdrianROSE, Gregory GordonHAWKES, Philip M.
    • PADDON, MichaelESCOTT, AdrianROSE, Gregory GordonHAWKES, Philip M.
    • H04W12/10
    • H04L63/123H04L9/3242H04L47/36H04L2209/60H04W12/10
    • Prior to transmission, a message is divided into multiple transmission units. A sub-message authentication code is obtained for each of the transmission units. A composed message authentication code is obtained for the whole message based on the sub-message authentication codes of the multiple transmission units. The multiple transmission units and the composed message authentication code are then transmitted. A receiver of the message receives a plurality of transmission units corresponding to the message. A local sub-message authentication code is calculated by the receiver for each transmission unit. A local composed message authentication code is calculated by the receiver based on the local sub-message authentication codes for the plurality of transmission units. The local composed message authentication code is compared to a received composed message authentication code to determine the integrity and/or authenticity of the received message.
    • 在传输之前,消息被分成多个传输单元。 为每个传输单元获得子消息认证码。 基于多个传输单元的子消息认证码为整个消息获得编写的消息认证码。 然后发送多个传输单元和编写的消息认证码。 该消息的接收者接收与该消息相对应的多个传输单元。 由接收器为每个传输单元计算本地子消息认证码。 由接收器基于多个传输单元的本地子消息认证码来计算本地编写的消息认证码。 将本地编写的消息认证码与接收到的编写的消息认证码进行比较,以确定接收到的消息的完整性和/或真实性。
    • 10. 发明申请
    • SECURE BOOTSTRAPPING FOR WIRELESS COMMUNICATIONS
    • 无线通信安全引导
    • WO2006084183A1
    • 2006-08-10
    • PCT/US2006/003947
    • 2006-02-03
    • QUALCOMM IncorporatedROSE, Gregory GordonSEMPLE, JamesNASIELSKI, John Wallace
    • ROSE, Gregory GordonSEMPLE, JamesNASIELSKI, John Wallace
    • H04L29/06H04Q7/32
    • H04L63/0869H04L63/0853H04W12/06
    • A mutual authentication method is provided for securely agreeing application-security keys with mobile terminals supporting legacy Subscriber Identity Modules (e.g., GSM SIM and CDMA2000 R-UIM, which do not support 3G AKA mechanisms). A challenge-response key exchange is implemented between a bootstrapping server function (BSF) and mobile terminal (MT). The BSF generates an authentication challenge and sends it to the MT under a server-authenticated public key mechanism. The MT receives the challenge and determines whether it originates from the BSF based on a bootstrapping server certificate. The MT formulates a response to the authentication challenge based on keys derived from the authentication challenge and a pre-shared secret key. The BSF receives the authentication response and verifies whether it originates from the MT. Once verified, the BSF and MT independently calculate an application security key that the BSF sends to a requesting network application function to establish secure communications with the MT.
    • 提供了相互认证方法,用于与支持传统用户识别模块(例如,不支持3G AKA机制的GSM SIM和CDMA2000 R-UIM)的移动终端安全地同意应用安全密钥。 在引导服务器功能(BSF)和移动终端(MT)之间实现质询 - 响应密钥交换。 BSF生成认证挑战,并通过服务器认证的公钥机制将其发送给MT。 MT接收到挑战,并根据引导服务器证书确定它是从BSF发起的。 MT基于从认证挑战导出的密钥和预共享密钥来形成对认证挑战的响应。 BSF接收认证响应,并验证其是否来自MT。 一旦验证,BSF和MT独立地计算BSF发送到请求网络应用功能的应用安全密钥,以建立与MT的安全通信。