会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 93. 发明授权
    • Obfuscating transformations on data array content and addresses
    • 对数据阵列内容和地址进行混淆变换
    • US08667301B2
    • 2014-03-04
    • US12753021
    • 2010-04-01
    • Augustin J. FarrugiaMathieu CietBenoit Chevallier-Mames
    • Augustin J. FarrugiaMathieu CietBenoit Chevallier-Mames
    • G06F12/14
    • G06F21/60G06F21/14G06F2221/2107G09C1/00H04L2209/04
    • In a first computer (digital) data obfuscation process, data which is conventionally arranged in a data structure called an array (e.g., a table) and conventionally stored in computer or computer device memory is obfuscated (masked) by logically or mathematically combining the data, entry-by-entry, with a masking value which is computed as a logical or mathematical function of the entry itself or its index in the array, modulo a security value. The complementary unmasking value is a pointer to the entry's address in the table modulo the security value. In a second computer (digital) data obfuscation process, the addresses (location designations) in memory of a data array are themselves obfuscated (masked) by partitioning the array into blocks of entries and shuffling the order of the data entries in each block by a predetermined algorithm, resulting in a shuffled array also differing from the original array in terms of its size (the total number of entries).
    • 在第一计算机(数字)数据混淆处理中,通过逻辑地或数学地组合数据来模拟(掩蔽)常规地被布置在被称为阵列(例如,一个表格)的数据结构中并且通常存储在计算机或计算机设备存储器中的数据 逐个输入,具有屏蔽值,其被计算为条目本身的逻辑或数学函数或其阵列中的索引,模数为安全值。 补充取消掩码值是指向该表中条目地址的指针,以模拟安全值。 在第二计算机(数字)数据混淆处理中,数据阵列的存储器中的地址(位置指定)本身通过将阵列划分成条目块并将每个块中的数据条目的顺序按顺序排列(A)来进行混淆(掩蔽) 预定的算法,导致在其大小(入口总数)方面与原始阵列不同的混洗阵列。
    • 95. 发明授权
    • Hash function using a cue sports game process
    • 哈希功能使用提示体育游戏过程
    • US08374341B2
    • 2013-02-12
    • US12541850
    • 2009-08-14
    • Benoit Chevallier-MamesMathieu CietAugustin J. Farrugia
    • Benoit Chevallier-MamesMathieu CietAugustin J. Farrugia
    • H04K1/00
    • G06F21/64
    • In the computer data security field, cryptographic hash function processes embodied in a computer system and which are typically keyless, but are highly secure. The processes are based on the type of randomness exhibited by well known table “cue sports” games such as billiards, snooker, and pool played on a billiards table involving the players striking one of a plurality of balls with a cue, the struck ball then hitting other balls, the raised sides of the table, and in some cases one or more balls going into pockets in the corners and/or sides of the table. Computation of the hash value (digest) is the result of providing a model (such as expressed in computer code) of such a game algorithm and using the message as an input to the game algorithm, then executing the game algorithm. A state of the game after one or several “shots” gives the hash digest value of the message.
    • 在计算机数据安全领域中,体现在计算机系统中的加密散列函数过程通常是无钥匙的,但是是高度安全的。 这些过程基于众所周知的表提示体育游戏(例如台球,斯诺克和池台)所表现的随机性类型,其涉及到玩家以提示的方式击打多个球中的一个球,撞击的球然后击中其他球 球,桌子的凸起部分,以及在某些情况下一个或多个球进入桌子的角落和/或侧面的口袋。 哈希值(摘要)的计算是提供这种游戏算法的模型(例如以计算机代码表示)的结果,并且使用该消息作为游戏算法的输入,然后执行游戏算法。 一次或多次拍摄后的游戏状态给出消息的散列摘要值。
    • 99. 发明授权
    • Combination white box/black box cryptographic processes and apparatus
    • 组合白盒/黑匣子加密处理和装置
    • US08165286B2
    • 2012-04-24
    • US12061363
    • 2008-04-02
    • Mathieu CietAugustin J. FarrugiaJean-Francois Riendeau
    • Mathieu CietAugustin J. FarrugiaJean-Francois Riendeau
    • H04K1/00H04L9/00H04L9/28H04L29/06G06F17/00
    • H04L9/002H04L9/3066H04L2209/16H04L2209/603
    • Method and apparatus for increasing security of a cryptographic algorithm such as deciphering, enciphering, or a digital signature. A cryptographic algorithm and a key are provided such that a deciphering process, for instance, is partitioned between two portions. The portion of the cryptographic algorithm carried out in the first portion is implemented in a “white box” model such that it is highly secure even against an attack by the user who has full access to internal operations, code execution and memory of the user device, such as a hacker or attacker. The remaining portion of the algorithm is carried out in the second portion. Since this second portion has relaxed security constraints, its code may be implemented using a “black box” approach where its code execution may be more efficient and faster, not requiring the code obfuscation of the white box implementation in the user device. This partitioning may be achieved using a delegation protocol. The chief advantage is that even given a limited code size for the cryptographic process, the security of the system is improved by carrying out the more computationally intensive functions more efficiently in the black box portion and executing the less computationally intensive function in the white box portion.
    • 用于提高加密算法的安全性的方法和装置,例如解密,加密或数字签名。 提供了一种加密算法和密钥,使得例如在两部分之间进行解密处理。 在第一部分中执行的加密算法的部分被实现在“白盒”模型中,使得即使对于完全访问内部操作,代码执行和用户设备的存储器的用户的攻击也是非常安全的 ,如黑客或攻击者。 算法的剩余部分在第二部分中进行。 由于该第二部分具有放松的安全约束,因此其代码可以使用“黑箱”方法来实现,其中其代码执行可能更有效和更快,而不需要用户设备中的白盒实现的代码混淆。 可以使用委托协议来实现该分区。 主要的优点是,即使给出密码过程的有限的代码大小,通过在黑盒部分中更有效地执行更多的计算密集型函数,并且在白盒部分中执行较少的计算密集型函数来提高系统的安全性 。
    • 100. 发明授权
    • System and method for modulus obfuscation
    • 模糊模糊系统和方法
    • US08094813B2
    • 2012-01-10
    • US12203101
    • 2008-09-02
    • Mathieu CietAugustin J. FarrugiaNicholas T. Sullivan
    • Mathieu CietAugustin J. FarrugiaNicholas T. Sullivan
    • H04L9/00
    • H04L9/00H04L2209/16
    • Disclosed herein are methods for obfuscating data on a client, on a server, and on a client and a server. The method on a client device includes receiving input data, storing an operation value in a secure location, performing a modulus obfuscation on the operation value, performing a modulus operation on the operation value and the input data, performing a modulus transformation on the operation value and the input data to obtain client output data, and checking if the client output data matches corresponding server output data. The method on a server device includes receiving input data, performing a modulus transformation on the input data to obtain a result, performing a plain operation on the result and an operation value to obtain server output data, and checking if the server output data matches corresponding client output data from a client device that (1) receives input data, (2) stores an operation value in a secure location, (3) performs a modulus obfuscation on the operation value, (4) performs a modulus operation on the operation value and the input data, and (5) performs a modulus transformation on the operation value and the input data to obtain client output data. In an optional step applicable to both clients and servers, the method further includes authenticating the client input data and the server input data if the server output data matches the client output data. In one aspect, server input data and client input data pertain to a cryptographic key.
    • 这里公开了用于在客户端,服务器上以及在客户端和服务器上模糊数据的方法。 客户端装置的方法包括接收输入数据,将操作值存储在安全位置,对运算值进行模糊混淆,对运算值和输入数据进行模运算,对运算值进行模变换 和输入数据,以获取客户端输出数据,并检查客户端输出数据是否匹配相应的服务器输出数据。 服务器装置上的方法包括:接收输入数据,对输入数据进行模数变换,得到结果,对结果执行简单操作,得到操作值,得到服务器输出数据,并检查服务器输出数据是否匹配对应 (1)接收输入数据的客户端输出数据,(2)将操作值存储在安全位置,(3)对运算值进行模糊混淆,(4)对运算值进行模运算 和输入数据,(5)对运算值和输入数据进行模变换,得到客户输出数据。 在适用于客户端和服务器的可选步骤中,如果服务器输出数据与客户端输出数据匹配,则该方法还包括验证客户端输入数据和服务器输入数据。 在一个方面,服务器输入数据和客户端输入数据属于加密密钥。