会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Computer readable device implementing a software-efficient pseudorandom
function encryption
    • 实现软件高效伪随机函数加密的计算机可读设备
    • US5675652A
    • 1997-10-07
    • US478176
    • 1995-06-07
    • Don CoppersmithPhillip W. Rogaway
    • Don CoppersmithPhillip W. Rogaway
    • G09C1/00G06F12/14G06F21/00G06F21/24H04L9/18H04L9/22H04L9/00
    • G06F21/31G06F21/46G06F21/602G06F21/62G06F21/72G06F21/80G06F21/85H04L9/0656G06F2211/007H04L2209/046
    • A software-efficient pseudorandom function maps an index and an encryption key to a pseudorandom bit string useful for constructing a stream cipher. The method begins by preprocessing the encryption key into a table of pseudorandom values. The index and a set of values from the table is then used to generate a set of initial values for the registers. At least some of the register values are modified in part by taking a current value of a register and replacing the current value with a function of the current value and a value retrieved from the table, the latter value being determined by the values in one or more other registers. After modifying the register values in this fashion, the values are masked using other values from the table and the results then concatenated into the pseudorandom bit string. The modification step is repeated and a new masked function of the register values is then concatenated into the pseudorandom bit string. The modification and concatenation steps are repeated to continue growing the pseudorandom bit string until the string reaches some desired length.
    • 软件效率的伪随机函数将索引和加密密钥映射到用于构建流密码的伪随机比特串。 该方法开始于将加密密钥预处理成伪随机值的表。 然后使用索引和表中的一组值来生成一组寄存器的初始值。 至少一些寄存器值被部分修改,取当前的寄存器值,并用当前值的函数和从表中检索的值替换当前值,后一个值由一个或多个值中的值确定 更多其他寄存器。 以这种方式修改寄存器值后,使用表中的其他值对值进行掩码,然后将结果并入到伪随机位串中。 修改步骤被重复,并且寄存器值的新的掩蔽函数然后被连接到伪随机位串中。 重复修改和连接步骤以继续生长伪随机位串,直到字符串达到期望的长度。
    • 12. 发明授权
    • Software-efficient pseudorandom function and the use thereof for
encryption
    • 软件效率的伪随机函数及其用于加密的用途
    • US5454039A
    • 1995-09-26
    • US163054
    • 1993-12-06
    • Don CoppersmithPhillip W. Rogaway
    • Don CoppersmithPhillip W. Rogaway
    • G09C1/00G06F12/14G06F21/00G06F21/24H04L9/18H04L9/22H04L9/00
    • G06F21/31G06F21/46G06F21/602G06F21/62G06F21/72G06F21/80G06F21/85H04L9/0656G06F2211/007H04L2209/046
    • A software-efficient pseudorandom function maps an index and an encryption key to a pseudorandom bit string useful for constructing a stream cipher. The method begins by preprocessing the encryption key into a table of pseudorandom values. The index and a set of values from the table is then used to generate a set of initial values for the registers. At least some of the register values are modified in part by taking a current value of a register and replacing the current value with a function of the current value and a value retrieved from the table, the latter value being determined by the values in one or more other registers. After modifying the register values in this fashion, the values are masked using other values from the table and the results then concatenated into the pseudorandom bit string. The modification step is repeated and a new masked function of the register values is then concatenated into the pseudorandom bit string. The modification and concatenation steps are repeated to continue growing the pseudorandom bit string until the string reaches some desired length.
    • 软件效率的伪随机函数将索引和加密密钥映射到用于构建流密码的伪随机比特串。 该方法开始于将加密密钥预处理成伪随机值的表。 然后使用索引和表中的一组值来生成一组寄存器的初始值。 至少一些寄存器值被部分修改,取当前的寄存器值,并用当前值的函数和从表中检索的值替换当前值,后一个值由一个或多个值中的值确定 更多其他寄存器。 以这种方式修改寄存器值后,使用表中的其他值对值进行掩码,然后将结果并入到伪随机位串中。 修改步骤被重复,并且寄存器值的新的掩蔽函数然后被连接到伪随机位串中。 重复修改和连接步骤以继续生长伪随机位串,直到字符串达到期望的长度。
    • 13. 发明授权
    • Efficient stream cipher system and method
    • 高效的流密码系统和方法
    • US07236592B2
    • 2007-06-26
    • US10066041
    • 2002-02-01
    • Don CoppersmithShai HaleviCharanjit Jutla
    • Don CoppersmithShai HaleviCharanjit Jutla
    • H04K1/00H04K1/04H04L9/00
    • H04L9/0668H04L2209/043
    • A computer system and method generates a random output stream of bits. The system comprises an initial evolving state produced from one or more initial keys, one or more round functions, and one or more mask tables. Each round function is part of a step in a sequence of steps. Each step applies the respective round function to a current evolving state to produce a respective new evolving state for processing by the next step in the sequence. The first step in the sequence starts b processing the initial evolving state. The mask tables are produced from one or more of the initial keys. Each of the mask tables has one or more masks. The masks are combined, in each respective step, with the respective new evolving state in a combination operation to create a respective step output. The random output stream bits is a concatenation of each of the respective step outputs. In one preferred embodiment, one or more of the masks in the mask tables are replaced by one or more replacement masks after a number of combination operations. The replacement masks not being linear combinations of prior masks. In an alternative embodiment, there are two or more mask tables produced from one or more of the initial keys. One or more of the masks from each table is combined, in each respective step, with the respective new evolving state in a combination operation to create a respective step output. There may or may not be replacement of the masks in this embodiment.
    • 计算机系统和方法产生随机输出的比特流。 该系统包括从一个或多个初始密钥,一个或多个循环函数和一个或多个掩码表产生的初始演进状态。 每个循环函数是步骤序列的一部分。 每个步骤将相应的回合函数应用于当前演进状态以产生用于通过该序列中的下一步进行处理的相应的新演进状态。 序列的第一步开始b处理初始进化状态。 掩模台由一个或多个初始密钥产生。 每个掩码表都有一个或多个掩码。 在每个相应步骤中,将掩模与组合操作中的相应新演进状态相结合,以创建相应的步进输出。 随机输出流比特是各个步进输出中的每一个的级联。 在一个优选实施例中,在多个组合操作之后,掩模表中的一个或多个掩模被一个或多个替换掩模替换。 替换掩码不是先前掩码的线性组合。 在替代实施例中,存在从一个或多个初始密钥产生的两个或更多个掩码表。 来自每个表的一个或多个掩模在每个相应的步骤中与组合操作中的相应的新的演进状态相结合以产生相应的步骤输出。 在本实施例中可以或可以不更换面罩。
    • 14. 发明授权
    • System for protection of goods against counterfeiting
    • 保护商品防伪制度
    • US06996543B1
    • 2006-02-07
    • US09182279
    • 1998-10-29
    • Don CoppersmithClaude A. GreengardCharles P. TresserChai Wah Wu
    • Don CoppersmithClaude A. GreengardCharles P. TresserChai Wah Wu
    • G06F17/60H04L9/32G09C5/00B44F1/12B42D15/00
    • G06Q10/087G06Q20/208G09C5/00H04L9/3226H04L2209/56H04L2209/608
    • In order to verify the authenticity of manufactured goods, a smart tag is attached to the goods containing encrypted authentication information, such as a serial number, a description of the good's physical appearance or chemical decomposition, its color, or digital images of the good etc. The encryption procedure comprises public/private key encryption with zero-knowledge protocols. Zero knowledge protocols allow a smart tag to be authenticatable and yet be duplication resistant by allowing the verifying agent to convince him/herself that the smart tag is authentic without revealing its authentication information. The verification procedure can be done using a reader at a point of sale (POS) machine equipped with the appropriate public key and zero-knowledge protocols to decrypt the authentication information. A printed version of the serial number or other authentication information may be placed on the goods in human readable form to quickly verify the information electronically read from the smart tag. With the present invention, only the manufacturer can create such smart tags with the associated data thus making it virtually impossible to pass off a counterfeit good as authentic. In addition to authenticating counterfeit goods, the present invention can be used to detect authentic goods being sold in a parallel market.
    • 为了验证制成品的真实性,将智能标签附加到包含加密认证信息的商品,例如序列号,商品的物理外观或化学分解的描述,颜色或数字图像等。 加密过程包括具有零知识协议的公钥/私钥加密。 零知识协议允许智能标签是可认证的,并且通过允许验证代理说服他/她自己智能标签是真实的而不揭示其认证信息而被复制。 验证过程可以使用配备有适当的公钥和零知识协议的销售点(POS)机器上的读取器来解密认证信息。 序列号或其他认证信息的印刷版本可以以人类可读的形式放置在货物上,以快速验证从智能标签电子读取的信息。 利用本发明,只有制造商可以使用相关联的数据来创建这样的智能标签,从而使得实际上不可能真实地将假冒商品传递出去。 除了认证假货外,本发明还可用于检测在并行市场上销售的正品。
    • 15. 发明授权
    • Cryptographic system with masking
    • 带掩蔽的加密系统
    • US5768390A
    • 1998-06-16
    • US895713
    • 1997-07-17
    • Don CoppersmithDonald Byron JohnsonStephen Michael Matyas, Jr.
    • Don CoppersmithDonald Byron JohnsonStephen Michael Matyas, Jr.
    • H04L9/06H04K1/02H04K1/00H04K1/04H04K1/06H04L9/00
    • H04L9/0637H04L2209/046H04L2209/125
    • A system for cryptographically transforming a sequence of input blocks of plaintext or ciphertext data into corresponding sequence of output blocks of data while providing enhanced protection against cryptographic attacks. Each input block is enciphered using a first key to generate a first encryption product, which is combined with a first secret masking value generated independently of the input blocks to generate a masked first encryption product. Each masked first encryption product is then enciphered using a second key to generate a second encryption product, which is combined with a second secret masking value generated independently of the input blocks to generate a masked second encryption product. Finally, each masked second encryption result is enciphered using a third key to generate an output block corresponding to the input block.
    • 一种用于将明文或密文数据的输入块的序列密码变换成输出数据块的相应序列的系统,同时提供增强的针对加密攻击的保护。 使用第一密钥对每个输入块进行加密以产生第一加密产物,其与独立于输入块生成的第一秘密掩蔽值组合以生成被掩蔽的第一加密产物。 然后,使用第二密钥对每个被掩蔽的第一加密产品进行加密,以产生第二加密产品,该第二加密产品与独立于输入块生成的第二秘密掩蔽值组合以生成被掩蔽的第二加密产物。 最后,使用第三密钥对每个被掩蔽的第二加密结果进行加密,以产生与输入块相对应的输出块。
    • 16. 发明授权
    • Data authentication using modification detection codes based on a public
one way encryption function
    • 基于公共单向加密功能的修改检测码进行数据认证
    • US4908861A
    • 1990-03-13
    • US90633
    • 1987-08-28
    • Bruno O. BrachtlDon CoppersmithMyrna M. HydenStephen M. Matyas, Jr.Carl H. W. MeyerJonathan OseasShaiy PilpelMichael Schilling
    • Bruno O. BrachtlDon CoppersmithMyrna M. HydenStephen M. Matyas, Jr.Carl H. W. MeyerJonathan OseasShaiy PilpelMichael Schilling
    • H04L9/32
    • H04L9/3239H04L9/002H04L9/0643H04L9/0825H04L2209/04H04L2209/56
    • A cryptographic method and apparatus are disclosed which transform a message or arbitrary length into a block of fixed length (128 bits) defined modification detection code (MDC). Although there are a large number of messages which result in the same MDC, because the MDC is a many-to-one function of the input, it is required that it is practically not feasible for an opponent to find them. In analyzing the methods, a distinction is made between two types of attacks, i.e., insiders (who have access to the system) and outsiders (who do not). The first method employs four encryption steps per DEA block and provides the higher degree of security. Coupling between the different DEA operations is provided by using the input keys also as data in two of the four encryption steps. In addition, there is cross coupling by interchanging half of the internal keys. Although this second coupling operation does not add to security in this scheme, it is mandatory in the second method, which employs only two encryption steps per DEA block to trade off security for performance. By providing key cross coupling in both schemes, an identical kernel is established for both methods. This has an implementation advantage since the first method can be achieved by applying the second method twice. The MDC, when loaded into a secure device, authorizes one and only one data set to be authenticated by the MDC, whereas methods based on message authentication codes or digital signatures involving a public key algorithm authorize a plurality of data sets to be authenticated. The MDC therefore provides for greater security control.
    • 公开了将消息或任意长度变换为固定长度(128位)定义的修改检测码(MDC)的块的密码方法和装置。 虽然有大量的消息导致相同的MDC,因为MDC是一个多对一的输入功能,但要求对方找到它们实际上是不可行的。 在分析方法时,区分了两种类型的攻击,即内部人员(谁可以访问系统)和外部人员(谁没有)。 第一种方法对每个DEA块采用四个加密步骤,并提供更高的安全性。 通过在四个加密步骤中的两个中也使用输入键作为数据来提供不同DEA操作之间的耦合。 另外,通过交换一半的内部键来存在交叉耦合。 尽管这种第二个耦合操作并不增加该方案的安全性,但是在第二种方法中,强制性的是,每个DEA块仅使用两个加密步骤来对性能进行权衡。 通过在两种方案中提供关键交叉耦合,为这两种方法建立了相同的内核。 这具有实现优点,因为可以通过应用第二种方法两次来实现第一种方法。 当MDC被加载到安全设备中时,授权一个且仅一个数据集由MDC认证,而基于消息认证码或涉及公开密钥算法的数字签名的方法授权多个数据集进行认证。 因此,MDC提供更大的安全控制。
    • 17. 发明授权
    • Run-length limited code without DC level
    • 运行长度限制代码,无直流电平
    • US4675650A
    • 1987-06-23
    • US725954
    • 1985-04-22
    • Don CoppersmithBruce P. Kitchens
    • Don CoppersmithBruce P. Kitchens
    • H03M7/14H03M5/14H03M7/42
    • H03M5/145
    • Code modification circuitry alters the end portion of each block in a sequence of code blocks, and also inserts additional bits at the junction between contiguous blocks. The codes to be processed are run-length limited (RLL) codes having a DC component which is to be removed for certain applications such as magnetic recording. The modification circuitry retains the RLL format. Charge (or the integral of the waveform) accumulated by the sequence of bits of one block is compensated by selecting the sense of charge accumulation in next block to be of opposite sense. This is accomplished by the code modification circuitry using a relatively small set of possible combinations of digital words at the junctions of the blocks.
    • 代码修改电路以一系列代码块改变每个块的结尾部分,并且在相邻块之间的连接处插入附加位。 要处理的代码是具有DC分量的游程长度限制(RLL)代码,其将针对某些应用例如磁记录被去除。 修改电路保留RLL格式。 通过在下一个块中选择具有相反意义的电荷累积感来补偿由一个块的位序列积累的电荷(或波形的积分)。 这通过代码修改电路使用在块的结点处的数字字的可能组合的相对较小的集合来实现。
    • 20. 发明授权
    • System for protection of goods against counterfeiting
    • 保护商品防伪制度
    • US6069955A
    • 2000-05-30
    • US60026
    • 1998-04-14
    • Don CoppersmithClaude A. GreengardCharles P. TresserChai Wah Wu
    • Don CoppersmithClaude A. GreengardCharles P. TresserChai Wah Wu
    • G09C5/00H04L9/32H04L9/00
    • G06Q10/087G06Q20/208G09C5/00H04L9/3226H04L2209/56H04L2209/608
    • A visible seal or label containing a serial number is placed in plain view on the product packaging. The visible label contains the serial number as well as a first public key encrypted version of the serial number. A second or hidden label inside of the package has thereon a second a second encrypted version of the serial number made using a second public key. The hidden label may be secured inside of the package out of sight or may be placed on the back of the visible label and therefore viewable through a transparent case when opened or visible when peeled off. The private keys are known only to the manufacturer. Using a corresponding public key provided by the manufacturer, the consumer, law enforcement agent, or customs inspector can verify that the encrypted version matches the serial number. An advantage to this method is that only the manufacturer can produce matching pairs. Moreover, using a point of sale machine equipped with the public key the sales clerk can authenticate the product in front of the consumer at point of purchase. Additionally, in the case of a CD or other digital medium, the hidden label may comprise a digital watermark of the encrypted serial number such that a consumer, law enforcement agency, or customs inspector can readily detect a counterfeit product.
    • 包含序列号的可见密封或标签放在产品包装上的平面图中。 可见标签包含序列号以及序列号的第一个公钥加密版本。 包装内部的第二个或隐藏的标签上具有使用第二公钥制作的序列号的第二个第二加密版本。 隐藏的标签可以固定在包装内部的视线之外,或者可以被放置在可见标签的背面上,并且因此当被剥离时打开或可见时通过透明外壳可以看到。 私钥只有制造商才知道。 使用制造商提供的相应公钥,消费者,执法人员或海关检查员可以验证加密版本是否符合序列号。 该方法的优点在于只有制造商可以生成匹配对。 此外,使用配有公钥的销售点销售员可以在购买点对消费者面前的产品进行认证。 此外,在CD或其他数字媒体的情况下,隐藏的标签可以包括加密序列号的数字水印,使得消费者,执法机构或海关检查员可以容易地检测到假冒产品。