会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明授权
    • Method and apparatus for ensuring security of users of short range wireless enable devices
    • 确保短距离无线使能设备用户安全的方法和装置
    • US06981157B2
    • 2005-12-27
    • US09851233
    • 2001-05-08
    • Bjorn Markus JakobssonSusanne Gudrun Wetzel
    • Bjorn Markus JakobssonSusanne Gudrun Wetzel
    • H04L12/28H04L12/56H04L29/06H04L29/12H04L9/00H04B1/713
    • H04W12/04H04L29/12783H04L61/35H04L63/0428H04L63/067H04L63/1416H04W8/26H04W12/12H04W48/08H04W84/18
    • Master and slave Bluetooth-enabled devices communicate with other by sending messages using a carrier frequency that is constantly hopping from one frequency to another. In the prior art, each frequency in the sequence of frequencies, known as a hopping sequence, is determined as a known function of the master's Bluetooth address (BD_ADDR) and a universal time parameter. A computer-strong eavesdropper who is listening to one or more frequency bands over a period of time and within range of a user's piconet could determine the BD_ADDR of the user's device by comparing a detected hopping sequence with the hopping sequence associated with each possible BD_ADDR. Once the BD_ADDR of a user's device is determined, the user's location can thereafter be tracked as he moves from location to location using that device. To prevent this, the hopping sequence is determined as a known function of the master's BD_ADDR, a universal time parameter and a seed, which is a random or pseudo-random number communicated between the master to the slave and which is changed each time a new session begins on one of the user's devices operating on the piconet. The eavesdropper is then impeded from associating a detected pattern of channel usage with a particular master's BD_ADDR and its user.
    • 主和从属蓝牙设备通过使用从一个频率不断跳频到另一个频率的载波频率发送消息与其他设备进行通信。 在现有技术中,被称为跳频序列的频率序列中的每个频率被确定为主机的蓝牙地址(BD_ADDR)和通用时间参数的已知功能。 在一段时间内并在用户微微网范围内收听一个或多个频带的计算机强制窃听者可以通过将检测到的跳频序列与与每个可能的BD_ADDR相关联的跳频序列进行比较来确定用户设备的BD_ADDR。 一旦确定了用户设备的BD_ADDR,则用户的位置随后可以在使用该设备从位置移动到位置时被跟踪。 为了防止这种情况,跳频序列被确定为主机的BD_ADDR,通用时间参数和种子的已知功能,其是在主机与从机之间传递的随机或伪随机数,并且每次新的 会话开始于在微微网上操作的用户设备之一上。 然后阻止窃听者将检测到的频道使用模式与特定主机的BD_ADDR及其用户相关联。
    • 82. 发明授权
    • Mix and match: a new approach to secure multiparty computation
    • 混合和匹配:一种新的方法来确保多方计算
    • US06772339B1
    • 2004-08-03
    • US09524337
    • 2000-03-13
    • Bjorn Markus JakobssonAri Juels
    • Bjorn Markus JakobssonAri Juels
    • H04L900
    • H04L9/0841
    • A method for secure multiparty computation is disclosed. In one embodiment, participants to a secure computation agree upon a function to be computed and a representation of the function as a circuit with at least one gate. Logical tables are then generated for each gate. A logical table includes all possible input and output values for the gate based on the function. These input and output values are then encoded and the encoded tables are passed through a mix network, which generates a blinded table for each encoded logical table. A blinded table corresponds to the encoded logical table except that its rows are randomly permuted and entries are encrypted. After this initial blinding round, participants provide encryptions of their encoded secret inputs. The participants then jointly compute the function of interest using the encrypted secret inputs and the representative circuit. To simulate a gate therein, the participants compare the encrypted inputs to the gate with each encrypted input entry in the blinded table until a match is detected. When a match is detected, the corresponding output entry in the matched row is taken to be the output of the gate. This method of mixing and matching is performed in an identical manner for every gate in the circuit, irrespective of the layer in which it resides or the function being computed, until the output of the last gate is identified.
    • 公开了一种用于安全多方计算的方法。 在一个实施例中,安全计算的参与者将要被计算的功能和作为具有至少一个门的电路的功能的表示一致。 然后为每个门产生逻辑表。 逻辑表包括基于该功能的门的所有可能的输入和输出值。 然后对这些输入和输出值进行编码,并且编码表通过混合网络传递,该混合网络为每个编码的逻辑表生成盲目表。 盲表对应于编码的逻辑表,除了其行被随机排列并且条目被加密。 在这个初始盲目的轮次之后,参与者提供对其编码的秘密输入的加密。 参与者然后使用加密的秘密输入和代表性电路联合计算感兴趣的功能。 为了模拟其中的门,参与者将加密的输入与门中的每个加密输入条目进行比较,直到检测到匹配。 当检测到匹配时,匹配行中的相应输出条目被认为是门的输出。 这种混合和匹配的方法以与电路中的每个门相同的方式执行,而不管其所在的层或正在计算的功能,直到识别出最后一个门的输出。
    • 83. 发明授权
    • Minimalistic electronic commerce system
    • 简约电子商务系统
    • US06529884B1
    • 2003-03-04
    • US09352963
    • 1999-07-14
    • Bjorn Markus Jakobsson
    • Bjorn Markus Jakobsson
    • G06F1760
    • G06Q30/06G06Q20/02G06Q20/04G06Q20/06G06Q20/367G06Q20/3674G06Q20/3678G06Q20/382G06Q20/3823G06Q20/3829
    • The present invention provides a system for electronic commerce that reduces the amount of data needed to be stored on a user computer or electronic device. A bank processor stores information corresponding to coins or funds and the user device (such as a payer or merchant processor) needs to only store a single secret key needed to access the data stored in the bank's memory. The user's device can be a smart card since only a minimal amount of data needs to be stored on the user's device. The bank processor of the present invention may hold disposable anonymous accounts in a bank memory. When a coin is spent, the corresponding account is deleted from the bank's memory and a new account is created which corresponds to a new coin. This completes a payment from a payer processor to a merchant processor. The new account is the merchant's account. This implementation avoids the threat of computer virus attacks since a smart card is far less susceptible to these. This implementation also allows pre-paid smart cards to be used by not requiring a link to the identity of the smart card owner. The present invention offers users computational (but not revocable) privacy, and protects against the bank robbery attack. The method provides chain privacy in that the bank processor will not be able to correlate the identity of users to payments that are in between the initial deposit into a traditional account and the final withdrawal from a traditional account.
    • 本发明提供了一种减少需要存储在用户计算机或电子设备上的数据量的电子商务系统。 银行处理器存储对应于硬币或资金的信息,并且用户设备(诸如付款人或商家处理器)仅需要存储访问存储在银行存储器中的数据所需的单个秘密密钥。 用户的设备可以是智能卡,因为只需要最少量的数据需要存储在用户的设备上。 本发明的银行处理器可以在银行存储器中保存一次性的匿名账户。 当硬币花费时,相应的帐户将从银行记忆中删除,并创建一个对应于新硬币的新帐户。 这完成了从付款者处理器到商家处理器的付款。 新帐户是商家的帐号。 这种实现避免了计算机病毒攻击的威胁,因为智能卡对此不太敏感。 该实现还允许使用预付费智能卡,而不需要链接到智能卡所有者的身份。 本发明为用户提供计算(但不可撤销)的隐私,并且防止银行抢劫攻击。 该方法提供链隐私,因为银行处理器将无法将用户身份与在传统帐户的初始存款之间的支付与传统帐户的最终退款相关联。
    • 85. 发明申请
    • METHODS AND APPARATUS FOR EFFICIENT COMPUTATION OF ONE-WAY CHAINS IN CRYPTOGRAPHIC APPLICATIONS
    • 方法和设备,有效地计算单向链条在印刷应用中的应用
    • US20150154408A1
    • 2015-06-04
    • US14622104
    • 2015-02-13
    • Bjorn Markus Jakobsson
    • Bjorn Markus Jakobsson
    • G06F21/60H04L9/32
    • G06F21/602H04L9/3236H04L2209/38
    • Techniques are disclosed for efficient computation of consecutive values of one-way chains and other one-way graphs in cryptographic applications. The one-way chain or graph may be a chain of length s having positions i=1, 2, . . . s each having a corresponding value vi associated therewith, wherein the value vi is given by vi=h (vi+1), for a given hash function or other one-way function h. An initial distribution of helper values may be stored for the one-way chain of length s, e.g., at positions given by i=2j for 0≦j≦log2 s. A given one of the output values vi at a current position in the one-way chain may be computed utilizing a first helper value previously stored for another position in the one-way chain between the current position and an endpoint of the chain. After computation of the given output value, the positions of the helper values are adjusted so as to facilitate computation of subsequent output values. Advantageously, a storage-computation product associated with generation of the output values of the one-way chain has a complexity O(log s)2).
    • 公开了用于在加密应用中有效计算单向链和其他单向图的连续值的技术。 单向链或图可以是具有位置i = 1,2的长度s的链。 。 。 每个具有与其相关联的对应值vi,其中对于给定的散列函数或其他单向函数h,值vi由vi = h(vi + 1)给出。 可以为长度为s的单向链存储辅助值的初始分布,例如,对于0≦̸ j≦̸ log 2 s,在由i = 2j给出的位置处存储辅助值的初始分布。 可以使用先前存储在当前位置和链的端点之间的单向链中的另一位置的第一辅助值来计算单向链中当前位置处的输出值vi中的给定一个输出值vi。 在计算给定输出值之后,调整帮助值的位置,以便于后续输出值的计算。 有利地,与生成单向链的输出值相关联的存储计算产品具有复杂度O(log s)2)。
    • 87. 发明申请
    • DETECTING HORIZONTAL ATTACKS
    • 检测水平攻击
    • US20140325617A1
    • 2014-10-30
    • US13928215
    • 2013-06-26
    • Bjorn Markus Jakobsson
    • Bjorn Markus Jakobsson
    • H04L29/06
    • H04L63/08
    • Horizontal attacks may be detected in an authentication system by comparing entered credentials to a list of common credentials, increasing a score if the entered credential matches a credential on the list of common credentials, and then making a security determination based on the score. The score increase may be weighted based on factors including a recentness of a previous authentication, a similarity of the credential to a correct or common credential, a commonality of the entered credential, and whether or not additional security precautions are being taken. The score may be associated with a credential, an authentication attempt, or may be a system-wide score that, when it reaches a threshold may be indicative of a system-wide attack.
    • 通过将输入的凭证与常规证书列表进行比较,可以在认证系统中检测到水平攻击,如果输入的凭证与公用证书列表中的凭证相匹配,则增加分数,然后基于分数进行安全性确定。 分数增加可以基于包括先前认证的最新性,证书与正确或公共证书的相似性,输入的凭证的共同性以及是否采取额外的安全预防措施的因素来加权。 分数可以与凭证,认证尝试相关联,或者可以是系统范围的分数,当达到阈值时可以指示系统范围的攻击。