会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明授权
    • Cryptographic device with stored key data and method for using stored key data to perform an authentication exchange or self test
    • 具有存储密钥数据的加密设备和使用存储的密钥数据执行认证交换或自检的方法
    • US07797536B1
    • 2010-09-14
    • US11950088
    • 2007-12-04
    • James D. Lyle
    • James D. Lyle
    • H04L9/00
    • H04L9/0844H04L2209/12H04L2209/26
    • In preferred embodiments, a cryptographic device in which two key sets are stored: a normal key set (typically unique to the device) and a test key set (typically used by each of a relatively large number of devices). The device uses the normal key set in a normal operating mode and uses the test key set in at least one test mode which can be a built-in self test mode. Alternatively, the device stores test data (e.g., an intermediate result of an authentication exchange) in addition to or instead of the test key set. In other embodiments, the invention is a cryptographic device including a cache memory which caches a portion of a key set for performing an authentication exchange and/or at least one authentication value generated during an authentication exchange. Other embodiments of the invention are systems including devices that embody the invention and methods that can be performed by systems or devices that embody the invention.
    • 在优选实施例中,存储有两个密钥集的密码装置:正常密钥组(通常是设备唯一的)和测试密钥组(通常由相对大量的设备中的每一个使用)。 该设备在正常操作模式下使用正常密钥集,并使用至少一个可以是内置自检模式的测试模式进行测试。 或者,除了测试密钥组之外或替代测试密钥组,设备存储测试数据(例如,认证交换的中间结果)。 在其他实施例中,本发明是一种加密设备,其包括高速缓存存储器,其高速缓存用于执行认证交换的密钥组的一部分和/或认证交换期间生成的至少一个认证值。 本发明的其他实施例是包括体现本发明的装置和可由体现本发明的系统或装置执行的方法的系统。
    • 82. 发明授权
    • Locally interative encryption generating compliant ciphertext for general syntax specifications
    • 本地迭代加密生成符合一般语法规范的密文
    • US07769168B2
    • 2010-08-03
    • US11095048
    • 2005-03-31
    • Bin ZhuYang YangShipeng Li
    • Bin ZhuYang YangShipeng Li
    • H04K1/06
    • H04L9/0637H04L9/065H04L2209/26H04L2209/30H04L2209/603
    • A fast and secure syntax compliant encryption schema, “locally iterative encryption,” can produce compliant ciphertext for a general syntax specification. In one implementation, an engine partitions a data stream into blocks, and encrypts each block iteratively until syntax compliance conditions are met. A system using the schema can utilize either stream ciphers or block ciphers in different modes. Locally iterative encryption methods are fast and remain at approximately the same speed even as the length of the data stream to be encrypted increases. Besides providing superior processing speed, the locally iterative encryption schema is also more robust to errors in the resulting ciphertext and in the resulting decrypted plaintext than conventional syntax compliant encryption techniques. Locally iterative encryption is secure as long as an underlying encryption cipher selected for use in the schema is secure.
    • 快速和安全的语法兼容加密模式“本地迭代加密”可以为通用语法规范提供符合规定的密文。 在一个实现中,引擎将数据流分割成块,并且迭代地对每个块进行加密,直到满足语法符合条件。 使用该模式的系统可以利用不同模式的流密码或块密码。 即使要加密的数据流的长度增加,本地迭代加密方法也是快速且保持大致相同的速度。 除了提供优越的处理速度之外,本地迭代加密模式对于所生成的密文中的错误以及生成的解密明文也比传统的符合法规的加密技术更加鲁棒。 只要选择用于模式的底层加密密码是安全的,本地迭代加密就是安全的。
    • 85. 发明申请
    • METHOD AND APPARATUS FOR VERIFYING AND DIVERSIFYING RANDOMNESS
    • 用于验证和分散随机的方法和装置
    • US20090208014A1
    • 2009-08-20
    • US12031552
    • 2008-02-14
    • Pierre BetouinMathieu CietAugustin J. FarrugiaGianpaolo Fasoli
    • Pierre BetouinMathieu CietAugustin J. FarrugiaGianpaolo Fasoli
    • H04L9/28G06F7/58
    • G06F7/58H04L9/0662H04L9/3236H04L2209/26H04L2209/603
    • Method and apparatus for ensuring randomness of pseudo-random numbers generated by a conventional computer operating system or electronic device. Typically pseudo-random number generators used in computer operating systems or electronic devices may be penetrated by a hacker (pirate), who penetrates a cryptographic or other supposedly secure process using the random numbers by tampering with the input random numbers, thus making them nonrandom. The present method and apparatus are intended to verify such random numbers to make sure that they are indeed random enough, by applying suitable random tests. Only if the values pass the test are they passed on for use in the cryptographic or other process. If they fail the test, a new set of random numbers is requested from the pseudo-random number generator. These are again tested. Further a diversity function may be applied to the random numbers even if they have passed the random number test in order to improve their randomness. This diversity function is for instance double encryption. An anti-replay feature is also included by which the pool of random numbers is subject to a check on each cycle to make sure that there has been no duplication of the input random numbers.
    • 用于确保由常规计算机操作系统或电子设备产生的伪随机数的随机性的方法和装置。 在计算机操作系统或电子设备中使用的通常的伪随机数生成器可以被黑客(盗版者)穿透,黑客(盗版者)通过篡改输入的随机数来使用随机数进行加密或其他所谓的安全处理,从而使其不随机。 本方法和装置旨在验证这样的随机数,以确保它们确实是随机的,通过应用适当的随机测试。 只有当值通过测试时,它们才被传递以用于加密或其他过程。 如果测试失败,则会从伪随机数发生器请求一组新的随机数。 这些再次测试。 此外,即使已经通过随机数测试来提高其随机性,也可以将分集函数应用于随机数。 这种分集功能是例如双重加密。 还包括反重播功能,通过该功能,随机数池将在每个周期进行检查,以确保输入随机数没有重复。
    • 86. 发明授权
    • Asymmetric spread-spectrum watermarking systems and methods of use
    • US07457430B2
    • 2008-11-25
    • US10982552
    • 2004-11-05
    • Darko KirovskiYacov Yacobi
    • Darko KirovskiYacov Yacobi
    • G06K9/00
    • H04L9/30G06T1/005G06T2201/0065H04K1/00H04L2209/26H04L2209/608
    • Described herein is an audio watermarking technology for detecting watermarks in audio signals, such as a music clip. The watermark identifies the content producer, providing a signature that is embedded in the audio signal and cannot be removed. The watermark is designed to survive all typical kinds of processing and all types of malicious attacks that attempt to remove or modify the watermark from the signal. The implementations of the watermark detecting system, described herein, support quick, efficient, and accurate detection of watermarks by the specifically designed watermark detecting system. In one described implementation, a watermark detecting system employs an improved normalized covariance test to determine the presence of a watermark using less expensive materials (hardware), quicker calculations, and a more accurate test (than the original correlation test). In other described implementations, a watermark detecting system employs a cepstrum filter and dynamic processing to minimize the affect of the “noise” in the watermarked signal. The “noise” is the original content of the signal before such signal was watermarked. In still another described implementation, a watermark detecting system employs a mechanism for random detection threshold so that the act of watermark detection does not provide decipherable clues to a digital pirate as to the value or location of the embedded watermark.
    • 87. 发明授权
    • Cryptographic device with stored key data and method for using stored key data to perform an authentication exchange or self test
    • 具有存储密钥数据的加密设备和使用存储的密钥数据执行认证交换或自检的方法
    • US07412053B1
    • 2008-08-12
    • US10268832
    • 2002-10-10
    • James D. Lyle
    • James D. Lyle
    • H04L9/00
    • H04L9/0844H04L2209/12H04L2209/26
    • In preferred embodiments, a cryptographic device in which two key sets are stored: a normal key set (typically unique to the device) and a test key set (typically used by each of a relatively large number of devices). The device uses the normal key set in a normal operating mode and uses the test key set in at least one test mode which can be a built-in self test mode. Alternatively, the device stores test data (e.g., an intermediate result of an authentication exchange) in addition to or instead of the test key set. In other embodiments, the invention is a cryptographic device including a cache memory which caches a portion of a key set for performing an authentication exchange and/or at least one authentication value generated during an authentication exchange. Other embodiments of the invention are systems including devices that embody the invention and methods that can be performed by systems or devices that embody the invention.
    • 在优选实施例中,存储有两个密钥集的密码装置:正常密钥组(通常是设备唯一的)和测试密钥组(通常由相对大量的设备中的每一个使用)。 该设备在正常操作模式下使用正常密钥集,并使用至少一个可以是内置自检模式的测试模式进行测试。 或者,除了测试密钥组之外或替代测试密钥组,设备存储测试数据(例如,认证交换的中间结果)。 在其他实施例中,本发明是一种加密设备,其包括高速缓存存储器,其高速缓存用于执行认证交换的密钥组的一部分和/或认证交换期间生成的至少一个认证值。 本发明的其他实施例是包括体现本发明的装置和可由体现本发明的系统或装置执行的方法的系统。