会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Encryption and verification using partial public key
    • 使用部分公钥加密和验证
    • US07664259B2
    • 2010-02-16
    • US11276680
    • 2006-03-09
    • Barbara FrosikRonald BuskeyDouglas Kuhlman
    • Barbara FrosikRonald BuskeyDouglas Kuhlman
    • H04L9/30
    • H04L9/3066H04L9/3247
    • A method and device for using a partial public key in a cryptosystem. The cryptosystem may be based on a group, such as an elliptic curve over a finite field. The device includes a first memory for storing system parameters of the cryptosystem and a second memory for storing a portion of a public key of the cryptosystem. The device receives the complete public key, or the remainder of the public key, via communication with another device. The received portion of the public key is used to form a validated public key. A processor of the device uses the validated public key for encrypting messages and/or verifying signatures. The size of the second memory is reduced since only part of the public key is stored.
    • 一种在密码系统中使用部分公钥的方法和装置。 密码系统可以基于诸如在有限域上的椭圆曲线的组。 该设备包括用于存储密码系统的系统参数的第一存储器和用于存储密码系统的公开密钥的一部分的第二存储器。 设备通过与另一设备的通信来接收完整的公钥或公钥的其余部分。 公钥的接收部分用于形成经过验证的公共密钥。 设备的处理器使用经过验证的公钥来加密消息和/或验证签名。 因为只存储了公钥的一部分,所以减少了第二存储器的大小。
    • 2. 发明申请
    • Distributed digital signature generation
    • 分布式数字签名生成
    • US20060136727A1
    • 2006-06-22
    • US11017259
    • 2004-12-20
    • Joel VossRonald BuskeyJoseph HansenDavid HartleyMichael Terrington
    • Joel VossRonald BuskeyJoseph HansenDavid HartleyMichael Terrington
    • H04L9/00
    • H04L63/101H04L9/3247H04L63/12H04L2209/80
    • A server, e.g., a client (105, 107, 109), receives a request for a digital signature to be applied to digital information, obtains a representation of the information, determines a designation of key pair(s) to be applied thereto; and transmits a request for the digital signature to a front end server (103a, 103b). The front end server determines one or more of whether the client is authentic and authorized, the user identifier is authentic, and the user identifier is permitted to make the request. If so, the front end server transmits a request to generate a digital signature to a back end server (101). The back end server determines one or more of whether the front end server is authentic and the designated key pair correspond to the requesting front end server. If so, the back end server generates the digital signature based on the information and the key pair(s).
    • 服务器(例如,客户端(105,107,109))接收要应用于数字信息的数字签名的请求,获得信息的表示,确定要应用于其上的密钥对的指定; 并将数字签名的请求发送到前端服务器(103a,103b)。 前端服务器确定客户端是真实还是授权的一个或多个,用户标识符是真实的,并且允许用户标识符进行请求。 如果是,则前端服务器向后端服务器发送生成数字签名的请求(101)。 后端服务器确定前端服务器是否可信,并且指定的密钥对与请求前端服务器对应的一个或多个。 如果是,则后端服务器根据信息和密钥对生成数字签名。
    • 4. 发明申请
    • ENCRYPTION AND VERIFICATION USING PARTIAL PUBLIC KEY
    • 使用部分公钥的加密和验证
    • US20070211893A1
    • 2007-09-13
    • US11276680
    • 2006-03-09
    • Barbara FrosikRonald BuskeyDouglas Kuhlman
    • Barbara FrosikRonald BuskeyDouglas Kuhlman
    • H04L9/30
    • H04L9/3066H04L9/3247
    • A method and device for using a partial public key in a cryptosystem. The cryptosystem may be based on a group, such as an elliptic curve over a finite field. The device includes a first memory for storing system parameters of the cryptosystem and a second memory for storing a portion of a public key of the cryptosystem. The device receives the complete public key, or the remainder of the public key, via communication with another device. The received portion of the public key is used to form a validated public key. A processor of the device uses the validated public key for encrypting messages and/or verifying signatures. The size of the second memory is reduced since only part of the public key is stored.
    • 一种在密码系统中使用部分公钥的方法和装置。 密码系统可以基于诸如在有限域上的椭圆曲线的组。 该设备包括用于存储密码系统的系统参数的第一存储器和用于存储密码系统的公开密钥的一部分的第二存储器。 设备通过与另一设备的通信来接收完整的公钥或公钥的其余部分。 公钥的接收部分用于形成经过验证的公共密钥。 设备的处理器使用经过验证的公钥来加密消息和/或验证签名。 因为只存储了公钥的一部分,所以减少了第二存储器的大小。
    • 7. 发明申请
    • METHOD FOR ELLIPTIC CURVE PUBLIC KEY CRYPTOGRAPHIC VALIDATION
    • 公式曲线公钥密码校验方法
    • US20070248224A1
    • 2007-10-25
    • US11379815
    • 2006-04-24
    • Ronald BuskeyBarbara FrosikDouglas Kuhlman
    • Ronald BuskeyBarbara FrosikDouglas Kuhlman
    • H04L9/30
    • H04L9/3066H04L9/0838H04L2209/805
    • Communication and validation of information transfer from a transmitter to a receiver is achieved by generating a cipher (400) from a message m (410) using parameters of an elliptic curve, a generator point P (406) on the elliptic curve and a public key Q (416) of the receiver. The cipher includes a first element that is the product kP of a random number k (404) with the generator point P and a second element that is the product of m and the x-coordinate of the product kQ. The message m is generated from two mathematically independent representations of the information and, optionally, a random number. The cipher is communicated to the receiver and decoded to recover a message m′ (502). A validation token (500) is generated by the receiver and passed to the transmitter, which validates communication of the information to the receiver if the product mkQ is equal to the validation token.
    • 通过使用椭圆曲线的参数,椭圆曲线上的生成点P(406)和公共密钥(406)生成来自消息m(410)的密码(400)来实现从发射机到接收机的信息传送的通信和验证 Q(416)。 密码包括第一元素,其是具有发生器点P的随机数k(404)的乘积kP,以及作为乘积的乘积的乘积的第二元素和乘积k的x坐标。 消息m是从信息的两个数学上独立的表示和任选的随机数生成的。 将密码传送到接收器并进行解码以恢复消息m'(502)。 验证令牌(500)由接收器生成并传递给发射机,如果产品mkQ等于验证令牌,则验证令牌(500)将验证信息与接收者的通信。
    • 8. 发明申请
    • Method and apparatus for authenticating components
    • 用于认证组件的方法和装置
    • US20060149966A1
    • 2006-07-06
    • US11028872
    • 2005-01-04
    • Ronald BuskeyLarry PuhlDuane Rabe
    • Ronald BuskeyLarry PuhlDuane Rabe
    • H04L9/00
    • H04L9/3271H04M1/72522
    • A method and apparatus is provided for authenticating a component (450) for use in a device (100). The device (100) has a predetermined challenge and a predetermined response associated with the predetermined challenge stored in a memory (122). The method detects whether the component (450) has been coupled to the device (100). If the component (450) has been detected (206), the predetermined challenge is provided to the component (208). The device (450) then determines whether a component response has been received from the component within a predetermined response time (210). If a component response is received within the predetermined response time (210), it is compared to the predetermined response (212). The component is disabled (214) if either the component response is not received within the predetermined response time (210) or the component response is received within the predetermined response time (210) but the component response is not equivalent to the predetermined response (212). The component is enabled (216) if the component response is received within the predetermined response time (210) and the component response is equivalent to the predetermined response (212).
    • 提供了一种用于认证用于设备(​​100)中的组件(450)的方法和装置。 设备(100)具有预定挑战和与存储在存储器(122)中的预定挑战相关联的预定响应。 该方法检测组件(450)是否已耦合到设备(100)。 如果已经检测到组件(450)(206),则向组件(208)提供预定挑战。 然后,设备(450)在预定的响应时间(210)内确定是否已经从组件接收到组件响应。 如果在预定响应时间(210)内接收到分量响应,则将其与预定响应(212)进行比较。 如果在预定响应时间内没有接收到分量响应(210)或者在预定响应时间(210)内接收到分量响应,但是分量响应不等于预定响应(212),则分量被禁用(214) )。 如果在预定响应时间(210)内接收到分量响应并且分量响应等于预定响应(212),则分量被启用(216)。