会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Proofs of work and bread pudding protocols
    • 工作证明和面包布丁协议
    • US07356696B1
    • 2008-04-08
    • US09630711
    • 2000-08-01
    • Bjorn Markus JakobssonAri Juels
    • Bjorn Markus JakobssonAri Juels
    • H04L9/00H04L9/32G06F7/04
    • H04L9/3218
    • The bread pudding protocol of the present invention represents a novel use of proofs of work and is based upon the same principle as the dish from which it takes its name, namely, that of reuse to minimize waste. Whereas the traditional bread pudding recipe recycles stale bread, our bread pudding protocol recycles the “stale” computations in a POW to perform a separate and useful task, while also maintaining privacy in the task. In one advantageous embodiment of our bread pudding protocol, we consider the computationally intensive operation of minting coins in the MicroMint scheme of Rivest and Shamir and demonstrate how the minting operation can be partitioned into a collection of POWs, which are then used to shift the burden of the minting operation onto a large group of untrusted computational devices. Thus, the computational effort invested in the POWs is recycled to accomplish the minting operation.
    • 本发明的面包布丁方案代表了工作证明的新颖用途,并且基于与其名称相同的原理,即重复使用以最小化废物的原理。 而传统的面包布丁配方回收陈旧的面包,我们的面包布丁协议回收了一个POW中的“陈旧”计算,以执行一个单独和有用的任务,同时保持任务中的隐私。 在我们的面包布丁协议的一个有利的实施例中,我们考虑在Rivest和Shamir的MicroMint方案中的铸币的计算密集操作,并且演示了铸造操作如何被划分成一组POWs,然后将其用于转移负担 的铸造操作到一大堆不可信的计算设备上。 因此,投资于战俘的计算工作被循环利用,以完成造币操作。
    • 2. 发明授权
    • Mix and match: a new approach to secure multiparty computation
    • 混合和匹配:一种新的方法来确保多方计算
    • US06772339B1
    • 2004-08-03
    • US09524337
    • 2000-03-13
    • Bjorn Markus JakobssonAri Juels
    • Bjorn Markus JakobssonAri Juels
    • H04L900
    • H04L9/0841
    • A method for secure multiparty computation is disclosed. In one embodiment, participants to a secure computation agree upon a function to be computed and a representation of the function as a circuit with at least one gate. Logical tables are then generated for each gate. A logical table includes all possible input and output values for the gate based on the function. These input and output values are then encoded and the encoded tables are passed through a mix network, which generates a blinded table for each encoded logical table. A blinded table corresponds to the encoded logical table except that its rows are randomly permuted and entries are encrypted. After this initial blinding round, participants provide encryptions of their encoded secret inputs. The participants then jointly compute the function of interest using the encrypted secret inputs and the representative circuit. To simulate a gate therein, the participants compare the encrypted inputs to the gate with each encrypted input entry in the blinded table until a match is detected. When a match is detected, the corresponding output entry in the matched row is taken to be the output of the gate. This method of mixing and matching is performed in an identical manner for every gate in the circuit, irrespective of the layer in which it resides or the function being computed, until the output of the last gate is identified.
    • 公开了一种用于安全多方计算的方法。 在一个实施例中,安全计算的参与者将要被计算的功能和作为具有至少一个门的电路的功能的表示一致。 然后为每个门产生逻辑表。 逻辑表包括基于该功能的门的所有可能的输入和输出值。 然后对这些输入和输出值进行编码,并且编码表通过混合网络传递,该混合网络为每个编码的逻辑表生成盲目表。 盲表对应于编码的逻辑表,除了其行被随机排列并且条目被加密。 在这个初始盲目的轮次之后,参与者提供对其编码的秘密输入的加密。 参与者然后使用加密的秘密输入和代表性电路联合计算感兴趣的功能。 为了模拟其中的门,参与者将加密的输入与门中的每个加密输入条目进行比较,直到检测到匹配。 当检测到匹配时,匹配行中的相应输出条目被认为是门的输出。 这种混合和匹配的方法以与电路中的每个门相同的方式执行,而不管其所在的层或正在计算的功能,直到识别出最后一个门的输出。
    • 4. 发明申请
    • Method and apparatus for combatting click fraud
    • 打击点击欺诈的方法和装置
    • US20080162227A1
    • 2008-07-03
    • US11999393
    • 2007-12-05
    • Bjorn Markus JakobssonAri JuelsSidney Louis Stamm
    • Bjorn Markus JakobssonAri JuelsSidney Louis Stamm
    • G06Q10/00
    • G06Q30/06G06Q10/063G06Q10/06375
    • Disclosed is a method and apparatus for combatting click fraud. In a system including a first entity, a second entity, a third entity, and a fourth entity, the first entity performs a transaction with the second entity. The transaction between the first entity and the second entity may be an on-line purchase by a client device from an attestor. The second entity causes an integrity-protected classification value to be created. The integrity-protected classification value is derived at least in part from behavioral data about the first entity, and data associated with the classification value is stored in a data repository of the first entity. The first entity then performs a transaction with the third entity, and the transaction causes the stored data to be released to the fourth entity. The fourth entity computes a compensation for the third entity.
    • 公开了一种打击点击欺诈的方法和装置。 在包括第一实体,第二实体,第三实体和第四实体的系统中,第一实体与第二实体执行交易。 第一实体和第二实体之间的交易可以是来自证明者的客户端设备的在线购买。 第二个实体导致创建完整性保护的分类值。 完整性保护的分类值至少部分地由关于第一实体的行为数据导出,并且与分类值相关联的数据被存储在第一实体的数据存储库中。 第一实体然后与第三实体执行事务,并且事务导致存储的数据被释放到第四实体。 第四实体计算第三实体的补偿。
    • 5. 发明授权
    • Method and apparatus for extracting unbiased random bits from a potentially biased source of randomness
    • 从潜在的偏置随机来源中提取无偏随机比特的方法和装置
    • US06393447B1
    • 2002-05-21
    • US09177013
    • 1998-10-22
    • Bjorn Markus JakobssonAri Juels
    • Bjorn Markus JakobssonAri Juels
    • G06F102
    • G06F7/58
    • The invention generates a random bit string from a sequence of readings taken from a potentially biased source of randomness, such as a random stationary source which can be represented as a biased die. A simulated unbiased source is generated from the potentially biased source, and a reading is taken from the simulated unbiased source. The reading is then converted to a bit string. Taking a reading from the simulated unbiased source may involve generating an integer pair (R,S), which depends on the sequence of readings from the random source, and represents a roll of value R on a simulated unbiased die U with S sides. The pair (R,S) is then converted into an output bit string bkbk−1 . . . b1 which is unbiased over sequences of readings from the random source.
    • 本发明根据从潜在的偏置随机源获得的读取序列产生随机比特串,例如可以表示为偏置的模具的随机静态源。 从潜在偏置的源产生模拟的无偏压源,并且从模拟的无偏压源获取读数。 然后将读数转换为位串。 从模拟的非偏置源读取可能涉及生成取决于来自随机源的读数序列的整数对(R,S),并且在具有S侧的模拟无偏模U上表示一卷R值。 然后将对(R,S)转换成输出位串bkbk-1。 。 。 b1是来自随机源的读数序列的公差。
    • 6. 发明授权
    • Mixing in small batches
    • 小批量混合
    • US06813354B1
    • 2004-11-02
    • US09521681
    • 2000-03-09
    • Bjorn Markus JakobssonAri Juels
    • Bjorn Markus JakobssonAri Juels
    • H04L918
    • H04L9/3013H04L9/3218H04L2209/08H04L2209/56
    • A highly efficient mix network for small numbers of inputs is provided. Four data messages would be a typical number of inputs. The structure of sorting/permutation networks is used to permute the input. This is done in a way that changes the position of pairs of items. A mix network is provided which is highly efficient on small input batches and is robust and private in the face of collusion by any minority set of mix servers. Additionally, the mix network method and apparatus has the feature of being publicly verifiable because the mixing method yields a transcript of results that can demonstrate to a third party that the mix proceeded correctly. An apparatus comprised of a plurality of mix servers is provided. Each mix server includes a randomizer network. Each randomizer network receives a plurality of input data messages and performs re-encryption and permutation operations on the plurality of input data messages to form a plurality of output data messages. The randomizer networks of the plurality of mix servers are arranged in a chain so that the first randomizer network of the first mix server in the chain receives its plurality of input data messages and provides its plurality of output data messages to the next randomizer network of the following mix server in the chain. Each randomizer network is comprised of a plurality of randomizers, wherein each randomizer receives first and second input data messages and produces first and second output data messages, wherein the first output data message is a re-encryption of either the first or the second input data message and the second output data message is a re-encryption of the other input data message. A bulletin board having computer memory may be provided, to which each mix server produces proof that each randomizer of each randomizer network has re-encrypted and permuted in a proper manner.
    • 提供了一种用于少量输入的高效混合网络。 四个数据消息将是典型数量的输入。 排序/排列网络的结构用于排列输入。 这样做可以改变项目对的位置。 提供混合网络,在小批量输入批次上是高效的,并且在任何少数混合服务器的串通的情况下是强大的和私有的。 此外,混合网络方法和装置具有可公开验证的特征,因为混合方法产生可以向第三方证明混合正确进行的结果的抄本。 提供了由多个混合服务器组成的装置。 每个混合服务器包括随机网络。 每个随机化网络接收多个输入数据消息,并对多个输入数据消息执行重新加密和置换操作以形成多个输出数据消息。 多个混合服务器的随机化网络被布置在链中,使得链中的第一混合服务器的第一随机化网络接收其多个输入数据消息,并将其多个输出数据消息提供给下一个随机化网络 以下混合服务器在链中。 每个随机化器网络由多个随机化器组成,其中每个随机化器接收第一和第二输入数据消息并产生第一和第二输出数据消息,其中第一输出数据消息是第一或第二输入数据的重新加密 消息,第二输出数据消息是另一输入数据消息的重新加密。 可以提供具有计算机存储器的公告板,每个混合服务器向其提供证明,每个随机化器网络的每个随机化器都以适当的方式重新加密和置换。
    • 7. 发明授权
    • Executable digital cash for electronic commerce
    • 可执行电子商务数字现金
    • US6157920A
    • 2000-12-05
    • US134012
    • 1998-08-14
    • Bjorn Markus JakobssonAri Juels
    • Bjorn Markus JakobssonAri Juels
    • G06Q20/06G06Q20/36G06Q20/38G06Q30/06G06Q50/18G06F17/60
    • G06Q30/06G06Q20/06G06Q20/367G06Q20/3674G06Q20/3678G06Q20/382G06Q20/3821G06Q20/38215G06Q20/383G06Q50/188
    • The invention provides techniques for implementing secure transactions using an instrument referred to as "executable digital cash." In an illustrative embodiment, a first user generates a piece of digital cash representing an offer made by that user. The piece of digital cash includes a digital certificate authorizing the first user to make specified transfers, and an offer program characterizing the offer. The piece of digital cash is broadcast or otherwise transmitted to one or more additional users, utilizing a mobile agent or other suitable mechanism, such that a given one of these users can evaluate the offer using the offer program. For example, a second user could execute the offer program with a specific bid as an input to determine what that user would receive upon acceptance of his bid. If the result is acceptable to the second user, that user generates a bid capsule including the bid, the corresponding output of the offer program, and another certificate authorizing the second user to make the transfer specified in the bid. The bid capsule is submitted to an institution for processing in accordance with a policy which may be specified in the piece of digital cash. The institution selects one or more winning bids and implements the corresponding transactions. Digital signatures generated using secret keys associated with the certificates of the first and second users are utilized to ensure adequate security for the transmitted offer and bid information.
    • 本发明提供了使用称为“可执行数字现金”的仪器实现安全交易的技术。 在说明性实施例中,第一用户生成表示该用户提供的报价的数字现金片。 该数字现金包括授权第一个用户进行指定的转账的数字证书,以及表征报价的报价方案。 使用移动代理或其他合适的机制将该数字现金广播或以其他方式传送到一个或多个附加用户,使得这些用户中的给定的一个可以使用提供程序来评估报价。 例如,第二用户可以以特定出价作为输入来执行报价方案,以确定在接受投标时用户将收到什么。 如果第二用户的结果是可接受的,则该用户生成包括出价的出价胶囊,要约程序的相应输出,以及授权第二用户进行投标中指定的转移的另一证书。 投标胶囊根据可以在数字现金中指定的政策提交给机构进行处理。 该机构选择一个或多个中标并实施相应的交易。 使用与第一和第二用户的证书相关联的密钥生成的数字签名用于确保所传送的报价和投标信息的足够的安全性。
    • 10. 发明授权
    • On-demand proactive epoch control for cryptographic devices
    • 加密设备的按需主动时代控制
    • US08699715B1
    • 2014-04-15
    • US13431193
    • 2012-03-27
    • Ari JuelsJohn G. BrainardRobert Damon Hopley
    • Ari JuelsJohn G. BrainardRobert Damon Hopley
    • H04L29/06
    • H04L63/0838G06F21/34H04L9/12H04L9/3228
    • A first cryptographic device is configured to store secret information that is refreshed in each of a plurality of epochs. The first cryptographic device receives an epoch control signal, and adjusts at least one epoch responsive to the received epoch control signal. Refreshed secret information associated with an adjusted epoch is utilized to authenticate the first cryptographic device to at least a second cryptographic device, where the second cryptographic device and one or more additional cryptographic devices store respective portions of the secret information in a distributed manner. By way of example, the epoch control signal may comprise an epoch advance signal directing that the first cryptographic device advance from a current one of the epochs to a subsequent one of the epochs. In an illustrative embodiment, the first cryptographic device comprises an authentication token and the second cryptographic device comprises an authentication server.
    • 第一加密设备被配置为存储在多个历元中的每一个中刷新的秘密信息。 第一密码装置接收历元控制信号,并响应于所接收的历元控制信号来调整至少一个历元。 与被调整的历元相关联的刷新秘密信息用于将第一密码装置认证为至少第二密码装置,其中第二密码装置和一个或多个附加密码装置以分布式方式存储秘密信息的各个部分。 作为示例,历元控制信号可以包括指示第一密码装置从当前时期前进到其后的一个时期的历元提前信号。 在说明性实施例中,第一密码设备包括认证令牌,第二密码设备包括认证服务器。