会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and apparatus for ensuring security of users of short range wireless enable devices
    • 确保短距离无线使能设备用户安全的方法和装置
    • US06981157B2
    • 2005-12-27
    • US09851233
    • 2001-05-08
    • Bjorn Markus JakobssonSusanne Gudrun Wetzel
    • Bjorn Markus JakobssonSusanne Gudrun Wetzel
    • H04L12/28H04L12/56H04L29/06H04L29/12H04L9/00H04B1/713
    • H04W12/04H04L29/12783H04L61/35H04L63/0428H04L63/067H04L63/1416H04W8/26H04W12/12H04W48/08H04W84/18
    • Master and slave Bluetooth-enabled devices communicate with other by sending messages using a carrier frequency that is constantly hopping from one frequency to another. In the prior art, each frequency in the sequence of frequencies, known as a hopping sequence, is determined as a known function of the master's Bluetooth address (BD_ADDR) and a universal time parameter. A computer-strong eavesdropper who is listening to one or more frequency bands over a period of time and within range of a user's piconet could determine the BD_ADDR of the user's device by comparing a detected hopping sequence with the hopping sequence associated with each possible BD_ADDR. Once the BD_ADDR of a user's device is determined, the user's location can thereafter be tracked as he moves from location to location using that device. To prevent this, the hopping sequence is determined as a known function of the master's BD_ADDR, a universal time parameter and a seed, which is a random or pseudo-random number communicated between the master to the slave and which is changed each time a new session begins on one of the user's devices operating on the piconet. The eavesdropper is then impeded from associating a detected pattern of channel usage with a particular master's BD_ADDR and its user.
    • 主和从属蓝牙设备通过使用从一个频率不断跳频到另一个频率的载波频率发送消息与其他设备进行通信。 在现有技术中,被称为跳频序列的频率序列中的每个频率被确定为主机的蓝牙地址(BD_ADDR)和通用时间参数的已知功能。 在一段时间内并在用户微微网范围内收听一个或多个频带的计算机强制窃听者可以通过将检测到的跳频序列与与每个可能的BD_ADDR相关联的跳频序列进行比较来确定用户设备的BD_ADDR。 一旦确定了用户设备的BD_ADDR,则用户的位置随后可以在使用该设备从位置移动到位置时被跟踪。 为了防止这种情况,跳频序列被确定为主机的BD_ADDR,通用时间参数和种子的已知功能,其是在主机与从机之间传递的随机或伪随机数,并且每次新的 会话开始于在微微网上操作的用户设备之一上。 然后阻止窃听者将检测到的频道使用模式与特定主机的BD_ADDR及其用户相关联。
    • 3. 发明授权
    • Method and apparatus for ensuring security of users of bluetooth TM-enabled devices
    • 确保蓝牙TM使能设备用户安全的方法和设备
    • US06574455B2
    • 2003-06-03
    • US09851098
    • 2001-05-08
    • Bjorn Markus JakobssonSusanne Gudrun Wetzel
    • Bjorn Markus JakobssonSusanne Gudrun Wetzel
    • H04O720
    • H04L63/067H04L29/12783H04L61/35H04L63/1416H04W8/26H04W12/04H04W12/12H04W48/08H04W84/18
    • Rather than including a static network descriptor in messages transmitted between master and slave Bluetooth-enabled devices communicating on a piconet, which network descriptor is computed as a known function of the master's Bluetooth address (BD_ADDR), the network descriptor is changed each time a new session beings on one of the devices. This prevents an intentional eavesdropper, who may be in proximity to the piconet and who may be listening for and detecting the network descriptor included within these messages, from associating a detected network descriptor with a particular device of a user and thereafter using that network descriptor to track the location of the user who is carrying and using that device. The network descriptor, the channel access code (CAC), is changed each time a new session begins by computing it as a known function of a seed and the master's BD_ADDR, wherein the seed is a random number chosen at the beginning of each new session by the master. For further security, CAC is changed not only when a new session begins but within each session on a periodic basis. For the latter, the seed is a combination of the random number generated for each session by the master and a time parameter associated with the master.
    • 在将微网上通信的主和从蓝牙设备之间传送的消息中包含静态网络描述符,而不是将网络描述符计算为主机蓝牙地址(BD_ADDR)的已知功能,网络描述符每次都会更改 其中一个设备上的会话生成。 这防止了可能在微微网附近并且可能正在监听并检测包括在这些消息中的网络描述符的有意窃听者将检测到的网络描述符与用户的特定设备相关联,并且此后使用该网络描述符 跟踪携带和使用该设备的用户的位置。 网络描述符,信道访问代码(CAC),在每次新会话开始时都被改变,将其计算为种子的已知功能和主机的BD_ADDR,其中种子是在每个新会话开始时选择的随机数 由主人。 为了进一步的安全性,CAC不仅在新会话开始时,而且在每个会话期间定期更改。 对于后者,种子是由主机为每个会话产生的随机数和与主机相关联的时间参数的组合。
    • 4. 发明授权
    • Secure distributed computation in cryptographic applications
    • 加密应用程序中的安全分布式计算
    • US06950937B2
    • 2005-09-27
    • US09867935
    • 2001-05-30
    • Bjorn Markus JakobssonSusanne Gudrun Wetzel
    • Bjorn Markus JakobssonSusanne Gudrun Wetzel
    • G06F7/72H04L9/00H04K1/10
    • G06F7/723G06F2207/7223G06F2207/7271
    • An exponentiation operation or other computational task associated with a cryptographic protocol is performed in a secure distributed manner using multiple machines, e.g., a client device and multiple servers of a computer network. The computational task is transformed by an originator machine before being sent to one or more external servers for execution. The transformation may include replication and dependency operations to provide robustness to errors in the computations performed by the external servers, and blinding and permutation operations to provide privacy for secret information associated with the computational task. The transformed computational task is executed by the one or more external servers, and the results of the transformed computational task are transmitted back to the originator machine. The originator machine transforms the results of the transformed computational task in a manner which permits verification that the one or more results are appropriate results for a given input. Advantageously, the invention can operate with arbitrary inputs, and provides improved computational efficiency relative to conventional techniques for both small and large batches of cryptography-related computations.
    • 使用多个机器(例如客户端设备和计算机网络的多个服务器)以安全分布式方式执行与密码协议相关联的取幂操作或其他计算任务。 在发送到一个或多个外部服务器执行之前,计算任务由发起方机器转换。 转换可以包括复制和依赖性操作,以提供对由外部服务器执行的计算中的错误的鲁棒性,以及盲目和置换操作以为与计算任务相关联的秘密信息提供隐私。 转换的计算任务由一个或多个外部服务器执行,并且转换的计算任务的结果被发送回始发机器。 发起者机器以允许验证一个或多个结果是给定输入的适当结果的方式来转换变换的计算任务的结果。 有利地,本发明可以以任意输入操作,并且相对于用于小批量和大批量密码学相关计算的常规技术,提供改进的计算效率。
    • 8. 发明授权
    • System and methods for protecting users from malicious content
    • 保护用户免受恶意内容的系统和方法
    • US09286449B2
    • 2016-03-15
    • US13339275
    • 2011-12-28
    • Bjorn Markus JakobssonWilliam Leddy
    • Bjorn Markus JakobssonWilliam Leddy
    • G06F21/00G06F21/31G06F21/56G06F21/83
    • H04L63/123G06F13/24G06F21/31G06F21/56G06F21/83G06F2221/2119H04L63/083H04L63/145
    • A method, system and device for allowing the secure collection of sensitive information is provided. The device includes a display, and a user interface capable of receiving at least one user-generated interrupt in response to a stimulus generated in response to content received by the device, wherein the action taken upon receiving the user-generated interrupt depends on a classification of the content, the classification identifying the content as trusted or not trusted. The method includes detecting a request for sensitive information in content, determining if an interrupt is generated, determining if the content is trusted, allowing the collection of the sensitive information if the interrupt is generated and the content is trusted, and performing an alternative action if the interrupt is generated and the content is not trusted. The method may include instructions stored on a computer readable medium.
    • 提供了一种用于允许敏感信息的安全收集的方法,系统和设备。 该设备包括显示器和用户接口,其能够响应于响应于由设备接收到的内容产生的刺激而接收至少一个用户生成的中断,其中接收到用户产生的中断时采取的动作取决于分类 的内容,将内容标识为可信任或不被信任的分类。 该方法包括检测对内容中的敏感信息的请求,确定是否产生中断,确定内容是否被信任,如果生成中断并且内容被信任,则允许收集敏感信息,并且如果 生成中断,内容不受信任。 该方法可以包括存储在计算机可读介质上的指令。
    • 10. 发明授权
    • Methods and apparatus for efficient computation of one-way chains in cryptographic applications
    • 用于密码应用中单向链的有效计算的方法和装置
    • US08990576B2
    • 2015-03-24
    • US13940670
    • 2013-07-12
    • Bjorn Markus Jakobsson
    • Bjorn Markus Jakobsson
    • H04L9/32G06F21/60
    • G06F21/602H04L9/3236H04L2209/38
    • Techniques are disclosed for efficient computation of consecutive values of one-way chains and other one-way graphs in cryptographic applications. The one-way chain or graph may be a chain of length s having positions i=1, 2, . . . s each having a corresponding value vi associated therewith, wherein the value vi is given by vi=h (vi+1), for a given hash function or other one-way function h. An initial distribution of helper values may be stored for the one-way chain of length s, e.g., at positions given by i=2j for 0≦j≦log2 s. A given one of the output values vi at a current position in the one-way chain may be computed utilizing a first helper value previously stored for another position in the one-way chain between the current position and an endpoint of the chain. After computation of the given output value, the positions of the helper values are adjusted so as to facilitate computation of subsequent output values. Advantageously, a storage-computation product associated with generation of the output values of the one-way chain has a complexity O((log s)2).
    • 公开了用于在加密应用中有效计算单向链和其他单向图的连续值的技术。 单向链或图可以是具有位置i = 1,2的长度s的链。 。 。 每个具有与其相关联的对应值vi,其中对于给定的散列函数或其他单向函数h,值vi由vi = h(vi + 1)给出。 可以为长度为s的单向链存储辅助值的初始分布,例如,对于0≦̸ j≦̸ log 2 s,在i = 2j给出的位置处。 可以使用先前存储在当前位置和链的端点之间的单向链中的另一位置的第一辅助值来计算单向链中当前位置处的输出值vi中的给定一个输出值vi。 在计算给定输出值之后,调整帮助值的位置,以便于后续输出值的计算。 有利地,与生成单向链的输出值相关联的存储计算产品具有复杂度O((log s)2)。