会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Time varying presentation of items based on a key hash
    • 基于密钥散列的时间变化表示项目
    • US07246235B2
    • 2007-07-17
    • US09896088
    • 2001-06-28
    • Carl M. EllisonStephen H. Dohrmann
    • Carl M. EllisonStephen H. Dohrmann
    • H04L9/32H04L9/00
    • H04L9/3297H04L2209/043H04L2209/80
    • A method for key verification through time varying item presentation based on a key hash result comprises generating a key hash result partially based on both a global identifier provided from a source and an estimated current time at that source. After generating the key hash result, a first time-varying item is produced using the key hash result as an index for a table lookup or generated based on Certain bit patterns forming the key hash result. Thereafter, the first time-varying item is presented for comparison with a second time-varying item being contemporaneously presented at the source. These computations are repeated, giving the impression of two views or instances of the same time-varying item. An attacker might be able to match one small portion of such a time sequence of presentations, by luck, but not any large portion of the sequence.
    • 基于密钥散列结果的通过时变项目呈现的密钥验证的方法包括部分地基于从源提供的全局标识符和在该源处的估计当前时间两者来产生密钥散列结果。 在产生密钥散列结果之后,使用密钥哈希结果作为表查找的索引或基于形成密钥哈希结果的某些位模式生成的第一时变项目。 此后,提供第一时变项目以与在源处同时呈现的第二时变项目进行比较。 这些计算被重复,给出了两个视图或同一时间变化项目的实例的印象。 攻击者可能能够匹配这样一个时间序列的一小部分,通过运气,但不是序列的任何大部分。
    • 4. 发明授权
    • Random number generation failure detection and entropy estimation
    • 随机数生成失败检测和熵估计
    • US09026571B2
    • 2015-05-05
    • US12258997
    • 2008-10-27
    • Carl M. Ellison
    • Carl M. Ellison
    • G06F7/58
    • H04L9/3242G06F7/58H04L9/0869H04L2209/24
    • In accordance with one or more aspects, an initial output string is generated by a random number generator. The initial output string is sent to a random number service, and an indication of failure is received from the random number service if the initial output string is the same as a previous initial output string received by the random number service. Operation of the device is ceased in response to the indication of failure. Additionally, entropy estimates for hash values of an entropy source can be generated by an entropy estimation service based on hash values of various entropy source values received by the entropy estimation service. The hash values can be incorporated into an entropy pool of the device, and the entropy estimate of the pool being updated based on the estimated entropy of the entropy source.
    • 根据一个或多个方面,初始输出字符串由随机数生成器生成。 如果初始输出字符串与由随机数服务接收的先前初始输出字符串相同,则将初始输出字符串发送到随机数服务,并且从随机数服务接收到失败指示。 响应于故障指示停止设备的操作。 此外,可以通过基于由熵估计服务接收的各种熵源值的哈希值的熵估计服务来生成熵源的散列值的熵估计。 哈希值可以被合并到设备的熵池中,并且基于熵源的估计熵更新池的熵估计。
    • 8. 发明授权
    • Determining the reputation of a sender of communications
    • 确定通信发送者的声誉
    • US07979703B2
    • 2011-07-12
    • US11254076
    • 2005-10-19
    • Carl M. EllisonElissa E. S. MurphyManav Mishra
    • Carl M. EllisonElissa E. S. MurphyManav Mishra
    • H04L9/32
    • H04L63/126H04L9/3247H04L63/101
    • A method and system for determining the reputation of a sender for sending desirable communications is provided. The reputation system identifies senders of communications by keys sent along with the communications. The reputation system then may process a communication to determine whether it is a desirable communication. The reputation system then establishes a reputation for the sender of the communication based on the assessment of whether that communication and other communications sent by that sender are desirable. Once the reputation of a sender is established, the reputation system can discard communications from senders with undesired reputations, provide to the recipient communications from senders with desired reputations, and place in a suspect folder communications from senders with an unknown reputation.
    • 提供了一种用于确定用于发送所需通信的发送者的信誉的方法和系统。 信誉系统通过与通信一起发送的密钥来识别通信的发送者。 信誉系统然后可以处理通信以确定它是否是期望的通信。 信誉系统然后基于对该发送者发送的通信和其他通信是否期望的评估来确定通信发送者的声誉。 一旦建立了发送者的声誉,信誉系统就可以丢弃具有不良声誉的发送者的通信,从具有所需信誉的发送者提供给接收方的通信,并将其置于具有未知信誉的发件人的可疑文件夹通信中。