会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Proof of retrievability for archived files
    • 归档文件的可检索性证明
    • US08381062B1
    • 2013-02-19
    • US12115145
    • 2008-05-05
    • Ari JuelsBurton S. Kaliski, Jr.Kevin D. BowersAlina M. Oprea
    • Ari JuelsBurton S. Kaliski, Jr.Kevin D. BowersAlina M. Oprea
    • G06F11/00
    • G06F21/602G06F11/10G06F21/64H04L9/3221H04L63/123H04L63/126
    • A proof of retrievability (POR) mechanism is applicable to a file for providing assurances of file possession to a requesting client by transmitting only a portion of the entire file. The client compares or examines validation values returned from predetermined validation segments of the file with previously computed validation attributes for assessing the existence of the file. Since the archive server does not have access to the validation function prior to the request, or challenge, from the client, the archive server cannot anticipate the validation values expected from the validation function. Further, since the validation segments from which the validation attributes, and hence the validation values were derived, are also unknown to the server, the server cannot anticipate which portions of the file will be employed for validation.
    • 可检索性(POR)机制的证明适用于通过传送整个文件的一部分来向请求客户端提供文件拥有保证的文件。 客户端比较或检查从文件的预定验证段返回的验证值与先前计算的验证属性,以评估文件的存在。 由于存档服务器在请求之前无法访问验证函数,或者从客户端询问,归档服务器无法预期验证函数预期的验证值。 此外,由于从其导出验证属性以及因此导出验证值的验证段对于服务器而言也是未知的,所以服务器不能预期该文件的哪些部分将用于验证。
    • 7. 发明授权
    • Proofs of work and bread pudding protocols
    • 工作证明和面包布丁协议
    • US07356696B1
    • 2008-04-08
    • US09630711
    • 2000-08-01
    • Bjorn Markus JakobssonAri Juels
    • Bjorn Markus JakobssonAri Juels
    • H04L9/00H04L9/32G06F7/04
    • H04L9/3218
    • The bread pudding protocol of the present invention represents a novel use of proofs of work and is based upon the same principle as the dish from which it takes its name, namely, that of reuse to minimize waste. Whereas the traditional bread pudding recipe recycles stale bread, our bread pudding protocol recycles the “stale” computations in a POW to perform a separate and useful task, while also maintaining privacy in the task. In one advantageous embodiment of our bread pudding protocol, we consider the computationally intensive operation of minting coins in the MicroMint scheme of Rivest and Shamir and demonstrate how the minting operation can be partitioned into a collection of POWs, which are then used to shift the burden of the minting operation onto a large group of untrusted computational devices. Thus, the computational effort invested in the POWs is recycled to accomplish the minting operation.
    • 本发明的面包布丁方案代表了工作证明的新颖用途,并且基于与其名称相同的原理,即重复使用以最小化废物的原理。 而传统的面包布丁配方回收陈旧的面包,我们的面包布丁协议回收了一个POW中的“陈旧”计算,以执行一个单独和有用的任务,同时保持任务中的隐私。 在我们的面包布丁协议的一个有利的实施例中,我们考虑在Rivest和Shamir的MicroMint方案中的铸币的计算密集操作,并且演示了铸造操作如何被划分成一组POWs,然后将其用于转移负担 的铸造操作到一大堆不可信的计算设备上。 因此,投资于战俘的计算工作被循环利用,以完成造币操作。
    • 8. 发明授权
    • Mix and match: a new approach to secure multiparty computation
    • 混合和匹配:一种新的方法来确保多方计算
    • US06772339B1
    • 2004-08-03
    • US09524337
    • 2000-03-13
    • Bjorn Markus JakobssonAri Juels
    • Bjorn Markus JakobssonAri Juels
    • H04L900
    • H04L9/0841
    • A method for secure multiparty computation is disclosed. In one embodiment, participants to a secure computation agree upon a function to be computed and a representation of the function as a circuit with at least one gate. Logical tables are then generated for each gate. A logical table includes all possible input and output values for the gate based on the function. These input and output values are then encoded and the encoded tables are passed through a mix network, which generates a blinded table for each encoded logical table. A blinded table corresponds to the encoded logical table except that its rows are randomly permuted and entries are encrypted. After this initial blinding round, participants provide encryptions of their encoded secret inputs. The participants then jointly compute the function of interest using the encrypted secret inputs and the representative circuit. To simulate a gate therein, the participants compare the encrypted inputs to the gate with each encrypted input entry in the blinded table until a match is detected. When a match is detected, the corresponding output entry in the matched row is taken to be the output of the gate. This method of mixing and matching is performed in an identical manner for every gate in the circuit, irrespective of the layer in which it resides or the function being computed, until the output of the last gate is identified.
    • 公开了一种用于安全多方计算的方法。 在一个实施例中,安全计算的参与者将要被计算的功能和作为具有至少一个门的电路的功能的表示一致。 然后为每个门产生逻辑表。 逻辑表包括基于该功能的门的所有可能的输入和输出值。 然后对这些输入和输出值进行编码,并且编码表通过混合网络传递,该混合网络为每个编码的逻辑表生成盲目表。 盲表对应于编码的逻辑表,除了其行被随机排列并且条目被加密。 在这个初始盲目的轮次之后,参与者提供对其编码的秘密输入的加密。 参与者然后使用加密的秘密输入和代表性电路联合计算感兴趣的功能。 为了模拟其中的门,参与者将加密的输入与门中的每个加密输入条目进行比较,直到检测到匹配。 当检测到匹配时,匹配行中的相应输出条目被认为是门的输出。 这种混合和匹配的方法以与电路中的每个门相同的方式执行,而不管其所在的层或正在计算的功能,直到识别出最后一个门的输出。
    • 10. 发明申请
    • Method and apparatus for combatting click fraud
    • 打击点击欺诈的方法和装置
    • US20080162227A1
    • 2008-07-03
    • US11999393
    • 2007-12-05
    • Bjorn Markus JakobssonAri JuelsSidney Louis Stamm
    • Bjorn Markus JakobssonAri JuelsSidney Louis Stamm
    • G06Q10/00
    • G06Q30/06G06Q10/063G06Q10/06375
    • Disclosed is a method and apparatus for combatting click fraud. In a system including a first entity, a second entity, a third entity, and a fourth entity, the first entity performs a transaction with the second entity. The transaction between the first entity and the second entity may be an on-line purchase by a client device from an attestor. The second entity causes an integrity-protected classification value to be created. The integrity-protected classification value is derived at least in part from behavioral data about the first entity, and data associated with the classification value is stored in a data repository of the first entity. The first entity then performs a transaction with the third entity, and the transaction causes the stored data to be released to the fourth entity. The fourth entity computes a compensation for the third entity.
    • 公开了一种打击点击欺诈的方法和装置。 在包括第一实体,第二实体,第三实体和第四实体的系统中,第一实体与第二实体执行交易。 第一实体和第二实体之间的交易可以是来自证明者的客户端设备的在线购买。 第二个实体导致创建完整性保护的分类值。 完整性保护的分类值至少部分地由关于第一实体的行为数据导出,并且与分类值相关联的数据被存储在第一实体的数据存储库中。 第一实体然后与第三实体执行事务,并且事务导致存储的数据被释放到第四实体。 第四实体计算第三实体的补偿。