会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • Non-Interactive Hierarchical Identity-Based Key-Agreement
    • 非交互式分层身份认证密钥协商
    • US20090225986A1
    • 2009-09-10
    • US12043755
    • 2008-03-06
    • Rosario GennaroShai HaleviHugo M. KrawczykTal Rabin
    • Rosario GennaroShai HaleviHugo M. KrawczykTal Rabin
    • H04L9/08
    • H04L9/0847H04L9/0836H04L2209/80
    • A pairwise key-agreement scheme is provided for creating key agreements non-interactively between pairs of nodes disposed in a hierarchy of nodes. The scheme is non-interactive so that any two nodes can agree on a shared secret key without interaction. In addition, the scheme is identity-based so that any given node only needs to know the identity of peer nodes to compute the shared secret key. All of the nodes are arranged in a hierarchy where an intermediate node in the hierarchy can derive the secret keys for each of its children from its own secret key and the identity of the child. Accordingly, the scheme is fully resilient against compromise of any number of leaves in the hierarchy and of a threshold number of nodes in the upper levels of the hierarchy. The scheme is well-suited for environments such as mobile ad-hoc networks (MANETs), which are very dynamic, have acute bandwidth-constraints and have many nodes are vulnerable to compromise.
    • 提供了成对密钥协商方案,用于在节点层次结构中的成对节点之间非交互地创建密钥协议。 该方案是非交互式的,因此任何两个节点都可以在没有交互的情况下对共享秘密密钥达成一致。 此外,该方案是基于身份的,使得任何给定节点仅需要知道对等节点的身份来计算共享密钥。 所有的节点被排列在层次结构中,其中层次结构中的中间节点可以从其自己的秘密密钥和孩子的身份导出其每个子项的秘密密钥。 因此,该方案完全可抵御层次结构中任何数量的叶片和层次结构的较高层中的阈值数量的节点的折中。 该方案非常适合诸如移动自组织网络(MANET)这样非常动态的环境,具有严格的带宽限制,并且许多节点容易受到折中。
    • 7. 发明授权
    • Secure hash-and-sign signatures
    • 安全的哈希签名签名
    • US06578144B1
    • 2003-06-10
    • US09274525
    • 1999-03-23
    • Rosario GennaroShai HaleviTal Rabin
    • Rosario GennaroShai HaleviTal Rabin
    • H04L930
    • H04L9/302H04L9/3236H04L9/3249H04L2209/56
    • This invention is a method and apparatus which provide a solution to the problem of constructing efficient and secure digital signature schemes. It presents a signature scheme that can be proven to be existentially unforgeable under a chosen message attack, assuming a variant of the RSA conjecture. This scheme is not based on “signature trees”, but instead it uses a “hash-and-sign” paradigm, while maintaining provable security. The security proof is based on well-defined and reasonable assumptions made on the cryptographic hash function in use. In particular, it does not model this function as a random oracle. The signature scheme which is described in this invention is efficient. Further, it is “stateless”, in the sense that the signer does not need to keep any state, other than the secret key, for the purpose of generating signatures.
    • 本发明是提供解决构建有效和安全的数字签名方案的问题的方法和装置。 它提出了一种签名方案,假设RSA推测的变体,可以证明在选择的消息攻击下存在不可伪造的签名方案。 该方案不是基于“签名树”,而是使用“哈希和签名”范例,同时保持可证明的安全性。 安全性证明是基于对正在使用的密码散列函数的明确且合理的假设。 特别是,它不会将这个函数建模成一个随机的oracle。 本发明描述的签名方案是有效的。 此外,它是“无国籍的”,在某种意义上,为了生成签名,签名者不需要保留除秘密密钥之外的任何状态。
    • 8. 发明授权
    • Non-interactive hierarchical identity-based key-agreement
    • 基于非交互式层次化身份的密钥协商
    • US08422681B2
    • 2013-04-16
    • US12043755
    • 2008-03-06
    • Rosario GennaroShai HaleviHugo M KrawczykTal Rabin
    • Rosario GennaroShai HaleviHugo M KrawczykTal Rabin
    • H04L29/06
    • H04L9/0847H04L9/0836H04L2209/80
    • A pairwise key-agreement scheme is provided for creating key agreements non-interactively between pairs of nodes disposed in a hierarchy of nodes. The scheme is non-interactive so that any two nodes can agree on a shared secret key without interaction. In addition, the scheme is identity-based so that any given node only needs to know the identity of peer nodes to compute the shared secret key. All of the nodes are arranged in a hierarchy where an intermediate node in the hierarchy can derive the secret keys for each of its children from its own secret key and the identity of the child. Accordingly, the scheme is fully resilient against compromise of any number of leaves in the hierarchy and of a threshold number of nodes in the upper levels of the hierarchy. The scheme is well-suited for environments such as mobile ad-hoc networks (MANETs), which are very dynamic, have acute bandwidth-constraints and have many nodes are vulnerable to compromise.
    • 提供了成对密钥协商方案,用于在节点层次结构中的成对节点之间非交互地创建密钥协议。 该方案是非交互式的,因此任何两个节点都可以在没有交互的情况下对共享秘密密钥达成一致。 此外,该方案是基于身份的,使得任何给定节点仅需要知道对等节点的身份来计算共享密钥。 所有的节点被排列在层次结构中,其中层次结构中的中间节点可以从其自己的秘密密钥和孩子的身份导出其每个子项的秘密密钥。 因此,该方案完全可抵御层次结构中任何数量的叶片和层次结构的较高层中的阈值数量的节点的折中。 该方案非常适合诸如移动自组织网络(MANET)这样非常动态的环境,具有严格的带宽限制,并且许多节点容易受到折中。
    • 10. 发明申请
    • COMPRESSING ENCRYPTED DATA WITHOUT THE ENCRYPTION KEY
    • 在加密密钥的情况下压缩加密数据
    • US20110103580A1
    • 2011-05-05
    • US12610754
    • 2009-11-02
    • Camit HazayAshish JagmohanDemijan KlincHugo M. KrawczykTal Rabin
    • Camit HazayAshish JagmohanDemijan KlincHugo M. KrawczykTal Rabin
    • H04L9/28G06F17/30
    • H04L9/0637G06F2221/2107H04L9/0618H04L9/0819H04L9/32H04L63/0428H04L69/04H04L2209/24H04L2209/30
    • A method, system and computer program product are disclosed for compressing encrypted data, wherein the data is encrypted by using a block encryption algorithm in a chained mode of operation, and the encrypted data is comprised of a set of N encrypted blocks, C1 . . . CN. In one embodiment, the method comprises leaving block CN uncompressed, and compressing all of the blocks C1 . . . CN in a defined sequence using a Slepian-Wolf code. In an embodiment, the data is encrypted using an encryption key K, and the compressing includes compressing all of the blocks C1 . . . CN without using the encryption key. In one embodiment, the compressing includes outputting the blocks C1 . . . CN as a set of compressed blocks CmprC1 . . . CmprCN-1, and the method further comprises decrypting CN to generate a reconstructed block {tilde over (X)}n, and decrypting and decompressing the set of compressed blocks using {tilde over (X)}n.
    • 公开了一种用于压缩加密数据的方法,系统和计算机程序产品,其中通过使用链式操作模式中的块加密算法来加密数据,并且加密数据由一组N个加密块C1组成。 。 。 CN。 在一个实施例中,该方法包括将块CN未压缩,并压缩所有块C1。 。 。 CN以定义的顺序使用Slepian-Wolf代码。 在一个实施例中,使用加密密钥K对数据进行加密,并且压缩包括压缩所有块C1。 。 。 CN,而不使用加密密钥。 在一个实施例中,压缩包括输出块C1。 。 。 CN作为一组压缩块CmprC1。 。 。 CmprCN-1,并且所述方法还包括解密CN以生成重构块{(t)),并且使用{tilde over(X)} n来解密和解压缩该组压缩块。