会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SECRETS RENEWABILITY
    • 秘密可再生能力
    • WO2014106781A1
    • 2014-07-10
    • PCT/IB2013/055658
    • 2013-07-10
    • NDS LIMITEDKARA-IVANOV, MichaelKIPNIS, AviadREINMAN, TzachyMANGELL, EfraimWAISBARD, ErezBELENKY, Yaacov
    • KARA-IVANOV, MichaelKIPNIS, AviadREINMAN, TzachyMANGELL, EfraimWAISBARD, ErezBELENKY, Yaacov
    • H04L9/08
    • H04L9/0861H04L9/0869
    • A method, system and apparatus for deriving a secondary secret from a root secret are described, the method, system and apparatus including reserving a memory buffer included in an integrated circuit, the memory buffer being large enough to contain all of the bits which will include the secondary secret, receiving a plurality of bits from a root secret, the root secret being stored in a secure memory of the integrated circuit, inputting the plurality of bits from the root secret and at least one control bit into a permutation network, and thereby producing a multiplicity of output bits, the at least one control bit including one of one bit of a value g, and one bit an output of a function which receives g as an input, receiving the multiplicity of output bits from the permutation network, inputting the multiplicity of output bits from the permutation network into a plurality of logic gates, thereby combining the multiplicity of output bits, wherein a fixed number of bits is output from the logic gates, inputting the fixed number of bits output by the logic gates into an error correcting code module, the fixed number of bits output by the logic gates including a first group of intermediate output bits and a second group of intermediate output bits and receiving output bits from the error correcting code module, the output bits of the error correcting code module including the first group of intermediate output bits as changed by the error correcting code module, where the change depends on the second group of intermediate output bits, filling non-filled registers in the reserved memory buffer with the first group of intermediate output bits as changed by the error correcting code module, and repeating the steps of "receiving a plurality of bits from a root secret" through "filling non-filled registers in the reserved memory buffer" until the entire secondary secret is derived, wherein the steps of "receiving a plurality of bits from a root secret" through "filling non-filled registers in the reserved memory buffer" are performed in a single clock cycle of the integrated circuit. Related apparatus, methods and systems are also described.
    • 描述了用于从根秘密导出第二秘密的方法,系统和装置,所述方法,系统和装置包括保留包括在集成电路中的存储器缓冲器,所述存储器缓冲器足够大以包含将包括的所有位 第二秘密,从根秘密接收多个比特,根秘密被存储在集成电路的安全存储器中,从根秘密输入多个比特和至少一个控制比特进入置换网络,从而 产生多个输出比特,所述至少一个控制比特包括值g的一个比特中的一个,一个比特作为接收g作为输入的函数的输出,从置换网络接收多个输出比特,输入 从置换网络到多个逻辑门的多个输出比特,从而组合多个输出比特,其中固定比特数从 逻辑门,将由逻辑门输出的固定位数输入到纠错码模块中,逻辑门输出的固定位数包括第一组中间输出位和第二组中间输出位,并接收 来自纠错码模块的输出位,纠错码模块的输出位包括由纠错码模块改变的第一组中间输出位,其中改变取决于第二组中间输出位, 所述预留存储器缓冲器中的所述第一组中间输出位的补充寄存器被所述纠错码模块改变,并且重复“从根秘密接收多个位”的步骤,通过“将未填充寄存器 保留的存储器缓冲器“,直到导出完整的二级秘密,其中”通过“不填入”从“根秘密接收多个比特” 在保留的存储器缓冲器中的n个填充寄存器“在集成电路的单个时钟周期中执行。 还描述了相关装置,方法和系统。
    • 5. 发明申请
    • DISTRIBUTING AUDIO VIDEO CONTENT
    • 分发音频视频内容
    • WO2013001426A1
    • 2013-01-03
    • PCT/IB2012/053150
    • 2012-06-21
    • NDS LIMITEDEPSTEIN, SteveSOLOW, HillelSELLA, YaronKIPNIS, AviadPOUPKO, Avraham
    • EPSTEIN, SteveSOLOW, HillelSELLA, YaronKIPNIS, AviadPOUPKO, Avraham
    • H04N21/8543H04N21/854H04N21/2343H04N21/643H04N21/258H04L29/06
    • H04N21/2343H04L65/4076H04L65/80H04N21/23439H04N21/25825H04N21/25858H04N21/643H04N21/85406H04N21/8543
    • A method of distributing audio video content is described. The method includes: receiving configuration data for a plurality of devices; for each device in the plurality of devices, computing a set of bit rates based, at least in part, on the configuration data; encoding audio video content at each bit rate in each set of bit rates to produce a plurality of encoded audio video content streams; splitting each encoded audio video content stream in the plurality of encoded audio video content streams into chunks to produce a plurality of chunked encoded audio video content streams; for each device in the plurality of devices, creating a separate index file, each separate index file including references to at least one of the plurality of chunked encoded audio video content streams; publishing a locator for each separate index file in a catalogue; and transmitting the plurality of chunked encoded audio video content streams and each separate index file to a network. Related systems, apparatus, and methods are also described.
    • 描述了分发音频视频内容的方法。 该方法包括:接收多个设备的配置数据; 对于所述多个设备中的每个设备,至少部分地基于所述配置数据来计算一组比特率; 以每组比特率中的每个比特率对音频视频内容进行编码,以产生多个经编码的音频视频内容流; 将所述多个经编码的音频视频内容流中的每个经编码的音频视频内容流分解成块,以产生多个分块编码的音频视频内容流; 对于所述多个设备中的每个设备,创建单独的索引文件,每个单独的索引文件包括对所述多个分块编码的音频视频内容流中的至少一个的引用; 为目录中的每个单独的索引文件发布定位器; 以及将多个分块编码的音频视频内容流和每个单独的索引文件发送到网络。 还描述了相关系统,装置和方法。
    • 6. 发明申请
    • PUBLIC KEY CRYPTOGRAPHY WITH REDUCED COMPUTATIONAL LOAD
    • 具有减少计算负载的公共关键曲线
    • WO2012172469A1
    • 2012-12-20
    • PCT/IB2012/052930
    • 2012-06-10
    • NDS LIMITEDKIPNIS, AviadHIBSHOOSH, Eliphaz
    • KIPNIS, AviadHIBSHOOSH, Eliphaz
    • H04L9/30
    • H04L63/0428H04L9/30
    • A cryptographic method, comprising receiving a public key belonging to a message recipient having a private key corresponding to the public key, selecting a numerical seed, having a first entropy, using the numerical seed and the public key, generating key recovery information having a second entropy, which is less than the first entropy, and generating a message key having a third entropy, which is less than the first entropy, encrypting a message using the message key, and transmitting the encrypted message and the key recovery information to the message recipient, whereby the recipient reconstructs the message key using the key recovery information and the private key and decrypts the encrypted message using the reconstructed message key. Related systems and methods are also included.
    • 一种加密方法,包括接收属于具有与所述公共密钥对应的私钥的消息接收者的公开密钥,使用所述数字种子和所述公开密钥选择具有第一熵的数字种子,生成具有第二个密钥的密钥恢复信息 熵,其小于第一熵,并且生成具有小于第一熵的第三熵的消息密钥,使用消息密钥加密消息,以及将加密的消息和密钥恢复信息发送到消息接收者 由此接收者使用密钥恢复信息和私有密钥来重建消息密钥,并且使用重构的消息密钥解密加密的消息。 还包括相关系统和方法。
    • 9. 发明申请
    • COLLISION BASED MULTIVARIATE SIGNATURE SCHEME
    • 基于冲突的多重签名方案
    • WO2011144973A1
    • 2011-11-24
    • PCT/IB2010/055316
    • 2010-11-22
    • NDS LIMITEDKIPNIS, AviadSELLA, Yaron
    • KIPNIS, AviadSELLA, Yaron
    • H04L9/30
    • H04L9/3093H04L9/3247
    • A cryptographic method and system is described, the method and system including providing a key pair that includes a private key and a corresponding public key, which defines a multivariate polynomial mapping, computing, using a processor and the private key, a digital signature for a message such that a first application of the mapping to the digital signature gives a first result, and a second application of the mapping to the message gives a second result that is equal to the first result, and conveying the message with the digital signature to a recipient for authentication using the public key. Related hardware, methods, and systems are also described.
    • 描述了密码方法和系统,所述方法和系统包括提供密钥对,其包括专用密钥和对应的公开密钥,其定义多元多项式映射,使用处理器和私钥计算,数字签名 消息,使得对数字签名的映射的第一应用给出第一结果,并且对消息的映射的第二应用给出等于第一结果的第二结果,并将具有数字签名的消息传送到 收件人使用公钥进行身份验证。 还描述了相关的硬件,方法和系统。