会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • KEY MANAGEMENT SYSTEM
    • 关键管理系统
    • WO2007113802A2
    • 2007-10-11
    • PCT/IL2007/000387
    • 2007-03-25
    • NDS LIMITEDSHEN-ORR, ChaimHIBSHOOSH, EliphazBELENKY, YaacovICKOWICZ, Gabi
    • SHEN-ORR, ChaimHIBSHOOSH, EliphazBELENKY, YaacovICKOWICZ, Gabi
    • G06F21/24
    • H04N7/162H04N5/913H04N21/4405H04N21/4408H04N21/4623H04N2005/91364
    • A key management method including receiving content scrambled with a first scrambling algorithm (FSA), determining whether to descramble the content according to a first rule and producing a first result, only if the first result indicates that the content should be descrambled, descrambling the content according to an FSA control word, determining whether to apply a second scrambling algorithm (SSA) according to a second rule and producing a second result, and only if the second result indicates that the SSA should be applied, applying the SSA, the applying the SSA including re-scrambling according to a SSA control word, wherein the FSA control word changes at an FSA control word change time, and the method also includes changing the SSA control word in lockstep fashion with the FSA control word, such that each change of the FSA control word causes a change of the SSA control word. Related methods and apparatus are also described.
    • 一种密钥管理方法,包括:接收利用第一加扰算法(FSA)加扰的内容,根据第一规则确定是否解密该内容并产生第一结果,只有当第一结果指示该内容应被解扰时,对该内容进行解扰 根据FSA控制字,确定是否根据第二规则应用第二加扰算法(SSA)并产生第二结果,并且仅当第二结果指示应用SSA时,应用SSA,应用 SSA包括根据SSA控制字的重新加扰,其中FSA控制字以FSA控制字改变时间改变,并且该方法还包括以FSA控制字的锁定方式改变SSA控制字,使得每个改变 FSA控制字导致SSA控制字的改变。 还描述了相关方法和装置。
    • 3. 发明申请
    • SYSTEM FOR PROXIMITY DETERMINATION
    • 遗传决定系统
    • WO2006018826A1
    • 2006-02-23
    • PCT/IL2005/000499
    • 2005-05-11
    • NDS LIMITEDSHEN-ORR, Chaim, D.HIBSHOOSH, EliphazBELENKY, Yaacov
    • SHEN-ORR, Chaim, D.HIBSHOOSH, EliphazBELENKY, Yaacov
    • G06F15/00
    • H04L63/0823G06F21/33G06F2221/2103G06F2221/2111G06F2221/2129H04L63/0428H04L63/06H04W12/02H04W12/04H04W12/06H04W24/00
    • A method for determining proximity between a first device and a second device, the method comprising providing a first device storing a first device private key, the first device having an associated secure first device certificate storing secured information, the secured information comprising a first device public key corresponding to the first device private key, providing a second device storing a second device private key, the second device having an associated secure second device certificate storing secured information, the secured information comprising a second device public key corresponding to the second device private key, and a second device processing delay, providing a copy of the second device certificate to the first device, establishing a secure authenticated channel between the first device and the second device, sending a proximity challenge from the first device to the second device, the proximity challenge including a numeric challenge value, receiving the proximity challenge at the second device, processing the proximity challenge at the second device to produce the response to the proximity challenge, and sending the response to the proximity challenge from the second device to the first device, receiving the response to the proximity challenge at the first device, and performing the following at the first device verifying, at the first device, that the response to the proximity challenge is legitimate, determining a gross time between sending the proximity challenge and receiving the response to the proximity challenge, subtracting the second device processing delay from the gross time to produce a net response time, and comparing the net response time to a first threshold and determining whether the first device and the second device are in proximity based on a result of the comparing. Related methods and apparatus are also described.
    • 一种用于确定第一设备和第二设备之间的接近度的方法,所述方法包括提供存储第一设备私钥的第一设备,所述第一设备具有存储安全信息的相关联的安全第一设备证书,所述安全信息包括第一设备公共 密钥对应于第一设备私钥,提供存储第二设备专用密钥的第二设备,第二设备具有存储安全信息的相关联的安全第二设备证书,所述安全信息包括与第二设备专用密钥对应的第二设备公钥 以及第二设备处理延迟,将第二设备证书的副本提供给第一设备,在第一设备和第二设备之间建立安全认证信道,从第一设备向第二设备发送接近质询,接近度 挑战包括数字挑战价值,接受近似 处理在第二设备处的接近度挑战,以产生对接近度挑战的响应,以及将响应发送到从第二设备到第一设备的接近挑战,接收对接近挑战的响应 第一设备,并且在第一设备处,在第一设备处,验证对接近度挑战的响应是合法的,确定发送邻近度挑战和接收到接近质疑的响应之间的总时间,然后减去第二设备 处理从总时间的延迟以产生净响应时间,以及将净响应时间与第一阈值进行比较,并且基于比较的结果来确定第一设备和第二设备是否处于接近状态。 还描述了相关方法和装置。
    • 7. 发明申请
    • PATTERN-FREE ENCRYPTION
    • 无模式加密
    • WO2011001230A1
    • 2011-01-06
    • PCT/IB2009/055963
    • 2009-12-28
    • NDS LIMITEDBELENKY, YaacovSHEN-ORR, Chaim
    • BELENKY, YaacovSHEN-ORR, Chaim
    • H04L9/18
    • H04L9/0637H04L9/065H04L2209/30H04L2209/601H04N21/23476
    • A method is described for defining a reserved pattern of symbols, receiving in a crypto-module an input stream including sequential input symbols, applying a cipher to the input stream in the crypto-module so as to generate an intermediate stream including sequential output symbols corresponding respectively to the input symbols, and converting the intermediate stream to an output stream from the crypto-module by comparing successive groups of the input symbols and the corresponding output symbols to the reserved pattern and, upon finding a match to the reserved pattern in a given group, substituting the input symbols in the group into the intermediate stream in place of the corresponding output symbols. Related hardware and systems are also described.
    • 描述了一种用于定义保留符号模式的方法,在加密模块中接收包括顺序输入符号的输入流,将密码应用于密码模块中的输入流,以便生成包括相应的顺序输出符号的中间流 并且通过将输入符号和对应的输出符号的连续组进行比较,将所述中间流转换成来自所述密码模块的输出流,并且在找到与给定的所述保留模式中的所述保留模式匹配时 组,将组中的输入符号替换为中间流,代替相应的输出符号。 还描述了相关的硬件和系统。
    • 9. 发明申请
    • IMPROVED CFM MODE SYSTEM
    • 改进的CFM模式系统
    • WO2004086664A2
    • 2004-10-07
    • PCT/IL2004/000144
    • 2004-02-16
    • NDS LIMITEDBELENKY, YaacovSHEN-ORR, Chaim, D.
    • BELENKY, YaacovSHEN-ORR, Chaim, D.
    • H04L
    • H04L9/0637H04L2209/30H04L2209/60H04N7/1675H04N21/23897
    • A method for producing at least one ciphertext block from at least one plaintext block using a block cipher E and a key K , the method including receiving n plaintext blocks, wherein n is an integer greater than 0, setting Q 0 equal to an initial value, and for each plaintext block of the n plaintext blocks: computing Q i = E K ( Q i-1 ) XOR P i ; and computing C i = M(P i, Q i ), thereby producing n ciphertext blocks, wherein 0 P i denotes an i-th plaintext block of the n plaintext blocks, and C i denotes an i-th ciphertext block of the n ciphertext blocks, and M is a selector function which, for each bit C ij of block C i , selects a first argument of M if bit P ij is not to be encrypted, and selects a second argument of M if bit P ij is to be encrypted. Related apparatus and methods are also provided.
    • 用于使用分组密码E和密钥K从至少一个明文块生成至少一个密文块的方法,所述方法包括: 接收n个明文块,其中n是大于0的整数,设置Q 0等于初始值,并且对于n个明文块中的每个明文块: (Q i-1)XOR P(Q i-1)XOR P(1)其中, i ; 并计算出C = M(P i,Q i),由此, 产生n个密文块​​,其中0 < i≤n,并且P i表示n个明文块的第i个明文块,并且i i >表示n个密文块​​中的第i个密文块,M是选择器函数,对于块的每个位C ij, i ,如果bit ij 不是,则选择第一个参数为 M 以加密,并且如果要加密比特 ij ,则选择第二个参数 M 。 还提供了相关的设备和方法。