会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • PUBLIC KEY CRYPTOGRAPHY WITH REDUCED COMPUTATIONAL LOAD
    • 具有减少计算负载的公共关键曲线
    • WO2012172469A1
    • 2012-12-20
    • PCT/IB2012/052930
    • 2012-06-10
    • NDS LIMITEDKIPNIS, AviadHIBSHOOSH, Eliphaz
    • KIPNIS, AviadHIBSHOOSH, Eliphaz
    • H04L9/30
    • H04L63/0428H04L9/30
    • A cryptographic method, comprising receiving a public key belonging to a message recipient having a private key corresponding to the public key, selecting a numerical seed, having a first entropy, using the numerical seed and the public key, generating key recovery information having a second entropy, which is less than the first entropy, and generating a message key having a third entropy, which is less than the first entropy, encrypting a message using the message key, and transmitting the encrypted message and the key recovery information to the message recipient, whereby the recipient reconstructs the message key using the key recovery information and the private key and decrypts the encrypted message using the reconstructed message key. Related systems and methods are also included.
    • 一种加密方法,包括接收属于具有与所述公共密钥对应的私钥的消息接收者的公开密钥,使用所述数字种子和所述公开密钥选择具有第一熵的数字种子,生成具有第二个密钥的密钥恢复信息 熵,其小于第一熵,并且生成具有小于第一熵的第三熵的消息密钥,使用消息密钥加密消息,以及将加密的消息和密钥恢复信息发送到消息接收者 由此接收者使用密钥恢复信息和私有密钥来重建消息密钥,并且使用重构的消息密钥解密加密的消息。 还包括相关系统和方法。
    • 4. 发明申请
    • KEY MANAGEMENT SYSTEM
    • 关键管理系统
    • WO2007113802A2
    • 2007-10-11
    • PCT/IL2007/000387
    • 2007-03-25
    • NDS LIMITEDSHEN-ORR, ChaimHIBSHOOSH, EliphazBELENKY, YaacovICKOWICZ, Gabi
    • SHEN-ORR, ChaimHIBSHOOSH, EliphazBELENKY, YaacovICKOWICZ, Gabi
    • G06F21/24
    • H04N7/162H04N5/913H04N21/4405H04N21/4408H04N21/4623H04N2005/91364
    • A key management method including receiving content scrambled with a first scrambling algorithm (FSA), determining whether to descramble the content according to a first rule and producing a first result, only if the first result indicates that the content should be descrambled, descrambling the content according to an FSA control word, determining whether to apply a second scrambling algorithm (SSA) according to a second rule and producing a second result, and only if the second result indicates that the SSA should be applied, applying the SSA, the applying the SSA including re-scrambling according to a SSA control word, wherein the FSA control word changes at an FSA control word change time, and the method also includes changing the SSA control word in lockstep fashion with the FSA control word, such that each change of the FSA control word causes a change of the SSA control word. Related methods and apparatus are also described.
    • 一种密钥管理方法,包括:接收利用第一加扰算法(FSA)加扰的内容,根据第一规则确定是否解密该内容并产生第一结果,只有当第一结果指示该内容应被解扰时,对该内容进行解扰 根据FSA控制字,确定是否根据第二规则应用第二加扰算法(SSA)并产生第二结果,并且仅当第二结果指示应用SSA时,应用SSA,应用 SSA包括根据SSA控制字的重新加扰,其中FSA控制字以FSA控制字改变时间改变,并且该方法还包括以FSA控制字的锁定方式改变SSA控制字,使得每个改变 FSA控制字导致SSA控制字的改变。 还描述了相关方法和装置。
    • 5. 发明申请
    • METHOD AND SYSTEM FOR HOMOMORPHICLY RANDOMIZING AN INPUT
    • 同态随机化输入的方法和系统
    • WO2014016795A3
    • 2014-01-30
    • PCT/IB2013/056102
    • 2013-07-25
    • NDS LIMITEDKIPNIS, AviadHIBSHOOSH, Eliphaz
    • HIBSHOOSH, Eliphaz
    • H04L9/00H04L9/30
    • A fully homomorphic method and system for randomizing an input, wherein all computations are over a commutative ring is described. Equivalent methods for performing the randomization using matrices and polynomials are detailed, as well as ways to mix the matrix and polynomial functions. Addition, multiplication, and division of the matrix and polynomial functions is further described. By performing computations of the functions modulo N over a ring Z N , the functions are usable as encryption functions. The method and system can also be used for verifying that a returned result of a calculation performed by a third party is valid for any of the calculations described herein. Related methods, systems, and apparatus are also described.
    • 描述了用于对输入进行随机化的完全同态方法和系统,其中所有计算都在可交换环上。 详细描述使用矩阵和多项式执行随机化的等效方法,以及混合矩阵函数和多项式函数的方法。 进一步描述矩阵和多项式函数的加法,乘法和除法。 通过在环Z N上执行模N的函数的计算,这些函数可用作加密函数。 该方法和系统也可以用于验证由第三方执行的计算的返回结果对于本文描述的任何计算是有效的。 还介绍了相关的方法,系统和设备。
    • 9. 发明申请
    • SYSTEM FOR PROXIMITY DETERMINATION
    • 遗传决定系统
    • WO2006018826A1
    • 2006-02-23
    • PCT/IL2005/000499
    • 2005-05-11
    • NDS LIMITEDSHEN-ORR, Chaim, D.HIBSHOOSH, EliphazBELENKY, Yaacov
    • SHEN-ORR, Chaim, D.HIBSHOOSH, EliphazBELENKY, Yaacov
    • G06F15/00
    • H04L63/0823G06F21/33G06F2221/2103G06F2221/2111G06F2221/2129H04L63/0428H04L63/06H04W12/02H04W12/04H04W12/06H04W24/00
    • A method for determining proximity between a first device and a second device, the method comprising providing a first device storing a first device private key, the first device having an associated secure first device certificate storing secured information, the secured information comprising a first device public key corresponding to the first device private key, providing a second device storing a second device private key, the second device having an associated secure second device certificate storing secured information, the secured information comprising a second device public key corresponding to the second device private key, and a second device processing delay, providing a copy of the second device certificate to the first device, establishing a secure authenticated channel between the first device and the second device, sending a proximity challenge from the first device to the second device, the proximity challenge including a numeric challenge value, receiving the proximity challenge at the second device, processing the proximity challenge at the second device to produce the response to the proximity challenge, and sending the response to the proximity challenge from the second device to the first device, receiving the response to the proximity challenge at the first device, and performing the following at the first device verifying, at the first device, that the response to the proximity challenge is legitimate, determining a gross time between sending the proximity challenge and receiving the response to the proximity challenge, subtracting the second device processing delay from the gross time to produce a net response time, and comparing the net response time to a first threshold and determining whether the first device and the second device are in proximity based on a result of the comparing. Related methods and apparatus are also described.
    • 一种用于确定第一设备和第二设备之间的接近度的方法,所述方法包括提供存储第一设备私钥的第一设备,所述第一设备具有存储安全信息的相关联的安全第一设备证书,所述安全信息包括第一设备公共 密钥对应于第一设备私钥,提供存储第二设备专用密钥的第二设备,第二设备具有存储安全信息的相关联的安全第二设备证书,所述安全信息包括与第二设备专用密钥对应的第二设备公钥 以及第二设备处理延迟,将第二设备证书的副本提供给第一设备,在第一设备和第二设备之间建立安全认证信道,从第一设备向第二设备发送接近质询,接近度 挑战包括数字挑战价值,接受近似 处理在第二设备处的接近度挑战,以产生对接近度挑战的响应,以及将响应发送到从第二设备到第一设备的接近挑战,接收对接近挑战的响应 第一设备,并且在第一设备处,在第一设备处,验证对接近度挑战的响应是合法的,确定发送邻近度挑战和接收到接近质疑的响应之间的总时间,然后减去第二设备 处理从总时间的延迟以产生净响应时间,以及将净响应时间与第一阈值进行比较,并且基于比较的结果来确定第一设备和第二设备是否处于接近状态。 还描述了相关方法和装置。