会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • PREVENTION OF PLAYBACK ATTACKS USING OTP MEMORY
    • 使用OTP内存防止回击攻击
    • WO2013128244A1
    • 2013-09-06
    • PCT/IB2012/053074
    • 2012-06-19
    • NDS LIMITEDBELENKY, YaacovSUMNER, Reuben
    • BELENKY, YaacovSUMNER, Reuben
    • G06F21/24
    • H04L9/3247G06F3/0679G06F21/64
    • A method for data security includes receiving, in a processor having a one-time programmable (OTP) memory, which includes multiple bits and has a current state defined by the bits of the OTP that have been programmed, new information to be written to a data memory. Based on the new information and the current state, at least one further bit of the OTP memory is selected to be programmed, thereby defining a new state of the OTP memory. A new digital signature is computed over the new information and the new state. The new information and the new digital signature are saved in the data memory. After saving the new information and the new digital signature in the data memory, the at least one further bit of the OTP memory is programmed, whereby the new state becomes the current state. Related apparatus and methods are also disclosed.
    • 一种用于数据安全的方法包括在具有一次可编程(OTP)存储器的处理器中接收包括多个位并具有由已被编程的OTP的位定义的当前状态的待写入的新信息 数据存储器 基于新信息和当前状态,选择OTP存储器的至少另外一个位进行编程,从而定义OTP存储器的新状态。 对新信息和新状态计算新的数字签名。 新的信息和新的数字签名被保存在数据存储器中。 在将新信息和新的数字签名保存在数据存储器中之后,OTP存储器的至少另外一个位被编程,从而新的状态变为当前状态。 还公开了相关的装置和方法。
    • 4. 发明申请
    • KEY MANAGEMENT SYSTEM
    • 关键管理系统
    • WO2007113802A2
    • 2007-10-11
    • PCT/IL2007/000387
    • 2007-03-25
    • NDS LIMITEDSHEN-ORR, ChaimHIBSHOOSH, EliphazBELENKY, YaacovICKOWICZ, Gabi
    • SHEN-ORR, ChaimHIBSHOOSH, EliphazBELENKY, YaacovICKOWICZ, Gabi
    • G06F21/24
    • H04N7/162H04N5/913H04N21/4405H04N21/4408H04N21/4623H04N2005/91364
    • A key management method including receiving content scrambled with a first scrambling algorithm (FSA), determining whether to descramble the content according to a first rule and producing a first result, only if the first result indicates that the content should be descrambled, descrambling the content according to an FSA control word, determining whether to apply a second scrambling algorithm (SSA) according to a second rule and producing a second result, and only if the second result indicates that the SSA should be applied, applying the SSA, the applying the SSA including re-scrambling according to a SSA control word, wherein the FSA control word changes at an FSA control word change time, and the method also includes changing the SSA control word in lockstep fashion with the FSA control word, such that each change of the FSA control word causes a change of the SSA control word. Related methods and apparatus are also described.
    • 一种密钥管理方法,包括:接收利用第一加扰算法(FSA)加扰的内容,根据第一规则确定是否解密该内容并产生第一结果,只有当第一结果指示该内容应被解扰时,对该内容进行解扰 根据FSA控制字,确定是否根据第二规则应用第二加扰算法(SSA)并产生第二结果,并且仅当第二结果指示应用SSA时,应用SSA,应用 SSA包括根据SSA控制字的重新加扰,其中FSA控制字以FSA控制字改变时间改变,并且该方法还包括以FSA控制字的锁定方式改变SSA控制字,使得每个改变 FSA控制字导致SSA控制字的改变。 还描述了相关方法和装置。
    • 7. 发明申请
    • PERIOD KEYS
    • WO2007107976A3
    • 2007-09-27
    • PCT/IL2007/000083
    • 2007-01-22
    • NDS LIMITEDBELENKY, Yaacov
    • BELENKY, Yaacov
    • H04L9/00H04K1/00
    • A method for securing encryption keys is described, the method including providing a first device and a second device (110 and 120), the devices include secure and insecure hardware, generating in the secure hardware at least two period keys (150-165), generating in the secure hardware a plurality of session keys (170a-190a and 170b-190b), the session keys being stored in either the secure hardware or the insecure hardware, encrypting at least one of the plurality of session keys generated in the device according to a first of the two period keys (150-165) included in the secure hardware, encrypting at least one of the plurality of session keys (170a-190a and 170b-190b), generated according to a second of the two period keys (150-165), wherein the at least two period keys (150-165) included in the first device and the at least two period keys (150-165) included in the second device are periodically regenerated in order to produce new period keys (150-165), thereby rendering useless any session keys (170a-190a and 170b-190b) encrypted according to an old period key.
    • 8. 发明申请
    • DATA EXPANSION USING AN APPROXIMATE METHOD
    • 数据扩展使用近似方法
    • WO2011114197A1
    • 2011-09-22
    • PCT/IB2010/054257
    • 2010-09-21
    • NDS LIMITEDBELENKY, Yaacov
    • BELENKY, Yaacov
    • H04L9/08H04L9/30
    • H04L9/3263H04L9/0897H04L9/3093
    • A method for computation is described, the method including configuring a processor to expand input seed values into respective output data values using an approximated expansion process such that the output data values are not guaranteed to satisfy a required output data criterion, selecting a seed value so that an output data value generated by the processor by application of the approximated expansion process to the selected seed value will yield an output data value that satisfies the required output data criterion, and storing the selected seed value in a non-volatile memory to be accessed by the processor. Related apparatus and systems are also described.
    • 描述了一种用于计算的方法,所述方法包括配置处理器以使用近似扩展处理将输入种子值扩展为相应的输出数据值,使得输出数据值不能保证满足所需的输出数据标准,从而选择种子值 由处理器通过将所接近的扩展处理应用于选择的种子值而产生的输出数据值将产生满足所需输出数据准则的输出数据值,并将所选择的种子值存储在要访问的非易失性存储器中 由处理器。 还描述了相关装置和系统。
    • 10. 发明申请
    • SYSTEM FOR PROXIMITY DETERMINATION
    • 遗传决定系统
    • WO2006018826A1
    • 2006-02-23
    • PCT/IL2005/000499
    • 2005-05-11
    • NDS LIMITEDSHEN-ORR, Chaim, D.HIBSHOOSH, EliphazBELENKY, Yaacov
    • SHEN-ORR, Chaim, D.HIBSHOOSH, EliphazBELENKY, Yaacov
    • G06F15/00
    • H04L63/0823G06F21/33G06F2221/2103G06F2221/2111G06F2221/2129H04L63/0428H04L63/06H04W12/02H04W12/04H04W12/06H04W24/00
    • A method for determining proximity between a first device and a second device, the method comprising providing a first device storing a first device private key, the first device having an associated secure first device certificate storing secured information, the secured information comprising a first device public key corresponding to the first device private key, providing a second device storing a second device private key, the second device having an associated secure second device certificate storing secured information, the secured information comprising a second device public key corresponding to the second device private key, and a second device processing delay, providing a copy of the second device certificate to the first device, establishing a secure authenticated channel between the first device and the second device, sending a proximity challenge from the first device to the second device, the proximity challenge including a numeric challenge value, receiving the proximity challenge at the second device, processing the proximity challenge at the second device to produce the response to the proximity challenge, and sending the response to the proximity challenge from the second device to the first device, receiving the response to the proximity challenge at the first device, and performing the following at the first device verifying, at the first device, that the response to the proximity challenge is legitimate, determining a gross time between sending the proximity challenge and receiving the response to the proximity challenge, subtracting the second device processing delay from the gross time to produce a net response time, and comparing the net response time to a first threshold and determining whether the first device and the second device are in proximity based on a result of the comparing. Related methods and apparatus are also described.
    • 一种用于确定第一设备和第二设备之间的接近度的方法,所述方法包括提供存储第一设备私钥的第一设备,所述第一设备具有存储安全信息的相关联的安全第一设备证书,所述安全信息包括第一设备公共 密钥对应于第一设备私钥,提供存储第二设备专用密钥的第二设备,第二设备具有存储安全信息的相关联的安全第二设备证书,所述安全信息包括与第二设备专用密钥对应的第二设备公钥 以及第二设备处理延迟,将第二设备证书的副本提供给第一设备,在第一设备和第二设备之间建立安全认证信道,从第一设备向第二设备发送接近质询,接近度 挑战包括数字挑战价值,接受近似 处理在第二设备处的接近度挑战,以产生对接近度挑战的响应,以及将响应发送到从第二设备到第一设备的接近挑战,接收对接近挑战的响应 第一设备,并且在第一设备处,在第一设备处,验证对接近度挑战的响应是合法的,确定发送邻近度挑战和接收到接近质疑的响应之间的总时间,然后减去第二设备 处理从总时间的延迟以产生净响应时间,以及将净响应时间与第一阈值进行比较,并且基于比较的结果来确定第一设备和第二设备是否处于接近状态。 还描述了相关方法和装置。