会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • IMPROVED CIPHER SYSTEM
    • 改进的CIPHER系统
    • WO2006111950A3
    • 2009-04-30
    • PCT/IL2006000312
    • 2006-03-09
    • NDS LTDMANTIN ITSIKSELLA YARONWAISBARD EREZ
    • MANTIN ITSIKSELLA YARONWAISBARD EREZ
    • H04L9/00G06F21/72G06F21/74
    • G06F21/74G06F21/72G06F2221/2105H04L9/0662
    • A system including a pseudo-random number generator (12) having a register to store an extended state having a reduced state and a dynamic constant, an initialization module to initialize a part of the extended state based on a Key (14) and/or an Initial Value (16), a state update module to update the reduced state, an output word module to generate output words, the state update module and the output word module being adapted to operate through cyclical rounds, each round including updating the reduced state and then generating one of the output words, and an update dynamic constant module to update the dynamic constant, wherein in a majority of the rounds, updating of the reduced state and/or generation of the output word is based on the dynamic constant, and the dynamic constant is only updated in a minority of the rounds. Related apparatus and method are also described.
    • 一种包括伪随机数发生器(12)的系统,具有用于存储具有减小状态和动态常数的扩展状态的寄存器,用于基于密钥(14)初始化部分扩展状态的初始化模块和/或 初始值(16),更新缩减状态的状态更新模块,用于生成输出字的输出字模块,状态更新模块和输出字模块适于通过周期性循环进行操作,每轮包括更新缩减状态 然后生成一个输出字,以及更新动态常量模块来更新动态常数,其中在大部分回合中,减小状态的更新和/或输出字的生成基于动态常数,以及 动态常数仅在少数几轮中更新。 还描述了相关装置和方法。
    • 6. 发明申请
    • HOME NETWORKING SECURITY SOLUTION
    • 家庭网络安全解决方案
    • WO2006103646A3
    • 2006-11-30
    • PCT/IL2006000002
    • 2006-01-01
    • NDS LTDSANDLER LEONIDSELLA YARON
    • SANDLER LEONIDSELLA YARON
    • H04L9/00
    • H04L63/0823H04L9/3263H04L12/2803H04L12/2834H04L63/126H04L2209/603
    • A method of authenticating a device in a network (Fig. 3), the method comprising providing a network (100), the network (100) comprising an authentication granting device, a first device (120); and a second device (130), the authentication granting device granting a first certificate (220) to the first device (120) at least one of when the first device (120) loins the network (100), and at a later time, the first certificate (220) comprising a physical address corresponding to a physical address of the first device (120),the first certificate (220) representing proof that the first device (120) is comprised in the network (100), the authentication granting device granting a second certificate (230) to the second device (130) at least one of when the second device (130) joins the network (100) and at a later time, the second certificate (230) comprising a physical address corresponding to a physical address of the second device (130), the second certificate (230) representing proof that the second device (130) is comprised in the network (100), the first device (120) ( 120) requesting authentication from the second device (130), the authentication comprising at least a certification that the second device (130) is comprised in the network (100); and the second device (130) providing the certification to the first device, the certification comprising at least a portion of the second certificate (230).
    • 一种在网络中验证设备的方法(图3),所述方法包括提供网络(100),所述网络(100)包括认证授权设备,第一设备(120); 以及第二设备(130),所述认证授权设备向所述第一设备授权第一证书(220),所述第一证书(220)当所述第一设备(120)离开所述网络(100)时的至少一个,并且在稍后的时间, 所述第一证书(220)包括与所述第一设备(120)的物理地址相对应的物理地址,所述第一证书(220)表示所述第一设备(120)包含在所述网络(100)中的证明,所述认证授权 当所述第二设备(130)加入所述网络(100)并且稍后的时候,所述第二证书(230)包括与所述第二设备(130)对应的物理地址的至少一个,向所述第二设备(130)授予第二证书(230) 所述第二设备(130)的物理地址,所述第二证书(230)表示所述第二设备(130)包括在所述网络(100)中的证明,所述第一设备(120)(120)请求来自所述第二设备 (130),所述认证至少包括证书 第二设备(130)包括在网络(100)中的阳性; 以及向第一设备提供认证的第二设备(130),认证包括第二证书(230)的至少一部分。