-
公开(公告)号:EP4420291A1
公开(公告)日:2024-08-28
申请号:EP22793825.5
申请日:2022-10-17
Applicant: Pragmatic Semiconductor Limited
Inventor: YOUNG, Nathanael , WHITE, Scott
CPC classification number: H04L9/0618 , H04L9/0866 , H04L9/0869
-
2.
公开(公告)号:EP4412145A1
公开(公告)日:2024-08-07
申请号:EP23206940.1
申请日:2023-10-31
Applicant: EverMore Technology Inc.
Inventor: JU, Edward , CHEN, Hung-Ming , JIANG, Jia-You , HUANG, Wu-Hsiung , WENG, Tsu-Pin , TSAI, Yin-Te , CHEN, Yuan-Sheng
CPC classification number: H04L9/3247 , H04L9/0863 , H04L9/3226 , H04L9/3228 , H04L9/3234 , H04L9/0866 , H04L9/0869 , H04L2463/08220130101 , H04L63/126 , H04L63/0807 , H04L63/0428
Abstract: The present invention relates to a cyber security method, which includes: in a first device: randomly generating an ephemeral decryption key (EDK) in response to an input of an authentication information (AI); transmitting the EDK to a third device and retrieving a token index (TI) from the third device; encrypting an ID info to generate an electronic digital signature (EDS) based on a part of the EDK to generate an authentication token (AT) accordingly; and combining the Al, the ID info, the TI and the AT to form an ephemeral string and sending the ephemeral string to a second device; and in the second device: acquiring the Al, the ID info, the TI and the AT by parsing the ephemeral string and requesting to retrieve the EDK from the third device based on the TI; and decrypting the AT and verifying the EDS based on the EDK.
-
公开(公告)号:EP3735640B1
公开(公告)日:2024-05-08
申请号:EP18881855.3
申请日:2018-11-20
CPC classification number: H04L9/0894 , H04L2209/0820130101 , H04L9/0869 , G06F21/6254 , H04L63/0428 , H04L63/0435
-
公开(公告)号:EP3706359B1
公开(公告)日:2024-04-24
申请号:EP20160808.0
申请日:2020-03-03
CPC classification number: H04L9/0866 , H04L9/0869 , H04L9/3278 , H04N25/76 , H04N25/75
-
公开(公告)号:EP3203680B1
公开(公告)日:2018-12-05
申请号:EP17154439.8
申请日:2017-02-02
Applicant: HP Printing Korea Co., Ltd.
Inventor: LEE, Jae-yoon , RHEE, Hyun-sook , CHAE, Su-kyoung
CPC classification number: H04L63/0853 , H04L9/0869 , H04L9/0877 , H04L9/14 , H04L9/30 , H04L9/3234 , H04L63/0428 , H04L63/06 , H04L63/061 , H04L63/0823 , H04W4/70 , H04W12/04 , H04W12/06
Abstract: A secured device including a security hardware module and a method thereof are provided. The secured device generates first user authentication information based on a user input, generates encryption key generation information corresponding to the first user authentication information, receives second user authentication information from an electronic device, and transmits to the electronic device the encryption key generation information corresponding to the first user authentication information when the second user authentication information matches the first user authentication information. The first user authentication information and the encryption key generation information are secured by the security hardware module.
-
6.
公开(公告)号:EP3389031A1
公开(公告)日:2018-10-17
申请号:EP16873010.9
申请日:2016-12-07
Applicant: NEC Corporation
Inventor: FURUKAWA, Jun
IPC: G09C1/00
CPC classification number: G09C1/00 , G06F17/16 , H04L9/0869
Abstract: Provided is a pre-calculation device capable of keeping a secret against malicious behaviors of participants while keeping a processing load small. A Beaver triple generation processor generates a secret-shared Beaver triple formed of two secret-shared random numbers and a secret-shared value of a product of the two random numbers. A Beaver triple random inspection processor randomly selects a secret-shared Beaver triple, restores the Beaver triple through communication to and from other pre-calculation devices, and confirms that a product of first two elements is equal to a third element. The Beaver triple position stirring processor randomly replaces Beaver triples that have not been restored, to generate replaced secret-shared Beaver triples.
-
公开(公告)号:EP3350958A1
公开(公告)日:2018-07-25
申请号:EP16791708.7
申请日:2016-10-28
Applicant: Huawei International Pte. Ltd.
Inventor: WANG, Haiguang , SHI, Jie , KANG, Xin
IPC: H04L9/08
CPC classification number: H04L9/3013 , H04L9/0844 , H04L9/0869 , H04L9/14 , H04L9/3066 , H04L9/3242 , H04W12/06
Abstract: Embodiments of the invention provide methods and apparatuses for session key generation, which use Diffie-Hellman procedure in both user equipment and network to prevent an attacker from breaking the session key by simply listening to signal exchanges passively when the attacker possesses credentials of a USIM card.
-
公开(公告)号:EP3138258B1
公开(公告)日:2018-07-11
申请号:EP15720206.0
申请日:2015-04-21
Applicant: Robert Bosch GmbH
Inventor: MUELLER, Andreas
CPC classification number: H04L9/0838 , G09C1/00 , H04L9/0816 , H04L9/0869 , H04L12/40 , H04L63/0435 , H04L63/0442 , H04L63/06 , H04L63/162 , H04L67/12 , H04L69/22 , H04L2012/40215 , H04L2012/40234
-
公开(公告)号:EP3342093A1
公开(公告)日:2018-07-04
申请号:EP15902463.7
申请日:2015-12-11
Applicant: INTEL Corporation
Inventor: WOLRICH, Gilbert M. , GOPAL, Vinodh , GULLEY, Sean M. , YAP, Kirk S. , FEGHALI, Wajdi K.
CPC classification number: H04L9/0869 , G06F9/30007 , G06F9/30036 , G06F9/3877 , G06F9/3887 , G06F9/3895 , G06F21/72 , G09C1/00 , H04L9/0618 , H04L2209/12 , H04L2209/24
Abstract: Instructions and logic provide for a Single Instruction Multiple Data (SIMD) SM4 round slice operation. Embodiments of an instruction specify a first and a second source data operand set, and substitution function indicators, e.g. in an immediate operand. Embodiments of a processor may include encryption units, responsive to the first instruction, to: perform a slice of SM4-round exchanges on a portion of the first source data operand set with a corresponding keys from the second source data operand set in response to a substitution function indicator that indicates a first substitution function, perform a slice of SM4 key generations using another portion of the first source data operand set with corresponding constants from the second source data operand set in response to a substitution function indicator that indicates a second substitution function, and store a set of result elements of the first instruction in a SIMD destination register.
-
公开(公告)号:EP3338399A1
公开(公告)日:2018-06-27
申请号:EP16837905.5
申请日:2016-08-19
Applicant: Alibaba Group Holding Limited
Inventor: YUAN, Peng , FU, Yingfang , LIU, Shaojie , WANG, Zhiqiang
CPC classification number: H04L9/0838 , H04L9/0852 , H04L9/0869 , H04L9/14
Abstract: Embodiments of the present application provide apparatus and methods for generating a shared key, including setting up a key negotiation connection, and determining an algorithm code by negotiating using the key negotiation connection. An algorithm corresponding to the algorithm code is retrieved from a pre-stored algorithm library, and a pre-stored seed key is calculated using the algorithm to obtain a shared key. Compared with traditional key generation methods, embodiments of the present invention avoid the problem of a high bit error rate that occurs in the traditional quantum key generation methods, especially quantum key generation methods. One exemplary method determines an algorithm code through negotiation, retrieves a pre-stored algorithm corresponding to the algorithm code, and generates a new shared key using a seed key.
-
-
-
-
-
-
-
-
-