-
公开(公告)号:US08345875B2
公开(公告)日:2013-01-01
申请号:US13047384
申请日:2011-03-14
CPC分类号: H04K1/00 , H04L9/0822 , H04L9/0844 , H04L9/0869 , H04L63/0457 , H04L63/065 , H04L63/0853 , H04L2209/601 , H04L2463/061
摘要: A method of encrypting broadcast and multicast data communicated between two or more parties, each party having knowledge of a shared key, is provided. The key is calculated using values, some of which are communicated between the parties, so that the shared key is not itself transferred. Avoiding the transfer of the key offers several advantages over existing encryption methods.
-
公开(公告)号:US20100031063A1
公开(公告)日:2010-02-04
申请号:US12533778
申请日:2009-07-31
CPC分类号: H04L9/0891 , G06F11/1458 , G06F11/1469 , H04L9/0894 , H04L2209/80
摘要: Systems and methods for registering a module for backup, backing up a module, and restoring a backed up module are provided.
摘要翻译: 提供了用于注册用于备份,备份模块和还原备份模块的模块的系统和方法。
-
13.
公开(公告)号:US08364978B2
公开(公告)日:2013-01-29
申请号:US12324471
申请日:2008-11-26
申请人: Anthony Fascenda , Emil Sturniolo
发明人: Anthony Fascenda , Emil Sturniolo
IPC分类号: G06F11/30 , G06F15/177 , G06F17/30 , H04L9/32 , H04K1/00
CPC分类号: G06F21/72
摘要: A system for and method of registering devices an applications with cryptographic modules is presented. The system and method prevent devices and applications from operating in conjunction with cryptographic modules unless such devices and applications have previously been registered with the module.
摘要翻译: 提出了一种使用加密模块对应用进行注册的系统和方法。 该系统和方法防止设备和应用程序与加密模块一起运行,除非此类设备和应用程序以前已经向模块注册。
-
公开(公告)号:US20090169013A1
公开(公告)日:2009-07-02
申请号:US12324505
申请日:2008-11-26
IPC分类号: H04L9/00
CPC分类号: G06F21/76 , G06F21/72 , G06F21/78 , H04L9/0897 , H04L2209/80
摘要: A system for and method of securely provisioning a module with cryptographic parameters, such as cryptographic keys and key tables, is presented. Such modules may be used to enable encrypted communications between mobile phones to which they are coupled. The system and method prevent a malevolent individual involved in manufacturing the modules from compromising the security of the module. In particular, the modules are provisioned by an entity different from the manufacturer.
-
15.
公开(公告)号:US20080313464A1
公开(公告)日:2008-12-18
申请号:US11763854
申请日:2007-06-15
IPC分类号: H04L9/00
CPC分类号: H04K1/00 , H04L9/0822 , H04L9/0844 , H04L9/0869 , H04L63/0457 , H04L63/065 , H04L63/0853 , H04L2209/601 , H04L2463/061
摘要: A method of encrypting broadcast and multicast data communicated between two or more parties, each party having knowledge of a shared key, is provided. The key is calculated using values, some of which are communicated between the parties, so that the shared key is not itself transferred. Avoiding the transfer of the key offers several advantages over existing encryption methods.
摘要翻译: 提供了一种加密在两个或多个方之间传送的广播和多播数据的方法,每个方面具有共享密钥知识。 密钥是使用值计算的,其中一些是在双方之间传达的,以致共享密钥本身不被转移。 与现有的加密方法相比,避免传输密钥提供了几个优点。
-
16.
公开(公告)号:US20110194695A1
公开(公告)日:2011-08-11
申请号:US13047384
申请日:2011-03-14
IPC分类号: H04L9/00
CPC分类号: H04K1/00 , H04L9/0822 , H04L9/0844 , H04L9/0869 , H04L63/0457 , H04L63/065 , H04L63/0853 , H04L2209/601 , H04L2463/061
摘要: A method of encrypting broadcast and multicast data communicated between two or more parties, each party having knowledge of a shared key, is provided. The key is calculated using values, some of which are communicated between the parties, so that the shared key is not itself transferred. Avoiding the transfer of the key offers several advantages over existing encryption methods.
摘要翻译: 提供了一种加密在两个或多个方之间传送的广播和多播数据的方法,每个方面具有共享密钥知识。 密钥是使用值计算的,其中一些是在双方之间传达的,以致共享密钥本身不被转移。 与现有的加密方法相比,避免传输密钥提供了几个优点。
-
公开(公告)号:US07913085B2
公开(公告)日:2011-03-22
申请号:US11763843
申请日:2007-06-15
IPC分类号: H04L9/32
CPC分类号: H04L9/0844 , H04L63/0428 , H04L63/0457 , H04L63/0853 , H04L2209/80
摘要: A method of per-packet keying for encrypting and decrypting data transferred between two or more parties, each party having knowledge of a shared key that allows a per-packet key to differ for each packet is provided. Avoiding the use of a static session key during encryption offers several advantages over existing encryption methods. For example, rejecting packets received with duplicate sequence numbers, or sequence numbers that are beyond a specified deviation range mitigates Replay Attacks.
摘要翻译: 提供了一种用于加密和解密在两个或多个方之间传送的数据的每分组密钥的方法,每个方面具有允许每个分组密钥对每个分组不同的共享密钥的知识。 在加密期间避免使用静态会话密钥提供了优于现有加密方法的几个优点。 例如,拒绝使用重复的序列号接收的数据包,或超出指定偏差范围的序列号可以减轻重播攻击。
-
公开(公告)号:US20110044453A1
公开(公告)日:2011-02-24
申请号:US12860205
申请日:2010-08-20
CPC分类号: H04L63/0485 , G10L19/00 , H04K1/00 , H04L63/0281 , H04L63/0428 , H04L65/607 , H04L65/608 , H04L69/16 , H04L69/22
摘要: A system for and method of media encapsulation is presented. The method may include receiving, via an audio digitizer, a plurality of packets of data and compressing, via a codec, the plurality of packets of data. The method may also include queuing the plurality of packets of data in a queue and encrypting, via a filter, payloads of at least two of the plurality of packets of data in the queue into a single payload. The method further include transmitting the single payload in a single encrypted data packet.
摘要翻译: 介绍了一种介质封装的系统和方法。 该方法可以包括经由音频数字化仪接收多个数据分组,并经由编解码器压缩多个数据分组。 该方法还可以包括在队列中排队多个数据分组,并且经由过滤器将队列中的多个数据分组中的至少两个的有效载荷加密成单个有效载荷。 该方法还包括在单个加密数据分组中发送单个有效载荷。
-
公开(公告)号:US09565230B2
公开(公告)日:2017-02-07
申请号:US12860205
申请日:2010-08-20
申请人: Emil Sturniolo , Anthony Fascenda , Robert Cichielo , Paul Benware , William Supernor , Orville Pike
发明人: Emil Sturniolo , Anthony Fascenda , Robert Cichielo , Paul Benware , William Supernor , Orville Pike
CPC分类号: H04L63/0485 , G10L19/00 , H04K1/00 , H04L63/0281 , H04L63/0428 , H04L65/607 , H04L65/608 , H04L69/16 , H04L69/22
摘要: A system for and method of media encapsulation is presented. The method may include receiving, via an audio digitizer, a plurality of packets of data and compressing, via a codec, the plurality of packets of data. The method may also include queuing the plurality of packets of data in a queue and encrypting, via a filter, payloads of at least two of the plurality of packets of data in the queue into a single payload. The method further include transmitting the single payload in a single encrypted data packet.
摘要翻译: 介绍了一种介质封装的系统和方法。 该方法可以包括经由音频数字化仪接收多个数据分组,并经由编解码器压缩多个数据分组。 该方法还可以包括在队列中排队多个数据分组,并且经由过滤器将队列中的多个数据分组中的至少两个的有效载荷加密成单个有效载荷。 该方法还包括在单个加密数据分组中发送单个有效载荷。
-
公开(公告)号:US09338005B2
公开(公告)日:2016-05-10
申请号:US12533778
申请日:2009-07-31
CPC分类号: H04L9/0891 , G06F11/1458 , G06F11/1469 , H04L9/0894 , H04L2209/80
摘要: Systems and methods for registering a module for backup, backing up a module, and restoring a backed up module are provided.
摘要翻译: 提供了用于注册用于备份,备份模块和还原备份模块的模块的系统和方法。
-
-
-
-
-
-
-
-
-