Method and apparatus for verifying and diversifying randomness
    11.
    发明授权
    Method and apparatus for verifying and diversifying randomness 有权
    验证随机性多样化的方法和装置

    公开(公告)号:US08200727B2

    公开(公告)日:2012-06-12

    申请号:US12031552

    申请日:2008-02-14

    IPC分类号: G06F1/02 G06F11/30

    摘要: Method and apparatus for ensuring randomness of pseudo-random numbers generated by a conventional computer operating system or electronic device. Typically pseudo-random number generators used in computer operating systems or electronic devices may be penetrated by a hacker (pirate), who penetrates a cryptographic or other supposedly secure process using the random numbers by tampering with the input random numbers, thus making them nonrandom. The present method and apparatus are intended to verify such random numbers to make sure that they are indeed random enough, by applying suitable random tests. Only if the values pass the test are they passed on for use in the cryptographic or other process. If they fail the test, a new set of random numbers is requested from the pseudo-random number generator. These are again tested. Further a diversity function may be applied to the random numbers even if they have passed the random number test in order to improve their randomness. This diversity function is for instance double encryption. An anti-replay feature is also included by which the pool of random numbers is subject to a check on each cycle to make sure that there has been no duplication of the input random numbers.

    摘要翻译: 用于确保由常规计算机操作系统或电子设备产生的伪随机数的随机性的方法和装置。 在计算机操作系统或电子设备中使用的通常的伪随机数生成器可以被黑客(盗版者)穿透,黑客(盗版者)通过篡改输入的随机数来使用随机数进行加密或其他所谓的安全处理,从而使其不随机。 本方法和装置旨在验证这样的随机数,以确保它们确实是随机的,通过应用适当的随机测试。 只有当值通过测试时,它们才被传递以用于加密或其他过程。 如果测试失败,则会从伪随机数发生器请求一组新的随机数。 这些再次测试。 此外,即使已经通过随机数测试来提高其随机性,也可以将分集函数应用于随机数。 这种分集功能是例如双重加密。 还包括反重播功能,通过该功能,随机数池将在每个周期进行检查,以确保输入随机数没有重复。

    METHOD AND APPARATUS FOR VERIFYING AND DIVERSIFYING RANDOMNESS
    12.
    发明申请
    METHOD AND APPARATUS FOR VERIFYING AND DIVERSIFYING RANDOMNESS 有权
    用于验证和分散随机的方法和装置

    公开(公告)号:US20090208014A1

    公开(公告)日:2009-08-20

    申请号:US12031552

    申请日:2008-02-14

    IPC分类号: H04L9/28 G06F7/58

    摘要: Method and apparatus for ensuring randomness of pseudo-random numbers generated by a conventional computer operating system or electronic device. Typically pseudo-random number generators used in computer operating systems or electronic devices may be penetrated by a hacker (pirate), who penetrates a cryptographic or other supposedly secure process using the random numbers by tampering with the input random numbers, thus making them nonrandom. The present method and apparatus are intended to verify such random numbers to make sure that they are indeed random enough, by applying suitable random tests. Only if the values pass the test are they passed on for use in the cryptographic or other process. If they fail the test, a new set of random numbers is requested from the pseudo-random number generator. These are again tested. Further a diversity function may be applied to the random numbers even if they have passed the random number test in order to improve their randomness. This diversity function is for instance double encryption. An anti-replay feature is also included by which the pool of random numbers is subject to a check on each cycle to make sure that there has been no duplication of the input random numbers.

    摘要翻译: 用于确保由常规计算机操作系统或电子设备产生的伪随机数的随机性的方法和装置。 在计算机操作系统或电子设备中使用的通常的伪随机数生成器可以被黑客(盗版者)穿透,黑客(盗版者)通过篡改输入的随机数来使用随机数进行加密或其他所谓的安全处理,从而使其不随机。 本方法和装置旨在验证这样的随机数,以确保它们确实是随机的,通过应用适当的随机测试。 只有当值通过测试时,它们才被传递以用于加密或其他过程。 如果测试失败,则会从伪随机数发生器请求一组新的随机数。 这些再次测试。 此外,即使已经通过随机数测试来提高其随机性,也可以将分集函数应用于随机数。 这种分集功能是例如双重加密。 还包括反重播功能,通过该功能,随机数池将在每个周期进行检查,以确保输入随机数没有重复。

    Encryption method and apparatus using composition of ciphers
    13.
    发明授权
    Encryption method and apparatus using composition of ciphers 有权
    使用密码组合的加密方法和装置

    公开(公告)号:US08681975B2

    公开(公告)日:2014-03-25

    申请号:US12551360

    申请日:2009-08-31

    IPC分类号: H04L9/28

    摘要: A method and associated apparatus for use in a data distribution process to allow an untrusted intermediary to re-encrypt data for transmission from an originator to a message receiver without revealing the data (message) or the cipher to the intermediary. This method uses a composition of two ciphers for re-encrypting the message at the intermediary, without revealing the plain text message or either cipher to the intermediary.

    摘要翻译: 一种在数据分发过程中使用的方法和相关联的装置,以允许不信任的中间人重新加密用于从发起者到消息接收者的传输的数据,而不向中介者显示数据(消息)或密码。 该方法使用两个密码的组合来在中间人处重新加密消息,而不向中间人透露明文消息或密码。

    CONTENT PROTECTION INFORMATION USING FAMILY OF QUADRATIC MULTIVARIATE POLYNOMIAL MAPS
    15.
    发明申请
    CONTENT PROTECTION INFORMATION USING FAMILY OF QUADRATIC MULTIVARIATE POLYNOMIAL MAPS 有权
    内容保护信息使用四元多重多项式MAPS

    公开(公告)号:US20090249068A1

    公开(公告)日:2009-10-01

    申请号:US12060763

    申请日:2008-04-01

    IPC分类号: H04L9/00

    摘要: A computer based method and apparatus to tie content protection information to recipient devices via a family of deterministic permutations of quadratic multivariate polynomial maps used for computing an HMAC (Hash Message Authentication Code) or a signed digest. This allows digital rights management (DRM) systems to customize the protection information (such as an HMAC or signed digest) for audio and video content, whereby such protection information for a piece of content differs for different recipient devices or for types of recipient devices.

    摘要翻译: 一种基于计算机的方法和装置,其通过用于计算HMAC(哈希消息认证码)或带符号摘要的二次多元多项式映射的确定性排列族将内容保护信息绑定到接收方设备。 这允许数字版权管理(DRM)系统定制用于音频和视频内容的保护信息(例如HMAC或签名的摘要),由此针对不同的接收者设备或接收者设备的类型,一条内容的这种保护信息不同。

    Systems and methods for implementing block cipher algorithms on attacker-controlled systems
    16.
    发明授权
    Systems and methods for implementing block cipher algorithms on attacker-controlled systems 有权
    用于在攻击者控制的系统上实现块密码算法的系统和方法

    公开(公告)号:US09031228B2

    公开(公告)日:2015-05-12

    申请号:US13448385

    申请日:2012-04-16

    IPC分类号: H04L9/28 H04L9/00 H04L9/06

    摘要: Systems and methods for an implementation of block cipher algorithms (e.g., AES) use lookup tables to obscure key information, increasing difficulty of reverse engineering efforts. The implementation encodes round key information into a first plurality of tables (T1), which when used for lookup operations also complete SubBytes operations, and output state in an encoded format. A Shiftrows operation is performed arithmetically on the output state. A second plurality of tables (T2) are used to perform a polynomial multiplication portion of MixColumns operation, and an XOR portion of MixColumns is performed arithmetically on the columns. Encoding from the T1 tables is made to match a decoding built into the T2 tables. Subsets of the T1 tables use the same T2 tables, reducing a memory footprint for the T2 tables. Multiple AES keys can be embedded in different sets of T1 tables that encode for the same set of T2 tables.

    摘要翻译: 用于实施块密码算法(例如,AES)的系统和方法使用查找表来掩盖关键信息,增加了逆向工程努力的难度。 该实施方式将循环密钥信息编码到第一多个表(T1)中,当用于查找操作时也完成子字节操作,并且以编码格式输出状态。 对输出状态进行算术运算。 使用第二多个表(T2)来执行MixColumns操作的多项式乘法部分,并且对列进行算术运算的MixColumn的XOR部分。 使T1表格的编码与T2表中内置的解码相匹配。 T1表的子集使用相同的T2表,减少了T2表的内存占用。 可以将多个AES密钥嵌入到为同一组T2表编码的不同的T1表中。

    Performing boolean logic operations using arithmetic operations by code obfuscation
    18.
    发明授权
    Performing boolean logic operations using arithmetic operations by code obfuscation 有权
    使用代码混淆的算术运算执行布尔逻辑运算

    公开(公告)号:US08707053B2

    公开(公告)日:2014-04-22

    申请号:US13024258

    申请日:2011-02-09

    IPC分类号: G06F12/14

    CPC分类号: G06F21/14

    摘要: Method and apparatus for obfuscating computer software code, to protect against reverse-engineering of the code. The obfuscation here is of the part of the code that performs a Boolean logic operation such as an exclusive OR on two (or more) data variables. In the obfuscated code, each of the two variables is first modified by applying to it a function which deconstructs the value of each of the variables, and then the exclusive OR operation is replaced by an arithmetic operation such as addition, subtraction, or multiplication, which is performed on the two deconstructed variables. The non-obfuscated result is recovered by applying a third function to the value generated by the arithmetic operation. This obfuscation is typically carried out by suitably annotating (modifying) the original source code.

    摘要翻译: 用于模糊计算机软件代码的方法和装置,以防止代码的逆向工程化。 这里的混淆是执行布尔逻辑运算的代码的一部分,例如两个(或多个)数据变量上的异或运算。 在混淆代码中,首先通过对两个变量中的每一个进行修改来解构每个变量的值,然后通过诸如加法,减法或乘法的算术运算来代替异或运算, 这是对两个解构变量进行的。 通过对由算术运算产生的值应用第三函数来恢复未混淆的结果。 这种混淆通常通过适当地注释(修改)原始源代码来执行。

    Data transformation system using cyclic groups
    20.
    发明授权
    Data transformation system using cyclic groups 有权
    数据转换系统采用循环群

    公开(公告)号:US08553878B2

    公开(公告)日:2013-10-08

    申请号:US12760474

    申请日:2010-04-14

    IPC分类号: H04K1/00 H04L9/00 H04L9/24

    摘要: An asymmetric (dual key) data obfuscation process, based on the well known ElGamal cryptosystem algorithm, and which uses multiplicative cyclic groups to transform (obfuscate) digital data for security purposes. In the present system the data need not be a member of the cyclic group, unlike in the ElGamal cryptosystem algorithm. Also, any one of several additional mathematical data transformations are further applied to the transformed data, thereby enhancing security of the transformed data.

    摘要翻译: 基于众所周知的ElGamal密码系统算法的非对称(双密钥)数据混淆处理,为了安全起见,使用乘法循环组来转换(混淆)数字数据。 在本系统中,与ElGamal密码系统算法不同,数据不需要是循环组的成员。 而且,数字附加数学变换中的任何一个进一步应用于变换后的数据,从而提高变换数据的安全性。