-
21.
公开(公告)号:US20120096273A1
公开(公告)日:2012-04-19
申请号:US13270938
申请日:2011-10-11
IPC分类号: H04L9/32
CPC分类号: H04L9/3242 , H04L9/3066 , H04L9/3247 , H04L2209/72
摘要: A framework is proposed for authenticated encryption for digital signatures with message recovery whereby authentication is achieved without a redundancy requirement. The Elliptic Curve Pintsov-Vanstone Signature scheme is modified through the use of authenticated encryption, thereby enabling authentication using a message authentication code. The authenticated encryption may be performed within a single function or as two separate functions. The authenticated encryption may also be applied to associated data in the message to be signed.
摘要翻译: 提出了一种用于具有消息恢复的数字签名的认证加密的框架,从而在没有冗余要求的情况下实现认证。 椭圆曲线Pintsov-Vanstone签名方案通过使用经过身份验证的加密进行修改,从而可以使用消息验证码进行身份验证。 认证加密可以在单个功能中或作为两个单独的功能执行。 经认证的加密也可以应用于要签名的消息中的相关联的数据。
-
公开(公告)号:US20120075099A1
公开(公告)日:2012-03-29
申请号:US12893552
申请日:2010-09-29
IPC分类号: G08B21/00
CPC分类号: H04W64/006 , G08B5/36 , G08B13/1436 , G08B21/24 , H04W4/027 , H04W4/029 , H04W4/20 , H04W8/22 , H04W12/12 , H04W88/02
摘要: A method for a device to determine that it has been lost is provided. The method comprises the device determining its current location, the device comparing its current location to a plurality of stored locations, and the device determining that it has been lost when its current location is a stored location that has been designated as a location where the device is unlikely to be located or is not a stored location that has been designated as a location where the device is likely to be located.
摘要翻译: 提供了一种用于确定其已经丢失的装置的方法。 该方法包括确定其当前位置的设备,该设备将其当前位置与多个存储位置进行比较,并且该设备确定当其当前位置是被指定为该设备的位置时的存储位置已丢失的设备 不太可能被定位或不被指定为设备可能位于的位置的存储位置。
-
公开(公告)号:US09503267B2
公开(公告)日:2016-11-22
申请号:US14368737
申请日:2011-12-28
CPC分类号: H04L9/3252 , G06F21/10 , G06F21/64 , G06F21/72 , H04L9/3066
摘要: Methods, systems, and computer programs for generating a digital signature are disclosed. In some aspects, a symmetric key is accessed. The symmetric key is based on an ephemeral public key. The ephemeral public key is associated with an ephemeral private key. A ciphertext is generated based on the symmetric key and a message. An input value is obtained based on the ciphertext independent of a hash function. A digital signature is generated from the ephemeral private key, the input value, and a long term private key.
摘要翻译: 公开了用于生成数字签名的方法,系统和计算机程序。 在一些方面,访问对称密钥。 对称密钥是基于短暂的公开密钥。 短暂的公钥与短暂的私钥相关联。 基于对称密钥和消息生成密文。 基于独立于散列函数的密文获得输入值。 从临时私钥,输入值和长期私钥生成数字签名。
-
公开(公告)号:US09088408B2
公开(公告)日:2015-07-21
申请号:US13536686
申请日:2012-06-28
CPC分类号: H04L9/0869 , H04L9/3271 , H04L63/06 , H04L2209/80 , H04W12/04 , H04W12/06
摘要: Methods, systems, and computer programs for performing key agreement operations in a communication system are described. In some aspects, a wireless network operator accesses a secret key associated with a mobile device. A key derivation function (KDF) is evaluated based on the secret key to produce a key derivation key, and the KDF is evaluated based on the key derivation key to produce an output value. A session key and a challenge value are obtained based on the output value. In some aspects, the mobile device receives the challenge value and accesses a secret key. A KDF is evaluated based on the secret key to produce a key derivation key, and the KDF is evaluated based on the key derivation key to produce an output value. A response value and a session key are obtained based on the output value. The response value is transmitted to the wireless network operator.
摘要翻译: 描述用于在通信系统中执行密钥协商操作的方法,系统和计算机程序。 在一些方面,无线网络运营商访问与移动设备相关联的秘密密钥。 基于秘密密钥来计算密钥导出函数(KDF)以产生密钥导出密钥,并且基于密钥导出密钥来评估KDF以产生输出值。 基于输出值获得会话密钥和质询值。 在一些方面,移动设备接收挑战值并访问秘密密钥。 基于秘密密钥来评估KDF以产生密钥导出密钥,并且基于密钥导出密钥来评估KDF以产生输出值。 基于输出值获得响应值和会话密钥。 响应值被发送到无线网络运营商。
-
公开(公告)号:US08918648B2
公开(公告)日:2014-12-23
申请号:US12712937
申请日:2010-02-25
CPC分类号: H04L9/3066 , H04L9/08 , H04L9/0844 , H04L9/0883 , H04L9/30 , H04L9/3252 , H04L9/3281 , H04L63/0428 , H04L63/061 , H04L63/08
摘要: A method is disclosed for performing key agreement to establish a shared key between correspondents and for generating a digital signature. The method comprises performing one of key agreement or signature generation, and using information generated in said one of key agreement or signature generation in the other of said key agreement or said signature generation. By doing this, computations and/or bandwidth can be saved.
摘要翻译: 公开了一种用于执行密钥协商以在通讯者之间建立共享密钥并用于生成数字签名的方法。 该方法包括执行密钥协商或签名生成之一,以及使用在所述密钥协商或所述签名生成中的另一个中的密钥协商或签名生成中的所述一个生成的信息。 通过这样做,可以节省计算和/或带宽。
-
公开(公告)号:US08775813B2
公开(公告)日:2014-07-08
申请号:US12714116
申请日:2010-02-26
CPC分类号: H04L9/3066 , H04L9/3252 , H04L2209/04 , H04L2209/80
摘要: In a method of generating a digital signature of a message m, a signature component s of the digital signature is calculated by first masking the long-term private key d using a single additive operation to combine the key d with a first value. The masked value is then multiplied by a second value to obtain component s. The first value is calculated using the message m and another component of the digital signature, and the second value is derived using the inverse of a component of the first value. In this way, the signature component s is generated using a method that counters the effectiveness of side channel attacks, such as differential side channel analysis, by avoiding a direct multiplication using long-term private key d.
摘要翻译: 在生成消息m的数字签名的方法中,通过使用单个加法运算首先掩蔽长期私钥d来计算数字签名的签名组件s,以将密钥d与第一值组合。 然后将掩蔽值乘以第二个值以获得组件s。 使用消息m和数字签名的另一个分量计算第一个值,并且使用第一个值的分量的倒数导出第二个值。 以这种方式,使用通过避免使用长期私钥d的直接乘法来计算侧信道攻击的有效性的方法来产生签名组件s,例如差分侧信道分析。
-
公开(公告)号:US20120300925A1
公开(公告)日:2012-11-29
申请号:US13481077
申请日:2012-05-25
IPC分类号: H04L9/00
CPC分类号: H04L51/00 , G06F7/58 , G06F7/582 , G06F7/588 , H04L9/0656 , H04L9/0662 , H04L9/14
摘要: Methods, systems, and computer programs for generating random values for encryption operations are described. In some examples, information from a message to be encrypted can be used to refresh the state of a pseudorandom generator. In some aspects, a state parameter of the pseudorandom generator is modified based on information in the message. Modifying the state parameter changes the state parameter from a prior state to a refreshed state based on the information in the message. A random output value is obtained by the pseudorandom generator in the refreshed state. The message is encrypted based on the random output value.
摘要翻译: 描述用于生成用于加密操作的随机值的方法,系统和计算机程序。 在一些示例中,来自要加密的消息的信息可以用于刷新伪随机发生器的状态。 在一些方面,基于消息中的信息来修改伪随机发生器的状态参数。 修改状态参数根据消息中的信息将状态参数从先前状态更改为刷新状态。 随机输出值由刷新状态下的伪随机发生器获得。 消息根据随机输出值进行加密。
-
28.
公开(公告)号:US20120237021A1
公开(公告)日:2012-09-20
申请号:US13426004
申请日:2012-03-21
IPC分类号: H04L9/28
CPC分类号: G06F7/725
摘要: An algorithm is provided having a matrix phase and point addition phase that permits computation of the combination of more than two point multiples. The algorithm has particular utility in elliptic curve cryptography (ECC) such as for computing scalar multiplications in, e.g. batch ECC operations, accelerating Lenstra's ECM factoring algorithm, exploiting expanded ECC certificates (which contain pre-computed multiples of a party's public key), incremental hashing based on elliptic curves, accelerating verification of ECDSA signatures, etc.
摘要翻译: 提供了一种算法,其具有允许计算多于两个点的组合的矩阵相位和点相加相位。 该算法在椭圆曲线密码学(ECC)中具有特殊的用途,例如用于计算例如标量乘积的标量乘法。 批量ECC操作,加速Lenstra的ECM因子分解算法,利用扩展的ECC证书(其中包含一个方公钥的预先计算的倍数),基于椭圆曲线的增量散列,加速ECDSA签名的验证等。
-
公开(公告)号:US10110386B2
公开(公告)日:2018-10-23
申请号:US13464007
申请日:2012-05-04
IPC分类号: H04L9/32
摘要: Methods, systems, and computer programs for using an implicit certificate are disclosed. In some aspects, a message and an implicit certificate are accessed. The implicit certificate is associated with an entity. A modified message is generated by combining the message with a value based on the implicit certificate. A digital signature can be generated based on the modified message and transmitted to a recipient. In some aspects, a digital signature from an entity and a message to be verified based on the digital signature are accessed. An implicit certificate associated with the entity is accessed. A modified message is generated by combining the message with a value based on the implicit certificate. The message is verified based on the digital signature and the modified message.
-
公开(公告)号:US08971851B2
公开(公告)日:2015-03-03
申请号:US13536747
申请日:2012-06-28
IPC分类号: H04M3/16
CPC分类号: H04L9/0819 , H04L9/0866 , H04L9/14 , H04L9/3271 , H04L63/123 , H04L2209/24 , H04L2209/80 , H04L2463/061 , H04W12/02 , H04W12/04 , H04W12/10
摘要: Methods, systems, and computer programs for performing key agreement operations in a communication system are described. In some aspects, a wireless network operator receives a mobile device identifier and accesses a secret key associated with the mobile device. A message authentication code function is evaluated based on the secret key to produce an output value. A session key and a challenge value are obtained based on the output value. In some aspects, a mobile device accesses a secret key in response to receiving the challenge value from the wireless network operator. A message authentication code function is evaluated based on the secret key to produce an output value. A response value and a session key are obtained based on the output value. The response value is transmitted to the wireless network operator.
摘要翻译: 描述用于在通信系统中执行密钥协商操作的方法,系统和计算机程序。 在一些方面,无线网络运营商接收移动设备标识符并访问与移动设备相关联的秘密密钥。 基于秘密密钥来评估消息认证码功能以产生输出值。 基于输出值获得会话密钥和质询值。 在一些方面,响应于从无线网络运营商接收到挑战值,移动设备访问秘密密钥。 基于秘密密钥来评估消息认证码功能以产生输出值。 基于输出值获得响应值和会话密钥。 响应值被发送到无线网络运营商。
-
-
-
-
-
-
-
-
-