-
公开(公告)号:US12113894B1
公开(公告)日:2024-10-08
申请号:US17743377
申请日:2022-05-12
发明人: Bernardo Huberman , Jing Wang , Robert M. Lund
CPC分类号: H04L9/0852 , H04L9/0825 , H04L63/166
摘要: Systems and methods provide quantum secured internet transport. Quantum key distribution (QKD) is made universally available to existing Transport Layer Security (TLS) Internet services without requiring modification of existing applications. QKD keys may be prefetched and transferred to user devices at secure sites using QKD over an optical link (e.g., a continuous wave fiber or free-space optical link). A proxy QKD TLS tunnel client and a QKD TLS tunnel server are transparent to the user devices and select QKD keys for use with existing TLS client and TLS server services to form a QKD TLS tunnel between the user devices for secure communication. One-time-pad (OTP) encryption uses pre-shared QKD keys to provide secure OTP based encryption.
-
公开(公告)号:US20240330469A1
公开(公告)日:2024-10-03
申请号:US18514220
申请日:2023-11-20
申请人: Verkada Inc.
发明人: Andrei GOVERDOVSKII , Nick PELIS
CPC分类号: G06F21/575 , G06F21/572 , H04L9/0825 , H04L9/3073 , H04L9/3247 , G06F2221/033
摘要: A method includes building a firmware image to execute on a bootloader of a system on chip (SoC), the firmware image including first encryption public and private keys, and digitally signing the firmware image with a second encryption private key. The signed firmware image is encrypted with a symmetric encryption key, which in turn is encrypted with a second encryption public key. The encrypted signed firmware image and the encrypted symmetric encryption key are sent to the SoC to cause the SoC to (1) decrypt the encrypted symmetric encryption key to produce the symmetric encryption key using a third encryption private key from a first asymmetric key pair, (2) decrypt the encrypted signed firmware image to produce the signed firmware image using the symmetric encryption key, and (3) verify a digital signature of the signed firmware image using a third encryption public key from a second asymmetric key pair.
-
公开(公告)号:US12107969B2
公开(公告)日:2024-10-01
申请号:US17633291
申请日:2021-03-16
申请人: GOOGLE LLC
发明人: Gang Wang , Marcel M. Moti Yung
CPC分类号: H04L9/3257 , H04L9/0825 , H04L9/3249
摘要: Methods, systems, and computer media provide attestation tokens that protect the integrity of communications transmitted from client devices, while at the same time avoiding the use of stable device identifiers that could be used to track client devices or their users. In one approach, client devices can receive batches of N device integrity elements from a device integrity computing system, each corresponding to a different public key. The N device elements can be signed by a device integrity computing system. The signing by the device integrity computing system can be signing with a blind signature scheme. Client devices can include throttlers imposing limits on the quantity of attestation tokens created by the client device.
-
公开(公告)号:US12107960B2
公开(公告)日:2024-10-01
申请号:US18325842
申请日:2023-05-30
申请人: Masimo Corporation
发明人: Amer Haider , Ali Ahmed
CPC分类号: H04L9/3221 , G06F16/951 , G06F21/14 , G06F21/6218 , G06F21/6227 , H04L9/0825 , H04L9/14 , H04L63/0428 , H04L63/06 , H04L67/10 , H04L2463/062
摘要: Disclosed is a zero-knowledge distributed application configured to securely share information among groups of users having various roles, such as doctors and patients. Confidential information may be encrypted client-side, with private keys that reside solely client side. Encrypted collections of data may be uploaded to, and hosted by, a server that does not have access to keys suitable to decrypt the data. Other users may retrieve encrypted data from the server and decrypt some or all of the data with keys suitable to gain access to at least part of the encrypted data. The system includes a key hierarchy with multiple entry points to a top layer by which access is selectively granted to various users and keys may be recovered.
-
公开(公告)号:US20240323020A1
公开(公告)日:2024-09-26
申请号:US18679532
申请日:2024-05-31
申请人: Enduvo, Inc.
发明人: Matthew Bramlet , Justin Douglas Drawz , Steven J. Garrou , Christine Mancini Varani , Gary W. Grube
IPC分类号: H04L9/32 , G06Q20/12 , G06Q20/38 , G06Q30/0601 , G06Q50/20 , G06T15/08 , G06T19/00 , G09B5/06 , G09B5/12 , G09B7/00 , H04L9/00 , H04L9/08
CPC分类号: H04L9/3213 , G06Q20/1235 , G06Q20/3825 , G06Q20/389 , G06Q30/0601 , G06Q50/205 , G06T15/08 , G06T19/006 , G09B5/06 , G09B5/12 , H04L9/0825 , H04L9/3236 , H04L9/3247 , G06T2219/20 , G09B7/00 , H04L9/50 , H04L2209/603
摘要: A method includes a computing device of a computing infrastructure identifying a non-fungible token (NFT) associated with a set of learning objects and establishing, with a user computing device, agreed licensing terms utilizing licensee information and based on available licensing terms of a smart contract for the set of learning objects. The method further includes generating a license smart contract for the set of learning objects to include the licensee information and the agreed licensing terms and causing generation of a license block affiliated with the NFT via a blockchain of the object distributed ledger.
-
公开(公告)号:US20240313967A1
公开(公告)日:2024-09-19
申请号:US18184186
申请日:2023-03-15
申请人: Dell Products, L.P.
CPC分类号: H04L9/32 , H04L9/0825 , H04L9/0838
摘要: Systems and methods for producing, using, and managing Compounded Intrinsic Identities (CIIS) for Information Handling Systems (IHSs) are described. In an illustrative, non-limiting embodiment, an IHS may include a processor and a memory coupled to the processor, the memory having program instructions stored thereon that, upon execution by the processor, cause the IHS to: receive a first indication of a first variable associated with a unique physical or electrical aspect of a first IHS component, receive a second indication of a second variable associated with a unique physical or electrical aspect of a second IHS component, and produce at least one identity seed associated with the IHS based, at least in part, upon a combination of the first and second indications.
-
27.
公开(公告)号:US20240312131A1
公开(公告)日:2024-09-19
申请号:US18586095
申请日:2024-02-23
发明人: Jeremy Goodsitt , Reza Farivar , Austin Walters
CPC分类号: G06T17/00 , G06K19/06037 , G06V20/46 , G06V20/647 , H04L9/0825 , G06V2201/07
摘要: Systems and methods for providing encryption and decryption involving texture warping, comprising: obtaining a visual input; obtaining a private key; generating an encrypted visual representation (visual representation A) based on the private key and the visual input; determining at least one 3D object configured so that the private key is derivable when the visual representation A is mapped to a digital model of the at least one 3D object; transmitting the visual representation A to a second computing device associated with a second user; transmitting a representation of the digital model of the at least one 3D model to the second computing device; and instructing the second computing device so that the second computing device is configured to map the visual representation A to the digital model generated based on the representation of the digital model of the at least one 3D model to extract the private key.
-
28.
公开(公告)号:US20240311827A1
公开(公告)日:2024-09-19
申请号:US18677428
申请日:2024-05-29
申请人: CipherTrace, Inc.
发明人: Shannon Holland
CPC分类号: G06Q20/401 , G06Q20/3825 , G06Q20/3829 , H04L9/0825 , H04L9/3073 , H04L9/3239 , G06Q2220/00 , H04L9/50 , H04L2209/56
摘要: Systems and processes for generating a single cryptocurrency address mapping space for a plurality of cryptocurrencies including a global map of activity for the plurality of cryptocurrencies by clustering different addresses used in separate cryptocurrency transactions that are controlled by a same individual or entity are disclosed. Some embodiments may include: clustering the signed first cryptocurrency transaction and the signed second cryptocurrency transaction based on the determining the signed first cryptocurrency transaction and the signed second cryptocurrency transaction being controlled by the same individual or entity and displaying an interactive graphical user interface of a single cryptocurrency address mapping space, the single cryptocurrency address mapping space encompassing a plurality of cryptocurrencies including the clustering the signed first cryptocurrency transaction and the signed second cryptocurrency transaction indicating the signed first cryptocurrency transaction and the signed second cryptocurrency transaction being controlled by the same individual or entity.
-
公开(公告)号:US12095902B2
公开(公告)日:2024-09-17
申请号:US17601585
申请日:2020-03-27
发明人: Shota Taga , Junji Goto
CPC分类号: H04L9/0825 , H04L9/0861 , H04L9/14
摘要: There is provided an information processing terminal, an information processing device, an information processing method, a program, and an information processing system which enable key change to be performed more reliably. A user terminal includes: a secure element that has a protection area in which an area in which data to be protected is stored is protected by an encryption key; and a processing execution unit that executes a process of changing, in the secure element, a first key used at a time of shipment to a second key different from the first key. Setting information which is referred to when the first key is changed to the second key is stored at the time of shipment in the protection area. A server device includes: a tamper resistant device that stores a master key serving as a master of the first key and is protected from analysis from outside; and a processing device that performs, by using the master key stored in the tamper resistant device, a process of changing the first key to the second key on the basis of the setting information. The present technology can be applied to, for example, an information processing system that provides a settlement service.
-
公开(公告)号:US20240303636A1
公开(公告)日:2024-09-12
申请号:US18664544
申请日:2024-05-15
申请人: MobileCoin
IPC分类号: G06Q20/36 , G06F21/64 , G06Q20/02 , G06Q20/06 , G06Q20/32 , G06Q20/38 , H04L9/00 , H04L9/08 , H04L9/32
CPC分类号: G06Q20/3674 , G06F21/64 , G06Q20/02 , G06Q20/0658 , G06Q20/326 , G06Q20/363 , G06Q20/3825 , G06Q20/385 , H04L9/0825 , H04L9/0844 , H04L9/0897 , H04L9/3234 , H04L9/50
摘要: A system and method for oblivious information retrieval are disclosed. A particular embodiment includes: a plurality of network nodes in data communication with each other via a network, each network node having a secure processing enclave, the enclave configured to include: at least one isolated memory device, processing logic isolated from operating system (OS) calls, and a remote attestation capability; and a view node in data communication with the plurality of network nodes and a transaction ledger, the view node including an account index horizontally scaled across a plurality of computing devices, the view node further configured to receive a transaction and a corresponding account hint, to decrypt the account hint, and to add a row corresponding to the transaction and the account hint to the account index.
-
-
-
-
-
-
-
-
-