Digitally certified stationery
    31.
    发明授权
    Digitally certified stationery 有权
    数码认证文具

    公开(公告)号:US07996677B2

    公开(公告)日:2011-08-09

    申请号:US11567707

    申请日:2006-12-06

    IPC分类号: H04L9/32

    CPC分类号: G06F21/64 G06F21/6272

    摘要: Systems and methods for digitally certified stationery are described. In one aspect, a stationery granting authority (SGA) receives a request from a user to generate a document. If the user is authorized for the requested document, the SGA generates a certificate with credentialing information from data in the request. The SGA generates a first digital signature from some of the credentialing information. The SGA communicates the certificate to the user for editing and distribution as the document. A recipient of the document determines whether the document is “official” by contacting a specified service to provide certain information from the document. The verification service computes a second digital signature from the provided information for comparison to the first digital signature. If there is a match, the service notifies the recipient that the document is valid/official. Otherwise, the recipient is notified that the document is not valid.

    摘要翻译: 描述了数字认证的文具的系统和方法。 一方面,文具授予机构(SGA)从用户接收生成文档的请求。 如果用户被授权请求的文档,则SGA将从请求中的数据生成具有凭据信息的证书。 SGA从一些凭证信息生成第一个数字签名。 SGA将证书通信给用户进行编辑和分发作为文档。 文档的收件人通过联系指定的服务来确定文档是否“正式”,以从文档中提供某些信息。 验证服务根据所提供的信息计算第二数字签名,以便与第一数字签名进行比较。 如果有匹配,则该服务通知收件人该文档是有效/正式的。 否则,通知收件人该文档无效。

    Key confirmed authenticated key exchange with derived ephemeral keys
    32.
    发明授权
    Key confirmed authenticated key exchange with derived ephemeral keys 有权
    密钥确认与衍生短暂密钥的认证密钥交换

    公开(公告)号:US07908482B2

    公开(公告)日:2011-03-15

    申请号:US11208336

    申请日:2005-08-18

    IPC分类号: H04L9/32 H04L9/00

    摘要: Key confirmed (KC) authenticated key exchange (AKE) with derived ephemeral keys protocol using a mathematical group is described. In one aspect, a first party, using the mathematical group, determines whether a second party has received information to compute an agreed session key value for exchanging information securely with the first party. At least a subset of the received information is computed using derived ephemeral keys of the first and second parties. The first party generates the agreed session key value only when the second party has demonstrated receipt of the information.

    摘要翻译: 描述了使用数学群组进行密钥确认(KC)认证密钥交换(AKE)与派生短暂密钥协议。 在一个方面,第一方使用数学组来确定第二方是否已经接收到用于计算商定的会话密钥值的信息,用于与第一方安全地交换信息。 使用第一方和第二方的派生临时密钥来计算接收到的信息的至少一个子集。 第一方仅在第二方已经显示收到信息时才生成约定的会话密钥值。

    Weil and Tate pairing techniques using parabolas
    33.
    发明授权
    Weil and Tate pairing techniques using parabolas 有权
    Weil和Tate配对技术使用抛物线

    公开(公告)号:US07769167B2

    公开(公告)日:2010-08-03

    申请号:US10627281

    申请日:2003-07-25

    IPC分类号: H04L9/30

    CPC分类号: G06F7/725 H04L9/3073

    摘要: Methods and apparati are provided for use in cryptographically processing information based on elliptic and other like curves. The methods and apparati allow pairings, such as, for example, Weil pairings, Tate Pairings, Squared Weil pairings, Squared Tate pairings, and/or other like pairings to be determined based on algorithms that utilize a parabola. The methods and apparati represent an improvement over conventional algorithms since they tend to me more computationally efficient.

    摘要翻译: 提供了基于椭圆和其他类似曲线的密码处理信息的方法和装置。 方法和设备允许基于使用抛物线的算法确定配对,例如Weil配对,Tate Pairings,Squared Weil配对,Squared Tate配对和/或其他类似配对。 这些方法和设计代表了对传统算法的改进,因为它们对我来说更有计算效率。

    Computing Isogenies Between Genus-2 Curves for Cryptography
    34.
    发明申请
    Computing Isogenies Between Genus-2 Curves for Cryptography 有权
    计算密码学二级曲线之间的等代

    公开(公告)号:US20100172491A1

    公开(公告)日:2010-07-08

    申请号:US12350222

    申请日:2009-01-07

    IPC分类号: H04L9/28

    CPC分类号: H04L9/3006

    摘要: This cryptographic curve generation technique provides a faster way of constructing a genus 2 curve. The technique provides a procedure to compute isogenies between genus 2 curves over finite fields. Instead of looping over possible roots, as is typically done when solving Igusa class polynomials, the technique only finds one root and then applies the isogenies to find the others. The technique computes a set of polynomials that define all isogenies. To do this, for a given root of an Igusa class polynomial over a finite field, the technique computes a value of a small modular function ƒ. To the value of this function ƒ, the technique applies an isogeny to find an isogenous ƒ-value. The technique then transforms the ƒ-value back into an Igusa value. Once the Igusa class polynomials are solved they can be used to generate a genus 2 curve which can be used in cryptographic applications.

    摘要翻译: 这种加密曲线生成技术提供了构建第2类曲线的更快速的方法。 该技术提供了一种在有限域上计算第2类曲线之间的等值线的过程。 而不是循环可能的根,如通常在解决Igusa类多项式时完成的,该技术只找到一个根,然后应用等基因来找到其他根。 该技术计算一组定义所有等代的多项式。 为了做到这一点,对于有限域上的Igusa类多项式的给定根,该技术计算小的模块函数ƒ的值。 对于此函数ƒ的值,该技术应用等值线来找到一个均匀的ƒ值。 然后,该技术将ƒ值转换为Igusa值。 一旦解决了Igusa类多项式,就可以使用它们来生成可用于密码应用的第2类曲线。

    Extended authenticated key exchange with key confirmation
    35.
    发明授权
    Extended authenticated key exchange with key confirmation 有权
    扩展认证密钥交换密钥确认

    公开(公告)号:US07694141B2

    公开(公告)日:2010-04-06

    申请号:US11190374

    申请日:2005-07-26

    IPC分类号: H04L9/00

    摘要: Extended authenticated key exchange with key confirmation is described. In one aspect, and before computing session keys to exchange information securely between an initiator and a responder, each party of the initiator and the responder, confirms whether the other party has received corresponding information to generate a valid session key. If either party determines that the other respective party has not received the corresponding information, the party terminates the extended authenticated key exchange with key confirmation protocol. Otherwise, when a party determines that the other party has received the corresponding information, the party generates a respective session key. In this manner, when both parties confirm that the other party has received the appropriate information for session key generation, both parties are assured that information can be exchanged between the parties securely using the session keys.

    摘要翻译: 描述了密钥确认的扩展认证密钥交换。 在一个方面中,并且在计算会话密钥之前,安全地在发起者和应答者之间交换信息,发起者和应答者的每一方确认对方是否已经接收到相应的信息以生成有效的会话密钥。 如果任一方确定其他各方尚未收到相应的信息,则该方以密钥确认协议终止扩展认证密钥交换。 否则,当方确定对方已经接收到相应的信息时,该方生成相应的会话密钥。 以这种方式,当双方确认对方已经接收到用于会话密钥生成的适当信息时,确保双方可以使用会话密钥安全地在各方之间交换信息。

    Approximating function properties with expander graphs
    36.
    发明授权
    Approximating function properties with expander graphs 有权
    具有扩展器图形的近似函数属性

    公开(公告)号:US07680871B2

    公开(公告)日:2010-03-16

    申请号:US11275625

    申请日:2006-01-19

    IPC分类号: G06F17/10

    CPC分类号: G06F17/18 G06F7/725

    摘要: Function properties may be approximated using an expander graph. For example, an approximate average of a function may be determined by randomly exploring an expander graph. Values of the function are associated with vertices of the expander graph. The expander graph is randomly explored by traversing edges and encountering vertices. The exploration may comprise a crawl, a walk, and so forth. An approximate average of the function is determined based on the function values that are associated with encountered vertices.

    摘要翻译: 函数属性可以使用扩展器图近似。 例如,函数的近似平均值可以通过随机地浏览扩展器图来确定。 函数的值与扩展器图的顶点相关联。 通过遍历边缘并遇到顶点来随机探索扩展器图。 探索可能包括爬行,散步等等。 基于与遇到的顶点相关联的函数值来确定函数的近似平均值。

    Security architecture for peer-to-peer storage system
    37.
    发明申请
    Security architecture for peer-to-peer storage system 有权
    对等存储系统的安全架构

    公开(公告)号:US20090290715A1

    公开(公告)日:2009-11-26

    申请号:US12123979

    申请日:2008-05-20

    IPC分类号: H04L9/08 H04L9/32

    摘要: An exemplary method includes receiving a request to register a peer in a peer-to-peer system; generating or selecting a transaction key for the peer; storing the transaction key in association with registration information for the peer; transmitting the transaction key to the peer and, in response to a request to perform a desired peer-to-peer transaction by another peer, generating a token, based at least in part on the transaction key. Such a token allows for secure transactions in a peer-to-peer system including remote storage of data and retrieval of remotely stored data. Other exemplary techniques are also disclosed including exemplary modules for a peer-to-peer server and peers in a peer-to-peer system.

    摘要翻译: 一种示例性方法包括:在对等系统中接收注册对等体的请求; 生成或选择对等体的交易密钥; 存储与对等体的注册信息相关联的交易密钥; 将所述交易密钥发送到所述对等体,并且响应于至少部分地基于所述交易密钥来生成令牌的请求来执行所述对等交易所需的对等交易。 这样的令牌允许对等系统中的安全事务,包括远程存储数据和检索远程存储的数据。 还公开了其它示例性技术,其包括用于对等服务器和对等系统中的对等体的示例性模块。

    Algorithms for generating parameters for genus 2 hyperelliptic curve cryptography
    38.
    发明申请
    Algorithms for generating parameters for genus 2 hyperelliptic curve cryptography 有权
    用于生成第2类超椭圆曲线密码学参数的算法

    公开(公告)号:US20090290705A1

    公开(公告)日:2009-11-26

    申请号:US12125834

    申请日:2008-05-22

    IPC分类号: H04L9/06

    CPC分类号: G06F7/725

    摘要: An exemplary method includes defining a CM field, representing coefficients of a Frobenius element of a hyperelliptic curve over a prime field as non-linear polynomials that are functions of an integer x and selecting a value for x whereby the product of the Frobenius element and its complex conjugate is a prime number. Such a method may further include determining the order of the Jacobian of the hyperelliptic curve, for example, where the order is an almost prime number. Various other methods, devices, systems, etc., are also disclosed, which may be optionally used for cryptography.

    摘要翻译: 示例性方法包括定义CM场,其表示在主场上的超椭圆曲线的Frobenius元素的系数作为作为整数x的函数的非线性多项式,并且选择x的值,由此产生Frobenius元素及其 复共轭是素数。 这种方法还可以包括确定超椭圆曲线的雅可比的顺序,例如,其中顺序是几乎素数。 还公开了各种其他方法,设备,系统等,其可以可选地用于密码学。

    Detecting Unauthorized Changes to Printed Documents
    39.
    发明申请
    Detecting Unauthorized Changes to Printed Documents 审中-公开
    检测未经授权的打印文档更改

    公开(公告)号:US20080301815A1

    公开(公告)日:2008-12-04

    申请号:US11756599

    申请日:2007-05-31

    IPC分类号: G06F7/04

    摘要: Systems and methods to detect unauthorized changes to a printed document are described. In one aspect, a digital signature of original content associated with electronic document is embedded into the original content to create a content signed document. The systems and methods use the embedded digital signature to automatically determine whether text-based content associated with a printout of the content signed document was changed from the original content associated with the electronic document.

    摘要翻译: 描述了检测未经授权的更改打印文档的系统和方法。 一方面,将与电子文档相关联的原始内容的数字签名嵌入到原始内容中以创建内容签名文档。 系统和方法使用嵌入式数字签名来自动确定与内容签名文档的打印输出相关联的基于文本的内容是否从与电子文档相关联的原始内容中改变。

    Authenticated key exchange with derived ephemeral keys
    40.
    发明授权
    Authenticated key exchange with derived ephemeral keys 有权
    使用衍生的短暂密钥进行认证密钥交换

    公开(公告)号:US08190895B2

    公开(公告)日:2012-05-29

    申请号:US11207686

    申请日:2005-08-18

    IPC分类号: H04L29/06

    摘要: AKE with derived ephemeral keys is described. In one aspect, a first party computes a derived ephemeral public-key based on a derived ephemeral secret key and a mathematical group. The derived ephemeral secret key is based on an ephemeral secret key and a long-term secret key. The first party generates a session key for secure exchange of information with a second party. The session key is generated using the derived ephemeral secret key and a second party derived ephemeral public-key key to demonstrate to the second party that the first party possesses the long-term secret key.

    摘要翻译: 描述了具有派生短暂键的AKE。 一方面,第一方基于导出的临时秘密密钥和数学组来计算衍生的临时公钥。 衍生的短暂秘密密钥基于短暂密钥和长期密钥。 第一方生成会话密钥,用于与第二方进行安全的信息交换。 会话密钥是使用派生的短暂密钥和第二方派生的短暂公钥密钥生成的,以向第二方证明第一方拥有长期秘密密钥。