Assessing cryptographic entropy
    31.
    发明授权
    Assessing cryptographic entropy 有权
    评估加密熵

    公开(公告)号:US08787564B2

    公开(公告)日:2014-07-22

    申请号:US13307078

    申请日:2011-11-30

    IPC分类号: H04K1/00 H04L9/00

    摘要: Systems, methods, software, and combinations thereof for evaluating entropy in a cryptography system are described. In some aspects, sample values are produced by an entropy source system. A typicality can be determined for each of the sample values. A grading is determined for preselected distributions based on the typicalities of the sample values. A subset of the preselected distributions are selected based on the gradings. An entropy of the entropy source system is calculated based on the subset of the plurality of distributions.

    摘要翻译: 描述了用于评估加密系统中的熵的系统,方法,软件及其组合。 在某些方面,样本值由熵源系统产生。 可以为每个样本值确定典型性。 根据样本值的典型值确定预选分布的分级。 基于分级选择预选分布的子集。 基于多个分布的子集来计算熵源系统的熵。

    KEY AGREEMENT FOR WIRELESS COMMUNICATION
    32.
    发明申请
    KEY AGREEMENT FOR WIRELESS COMMUNICATION 有权
    无线通信的主要协议

    公开(公告)号:US20140004824A1

    公开(公告)日:2014-01-02

    申请号:US13536747

    申请日:2012-06-28

    IPC分类号: H04W12/06

    摘要: Methods, systems, and computer programs for performing key agreement operations in a communication system are described. In some aspects, a wireless network operator receives a mobile device identifier and accesses a secret key associated with the mobile device. A message authentication code function is evaluated based on the secret key to produce an output value. A session key and a challenge value are obtained based on the output value. In some aspects, a mobile device accesses a secret key in response to receiving the challenge value from the wireless network operator. A message authentication code function is evaluated based on the secret key to produce an output value. A response value and a session key are obtained based on the output value. The response value is transmitted to the wireless network operator.

    摘要翻译: 描述用于在通信系统中执行密钥协商操作的方法,系统和计算机程序。 在一些方面,无线网络运营商接收移动设备标识符并访问与移动设备相关联的秘密密钥。 基于秘密密钥来评估消息认证码功能以产生输出值。 基于输出值获得会话密钥和质询值。 在一些方面,响应于从无线网络运营商接收到挑战值,移动设备访问秘密密钥。 基于秘密密钥来评估消息认证码功能以产生输出值。 基于输出值获得响应值和会话密钥。 响应值被发送到无线网络运营商。

    ASSESSING CRYPTOGRAPHIC ENTROPY
    33.
    发明申请
    ASSESSING CRYPTOGRAPHIC ENTROPY 有权
    评估CRYPTOGRAPHIC熵

    公开(公告)号:US20130136255A1

    公开(公告)日:2013-05-30

    申请号:US13307078

    申请日:2011-11-30

    IPC分类号: H04L9/28

    摘要: Systems, methods, software, and combinations thereof for evaluating entropy in a cryptography system are described. In some aspects, sample values are produced by an entropy source system. A typicality can be determined for each of the sample values. A grading is determined for preselected distributions based on the typicalities of the sample values. A subset of the preselected distributions are selected based on the gradings. An entropy of the entropy source system is calculated based on the subset of the plurality of distributions.

    摘要翻译: 描述了用于评估加密系统中的熵的系统,方法,软件及其组合。 在某些方面,样本值由熵源系统产生。 可以为每个样本值确定典型性。 根据样本值的典型值确定预选分布的分级。 基于分级选择预选分布的子集。 基于多个分布的子集来计算熵源系统的熵。

    ELGAMAL SIGNATURE SCHEMES
    34.
    发明申请
    ELGAMAL SIGNATURE SCHEMES 有权
    ELGAMAL签名计划

    公开(公告)号:US20110213982A1

    公开(公告)日:2011-09-01

    申请号:US12714116

    申请日:2010-02-26

    IPC分类号: H04L9/32 H04L9/28

    摘要: There is disclosed a method of generating a digital signature of a message m. A signature component s of the digital signature is calculated by first masking the long-term private key d using a single additive operation to combine the key d with a first value. The masked value is then multiplied by a second value to obtain component s. The first value is calculated using the message m and another component of the digital signature, and the second value is derived using the inverse of a component of the first value. In this way, the signature component s is generated using a method that counters the effectiveness of side channel attacks, such as differential side channel analysis, by avoiding a direct multiplication using long-term private key d.

    摘要翻译: 公开了一种生成消息m的数字签名的方法。 通过使用单个加法运算首先掩蔽长期私钥d来计算数字签名的签名组件,以将密钥d与第一值组合。 然后将掩蔽值乘以第二个值以获得组件s。 使用消息m和数字签名的另一个分量计算第一个值,并且使用第一个值的分量的倒数导出第二个值。 以这种方式,使用通过避免使用长期私钥d的直接乘法来计算侧信道攻击的有效性的方法来产生签名组件s,例如差分侧信道分析。