DEVICE, METHOD, AND SYSTEM FOR SECURE TRUST ANCHOR PROVISIONING AND PROTECTION USING TAMPER-RESISTANT HARDWARE
    31.
    发明申请
    DEVICE, METHOD, AND SYSTEM FOR SECURE TRUST ANCHOR PROVISIONING AND PROTECTION USING TAMPER-RESISTANT HARDWARE 有权
    使用防潮硬件安全信赖锚定器和保护的装置,方法和系统

    公开(公告)号:US20140095867A1

    公开(公告)日:2014-04-03

    申请号:US13631562

    申请日:2012-09-28

    摘要: A method and device for securely provisioning trust anchors includes generating a database wrapper key as a function of computing device hardware. The database wrapper key encrypts a key database when it is not in use by a trusted execution environment and may be generated using a Physical Unclonable Function (PUF). A local computing device establishes a secure connection and security protocols with a remote computing device. In establishing the secure connection, the local computing device and remote computing device may exchange and/or authenticate cryptographic keys, including Enhanced Privacy Identification (EPID) keys, and establish a session key and device identifier(s). One or more trust anchors are then provisioned depending on whether unilateral, bilateral, or multilateral trust is established. The local computing device may act as a group or domain controller in establishing multilateral trust. Any of the devices may also require user presence to be verified.

    摘要翻译: 用于安全地配置信任锚的方法和设备包括生成作为计算设备硬件的函数的数据库包装密钥。 数据库包装器密钥在密钥数据库不被可信执行环境使用时加密,并且可以使用物理不可克隆功能(PUF)生成密钥数据库。 本地计算设备与远程计算设备建立安全连接和安全协议。 在建立安全连接时,本地计算设备和远程计算设备可以交换和/或验证密码密钥,包括增强型隐私标识(EPID)密钥,并建立会话密钥和设备标识符。 根据单方面,双边或多边信托是否建立了一个或多个信托基金。 本地计算设备可以充当组或域控制器来建立多边信任。 任何设备也可能要求验证用户存在。

    PROVIDING ACCESS TO ENCRYPTED DATA
    32.
    发明申请
    PROVIDING ACCESS TO ENCRYPTED DATA 审中-公开
    提供访问加密数据

    公开(公告)号:US20140032933A1

    公开(公告)日:2014-01-30

    申请号:US13557079

    申请日:2012-07-24

    IPC分类号: G06F21/24

    摘要: Embodiments of methods, systems, and storage medium associated with providing access to encrypted data for authorized users are disclosed herein. In one instance, the method may include obtaining a derived value for an authenticated user based on user personalization data of the authenticated user, and generating a user-specific encryption key based on the derived value. The derived value may have entropy in excess of a predetermined level. The user-specific encryption key may enable the authenticated user to access the encrypted data stored at the storage device. Other embodiments may be described and/or claimed.

    摘要翻译: 这里公开了与为授权用户提供对加密数据的访问相关联的方法,系统和存储介质的实施例。 在一个实例中,该方法可以包括基于认证用户的用户个性化数据获得经认证的用户的导出值,并且基于导出的值生成用户特定加密密钥。 导出值可能具有超过预定水平的熵。 用户专用加密密钥可以使经认证的用户能够访问存储在存储设备上的加密数据。 可以描述和/或要求保护其他实施例。

    Techniques for communicating information over management channels
    34.
    发明授权
    Techniques for communicating information over management channels 失效
    通过管理渠道传达信息的技术

    公开(公告)号:US08375205B2

    公开(公告)日:2013-02-12

    申请号:US11864123

    申请日:2007-09-28

    申请人: David Johnston

    发明人: David Johnston

    IPC分类号: H04L29/06

    摘要: Techniques for communicating information over management channels are described. An apparatus may comprise a classifier module operative to classify management information for a wireless communications network as media access control security management information or media access control management information. The apparatus may further comprise a wireless transceiver to couple to the classifier module, the wireless transceiver operative to communicate the media access control security management information over an insecure management connection and the media access control management information over a secure management connection. Other embodiments are described and claimed.

    摘要翻译: 描述了通过管理通道传递信息的技术。 装置可以包括分类器模块,用于将无线通信网络的管理信息分类为媒体访问控制安全管理信息或媒体访问控制管理信息。 该装置还可以包括无线收发器以耦合到分类器模块,无线收发器可操作以通过不安全的管理连接传送媒体访问控制安全管理信息,并通过安全管理连接传送媒体访问控制管理信息。 描述和要求保护其他实施例。

    Electrostatic precipitator having a spark current limiting resistors and method for limiting sparking
    35.
    发明授权
    Electrostatic precipitator having a spark current limiting resistors and method for limiting sparking 有权
    具有火花电流限制电阻器和限制火花的方法的静电除尘器

    公开(公告)号:US08007566B2

    公开(公告)日:2011-08-30

    申请号:US12760820

    申请日:2010-04-15

    IPC分类号: B03C3/68

    CPC分类号: B03C3/08 B03C3/68 B03C2201/10

    摘要: An electrostatic precipitator including: a collecting electrode in a gas passage; a discharge electrode in the gas passage and separated by a gap from the collecting electrode; a power supply applying a voltage to the discharge electrode, wherein the voltage establishes an electric field between the discharge electrode and the collecting electrode to ionize gas flow in the gap, and a resistor in series with the discharge electrode and having an effective resistance in series with the discharge electrode of at least 50 Ohms.

    摘要翻译: 一种静电除尘器,包括:气体通道中的收集电极; 在气体通道中的放电电极,并与集电极间隔一定距离; 对放电电极施加电压的电源,其中,所述电压在所述放电电极和所述集电极之间建立电场,以使所述间隙中的气流离子化,以及与所述放电电极串联的电阻器,并且具有串联的有效电阻 放电电极至少为50欧姆。

    Electrostatic Precipitator Having a Spark Current Limiting Resistors and Method for Limiting Sparking
    37.
    发明申请
    Electrostatic Precipitator Having a Spark Current Limiting Resistors and Method for Limiting Sparking 有权
    具有限制火花的电流限制电阻器和方法的静电除尘器

    公开(公告)号:US20110005388A1

    公开(公告)日:2011-01-13

    申请号:US12760820

    申请日:2010-04-15

    IPC分类号: B03C3/68

    CPC分类号: B03C3/08 B03C3/68 B03C2201/10

    摘要: An electrostatic precipitator including: a collecting electrode in a gas passage; a discharge electrode in the gas passage and separated by a gap from the collecting electrode; a power supply applying a voltage to the discharge electrode, wherein the voltage establishes an electric field between the discharge electrode and the collecting electrode to ionize gas flow in the gap, and a resistor in series with the discharge electrode and having an effective resistance in series with the discharge electrode of at least 50 Ohms.

    摘要翻译: 一种静电除尘器,包括:气体通道中的收集电极; 在气体通道中的放电电极,并与集电极间隔一定距离; 对放电电极施加电压的电源,其中,所述电压在所述放电电极和所述集电极之间建立电场,以使所述间隙中的气流离子化,以及与所述放电电极串联的电阻器,并且具有串联的有效电阻 放电电极至少为50欧姆。

    METHOD AND SYSTEM OF PARALLELIZED DATA DECRYPTION AND KEY GENERATION
    38.
    发明申请
    METHOD AND SYSTEM OF PARALLELIZED DATA DECRYPTION AND KEY GENERATION 审中-公开
    并行数据分解和关键生成方法与系统

    公开(公告)号:US20100246828A1

    公开(公告)日:2010-09-30

    申请号:US12414359

    申请日:2009-03-30

    申请人: David Johnston

    发明人: David Johnston

    IPC分类号: H04L9/08 H04L9/28

    摘要: A method and system to decrypt data in a particular round of decryption substantially in parallel with the generation of a decryption key associated with the next round of the particular round of decryption. By performing an inverse next key computation, the decryption process can be symmetric to the advanced encryption standard (AES) encryption process in terms of processing time, hardware implementation and storage requirements.

    摘要翻译: 基本上与生成与下一轮特定一轮解密相关联的解密密钥并行地解密特定一轮解密中的数据的方法和系统。 通过执行逆下一个密钥计算,在处理时间,硬件实现和存储要求方面,解密过程可以与高级加密标准(AES)加密过程对称。

    OPTIMIZING SECURITY BITS IN A MEDIA ACCESS CONTROL (MAC) HEADER
    39.
    发明申请
    OPTIMIZING SECURITY BITS IN A MEDIA ACCESS CONTROL (MAC) HEADER 有权
    优化媒体访问控制(MAC)头的安全位置

    公开(公告)号:US20100166183A1

    公开(公告)日:2010-07-01

    申请号:US12347872

    申请日:2008-12-31

    IPC分类号: H04L9/08

    摘要: A method of retrieving security information in a media access control (MAC) header by a wireless station may include receiving a data unit, such as a protocol data unit (PDU), from a remote wireless station. The PDU may include the MAC header. The method may also include reading two encryption key sequence (EKS) bits in the MAC header that denote both whether the data unit is encrypted and a position in an encryption key sequence for the data unit.

    摘要翻译: 通过无线站检索媒体访问控制(MAC)报头中的安全信息的方法可以包括从远程无线站接收诸如协议数据单元(PDU)的数据单元。 PDU可以包括MAC报头。 该方法还可以包括读取MAC报头中的两个加密密钥序列(EKS)位,其表示数据单元是否被加密,以及数据单元的加密密钥序列中的位置。

    Assigning nonces for security keys
    40.
    发明申请
    Assigning nonces for security keys 有权
    为安全密钥分配随机数

    公开(公告)号:US20090172394A1

    公开(公告)日:2009-07-02

    申请号:US12006265

    申请日:2007-12-31

    IPC分类号: H04L9/00

    摘要: Secure communications may be implemented by transmitting packet data units with information sufficient to enable a receiving entity to reconstruct a nonce. That is, rather than transmitting all of the bits making up the nonce, some of the bits may be transmitted together with an identifier that enables the rest of the bits of the nonce to be obtained by the receiving entity.

    摘要翻译: 可以通过用足够使得接收实体能够重构随机数的信息发送分组数据单元来实现安全通信。 也就是说,不是发送构成随机数的所有比特,而是可以将一些比特与标识符一起发送,该标识符使接收实体可以获得随机数的其余比特。