-
公开(公告)号:US20230261854A1
公开(公告)日:2023-08-17
申请号:US18165424
申请日:2023-02-07
申请人: IDEMIA FRANCE
发明人: Emmanuelle DOTTAX , Luk BETTALE
CPC分类号: H04L9/0822 , H04L9/3226 , H04L2209/26
摘要: A post-quantum strong authentication scheme uses a reference PIN code stored in the memory of a personal object 1. A server generates a secret ss and a corresponding cipher ct using a key encapsulation mechanism, KEM, and a public key pk of the user, and then generates a cryptographic key ss' with a one-way function, OWF, applied to the secret. An access terminal 2 receives ss' and ct, and then obtains a PIN entered by the user, encrypts the PIN with ss′, and finally transmits the encrypted PIN cPIN and ct to the personal object 1. The personal object obtains ss through KEM decapsulation of ct and, with its private key sk, generates ss' with OWF, and uses it to decrypt cPIN. Verification thereof validates a first authentication factor. The personal object generates and then sends a confirmation Know(ss) of the secret to the server, validating a second authentication factor.
-
公开(公告)号:US11695793B2
公开(公告)日:2023-07-04
申请号:US15799575
申请日:2017-10-31
申请人: EntIT Software LLC
发明人: Ming Sum Sam Ng , Sasi Siddharth Muthurajan , Nidhi Govindram Kejriwal , Gerald E. Sullivan, II , Alexander Hoole
CPC分类号: H04L63/1433 , G06F21/53 , G06F21/552 , H04L9/3239 , H04L9/3242 , G06F2221/033 , G06F2221/2149 , H04L2209/26
摘要: A method includes: identifying, by a runtime instrumentation agent of a web server, a plurality of attack surfaces of a web application executed on the web server; generating, by the runtime instrumentation agent, a plurality of hash values, where each hash value is generated based on one of the plurality of attack surfaces; and transmitting, by the runtime instrumentation agent, the plurality of hash values to an attack server external to the web server, where the attack server is to determine whether to scan each attack surface based on the plurality of hash values.
-
公开(公告)号:US20180349100A1
公开(公告)日:2018-12-06
申请号:US16051427
申请日:2018-07-31
申请人: STC.UNM
发明人: James Plusquellic
CPC分类号: G06F7/588 , G06F2207/58 , G09C1/00 , H04L9/002 , H04L9/0866 , H04L2209/12 , H04L2209/26 , Y04S40/24
摘要: This disclosure describes techniques for analyzing statistical quality of bitstrings produced by a physical unclonable function (PUF). The PUF leverages resistance variations in the power grid wires of an integrated circuit. Temperature and voltage stability of the bitstrings are analyzed. The disclosure also describes converting a voltage drop into a digital code, wherein the conversion is resilient to simple and differential side-channel attacks.
-
公开(公告)号:US20180329962A1
公开(公告)日:2018-11-15
申请号:US15777305
申请日:2016-11-04
申请人: INTRINSIC ID B.V.
CPC分类号: G06F17/30542 , G09C1/00 , H04L9/0643 , H04L9/3278 , H04L2209/12 , H04L2209/26
摘要: An assigning device (100) for assigning fixed identifiers to fuzzy identifiers, the assigning device comprising a database storing multiple fuzzy identifiers, and a matching unit (130) arranged to determine if a matching fuzzy identifier exists in the database that matches a fuzzy input identifier according to a matching criterion and to determine if a matching fuzzy identifier does not exist in the database according to an absent criterion.
-
55.
公开(公告)号:US09705675B2
公开(公告)日:2017-07-11
申请号:US13977554
申请日:2011-12-22
CPC分类号: H04L9/32 , H04L9/06 , H04L9/3242 , H04L2209/26 , H04L2209/34
摘要: A method and system for testing the cryptographic integrity of data m comprises at least the following elements: a module transmitting a message M, said module comprising a memory for storing the parameters used to execute the steps of the method, such as the key, the public data, a transmission medium, a receiver module also comprising storage means for storing at least the same parameters as in transmission. The system may comprise storage means for storing confidential data such as the secret keys, a processor suitable for executing the steps.
-
公开(公告)号:US20170155642A1
公开(公告)日:2017-06-01
申请号:US15079766
申请日:2016-03-24
申请人: PFU LIMITED
发明人: Takashi Kobayashi , Seigo Terada
CPC分类号: H04L63/0823 , H04L9/3268 , H04L63/02 , H04L63/166 , H04L63/20 , H04L2209/26
摘要: A network monitoring device including: a communication acquiring unit which acquires communication before the communication reaches an opposite party's terminal; a protocol analyzing unit which identifies a message for session establishment by analyzing a protocol of the acquired communication, the message being included in the communication and including a digital certificate of a communication partner in a session to be kept confidential; a certificate extracting unit which extracts a digital certificate from the identified message for session establishment; and an inspecting unit which inspects the extracted digital certificate.
-
57.
公开(公告)号:US09565016B2
公开(公告)日:2017-02-07
申请号:US14521150
申请日:2014-10-22
CPC分类号: H04L9/003 , G06F12/1408 , G06F21/72 , G06F21/755 , G06F21/77 , H04L2209/26
摘要: A protection mechanism for the execution of an encryption algorithm is disclosed. In the mechanism the encryption algorithm has its execution preceded by an update of a counter stored in a reprogrammable non-volatile memory. Storing the value of the counter into the memory corresponds with the execution of the algorithm.
摘要翻译: 公开了一种用于执行加密算法的保护机制。 在机制中,加密算法的执行先于存储在可重新编程的非易失性存储器中的计数器的更新。 将计数器的值存储到存储器中对应于算法的执行。
-
58.
公开(公告)号:US09363276B2
公开(公告)日:2016-06-07
申请号:US14509106
申请日:2014-10-08
CPC分类号: G06F21/6218 , G06F21/577 , G06F21/602 , G06F2221/033 , H04L9/00 , H04L63/1433 , H04L2209/26
摘要: A method for testing cryptographic algorithms includes: receiving one or more request files, wherein each request files is associated with a cryptographic algorithm and includes a plurality of tests; formatting the plurality of tests in each of the request files based on algorithm formatting rules; transmitting the request files; receiving a plurality of test results for each of the transmitted request files, wherein each test result corresponds to a test included in the respective request file and is generated by execution of the corresponding test using the cryptographic algorithm associated with the respective request file; generating a response file for each of the request files, wherein the response files includes a plurality of test results that correspond to each test included in the corresponding request file; formatting the plurality of tests results in each of the generated response files based on result formatting rules; and transmitting the response files.
摘要翻译: 一种用于测试加密算法的方法包括:接收一个或多个请求文件,其中每个请求文件与密码算法相关联并且包括多个测试; 基于算法格式化规则格式化每个请求文件中的多个测试; 传输请求文件; 为每个发送的请求文件接收多个测试结果,其中每个测试结果对应于相应请求文件中包括的测试,并且通过使用与相应请求文件相关联的密码算法执行相应测试来生成; 为每个请求文件生成响应文件,其中所述响应文件包括对应于包括在相应请求文件中的每个测试的多个测试结果; 基于结果格式化规则对生成的响应文件中的每一个格式化多个测试结果; 并发送响应文件。
-
公开(公告)号:US09344277B2
公开(公告)日:2016-05-17
申请号:US13885982
申请日:2011-04-11
申请人: Steven J. Simske
发明人: Steven J. Simske
CPC分类号: H04L9/28 , G06F7/58 , G06F21/73 , H04L9/0662 , H04L2209/26
摘要: A method of determining whether a mass serialization engine is cryptographically secure is provided herein. The method includes performing (202) a specified number of mass serializations to generate a corresponding number of mass serialization sets. A size of the mass serialization sets is increased from a first portion size to a second portion size by the mass serialized engine. The method further includes determining (204) a corresponding number of collisions for each of the specified number of mass serializations. Additionally, the method includes comparing (206) the number of collisions to an expected number of collisions. Further, the method includes determining (208) whether the mass serialization engine is cryptographically secure based on the comparison.
摘要翻译: 本文提供了确定大容量串行引擎是否具有密码安全性的方法。 该方法包括执行(202)指定数量的质量序列化以产生相应数量的质量序列化集合。 通过大容量串联发动机,大容量串联组件的尺寸从第一部分尺寸增大到第二部分尺寸。 该方法还包括确定(204)针对每个指定数量的质量序列化的相应数量的冲突。 另外,该方法包括将碰撞次数与预期碰撞次数进行比较(206)。 此外,该方法包括基于该比较确定(208)该批量序列化引擎是否具有密码安全性。
-
公开(公告)号:US09208357B1
公开(公告)日:2015-12-08
申请号:US14471574
申请日:2014-08-28
申请人: Altera Corporation
发明人: Martin Langhammer , Juju Joyce , Keone Streicher , David Jefferson , Srinivas Reddy , Nitin Prasad
CPC分类号: H04L9/065 , G06F21/60 , G06F21/76 , H04L9/0877 , H04L9/14 , H04L2209/12 , H04L2209/16 , H04L2209/26
摘要: Circuits, methods, and apparatus that prevent detection and erasure of encoding or encryption keys. These encoding keys may be used to encode a configuration bitstream or other data for an FPGA or other device. An exemplary embodiment of the present invention masks a first key to form an encoding key in order to prevent detection of the first key. In a specific embodiment, the first key is encoded using a second key. The encoded key is used to encode a configuration bitstream or other data. The encoded key is stored on an FPGA or other device. When the device is to be configured, the encoded key is retrieved and used to decode the bitstream or other data. A further embodiment stores an encryption key in a one-time programmable memory (OTP) array to prevent its erasure or modification. The encoding key may be further obfuscated before storage.
摘要翻译: 阻止检测和擦除编码或加密密钥的电路,方法和装置。 这些编码密钥可以用于对配置比特流或FPGA或其他设备的其他数据进行编码。 本发明的示例性实施例掩蔽第一密钥以形成编码密钥,以便防止第一密钥的检测。 在具体实施例中,使用第二密钥对第一密钥进行编码。 编码密钥用于对配置比特流或其他数据进行编码。 编码密钥存储在FPGA或其他设备上。 当要配置设备时,将检索编码密钥并将其用于解码比特流或其他数据。 另一实施例将加密密钥存储在一次性可编程存储器(OTP)阵列中以防止其擦除或修改。 在存储之前可以进一步模糊编码密钥。
-
-
-
-
-
-
-
-
-