-
公开(公告)号:US09722783B2
公开(公告)日:2017-08-01
申请号:US14421282
申请日:2013-07-17
CPC分类号: H04L9/0838 , G09C1/00 , H04L9/007 , H04L9/008 , H04L9/083 , H04L9/0861 , H04L9/0866 , H04L9/3073 , H04L2209/24
摘要: An inner-product predicate encryption scheme with improved flexibility without a restriction that the dimensions of an attribute vector x→ and a predicate vector v→ should be equivalent. A ciphertext having an element c0 and an element ct for each index t included in a set Ix→ is decrypted with a decryption key having an element k0 and an element kt for each index t included in a set Iv→ by computing a product of pairing operations between corresponding pairs of basis vectors on the element c0 and the element k0 and on the element ct and the element kt.
-
82.
公开(公告)号:US09716586B2
公开(公告)日:2017-07-25
申请号:US15000223
申请日:2016-01-19
申请人: Apple Inc.
CPC分类号: H04L9/0637 , H04L9/0631 , H04L9/30 , H04L2209/24
摘要: Methods, media, and systems for, in one embodiment, protecting one or more keys in an encryption and/or decryption process can use precomputed values in the process such that at least a portion of the one or more keys is not used or exposed in the process. In one example of a method, internal states of an AES encryption process are saved for use in a counter mode stream cipher operation in which the key used in the AES encryption process is not exposed or used.
-
公开(公告)号:US20170203720A1
公开(公告)日:2017-07-20
申请号:US15472629
申请日:2017-03-29
发明人: Eric PEETERS , Jin-Meng HO
CPC分类号: B60R25/24 , B60R2325/108 , G06K7/10227 , G07C9/00309 , G07C2009/00769 , H04L9/0822 , H04L9/0838 , H04L9/0844 , H04L9/0861 , H04L9/0897 , H04L9/14 , H04L9/3013 , H04L9/3066 , H04L9/3263 , H04L9/3268 , H04L9/3271 , H04L63/0428 , H04L63/061 , H04L2209/24 , H04L2209/80 , H04L2209/805 , H04L2209/84 , H04W12/04
摘要: A key fob device, in one embodiment, includes a transceiver that receives and sends signals, a memory that stores a public key and a certificate of authenticity associated with the key fob device, and a processor coupled to the transceiver and memory. The processor is configured to execute instructions causing the key fob device to transmit the public key and the certificate of authenticity, execute a public key agreement protocol to generate a common secret encryption key, and receive an operation key encrypted with the common secret encryption key.
-
公开(公告)号:US20170201384A1
公开(公告)日:2017-07-13
申请号:US15471749
申请日:2017-03-28
发明人: Sergey IGNATCHENKO
CPC分类号: H04L9/3263 , G06F12/0802 , G06F21/44 , G06F21/602 , G06F2212/60 , H04L9/0643 , H04L9/0816 , H04L9/0861 , H04L9/0894 , H04L9/14 , H04L9/30 , H04L9/3242 , H04L9/3247 , H04L63/0823 , H04L2209/24
摘要: The systems, methods and apparatuses described herein provide a computing environment that manages application specific identification of devices. An apparatus according to the present disclosure may comprise a non-volatile storage storing identifier (ID) base data and a processor. The processor may be configured to validate a certificate of an application being executed on the apparatus. The certificate may contain a code signer ID for a code signer of the application. The processor may further be configured to receive a request for a unique ID of the application, generate the unique ID from the code signer ID and the ID base data and return the generated unique ID.
-
公开(公告)号:US20170201371A1
公开(公告)日:2017-07-13
申请号:US14990028
申请日:2016-01-07
发明人: Masahiro YAGISAWA
CPC分类号: H04L9/0618 , H04L9/008 , H04L9/0822 , H04L9/14 , H04L2209/24
摘要: Technologies are generally described for providing a fully homomorphic public key encryption scheme. In some examples, a method performed under control of a transmitter may include receiving, from a server, a system parameter; selecting a secret decryption key corresponding to the transmitter; generating a first public encryption key for the transmitter, based at least in part on the secret decryption key corresponding to the transmitter and the system parameter; receiving, from the server, a public encryption key corresponding to a receiver; enciphering a message into a first ciphertext, based at least in part on the public encryption key corresponding to the receiver and the secret decryption key corresponding to the transmitter; and transmitting, to a data processing device, a request to process the message by processing the first ciphertext that corresponds to the message into a second ciphertext without deciphering the first ciphertext.
-
公开(公告)号:US09705679B2
公开(公告)日:2017-07-11
申请号:US14895457
申请日:2014-06-02
发明人: Manabu Misawa , Nobuhiro Kobayashi , Yukio Izumi , Tsuneo Sato
CPC分类号: H04L9/3242 , H04H20/62 , H04L9/30 , H04L9/3247 , H04L63/123 , H04L2209/24 , H04W4/046 , H04W12/06 , H04W12/10
摘要: For improving, when performing road-vehicle communication or vehicle-vehicle communication between a roadside device and in-vehicle devices or therebetween, efficiency of distribution information verification including digital signature verification and freshness verification, there are included a memory unit that stores, as an authentication information history, a history of second authentication information of communication data which was received in the past from another communication device and which includes first authentication information, distribution information, and the second authentication information and an authentication processing unit that verifies, on the basis of the first authentication information of new communication data being newly received communication data, authenticity of the second authentication information of the new communication data and that compares the second authentication information of the new communication data with the authentication information history stored in the memory unit to verify freshness of the new communication data.
-
公开(公告)号:US09705671B2
公开(公告)日:2017-07-11
申请号:US14421400
申请日:2013-07-15
发明人: Qin Li , Manxia Tie , Ning Bu
CPC分类号: H04L9/0819 , H04L9/083 , H04L9/0891 , H04L9/14 , H04L2209/24 , H04L2209/601
摘要: A one-way key switching method and an implementation device. The method comprises: after obtaining a new key and before deducing or determining that at least n receivers obtain the new key, a sender setting the sending direction of the new key as unavailable and keeping the sending direction of an original key as available; after obtaining the new key and before deducing or determining that at least n receivers obtain the new key, before the original key is invalid, the sender starting up a key switching process, i.e. setting the sending direction of the original key as unavailable and setting the sending direction of the new key as available; where N≧n≧1, N is the total number of the receivers corresponding to the sender.
-
公开(公告)号:US09705670B2
公开(公告)日:2017-07-11
申请号:US14340870
申请日:2014-07-25
发明人: Ulf Mattsson
CPC分类号: H04L9/0816 , G06F21/31 , G06F21/6227 , G06F21/6236 , G06F21/88 , G06F2221/2107 , G06F2221/2135 , H04L2209/24
摘要: Systems and methods are provided for the detection and prevention of intrusions in data at rest systems such as file systems and web servers. The systems and methods regulate access to sensitive data with minimal dependency on a communications network. Data access is quantitatively limited to minimize the data breaches resulting from, e.g., a stolen laptop or hard drive.
-
89.
公开(公告)号:US20170195876A1
公开(公告)日:2017-07-06
申请号:US15467938
申请日:2017-03-23
申请人: NEOLOGY, INC.
发明人: Thomas Tahan , Jun Liu
CPC分类号: H04W12/02 , H04L9/06 , H04L9/0637 , H04L9/0833 , H04L9/14 , H04L63/0435 , H04L63/065 , H04L2209/24 , H04L2209/805 , H04W12/04
摘要: A method for secure cryptographic communication comprises transmitting information that identifies a group key from a first device to a second device. The method further comprises, in the first device, using the group key to encrypt an input vector, transmitting the encrypted input vector, encrypting privacy-sensitive information using a device key, an encryption algorithm, and the input vector, and transmitting the encrypted privacy-sensitive information to the second device.
-
公开(公告)号:US20170195303A1
公开(公告)日:2017-07-06
申请号:US14988210
申请日:2016-01-05
CPC分类号: H04L7/0008 , H04L9/0827 , H04L9/0836 , H04L9/0861 , H04L9/12 , H04L9/3273 , H04L63/0428 , H04L63/065 , H04L2209/24 , H04W12/02 , H04W12/04
摘要: Systems and techniques for implementing secure devices using entropy multiplexing are described herein. An entropy-multiplexing (EM) tree containing a plurality of tree depths may be accessed. A first message may be transmitted to a set of neighbor devices. At least a portion of the first message may be encrypted using a first seed value generated using a first tree depth of the plurality of tree depths and a first clock value of a device. A response may be received from a neighbor device of the set of neighbor devices. The response may include a second message. The second message may be encrypted using a second seed value generated using a second tree depth of the plurality of tree depths and a second clock value. The second message may be decrypted using a third seed value generated using the second tree depth and a third clock value of the device
-
-
-
-
-
-
-
-
-