SECRETS RENEWABILITY
    1.
    发明申请

    公开(公告)号:US20150358160A1

    公开(公告)日:2015-12-10

    申请号:US14759417

    申请日:2013-07-10

    IPC分类号: H04L9/08

    CPC分类号: H04L9/0861 H04L9/0869

    摘要: A method, system and apparatus for deriving a secondary secret from a root secret are described, the method, system and apparatus including reserving a memory buffer included in an integrated circuit, the memory buffer being large enough to contain all of the bits which will include the secondary secret, receiving a plurality of bits from a root secret, the root secret being stored in a secure memory of the integrated circuit, inputting the plurality of bits from the root secret and at least one control bit into a permutation network, and thereby producing a multiplicity of output bits, the at least one control bit including one of one bit of a value g, and one bit an output of a function which receives g as an input, receiving the multiplicity of output bits from the permutation network, inputting the multiplicity of output bits from the permutation network into a plurality of logic gates, thereby combining the multiplicity of output bits, wherein a fixed number of bits is output from the logic gates, inputting the fixed number of bits output by the logic gates into an error correcting code module, the fixed number of bits output by the logic gates including a first group of intermediate output bits and a second group of intermediate output bits and receiving output bits from the error correcting code module, the output bits of the error correcting code module including the first group of intermediate output bits as changed by the error correcting code module, where the change depends on the second group of intermediate output bits, filling non-filled registers in the reserved memory buffer with the first group of intermediate output bits as changed by the error correcting code module, and repeating the steps of “receiving a plurality of bits from a root secret” through “filling non-filled registers in the reserved memory buffer” until the entire secondary secret is derived, wherein the steps of “receiving a plurality of bits from a root secret” through “filling non-filled registers in the reserved memory buffer” are performed in a single clock cycle of the integrated circuit. Related apparatus, methods and systems are also described.

    Key generation using multiple sets of secret shares
    2.
    发明授权
    Key generation using multiple sets of secret shares 有权
    使用多套秘密股的密钥生成

    公开(公告)号:US09106407B2

    公开(公告)日:2015-08-11

    申请号:US13976717

    申请日:2012-04-23

    IPC分类号: H04L9/00 H04L9/08

    摘要: A cryptographic method, including generating, using a meta-secret, a first plurality of cryptographic keys, each cryptographic key associated with a respective key identifier, creating, using the meta-secret, a second plurality of sets of secret-shares, which are capable, by combining all the secrets-shares in any one of the sets together with the respective key identifier, of generating the associated cryptographic key, and performing cryptographic operations using the cryptographic keys. Related methods and apparatus are also included.

    摘要翻译: 一种加密方法,包括使用元秘密生成第一多个加密密钥,与各个密钥标识符相关联的每个加密密钥,使用所述元秘密创建第二多组秘密份额,所述第二组密钥是 能够通过组合任何一个集合中的所有秘密共享以及相应的密钥标识符来生成相关密码密钥,以及使用密码密钥执行密码操作。 还包括相关方法和装置。

    Robust watermark
    3.
    发明授权
    Robust watermark 有权
    可靠的水印

    公开(公告)号:US08818019B2

    公开(公告)日:2014-08-26

    申请号:US13376394

    申请日:2009-12-16

    摘要: A method and system for embedding a watermark in block encrypted content, including encoding a bit string, the bit string including n bits, denoted b0-bn-1, the encoding including translating each bit, b0-bn-1, into a block of data, according to the following rule if bi=1, then translate bi into a block of data of a first type, and if bi=0, then translate bi into a block of data of a second type, thereby translating the n bits into n blocks of data corresponding to each bit b0-bn-1, arranging a composite block of data including the n blocks of data, and at least one additional block indicating the presence of the n blocks of data, and inserting the composite block of data into a content item as a watermark, wherein the watermarked content item is encrypted using an ECB mode of encryption. Related methods and apparatus are also described.

    摘要翻译: 一种用于在块加密内容中嵌入水印的方法和系统,包括编码比特串,包括表示为b0-bn-1的n比特的比特串,包括将每个比特b0-bn-1转换成块 数据,如果bi = 1,则将bi转换成第一类型的数据块,并且如果bi = 0,则将bi转换成第二类型的数据块,从而将n位转换成 对应于每个位b0-bn-1的n个数据块,排列包括n个数据块的数据的合成块,以及指示存在n个数据块的至少一个附加块,以及插入复合数据块 作为水印进入内容项目,其中使用ECB加密模式来加密加水印的内容项目。 还描述了相关方法和装置。

    Disk protection system
    4.
    发明授权
    Disk protection system 有权
    磁盘保护系统

    公开(公告)号:US08689340B2

    公开(公告)日:2014-04-01

    申请号:US12084852

    申请日:2006-06-05

    IPC分类号: G06F21/00

    摘要: A method for protecting content on a medium including a token which implements at least a portion of a keyed function, providing a first encryption method and a first encryption key, inputting each one of a plurality of token inputs to the token and converting an output of the token to a function output, and storing a plurality of ordered pairs each including a function input and the corresponding function output, encrypting the plurality of ordered pairs using the first encryption method and the first encryption key, and storing the encrypted plurality of ordered pairs on the medium. Related apparatus and methods are also described.

    摘要翻译: 一种用于保护介质上的内容的方法,包括实现键控功能的至少一部分的令牌,提供第一加密方法和第一加密密钥,将多个令牌输入中的每一个输入到令牌并将 令牌到功能输出,并且存储多个有序对,每个有序对包括功能输入和对应的功能输出,使用第一加密方法和第一加密密钥加密多个有序对,并且存储加密的多个有序对 在媒体上 还描述了相关装置和方法。

    Key Generation Using Multiple Sets of Secret Shares
    5.
    发明申请
    Key Generation Using Multiple Sets of Secret Shares 有权
    使用多套秘密股的密钥生成

    公开(公告)号:US20130272521A1

    公开(公告)日:2013-10-17

    申请号:US13976717

    申请日:2012-04-23

    IPC分类号: H04L9/08

    摘要: A cryptographic method, including generating, using a meta-secret, a first plurality of cryptographic keys, each cryptographic key associated with a respective key identifier, creating, using the meta-secret, a second plurality of sets of secret-shares, which are capable, by combining all the secrets-shares in any one of the sets together with the respective key identifier, of generating the associated cryptographic key, and performing cryptographic operations using the cryptographic keys. Related methods and apparatus are also included.

    摘要翻译: 一种加密方法,包括使用元秘密生成第一多个加密密钥,与各个密钥标识符相关联的每个加密密钥,使用所述元秘密创建第二多组秘密份额,所述第二组密钥是 能够通过组合任何一个集合中的所有秘密共享以及相应的密钥标识符来生成相关密码密钥,以及使用密码密钥执行密码操作。 还包括相关方法和装置。

    Disk Protection System
    6.
    发明申请
    Disk Protection System 有权
    磁盘保护系统

    公开(公告)号:US20090113556A1

    公开(公告)日:2009-04-30

    申请号:US12084852

    申请日:2006-06-05

    摘要: A method for protecting content on a medium (120), the method including providing a medium (120) including a token (130), the token (130) implementing at least a portion of a keyed function, providing a plurality of token inputs, each token input being suitable for input to the token (130), providing a first encryption method and a first encryption key, for each one of the plurality of token inputs inputting the token input to the token and receiving a token output from the token, and converting the token output to a function output, the function output representing a result of performing the keyed function on a function input corresponding to the token input, and storing an ordered pair including the function input and the function output, thereby producing a plurality of ordered pairs (160), encrypting the plurality of ordered pairs (160) using the first encryption method and the first encryption key, thereby producing an encrypted plurality of ordered pairs (170), and storing the encrypted plurality of ordered pairs (170) on the medium. Related apparatus and methods are also described.

    摘要翻译: 一种用于保护介质(120)上的内容的方法,所述方法包括提供包括令牌(130)的介质(120),实现键控功能的至少一部分的令牌(130),提供多个令牌输入, 每个令牌输入适合于输入到令牌(130),为多个令牌输入中的每一个提供第一加密方法和第一加密密钥,将令牌输入输入到令牌并从令牌接收令牌输出, 将所述令牌输出转换为功能输出,所述功能输出表示对与所述令牌输入相对应的功能输入执行所述键控功能的结果,以及存储包括所述功能输入和所述功能输出的有序对,从而产生多个 (160),使用第一加密方法和第一加密密钥加密多个有序对(160),从而产生加密的多个有序对(170),并存储en 在媒体上封闭多个有序对(170)。 还描述了相关的装置和方法。

    Attack-Resistant Multivariate Signature Scheme
    7.
    发明申请
    Attack-Resistant Multivariate Signature Scheme 有权
    抗攻击多变量签名方案

    公开(公告)号:US20130177151A1

    公开(公告)日:2013-07-11

    申请号:US13814425

    申请日:2011-03-02

    IPC分类号: H04L9/32

    摘要: A cryptographic method, apparatus, and system, including selecting a first multivariate polynomial mapping, which includes first multivariate polynomial equations over first variables in a finite field, defining a second multivariate polynomial mapping, which includes at least some of the first multivariate polynomial equations and further includes second multivariate polynomial equations over the first variables together with second variables in the finite field, generating a public key based on the second multivariate polynomial mapping, and digitally signing a message, using a processor, with a digital signature that is verifiable using the public key and is generated by solving the first multivariate polynomial mapping to find respective first values of the first variables, solving a set of linear equations using the first values to find respective second values of the second variables, and applying a transform to the first and second values so as to generate a vector corresponding to the digital signature, wherein the second values are chosen so that a predefined group of elements of the vector will be zero. Related methods, apparatus, and systems are also described.

    摘要翻译: 一种加密方法,装置和系统,包括选择第一多元多项式映射,其包括在有限域中的第一变量上的第一多元多项式方程,定义第二多元多项式映射,其包括第一多元多项式方程中的至少一些,以及 还包括在有限域中的第一变量和第二变量之间的第二多元多项式方程,基于第二多元多项式映射生成公钥,并使用处理器对使用可验证的数字签名进行数字签名的消息进行数字签名 并且通过求解第一多元多项式映射来生成第一多变量多项式映射以找到第一变量的相应第一值,使用第一值求解一组线性方程来找出第二变量的相应第二值,并将变换应用于第一和 第二个值,以产生一个相应的向量 其中选择第二值使得向量的预定义的元素组将为零。 还描述了相关方法,装置和系统。

    Efficient Multivariate Signature Generation
    8.
    发明申请
    Efficient Multivariate Signature Generation 有权
    有效的多变量签名生成

    公开(公告)号:US20130129090A1

    公开(公告)日:2013-05-23

    申请号:US13699912

    申请日:2010-12-14

    IPC分类号: H04L9/30

    摘要: A cryptographic method and apparatus, including providing a public key that defines a multivariate polynomial mapping Q( ) over a finite field F, extracting a first vector Y of verification values from a message, computing over the first vector, using a processor, a digital signature X including a second vector of signature values such that application of the mapping to the digital signature gives a third vector Q(X) of output values such that each output value is equal to a corresponding element of a vector sum Y+aYSHIFT over F, wherein YSHIFT is a shifted version of Y, and aεF, and conveying the message with the digital signature to a recipient for authentication using the public key. Related methods, systems, and apparatus are also described.

    摘要翻译: 一种加密方法和装置,包括提供公共密钥,其在有限域F上定义多变量多项式映射Q(),从消息中提取验证值的第一向量Y,使用处理器,数字 包括签名值的第二向量的签名X,使得映射到数字签名的应用给出输出值的第三向量Q(X),使得每个输出值等于F上的向量和Y + aYSHIFT的对应元素 其中,YSHIFT是Y的移位版本,和aepsilon,并且使用公钥将具有数字签名的消息传送给接收者进行认证。 还描述了相关方法,系统和装置。

    Collision Based Multivariate Signature Scheme
    9.
    发明申请
    Collision Based Multivariate Signature Scheme 审中-公开
    基于碰撞的多变量签名方案

    公开(公告)号:US20130073855A1

    公开(公告)日:2013-03-21

    申请号:US13643511

    申请日:2010-11-22

    IPC分类号: H04L9/30

    CPC分类号: H04L9/3093 H04L9/3247

    摘要: A cryptographic method and system is described, the method and system including providing a key pair that includes a private key and a corresponding public key, which defines a multivariate polynomial mapping, computing, using a processor and the private key, a digital signature for a message such that a first application of the mapping to the digital signature gives a first result, and a second application of the mapping to the message gives a second result that is equal to the first result, and conveying the message with the digital signature to a recipient for authentication using the public key. Related hardware, methods, and systems are also described.

    摘要翻译: 描述了密码方法和系统,所述方法和系统包括提供密钥对,其包括专用密钥和对应的公开密钥,其定义多元多项式映射,使用处理器和私钥计算,数字签名 消息,使得对数字签名的映射的第一应用给出第一结果,并且对消息的映射的第二应用给出等于第一结果的第二结果,并将具有数字签名的消息传送到 收件人使用公钥进行身份验证。 还描述了相关的硬件,方法和系统。

    CONTENT PROTECTION MESSAGE EXTRACTION
    10.
    发明申请
    CONTENT PROTECTION MESSAGE EXTRACTION 有权
    内容保护消息提取

    公开(公告)号:US20120087497A1

    公开(公告)日:2012-04-12

    申请号:US13259349

    申请日:2009-06-29

    IPC分类号: H04N7/167 G06F12/14

    摘要: A system for extracting a video-watermark embedded in a video sequence, comprising a decryption and decoding engine to receive the video sequence in a video-codec-encoded format and encrypted, then decrypt the video sequence yielding a decrypted video sequence, then decode the decrypted video sequence yielding a decrypted decoded video sequence, and then output the decrypted decoded video sequence to a display device for rendering thereon, a measurement module to measure memory usage utilized by the engine decoding at least part of the video sequence yielding measurements of memory usage, a memory usage analyzer to analyze the measurements to determine an arrangement of video frames of at least one frame type in the video sequence, and an encoding feature analyzer to analyze the arrangement of the video frames to extract the video-watermark from the video sequence. Related apparatus and methods are also described.

    摘要翻译: 一种用于提取嵌入在视频序列中的视频水印的系统,包括解码和解码引擎,以视频编解码器编码格式接收视频序列并进行加密,然后对产生解密的视频序列的视频序列进行解密,然后解码 解密的视频序列,产生解密的解码视频序列,然后将解密后的解码视频序列输出到显示装置,以便在其上渲染;测量模块,用于测量由引擎解码所使用的存储器使用,至少部分视频序列产生存储器使用量度 ,用于分析测量以确定视频序列中至少一种帧类型的视频帧的排列的存储器使用分析器,以及用于分析视频帧的排列以从视频序列中提取视频水印的编码特征分析器 。 还描述了相关装置和方法。