-
公开(公告)号:US07487362B2
公开(公告)日:2009-02-03
申请号:US10785313
申请日:2004-02-23
IPC分类号: H04L9/00
CPC分类号: G06Q20/341 , G06Q20/346 , G06Q20/4014 , G06Q20/40975 , G07F7/1008 , G07F7/1016 , G07F7/1025 , H04L9/3228 , H04L9/3297
摘要: Apparatus and method are disclosed for digital authentication and verification. In one embodiment, authentication involves storing a cryptographic key and a look up table (LUT), generating an access code using the cryptographic key; generating multiple parallel BPSK symbols based upon the access code; converting the BPSK symbols into multiple tones encoded with the access code using the LUT; and outputting the multiple tones encoded with the access code for authentication. In another embodiment, verification involves receiving multiple tones encoded with an access code; generating multiple parallel BPSK symbols from the multiple tones; converting the BPSK symbols into an encoded interleaved bit stream of the access code; de-interleaving the encoded interleaved bit stream; and recovering the access code from the encoded de-interleaved bit stream.
摘要翻译: 公开了用于数字认证和验证的装置和方法。 在一个实施例中,认证涉及存储加密密钥和查找表(LUT),使用密码密钥生成访问代码; 基于所述访问码生成多个并行BPSK符号; 使用LUT将BPSK符号转换为用访问码编码的多个音调; 并输出用访问码编码的多个音调进行认证。 在另一个实施例中,验证涉及接收用访问码编码的多个音调; 从多个音调生成多个并行BPSK符号; 将所述BPSK符号转换为所述接入码的编码交织比特流; 对编码的交错比特流进行解交织; 以及从编码的解交织比特流中恢复接入码。
-
公开(公告)号:US08571188B2
公开(公告)日:2013-10-29
申请号:US11611825
申请日:2006-12-15
IPC分类号: H04M11/00
摘要: A small form-factor security device is provided that may be inserted in series with a telephone line to encrypt dual tone multi-frequency (DTMF) tones from a telephone to prevent unauthorized disclosure of sensitive information. A receiving device decrypts the encrypted DTMF tones to receive the original information sent by the telephone. The security device acts as a second factor in a two-factor authentication scheme with a tele-services security server that authenticates the security device.
摘要翻译: 提供了一种小型的安全设备,其可以与电话线串联插入以从电话加密双音多频(DTMF)音,以防止未经授权的泄露敏感信息。 接收设备解密加密的DTMF音,以接收由电话发送的原始信息。 安全设备作为双重身份认证方案的第二个因素,与认证安全设备的远程服务安全服务器。
-
公开(公告)号:US08428098B2
公开(公告)日:2013-04-23
申请号:US11483268
申请日:2006-07-06
IPC分类号: H04B1/00
CPC分类号: H04W64/00 , G01S5/0289 , H04W80/04
摘要: A scheme is provided for determining the geographical location of an active IP device coupled to an IP network. A network path to the user device is obtained to identify a last hop device having a known first geographical location. A last leg distance between the last hop device and the user device is calculated. The last leg bandwidth, propagation time, and propagation speed are also characterized to more accurately determine the last leg distance. By combining the known first geographical location and the distance of the last hop device and user device, a geographical location for the user device is obtained. To improve the accuracy of the geographical location of the user device, multiple last hop devices with known geographical locations are employed to obtain multiple geographical areas for the user device. The intersection or overlap of these geographical areas indicates a refined geographical location of the user device.
摘要翻译: 提供了一种用于确定耦合到IP网络的活动IP设备的地理位置的方案。 获得到用户设备的网络路径以识别具有已知的第一地理位置的最后一跳设备。 计算最后一跳设备与用户设备之间的最后一段距离。 最后一条腿带宽,传播时间和传播速度也被表征为更准确地确定最后一条腿距离。 通过组合已知的第一地理位置和最后一跳设备和用户设备的距离,获得用户设备的地理位置。 为了提高用户设备的地理位置的准确性,采用具有已知地理位置的多个最后一跳设备来获得用户设备的多个地理区域。 这些地理区域的交叉或重叠表示用户设备的精细地理位置。
-
公开(公告)号:US08259947B2
公开(公告)日:2012-09-04
申请号:US10752420
申请日:2004-01-05
IPC分类号: H04L9/00
CPC分类号: H04L9/0891 , H04L9/3247
摘要: Embodiments describe a method and/or system whereby a secret key in a cryptographic system may be replaced without revealing the secret key. One embodiment comprises creating a first private key and corresponding first public key. A second private key associated with the first private key and a second public key corresponding to the second private key are also created. The second private key is output once such that it can be re-created and the second public key is output when outputting the first public key. The first private key is used for authentication. The method further comprises re-creating the second private key; and using the second private key for authentication. Another embodiment comprises creating a private key and corresponding public key with associated system parameter; outputting the system parameter when outputting the public key; and using the private key for authentication. The method may further comprise creating a new private key using the previous key and the system parameter.
摘要翻译: 实施例描述了一种方法和/或系统,由此密码系统中的秘密密钥可以在不揭示密钥的情况下被替换。 一个实施例包括创建第一私钥和对应的第一公钥。 还创建与第一私钥相关联的第二私钥和对应于第二私钥的第二公钥。 第二私钥被输出一次,使得可以重新创建第二个私钥,并且在输出第一个公钥时输出第二个公钥。 第一个私钥用于认证。 该方法还包括重新创建第二私钥; 并使用第二个私钥进行认证。 另一个实施例包括创建具有相关系统参数的私钥和相应的公钥; 输出公钥时输出系统参数; 并使用私钥进行身份验证。 该方法还可以包括使用先前的密钥和系统参数创建新的私钥。
-
公开(公告)号:US08437473B2
公开(公告)日:2013-05-07
申请号:US11817146
申请日:2006-02-24
IPC分类号: H04L9/06
CPC分类号: H04L9/3247 , H04L9/3013 , H04L2209/20
摘要: Embodiments disclosed allow authentication between two entities having agreed on the use of a common modulus N. The authentication includes generating a pseudorandom string value; generating a public key value based on the modulus N and the pseudorandom string value; generating a private key value corresponding to the public key value; receiving a verifier's public key value; generating a shared secret value based on the modulus N, the private key value and the verifier's public key value; calculating an authentication signature value using the shared secret value; and transmitting the authentication signature value for authentication. When the authentication signature is received, the public key value and the shared value are generated to calculate an authentication signature value. Thereafter, the authentication signature values are compared and authenticated.
摘要翻译: 所公开的实施例允许已经同意使用公共模数N的两个实体之间的认证。认证包括生成伪随机串值; 基于模数N和伪随机串值产生公钥值; 生成与所述公钥值对应的私钥值; 接收验证者的公钥价值; 基于模数N,私钥值和验证者的公钥值生成共享秘密值; 使用共享秘密值计算认证签名值; 并发送用于认证的认证签名值。 当接收到认证签名时,生成公钥值和共享值来计算认证签名值。 此后,认证签名值进行比较和认证。
-
公开(公告)号:US08391480B2
公开(公告)日:2013-03-05
申请号:US12365126
申请日:2009-02-03
IPC分类号: H04L9/00
CPC分类号: G07F7/1008 , G06Q20/3272 , G06Q20/341 , G06Q20/346 , G06Q20/367 , G06Q20/3672 , G06Q20/3674 , G06Q20/3821 , G06Q20/3829 , G06Q20/4014 , G06Q20/40975 , G07F7/1016 , G07F7/1025 , G07F19/20 , H04L9/3226 , H04L9/3234 , H04L63/0853 , H04L2209/80 , H04L2463/082 , H04W12/06
摘要: Apparatus and method are disclosed for digital authentication and verification. In one embodiment, authentication involves storing a cryptographic key and a look up table (LUT), generating an access code using the cryptographic key; generating multiple parallel BPSK symbols based upon the access code; converting the BPSK symbols into multiple tones encoded with the access code using the LUT; and outputting the multiple tones encoded with the access code for authentication. In another embodiment, verification involves receiving multiple tones encoded with an access code; generating multiple parallel BPSK symbols from the multiple tones; converting the BPSK symbols into an encoded interleaved bit stream of the access code; de-interleaving the encoded interleaved bit stream; and recovering the access code from the encoded de-interleaved bit stream.
-
公开(公告)号:US20100034385A1
公开(公告)日:2010-02-11
申请号:US11611827
申请日:2006-12-15
CPC分类号: H04L9/065 , H04L2209/08
摘要: Another feature provides an efficient encryption method that safeguards the security of encrypted symbols. Each plaintext symbol is encrypted by using a separate pseudorandomly selected translation table. Rather than pre-storing every possible permutation of symbols as translation tables, the translation tables may be efficiently generated on-the-fly based on a pseudorandom number arid a symbol shuffling algorithm. A receiving device may similarly generate reverse translation tables on-the-fly to decrypt received encrypted symbols.
摘要翻译: 另一个特征提供了一种有效的加密方法,可以保护加密符号的安全性。 每个明文符号通过使用单独的伪随机选择的转换表进行加密。 不是将符号的每个可能的排列预先存储为转换表,而是可以基于伪随机数和符号改组算法在运行中有效地生成转换表。 接收设备可以类似地在运行时生成反向转换表以解密所接收的加密符号。
-
公开(公告)号:US08290162B2
公开(公告)日:2012-10-16
申请号:US11611827
申请日:2006-12-15
IPC分类号: H04L9/00
CPC分类号: H04L9/065 , H04L2209/08
摘要: Another feature provides an efficient encryption method that safeguards the security of encrypted symbols. Each plaintext symbol is encrypted by using a separate pseudorandomly selected translation table. Rather than pre-storing every possible permutation of symbols as translation tables, the translation tables may be efficiently generated on-the-fly based on a pseudorandom number and a symbol shuffling algorithm. A receiving device may similarly generate reverse translation tables on-the-fly to decrypt received encrypted symbols.
摘要翻译: 另一个特征提供了一种有效的加密方法,可以保护加密符号的安全性。 每个明文符号通过使用单独的伪随机选择的转换表进行加密。 不是将符号的每个可能的排列预先存储为转换表,而是可以基于伪随机数和符号改组算法在运行中有效地生成转换表。 接收设备可以类似地在运行时生成反向转换表以解密所接收的加密符号。
-
公开(公告)号:US20090141890A1
公开(公告)日:2009-06-04
申请号:US12365126
申请日:2009-02-03
IPC分类号: H04L9/00
CPC分类号: G07F7/1008 , G06Q20/3272 , G06Q20/341 , G06Q20/346 , G06Q20/367 , G06Q20/3672 , G06Q20/3674 , G06Q20/3821 , G06Q20/3829 , G06Q20/4014 , G06Q20/40975 , G07F7/1016 , G07F7/1025 , G07F19/20 , H04L9/3226 , H04L9/3234 , H04L63/0853 , H04L2209/80 , H04L2463/082 , H04W12/06
摘要: Apparatus and method are disclosed for digital authentication and verification. In one embodiment, authentication involves storing a cryptographic key and a look up table (LUT), generating an access code using the cryptographic key; generating multiple parallel BPSK symbols based upon the access code; converting the BPSK symbols into multiple tones encoded with the access code using the LUT; and outputting the multiple tones encoded with the access code for authentication. In another embodiment, verification involves receiving multiple tones encoded with an access code; generating multiple parallel BPSK symbols from the multiple tones; converting the BPSK symbols into an encoded interleaved bit stream of the access code; de-interleaving the encoded interleaved bit stream; and recovering the access code from the encoded de-interleaved bit stream.
摘要翻译: 公开了用于数字认证和验证的装置和方法。 在一个实施例中,认证涉及存储加密密钥和查找表(LUT),使用密码密钥生成访问代码; 基于所述访问码生成多个并行BPSK符号; 使用LUT将BPSK符号转换为用访问码编码的多个音调; 并输出用访问码编码的多个音调进行认证。 在另一个实施例中,验证涉及接收用访问码编码的多个音调; 从多个音调生成多个并行BPSK符号; 将所述BPSK符号转换为所述接入码的编码交织比特流; 对编码的交错比特流进行解交织; 以及从编码的解交织比特流中恢复接入码。
-
公开(公告)号:US20090003597A1
公开(公告)日:2009-01-01
申请号:US11817146
申请日:2006-02-24
IPC分类号: H04L9/06
CPC分类号: H04L9/3247 , H04L9/3013 , H04L2209/20
摘要: Embodiments disclosed allow authentication between two entities having agreed on the use of a common modulus N. The authentication includes generating a pseudorandom string value; generating a public key value based on the modulus N and the pseudorandom string value; generating a private key value corresponding to the public key value; receiving a verifier's public key value; generating a shared secret value based on the modulus N, the private key value and the verifier's public key value; calculating an authentication signature value using the shared secret value; and transmitting the authentication signature value for authentication. When the authentication signature is received, the public key value and the shared value are generated to calculate an authentication signature value. Thereafter, the authentication signature values are compared and authenticated.
摘要翻译: 所公开的实施例允许已经同意使用公共模数N的两个实体之间的认证。认证包括生成伪随机串值; 基于模数N和伪随机串值产生公钥值; 生成与所述公钥值对应的私钥值; 接收验证者的公钥价值; 基于模数N,私钥值和验证者的公钥值生成共享秘密值; 使用共享秘密值计算认证签名值; 并发送用于认证的认证签名值。 当接收到认证签名时,生成公钥值和共享值来计算认证签名值。 此后,认证签名值进行比较和认证。
-
-
-
-
-
-
-
-
-