-
公开(公告)号:US20100281069A1
公开(公告)日:2010-11-04
申请号:US12433791
申请日:2009-04-30
申请人: Bryan STEPHENSON , Ersin Uzun
发明人: Bryan STEPHENSON , Ersin Uzun
CPC分类号: G06F17/30522 , G06F17/30536 , G06F21/554
摘要: A method comprises receiving a database containing records. The method further comprises determining a number of artificial records to add to the database to achieve a false negative mark detection rate less than a specified threshold. The method also comprises marking the database by adding the determined number of artificial records to the database. Each artificial record contains at least one value that, when used, is detectable by a third party. The false negative rate comprises a probability of failing to detect the mark in a discovered subset of the database.
摘要翻译: 一种方法包括接收包含记录的数据库。 该方法还包括确定要添加到数据库中的人造记录的数量,以获得小于指定阈值的假阴性标记检测率。 该方法还包括通过将确定数量的人造记录添加到数据库来标记数据库。 每个人工记录包含至少一个值,当使用时,它可被第三方检测到。 假阴性率包括在数据库的发现子集中检测不到标记的概率。
-
公开(公告)号:US08296342B2
公开(公告)日:2012-10-23
申请号:US12551402
申请日:2009-08-31
申请人: Bryan Stephenson , Ersin Uzun
发明人: Bryan Stephenson , Ersin Uzun
CPC分类号: G06F17/30595 , G06F21/64
摘要: A method comprising fingerprinting, by the at least one processor, a first copy of a database with a fingerprint. The fingerprint has at least one part in common with another fingerprint used in another copy of the database, and at least one part unique to the first copy of the database. The fingerprinting comprises swapping attributes between multiple records in the first copy of the database.
摘要翻译: 一种方法,包括由所述至少一个处理器用指纹指纹化数据库的第一副本。 指纹与数据库的另一个副本中使用的另一个指纹至少有一部分共同,以及数据库的第一个副本唯一的至少一个部分。 指纹包括在数据库的第一个副本中的多个记录之间交换属性。
-
公开(公告)号:US20110055166A1
公开(公告)日:2011-03-03
申请号:US12551402
申请日:2009-08-31
申请人: Bryan Stephenson , Ersin Uzun
发明人: Bryan Stephenson , Ersin Uzun
IPC分类号: G06F12/00
CPC分类号: G06F17/30595 , G06F21/64
摘要: A method comprising fingerprinting, by the at least one processor, a first copy of a database with a fingerprint. The fingerprint has at least one part in common with another fingerprint used in another copy of the database, and at least one part unique to the first copy of the database. The fingerprinting comprises swapping attributes between multiple records in the first copy of the database.
摘要翻译: 一种方法,包括由所述至少一个处理器用指纹指纹化数据库的第一副本。 指纹与数据库的另一个副本中使用的另一个指纹至少有一部分共同,以及数据库的第一个副本唯一的至少一个部分。 指纹包括在数据库的第一个副本中的多个记录之间交换属性。
-
公开(公告)号:US20100325095A1
公开(公告)日:2010-12-23
申请号:US12490091
申请日:2009-06-23
申请人: Bryan STEPHENSON , Ersin Uzun
发明人: Bryan STEPHENSON , Ersin Uzun
CPC分类号: G06F21/10 , G06F17/30368 , G06F2221/0737
摘要: A method comprises receiving, by a processor, a copy of a database containing records, each record having a plurality of attributes. The method also comprises determining, by the processor, whether a first attribute in each record results in a predetermined value in modulo P when hashed with a key and determining, by the processor, whether a second attribute in each record results in the predetermined value in modulo P when hashed with a key. For a first record whose first attribute results in the predetermined value in modulo P when hashed with a key and a second record whose second attribute also results in the predetermined value in modulo P when hashed with a key, the method further comprises swapping by the processor the second attributes between the first and second records.
摘要翻译: 一种方法包括由处理器接收包含记录的数据库的副本,每个记录具有多个属性。 该方法还包括由处理器确定当利用密钥进行散列时每个记录中的第一属性是否以模P形成预定值,并且由处理器确定每个记录中的第二属性是否导致预定值 用键进行散列时的模P。 对于第一个记录,其第一个属性在使用密钥进行散列时产生模P中的预定值,而第二个记录的第二个属性在使用密钥进行散列时也导致模P中的预定值,该方法还包括由处理器 第一和第二个记录之间的第二个属性。
-
公开(公告)号:US08412755B2
公开(公告)日:2013-04-02
申请号:US12490091
申请日:2009-06-23
申请人: Bryan Stephenson , Ersin Uzun
发明人: Bryan Stephenson , Ersin Uzun
CPC分类号: G06F21/10 , G06F17/30368 , G06F2221/0737
摘要: A method comprises receiving, by a processor, a copy of a database containing records, each record having a plurality of attributes. The method also comprises determining, by the processor, whether a first attribute in each record results in a predetermined value in modulo P when hashed with a key and determining, by the processor, whether a second attribute in each record results in the predetermined value in modulo P when hashed with a key. For a first record whose first attribute results in the predetermined value in modulo P when hashed with a key and a second record whose second attribute also results in the predetermined value in modulo P when hashed with a key, the method further comprises swapping by the processor the second attributes between the first and second records.
摘要翻译: 一种方法包括由处理器接收包含记录的数据库的副本,每个记录具有多个属性。 该方法还包括由处理器确定当利用密钥进行散列时每个记录中的第一属性是否以模P形成预定值,并且由处理器确定每个记录中的第二属性是否导致预定值 用键进行散列时的模P。 对于第一个记录,其第一个属性在使用密钥进行散列时产生模P中的预定值,而第二个记录的第二个属性在使用密钥进行散列时也导致模P中的预定值,该方法还包括由处理器 第一和第二个记录之间的第二个属性。
-
公开(公告)号:US08117220B2
公开(公告)日:2012-02-14
申请号:US12433791
申请日:2009-04-30
申请人: Bryan Stephenson , Ersin Uzun
发明人: Bryan Stephenson , Ersin Uzun
IPC分类号: G06F17/30
CPC分类号: G06F17/30522 , G06F17/30536 , G06F21/554
摘要: A method comprises receiving a database containing records. The method further comprises determining a number of artificial records to add to the database to achieve a false negative mark detection rate less than a specified threshold. The method also comprises marking the database by adding the determined number of artificial records to the database. Each artificial record contains at least one value that, when used, is detectable by a third party. The false negative rate comprises a probability of failing to detect the mark in a discovered subset of the database.
摘要翻译: 一种方法包括接收包含记录的数据库。 该方法还包括确定要添加到数据库中的人造记录的数量,以获得小于指定阈值的假阴性标记检测率。 该方法还包括通过将确定数量的人造记录添加到数据库来标记数据库。 每个人工记录包含至少一个值,当使用时,它可被第三方检测到。 假阴性率包括在数据库的发现子集中检测不到标记的概率。
-
公开(公告)号:US08837739B1
公开(公告)日:2014-09-16
申请号:US13470345
申请日:2012-05-13
申请人: Todd Sexton , Ersin Uzun , Einar Mykletun
发明人: Todd Sexton , Ersin Uzun , Einar Mykletun
CPC分类号: H04L9/0825 , H04L9/0827 , H04L9/30 , H04L51/00 , H04L63/0442 , H04L63/0464 , H04L63/08
摘要: This invention provides a user friendly, email encryption system allowing users to send and receive encrypted messages for registered and unregistered users. Encrypted messages can be sent to registered or non-registered users by transmitting the encrypted message to cloud system servers. The cloud system servers acquire certificates from certificate authorities or any end-to-end exchange of keys between the sender and the recipient of the encrypted message. For registered users, messages sent by senders are encrypted by the sender and sent to the cloud system servers which decrypt the message and re-encrypt the message with the recipient's key. For non-registered users, once the encrypted message is decrypted at the cloud system servers, another message is sent to the non-registered informing them that an encrypted message awaits them if they select a link in the message which allows them to log into the cloud system servers and view the original message.
摘要翻译: 本发明提供了一种用户友好的电子邮件加密系统,允许用户发送和接收已注册和未注册用户的加密消息。 通过将加密的消息发送到云系统服务器,加密的消息可以发送到已注册用户或非注册用户。 云系统服务器从证书颁发机构获取证书,或者在加密消息的发送方和收件人之间进行密钥的任何端到端交换。 对于注册用户,发件人发送的邮件由发件人加密,并发送给解密邮件的云系统服务器,并用收件人的密钥重新加密邮件。 对于非注册用户,一旦加密的消息在云系统服务器解密,则另一个消息被发送到未注册,通知他们,如果加密的消息选择了消息中的链接,那么加密的消息可以等待他们登录 云系统服务器并查看原始消息。
-
公开(公告)号:US20130159192A1
公开(公告)日:2013-06-20
申请号:US13329020
申请日:2011-12-16
申请人: Kurt Partridge , Ersin Uzun , Cong Wang , Manas Ashok Pathak
发明人: Kurt Partridge , Ersin Uzun , Cong Wang , Manas Ashok Pathak
CPC分类号: G06Q30/02 , G06Q30/0207
摘要: A smart coupon-delivery system provides targeted coupons to a user using a criteria-encoded message received from a coupon server. The criteria-encoded message is generated by the coupon server from a behavior-criteria vector that indicates criteria for selecting a recipient of a digital coupon. The system then generates a user-behavior vector to indicate one or more behavior patterns of an end-user, and encodes the user-behavior vector to produce a behavior-encoded message. The system then determines whether the end-user is eligible to receive the digital coupon based on the criteria-encoded message and the behavior-encoded message. If the system determines that the end-user is eligible, the system presents the digital coupon to the end-user.
摘要翻译: 智能优惠券递送系统使用从优惠券服务器接收的标准编码消息向用户提供目标优惠券。 标准编码消息由优惠券服务器根据指示用于选择数字优惠券接收者的标准的行为标准向量生成。 系统然后生成用户行为向量以指示最终用户的一个或多个行为模式,并对用户行为向量进行编码以产生行为编码消息。 系统然后基于标准编码消息和行为编码消息来确定最终用户是否有资格接收数字优惠券。 如果系统确定最终用户符合资格,系统会向终端用户显示数字优惠券。
-
9.
公开(公告)号:US08710952B2
公开(公告)日:2014-04-29
申请号:US12876832
申请日:2010-09-07
申请人: Gene Tsudik , Ersin Uzun
发明人: Gene Tsudik , Ersin Uzun
CPC分类号: G07C9/00007 , G06Q20/3278 , G07F7/082 , G07F7/0893
摘要: A method of authenticating a radio frequency identification (RFID) reader to efficiently and timely check of revocation status of the RFID reader includes the steps of checking whether a given certificate is expired or revoked, and allowing a user of an RFID tag to verify that the credentials and revocation status information reported to the tag by reader is correct and current/valid before permitting information transmission from the RFID tag to the reader. An RFID tag includes a passively powered display and a user activatable control which allows the method to be carried out with the tag. The tag may include encrypted communication ability and automatic certificate revocation list checking. (This method is applicable not just to RFID but to any technology involving purely passive operation, i.e., where the tag obtains power from a reader).
摘要翻译: 一种验证射频识别(RFID)读取器以有效和及时地检查RFID读取器的撤销状态的方法包括以下步骤:检查给定证书是否到期或被撤销,并允许RFID标签的用户验证 在允许从RFID标签到阅读器的信息传输之前,阅读器向标签报告的凭证和吊销状态信息是正确的和当前的/有效的。 RFID标签包括被动供电的显示器和用户可激活的控制,其允许用标签来执行该方法。 标签可以包括加密的通信能力和自动的证书撤销列表检查。 (该方法不仅适用于RFID,而且适用于涉及纯粹被动操作的任何技术,即标签从读取器获取功率的方法。
-
10.
公开(公告)号:US20110057770A1
公开(公告)日:2011-03-10
申请号:US12876832
申请日:2010-09-07
申请人: Gene Tsudik , Ersin Uzun
发明人: Gene Tsudik , Ersin Uzun
CPC分类号: G07C9/00007 , G06Q20/3278 , G07F7/082 , G07F7/0893
摘要: A method of authenticating a radio frequency identification (RFID) reader to efficiently and timely check of revocation status of the RFID reader includes the steps of checking whether a given certificate is expired or revoked, and allowing a user of an RFID tag to verify that the credentials and revocation status information reported to the tag by reader is correct and current/valid before permitting information transmission from the RFID tag to the reader. An RFID tag includes a passively powered display and a user activatable control which allows the method to be carried out with the tag. The tag may include encrypted communication ability and automatic certificate revocation list checking. (This method is applicable not just to RFID but to any technology involving purely passive operation, i.e., where the tag obtains power from a reader).
摘要翻译: 一种验证射频识别(RFID)读取器以有效和及时地检查RFID读取器的撤销状态的方法包括以下步骤:检查给定证书是否到期或被撤销,并允许RFID标签的用户验证 在允许从RFID标签到阅读器的信息传输之前,阅读器向标签报告的凭证和吊销状态信息是正确的和当前的/有效的。 RFID标签包括被动供电的显示器和用户可激活的控制,其允许用标签来执行该方法。 标签可以包括加密的通信能力和自动的证书撤销列表检查。 (该方法不仅适用于RFID,而且适用于涉及纯粹被动操作的任何技术,即标签从读取器获取功率的方法。
-
-
-
-
-
-
-
-
-