Methods for supplying cryptographic algorithm constants to a storage-constrained target
    1.
    发明申请
    Methods for supplying cryptographic algorithm constants to a storage-constrained target 有权
    将密码算法常数提供给存储受限目标的方法

    公开(公告)号:US20050132190A1

    公开(公告)日:2005-06-16

    申请号:US10733935

    申请日:2003-12-10

    IPC分类号: H04L9/32 H04L9/00

    CPC分类号: H04L9/3242

    摘要: The present invention provides for authenticating a message. A security function is performed upon the message. The message is sent to a target. The output of the security function is sent to the target. At least one publicly known constant is sent to the target. The received message is authenticated as a function of at least a shared key, the received publicly known constants, the security function, the received message, and the output of the security function. If the output of the security function received by the target is the same as the output generated as a function of at least the received message, the received publicly known constants, the security function, and the shared key, neither the message nor the constants have been altered.

    摘要翻译: 本发明提供用于认证消息。 对消息执行安全功能。 该消息被发送到目标。 安全功能的输出被发送到目标。 至少有一个公认的常数被发送到目标。 接收到的消息被认证为至少共享密钥,接收的公知常数,安全功能,接收到的消息和安全功能的输出的功能。 如果目标接收到的安全功能的输出与至少作为接收到的消息的函数产生的输出相同,则所接收的公知常数,安全功能和共享密钥,消息和常数都不具有 被改变了

    System and method for encrypting and verifying messages using three-phase encryption
    2.
    发明申请
    System and method for encrypting and verifying messages using three-phase encryption 失效
    使用三相加密加密和验证消息的系统和方法

    公开(公告)号:US20050008162A1

    公开(公告)日:2005-01-13

    申请号:US10464891

    申请日:2003-06-19

    IPC分类号: H04L9/06 H04L9/00

    摘要: A method and system for encrypting and verifying the integrity of a message using a three-phase encryption process is provided. A source having a secret master key that is shared with a target receives the message and generates a random number. The source then generates: a first set of intermediate values from the message and the random number; a second set of intermediate values from the first set of values; and a cipher text from the second set of values. At the three phases, the values are generated using the encryption function of a block cipher encryption/decryption algorithm. The random number and the cipher text are transmitted to the target, which decrypts the cipher text by reversing the encryption process. The target verifies the integrity of the message by comparing the received random number with the random number extracted from the decrypted cipher text.

    摘要翻译: 提供了使用三相加密处理来加密和验证消息的完整性的方法和系统。 具有与目标共享的秘密主密钥的源接收消息并生成随机数。 然后,源产生:来自消息和随机数的第一组中间值; 来自第一组值的第二组中间值; 和来自第二组值的密文。 在三个阶段,使用块密码加密/解密算法的加密功能生成这些值。 随机数和密文被发送到目标,通过反转加密过程来解密密文。 目标通过将接收到的随机数与从解密的密文提取的随机数进行比较来验证消息的完整性。

    Unidirectional message masking and validation system and method
    3.
    发明申请
    Unidirectional message masking and validation system and method 有权
    单向消息屏蔽和验证系统和方法

    公开(公告)号:US20050166058A1

    公开(公告)日:2005-07-28

    申请号:US10763079

    申请日:2004-01-22

    IPC分类号: H04L9/00 H04L9/22

    CPC分类号: H04L9/0662 H04L2209/04

    摘要: A system for secure communication. A random value generator is configured to generate a random value. A message validation code generator is coupled to the random value generator and configured to generate a message validation code based on a predetermined key, a message, and the random value. A one-time pad generator is coupled to the random number generator and configured to generate a one-time pad based on the random value and the predetermined key. And a masked message generator is coupled to the one-time pad generator and configured to generate a masked message based on the one-time pad and the message. In a particular aspect, a protected message envelope generator is coupled to the random value generator, the message validation code generator, and the masked message generator, and is configured to generate a protected message envelope based on the random value, the message validation code, and the masked message. In another aspect, a protected message envelope reader is configured to receive a protected message envelope and generate a random value, a masked message, and a first message validation code based on the received protected message envelope. A one-time pad generator is coupled to the protected message envelope reader and is configured to generate a one-time pad based on the random value and a predetermined key. A message unmasker is coupled to the one-time pad generator and protected message envelope reader, and is configured to generate an unmasked message based on the one-time pad and the masked message.

    摘要翻译: 一种安全通信系统。 随机值生成器被配置为生成随机值。 消息验证码发生器耦合到随机值生成器并且被配置为基于预定密钥,消息和随机值生成消息验证码。 一次性垫发生器耦合到随机数发生器并且被配置为基于随机值和预定密钥生成一次性焊盘。 并且屏蔽的消息发生器耦合到一次性衬垫发生器并且被配置为基于一次性焊盘和消息来生成屏蔽消息。 在特定方面,受保护的消息包络生成器耦合到随机值生成器,消息验证码生成器和掩蔽消息生成器,并且被配置为基于随机值生成受保护的消息包络,消息验证码, 和屏蔽消息。 在另一方面,受保护的消息包络读取器被配置为基于所接收的受保护的消息包络来接收受保护的消息包络并生成随机值,掩蔽消息和第一消息验证码。 一次性垫发生器耦合到受保护的消息包络读取器,并且被配置为基于随机值和预定密钥生成一次性焊盘。 消息取消掩码器耦合到一次性衬垫生成器和受保护的消息包络读取器,并且被配置为基于一次性衬垫和屏蔽的消息来生成未屏蔽的消息。

    Unidirectional message masking and validation system and method
    4.
    发明授权
    Unidirectional message masking and validation system and method 有权
    单向消息屏蔽和验证系统和方法

    公开(公告)号:US08024574B2

    公开(公告)日:2011-09-20

    申请号:US10763079

    申请日:2004-01-22

    IPC分类号: H04L9/32

    CPC分类号: H04L9/0662 H04L2209/04

    摘要: A system for secure communication is provided. A random value generator is configured to generate a random value. A message validation code generator is coupled to the random value generator and configured to generate a message validation code based on a predetermined key, a message, and the random value. A one-time pad generator is coupled to the random number generator and configured to generate a one-time pad based on the random value and the predetermined key. And a masked message generator is coupled to the one-time pad generator and configured to generate a masked message based on the one-time pad and the message. A protected message envelope generator is coupled to the random value generator, the message validation code generator, and the masked message generator, and is configured to generate a protected message envelope based on the random value, the message validation code, and the masked message.

    摘要翻译: 提供了用于安全通信的系统。 随机值生成器被配置为生成随机值。 消息验证码发生器耦合到随机值生成器并且被配置为基于预定密钥,消息和随机值生成消息验证码。 一次性垫发生器耦合到随机数发生器并且被配置为基于随机值和预定密钥生成一次性焊盘。 并且屏蔽的消息发生器耦合到一次性衬垫发生器并且被配置为基于一次性焊盘和消息来生成屏蔽消息。 受保护的消息包络生成器耦合到随机值生成器,消息验证码生成器和掩蔽消息生成器,并且被配置为基于随机值,消息验证码和掩蔽消息来生成受保护的消息包络。

    Method and apparatus for efficient generation of modulo inverse for public key cryptosystems
    5.
    发明申请
    Method and apparatus for efficient generation of modulo inverse for public key cryptosystems 失效
    用于公共密钥密码系统的有效生成模倒数的方法和装置

    公开(公告)号:US20060045263A1

    公开(公告)日:2006-03-02

    申请号:US10926598

    申请日:2004-08-26

    IPC分类号: H04L9/30

    CPC分类号: H04L9/30 G06F7/721

    摘要: A method, an apparatus, and a computer program are provided for efficiently determining an inverse multiplicative modulo. In many public-key cryptographic algorithms, an inverse modulo is usually calculated in key generation. However, because many Reduced Instruction Set Computers (RISCs) do not have the hardware support for division, good results are often not yielded. Therefore, to efficiently calculate a inverse modulo, an modified algorithm that utilizes a minimum of 3 division and 2 multiplications in conjunction with shifts and addition/subtractions is employed. The modified algorithm then is able to efficiently utilize the properties of the RISC processors to yield good results, especially when developing keys for public-key cryptographic algorithms.

    摘要翻译: 提供了一种方法,装置和计算机程序,用于有效地确定逆乘法模数。 在许多公钥加密算法中,通常在密钥生成中计算反模数。 然而,由于许多精简指令集计算机(RISC)没有对分区的硬件支持,因此通常不会产生良好的结果。 因此,为了有效地计算逆模,采用了利用最小3次除法和2次乘法结合偏移和加法/减法的修正算法。 然后,修改的算法能够有效地利用RISC处理器的属性产生良好的结果,特别是当为公钥密码算法开发密钥时。

    Supplying cryptographic algorithm constants to a storage-constrained target
    6.
    发明授权
    Supplying cryptographic algorithm constants to a storage-constrained target 失效
    将密码算法常量提供给存储受限目标

    公开(公告)号:US08086865B2

    公开(公告)日:2011-12-27

    申请号:US12116258

    申请日:2008-05-07

    IPC分类号: H04L9/12

    CPC分类号: H04L9/3242

    摘要: The present invention provides for authenticating a message, A security function is performed upon the message, The message is sent to a target. The output of the security function is sent to the target. At least one publicly known constant is sent to the target. The received message is authenticated as a function of at least a shared key, the received publicly known constants, the security function, the received message, and the output of the security function. If the output of the security function received by the target is the same as the output generated as a function of at least the received message, the received publicly known constants, the security function, and the shared key, neither the message nor the constants have been altered.

    摘要翻译: 本发明提供了对消息的认证,对该消息执行安全功能。该消息被发送到目标。 安全功能的输出被发送到目标。 至少有一个公认的常数被发送到目标。 接收到的消息被认证为至少共享密钥,接收的公知常数,安全功能,接收到的消息和安全功能的输出的功能。 如果目标接收到的安全功能的输出与至少作为接收到的消息的函数产生的输出相同,则所接收的已知常数,安全功能和共享密钥,消息和常数都不具有 被改变了

    Technique for detecting and blocking unwanted instant messages
    7.
    发明授权
    Technique for detecting and blocking unwanted instant messages 有权
    检测和阻止不需要的即时消息的技术

    公开(公告)号:US07711781B2

    公开(公告)日:2010-05-04

    申请号:US10984299

    申请日:2004-11-09

    IPC分类号: G06F15/16

    摘要: A technique for tracking one or more thresholds relating to the blocking of a particular screen name used on an IM system is disclosed. If the number of people who have blocked a particular screen name reaches a threshold amount, a determination is made that the screen name is being used by a spimmer or other bothersome person, and disciplinary action can be taken. In a preferred embodiment, the email address associated with a user name of a suspected spimmer is identified and all screen names associated with that email address are also subjected to disciplinary action, if desired. Thus, an IM company can suspend all screen names of a spimmer that are tied to the same email address, even though not all (or even none) of the screen names individually have reached a threshold level for discipline/suspension.

    摘要翻译: 公开了一种用于跟踪与在IM系统上使用的特定屏幕名称的阻塞相关的一个或多个阈值的技术。 如果阻止特定屏幕名称的人数达到阈值数量,则确定屏幕名称正被微笑者或其他麻烦的人使用,并且可以采取纪律处分。 在优选实施例中,如果需要,识别与疑似微分器的用户名相关联的电子邮件地址,并且与该电子邮件地址相关联的所有屏幕名称也受到纪律处分。 因此,即使不是所有(甚至没有)屏幕名称的个人都已达到纪律/暂停的阈值水平,因此IM公司可以暂停连接到相同电子邮件地址的所有屏幕快照的屏幕名称。

    Methods for Supplying Cryptographic Algorithm Constants to a Storage-Constrained Target
    8.
    发明申请
    Methods for Supplying Cryptographic Algorithm Constants to a Storage-Constrained Target 失效
    向存储约束目标提供加密算法常数的方法

    公开(公告)号:US20090327728A1

    公开(公告)日:2009-12-31

    申请号:US12116258

    申请日:2008-05-07

    IPC分类号: H04L9/32

    CPC分类号: H04L9/3242

    摘要: The present invention provides for authenticating a message. A security function is performed upon the message. The message is sent to a target. The output of the security function is sent to the target. At least one publicly known constant is sent to the target. The received message is authenticated as a function of at least a shared key, the received publicly known constants, the security function, the received message, and the output of the security function. If the output of the security function received by the target is the same as the output generated as a function of at least the received message, the received publicly known constants, the security function, and the shared key, neither the message nor the constants have been altered.

    摘要翻译: 本发明提供用于认证消息。 对消息执行安全功能。 该消息被发送到目标。 安全功能的输出被发送到目标。 至少有一个公认的常数被发送到目标。 接收到的消息被认证为至少共享密钥,接收的公知常数,安全功能,接收到的消息和安全功能的输出的功能。 如果目标接收到的安全功能的输出与至少作为接收到的消息的函数产生的输出相同,则所接收的公知常数,安全功能和共享密钥,消息和常数都不具有 被改变了

    DISTRIBUTION AND AUTHENTICATION OF PUBLIC KEYS USING RANDOM NUMBERS AND DIFFIE-HELLMAN PUBLIC KEYS
    9.
    发明申请
    DISTRIBUTION AND AUTHENTICATION OF PUBLIC KEYS USING RANDOM NUMBERS AND DIFFIE-HELLMAN PUBLIC KEYS 失效
    公开号码使用随机数和分布式公钥的分布和认证

    公开(公告)号:US20090169014A1

    公开(公告)日:2009-07-02

    申请号:US12352658

    申请日:2009-01-13

    IPC分类号: H04L9/00

    CPC分类号: H04L9/3013 H04L9/0844

    摘要: A system to exchange and authenticate public cryptographic keys between parties that share a common but secret password, using a pair of random numbers, a pair of Diffie-Hellman public keys computed from the random numbers and the password, a Diffie-Hellman symmetric secret key computed from the Diffie-Hellman public keys and the random numbers, and hashed values of arguments that depend upon these elements.

    摘要翻译: 使用一对随机数,根据随机数和密码计算的一对Diffie-Hellman公钥来交换和认证共享公共密码的各方之间的公共密钥的系统,Diffie-Hellman对称密钥 根据Diffie-Hellman公钥和随机数计算出的散列值,并根据这些元素的参数进行散列。

    Time stamping method employing a separate ticket and stub
    10.
    发明授权
    Time stamping method employing a separate ticket and stub 失效
    时间戳方法采用单独的机票和存根

    公开(公告)号:US07487359B2

    公开(公告)日:2009-02-03

    申请号:US11846562

    申请日:2007-08-29

    IPC分类号: H04L9/00 G06F7/04 H04K1/00

    CPC分类号: H04L9/3297 H04L9/3242

    摘要: A time stamping protocol has two stages referred to as the ticketing stage and the certification stage. During the ticketing stage, the document or other identifying data is sent to the TSA. The TSA generates a “ticket” based on the document or other identifying data and a time indication derived from a trusted clock. The ticket, which serves as an unsigned time stamp receipt, is transmitted back to the document originator. During the certification stage, the holder of the ticket requests a certified time stamp receipt by presenting the ticket to the TSA. The TSA verifies the ticket and generates a signed time stamp receipt, called the ticket stub, which is then transmitted back to the document originator. The ticket stub serves as a “universal time-stamp” that the holder of the ticket stub can use to prove the date of the document.

    摘要翻译: 时间戳协议有两个阶段,称为票务阶段和认证阶段。 在票务阶段,文件或其他识别数据被发送到TSA。 TSA根据文档或其他标识数据和从可信时钟导出的时间指示生成“票证”。 作为未签名的时间戳收据的票据被传回给文件发起者。 在认证阶段,机票持有人通过向TSA提供机票来申请经过认证的时间戳收据。 TSA验证票据并生成一个称为票据存根的签名时间戳收据,然后将其传回给文档发起者。 票据桩作为票据存根的持有者可以用来证明文件的日期的“通用时间戳”。