-
公开(公告)号:US08196186B2
公开(公告)日:2012-06-05
申请号:US12123979
申请日:2008-05-20
IPC分类号: H04L29/06
CPC分类号: H04L63/062 , G06F21/335 , G06F2221/2151
摘要: An exemplary method includes receiving a request to register a peer in a peer-to-peer system; generating or selecting a transaction key for the peer; storing the transaction key in association with registration information for the peer; transmitting the transaction key to the peer and, in response to a request to perform a desired peer-to-peer transaction by another peer, generating a token, based at least in part on the transaction key. Such a token allows for secure transactions in a peer-to-peer system including remote storage of data and retrieval of remotely stored data. Other exemplary techniques are also disclosed including exemplary modules for a peer-to-peer server and peers in a peer-to-peer system.
摘要翻译: 一种示例性方法包括:在对等系统中接收注册对等体的请求; 生成或选择对等体的交易密钥; 存储与对等体的注册信息相关联的交易密钥; 将所述交易密钥发送到所述对等体,并且响应于至少部分地基于所述交易密钥来生成令牌的请求来执行所述对等交易所需的对等交易。 这样的令牌允许对等系统中的安全事务,包括远程存储数据和检索远程存储的数据。 还公开了其它示例性技术,其包括用于对等服务器和对等系统中的对等体的示例性模块。
-
公开(公告)号:US20090290714A1
公开(公告)日:2009-11-26
申请号:US12123688
申请日:2008-05-20
IPC分类号: H04L9/08
CPC分类号: H04L63/123 , G06F21/645 , H04L9/3242 , H04L9/3271 , H04L67/104
摘要: An exemplary method for verifying the integrity of remotely stored data includes providing a key; providing a fingerprint, the fingerprint generated using the key in a keyed cryptographic hash function as applied to data of known integrity; sending the key to a remote storage location that stores a copy of the data of known integrity; receiving a fingerprint from the remote storage location, the fingerprint generated using the key in a keyed cryptographic hash function as applied to the remotely stored copy of the data; and verifying the integrity of the remotely stored copy of the data based at least in part on comparing the provided fingerprint to the received fingerprint. Other exemplary methods, systems, etc., are also disclosed.
摘要翻译: 用于验证远程存储数据的完整性的示例性方法包括提供密钥; 提供指纹,使用密钥在密钥加密散列函数中生成的指纹,以应用于已知完整性的数据; 将密钥发送到存储已知完整性数据的副本的远程存储位置; 从所述远程存储位置接收指纹,使用所述密钥在密钥密码散列函数中生成的指纹应用于远程存储的数据副本; 以及至少部分地基于将所提供的指纹与所接收的指纹进行比较来验证远程存储的数据副本的完整性。 还公开了其它示例性方法,系统等。
-
公开(公告)号:US20090290715A1
公开(公告)日:2009-11-26
申请号:US12123979
申请日:2008-05-20
CPC分类号: H04L63/062 , G06F21/335 , G06F2221/2151
摘要: An exemplary method includes receiving a request to register a peer in a peer-to-peer system; generating or selecting a transaction key for the peer; storing the transaction key in association with registration information for the peer; transmitting the transaction key to the peer and, in response to a request to perform a desired peer-to-peer transaction by another peer, generating a token, based at least in part on the transaction key. Such a token allows for secure transactions in a peer-to-peer system including remote storage of data and retrieval of remotely stored data. Other exemplary techniques are also disclosed including exemplary modules for a peer-to-peer server and peers in a peer-to-peer system.
摘要翻译: 一种示例性方法包括:在对等系统中接收注册对等体的请求; 生成或选择对等体的交易密钥; 存储与对等体的注册信息相关联的交易密钥; 将所述交易密钥发送到所述对等体,并且响应于至少部分地基于所述交易密钥来生成令牌的请求来执行所述对等交易所需的对等交易。 这样的令牌允许对等系统中的安全事务,包括远程存储数据和检索远程存储的数据。 还公开了其它示例性技术,其包括用于对等服务器和对等系统中的对等体的示例性模块。
-
公开(公告)号:US08180047B2
公开(公告)日:2012-05-15
申请号:US11275560
申请日:2006-01-13
申请人: Kristin E. Lauter , Denis Charles , Anton Mityagin
发明人: Kristin E. Lauter , Denis Charles , Anton Mityagin
IPC分类号: H04L9/00
CPC分类号: H04L9/3073
摘要: Systems and methods are described for trapdoor pairing. In one implementation, a trapdoor pairing is a cryptographic primitive generated by determining a bilinear pairing between an elliptic curve group and another group and selecting a parameter of the bilinear pairing, such as a group order or an isogeny between curves, to be a key for generating and evaluating the bilinear pairing. Trapdoor pairing allows construction of a group in which the Decisional Diffie-Hellman (DDH) problem is computationally infeasible given only the description of the group, but is easy given the secret key. Exemplary trapdoor pairing constructions have general applicability to cryptography and also lend themselves more specifically to certain special practical implementations, such as public key cryptography and certificate authority infrastructures.
摘要翻译: 描述了用于陷门配对的系统和方法。 在一个实现中,陷门配对是通过确定椭圆曲线组和另一组之间的双线性配对并且选择双线性配对的参数(诸如曲线之间的组次序或等值线)来生成的密码原语作为关键 生成和评估双线性配对。 陷阱配对允许建立一个组,其中决策Diffie-Hellman(DDH)问题在计算上是不可行的,只给出该组的描述,但是很容易给出秘密密钥。 示例性的门锁配对结构具有对密码学的一般适用性,并且还更具体地涉及某些特殊的实际实现,例如公共密钥加密和证书颁发机构的基础设施。
-
5.
公开(公告)号:US07908482B2
公开(公告)日:2011-03-15
申请号:US11208336
申请日:2005-08-18
CPC分类号: H04L9/0844 , H04L9/3013 , H04L63/061 , H04L63/12
摘要: Key confirmed (KC) authenticated key exchange (AKE) with derived ephemeral keys protocol using a mathematical group is described. In one aspect, a first party, using the mathematical group, determines whether a second party has received information to compute an agreed session key value for exchanging information securely with the first party. At least a subset of the received information is computed using derived ephemeral keys of the first and second parties. The first party generates the agreed session key value only when the second party has demonstrated receipt of the information.
摘要翻译: 描述了使用数学群组进行密钥确认(KC)认证密钥交换(AKE)与派生短暂密钥协议。 在一个方面,第一方使用数学组来确定第二方是否已经接收到用于计算商定的会话密钥值的信息,用于与第一方安全地交换信息。 使用第一方和第二方的派生临时密钥来计算接收到的信息的至少一个子集。 第一方仅在第二方已经显示收到信息时才生成约定的会话密钥值。
-
公开(公告)号:US07694141B2
公开(公告)日:2010-04-06
申请号:US11190374
申请日:2005-07-26
申请人: Kristin E. Lauter , Anton Mityagin
发明人: Kristin E. Lauter , Anton Mityagin
IPC分类号: H04L9/00
CPC分类号: H04L9/3066 , H04L9/0844 , H04L9/3247
摘要: Extended authenticated key exchange with key confirmation is described. In one aspect, and before computing session keys to exchange information securely between an initiator and a responder, each party of the initiator and the responder, confirms whether the other party has received corresponding information to generate a valid session key. If either party determines that the other respective party has not received the corresponding information, the party terminates the extended authenticated key exchange with key confirmation protocol. Otherwise, when a party determines that the other party has received the corresponding information, the party generates a respective session key. In this manner, when both parties confirm that the other party has received the appropriate information for session key generation, both parties are assured that information can be exchanged between the parties securely using the session keys.
摘要翻译: 描述了密钥确认的扩展认证密钥交换。 在一个方面中,并且在计算会话密钥之前,安全地在发起者和应答者之间交换信息,发起者和应答者的每一方确认对方是否已经接收到相应的信息以生成有效的会话密钥。 如果任一方确定其他各方尚未收到相应的信息,则该方以密钥确认协议终止扩展认证密钥交换。 否则,当方确定对方已经接收到相应的信息时,该方生成相应的会话密钥。 以这种方式,当双方确认对方已经接收到用于会话密钥生成的适当信息时,确保双方可以使用会话密钥安全地在各方之间交换信息。
-
公开(公告)号:US08190895B2
公开(公告)日:2012-05-29
申请号:US11207686
申请日:2005-08-18
IPC分类号: H04L29/06
CPC分类号: H04L9/0844 , H04L9/3066 , H04L63/06
摘要: AKE with derived ephemeral keys is described. In one aspect, a first party computes a derived ephemeral public-key based on a derived ephemeral secret key and a mathematical group. The derived ephemeral secret key is based on an ephemeral secret key and a long-term secret key. The first party generates a session key for secure exchange of information with a second party. The session key is generated using the derived ephemeral secret key and a second party derived ephemeral public-key key to demonstrate to the second party that the first party possesses the long-term secret key.
摘要翻译: 描述了具有派生短暂键的AKE。 一方面,第一方基于导出的临时秘密密钥和数学组来计算衍生的临时公钥。 衍生的短暂秘密密钥基于短暂密钥和长期密钥。 第一方生成会话密钥,用于与第二方进行安全的信息交换。 会话密钥是使用派生的短暂密钥和第二方派生的短暂公钥密钥生成的,以向第二方证明第一方拥有长期秘密密钥。
-
公开(公告)号:US07627760B2
公开(公告)日:2009-12-01
申请号:US11186251
申请日:2005-07-21
申请人: Kristin E. Lauter , Anton Mityagin
发明人: Kristin E. Lauter , Anton Mityagin
CPC分类号: H04L9/0847
摘要: Extended authenticated key exchange is described. In one aspect, an identity (IDA) of an initiator and an identity (IDB) of a responder are determined. A first party (i.e., the initiator or the responder) computes a session key based at least on IDA and IDB. A second party (i.e., the initiator or the responder) that is not the first party, uses at least IDA and IDB to compute a corresponding session key. The initiator's session key and the responder's corresponding session key, if equal, provide for secure exchange of data between the initiator and the responder.
摘要翻译: 描述了扩展的认证密钥交换。 一方面,确定响应者的发起者的身份(IDA)和身份(IDB)。 第一方(即,发起者或应答者)至少基于IDA和IDB来计算会话密钥。 不是第一方的第二方(即发起者或应答者)至少使用IDA和IDB来计算相应的会话密钥。 启动器的会话密钥和响应者的相应会话密钥(如果相等)提供了发起者和应答者之间的数据的安全交换。
-
公开(公告)号:US08768919B2
公开(公告)日:2014-07-01
申请号:US13599543
申请日:2012-08-30
申请人: Kumar Chellapilla , Anton Mityagin , Xuanhui Wang
发明人: Kumar Chellapilla , Anton Mityagin , Xuanhui Wang
CPC分类号: G06F17/30864
摘要: A human or hand-labeled ranking of URL results for a search query is compared against actual click data for the respective query/URL pairs (e.g., which URLs were actually clicked on by users when the URLs were presented to users when the search query was run in the real world). The human ranking or ordering of the URL results (e.g., pre-existing relevance ranking) for the query can then be adjusted, if necessary, based upon the real world click data (e.g., click relevance ranking). The modified pre-existing relevance ranking can be used in providing future search results.
摘要翻译: 将搜索查询的URL结果的人或手标记的排序与相应查询/ URL对的实际点击数据进行比较(例如,当搜索查询为当用户显示URL时,用户实际点击了哪些URL 在现实世界中运行)。 然后,如果需要,可以基于真实世界点击数据(例如,点击相关性排名)来调整查询的URL结果的人类排名或排序(例如,预先存在的相关性排名)。 修改的预先存在的相关性排名可用于提供未来的搜索结果。
-
公开(公告)号:US20110016116A1
公开(公告)日:2011-01-20
申请号:US12893107
申请日:2010-09-29
申请人: Kumar Chellapilla , Anton Mityagin , Xuanhui Wang
发明人: Kumar Chellapilla , Anton Mityagin , Xuanhui Wang
IPC分类号: G06F17/30
CPC分类号: G06F17/30864
摘要: A human or hand-labeled ranking of URL results for a search query is compared against actual click data for the respective query/URL pairs (e.g., which URLs were actually clicked on by users when the URLs were presented to users when the search query was run in the real world). The human ranking or ordering of the URL results (e.g., pre-existing relevance ranking) for the query can then be adjusted, if necessary, based upon the real world click data (e.g., click relevance ranking). The modified pre-existing relevance ranking can be used in providing future search results.
摘要翻译: 将搜索查询的URL结果的人或手标记的排序与相应查询/ URL对的实际点击数据进行比较(例如,当搜索查询为当用户显示URL时,用户实际点击了哪些URL 在现实世界中运行)。 然后,如果需要,可以基于真实世界点击数据(例如,点击相关性排名)来调整查询的URL结果的人类排名或排序(例如,预先存在的相关性排名)。 修改的预先存在的相关性排名可用于提供未来的搜索结果。
-
-
-
-
-
-
-
-
-