INCORPORATING DATA INTO CRYPTOGRAPHIC COMPONENTS OF AN ECQV CERTIFICATE
    1.
    发明申请
    INCORPORATING DATA INTO CRYPTOGRAPHIC COMPONENTS OF AN ECQV CERTIFICATE 有权
    将数据纳入ECQV认证的CRYPTOGRAPHIC COMPONENTS

    公开(公告)号:US20130067218A2

    公开(公告)日:2013-03-14

    申请号:US13070178

    申请日:2011-03-23

    IPC分类号: H04L9/30

    摘要: During generation of an implicit certificate for a requestor, a certificate authority incorporates information in the public-key reconstruction data, where the public-key reconstruction data is to be used to compute the public key of the requestor. The information may be related to one or more of the requestor, the certificate authority, and the implicit certificate. The certificate authority reversibly encodes the public-key reconstruction data in the implicit certificate and sends it to the requestor. After receiving the implicit certificate from the certificate authority, the requestor can extract the incorporated information from the public-key reconstruction data. The implicit certificate can be made available to a recipient, and the recipient can also extract the incorporated information.

    摘要翻译: 在为请求者生成隐式证书期间,证书颁发机构将公钥重构数据中的信息合并在一起,其中公钥重构数据将用于计算请求者的公开密钥。 信息可能与请求者,证书颁发机构和隐含证书中的一个或多个有关。 证书颁发机构对隐含证书中的公钥重构数据进行可逆编码,并将其发送给请求者。 从认证机构收到隐含证书后,请求者可以从公钥重构数据中提取合并信息。 隐式证书可以提供给收件人,收件人还可以提取合并的信息。

    INCORPORATING DATA INTO AN ECDSA SIGNATURE COMPONENT
    2.
    发明申请
    INCORPORATING DATA INTO AN ECDSA SIGNATURE COMPONENT 有权
    将数据合并到ECDSA签名组件中

    公开(公告)号:US20130064363A2

    公开(公告)日:2013-03-14

    申请号:US13070226

    申请日:2011-03-23

    IPC分类号: H04L9/28 H04L9/30

    摘要: During generation of a signature on a message to create a signed message, a signer determines one of the signature components such that particular information can be extracted from the signature component. The particular information may be related to one or more of the signer and the message to be signed. After receiving a signed message purported to be signed by the signer, a verifier can extract the particular information from the signature component.

    摘要翻译: 在生成消息的签名以产生签名消息时,签名者确定签名组件中的一个,从而可以从签名组件提取特定信息。 特定信息可以与签名者和要签名的消息中的一个或多个有关。 在收到签名者签名的签名信息后,验证者可以从签名组件中提取特定信息。

    Managing mobile device applications
    3.
    发明授权
    Managing mobile device applications 有权
    管理移动设备应用

    公开(公告)号:US08554179B2

    公开(公告)日:2013-10-08

    申请号:US13242051

    申请日:2011-09-23

    IPC分类号: H04W88/02

    摘要: Methods, systems, and computer programs for managing mobile device applications are described. In some aspects, a mobile device application is prevented from accessing resources of a wireless network. For example, a wireless network operator system can determine that one or more mobile device applications are disapproved for use in the wireless network. In some implementations, the wireless network operator denies the disapproved mobile device applications access to the wireless network resources. In some implementations, mobile devices disable access to the wireless network by the disapproved mobile device applications.

    摘要翻译: 描述了用于管理移动设备应用的方法,系统和计算机程序。 在一些方面,防止移动设备应用访问无线网络的资源。 例如,无线网络运营商系统可以确定一个或多个移动设备应用被拒绝在无线网络中使用。 在一些实现中,无线网络运营商拒绝被拒绝的移动设备应用访问无线网络资源。 在一些实施方式中,移动设备通过拒绝的移动设备应用来禁止对无线网络的访问。

    Method and system for electronic voting using identity based encryption
    4.
    发明申请
    Method and system for electronic voting using identity based encryption 有权
    使用身份加密进行电子投票的方法和系统

    公开(公告)号:US20060229991A1

    公开(公告)日:2006-10-12

    申请号:US11083527

    申请日:2005-03-18

    申请人: Matthew Campagna

    发明人: Matthew Campagna

    IPC分类号: G06Q99/00

    摘要: A voting method includes receiving identity-based information, vote data and a passphrase for a voter, encrypting the vote data using a symmetric key, generating second identity-based information for the voter, and generating an identity-based public key using at least the second identity-based information and a voting system parameter. The symmetric key is encrypted using the identity-based public key and an identity-based asymmetric encryption algorithm. The encrypted symmetric key may be decrypted using a private key corresponding to the identity-based public key and an identity-based asymmetric decryption algorithm, wherein the private key is generated from at least the identity-based public key and a secret master key. The voter is provided with information that includes at least the encrypted vote data and the encrypted symmetric key, and the system retains anonymous identity information, encrypted vote data and the encrypted symmetric key as a paper audit trail.

    摘要翻译: 投票方法包括接收基于身份的信息,投票数据和选民的密码,使用对称密钥加密投票数据,为投票者生成第二基于身份的信息,以及使用至少 第二个基于身份的信息和一个投票系统参数。 使用基于身份的公钥和基于身份的非对称加密算法对对称密钥进行加密。 可以使用对应于基于身份的公钥的私钥和基于身份的非对称解密算法来解密加密的对称密钥,其中从至少基于身份的公钥和秘密主密钥生成私钥。 向选民提供至少包括加密的投票数据和加密的对称密钥的信息,并且系统保留匿名身份信息,加密的投票数据和加密的对称密钥作为纸张审核跟踪。

    Method and system for generating characterizing information descriptive of printed material such as address blocks and generating postal indicia or the like incorporating such characterizing information
    5.
    发明申请
    Method and system for generating characterizing information descriptive of printed material such as address blocks and generating postal indicia or the like incorporating such characterizing information 有权
    用于产生描述诸如地址块的印刷材料的表征信息的方法和系统,并且生成包含这些特征信息的邮政标记等

    公开(公告)号:US20050114268A1

    公开(公告)日:2005-05-26

    申请号:US10719051

    申请日:2003-11-21

    IPC分类号: G07B17/00 G06F17/60

    摘要: A method and system for generating and printing an indicium, such as a postal indicium, on an object such as a mail piece. A digital image of other printed material, such as an address block, on the object is obtained, and the image is processed to abstract characterizing information descriptive aspects of the other printed material. The aspects can be measurements of word lengths, counts of outliers in images of characters, or descriptions of the shape of the other printed material. The characterizing information is combined with other information, such as postal information, and the combined information is then cryptographically authenticated with a digital signature or the like. An indicium representative of the authenticated information is then printed on the object. The object's relationship to the indicium can be verified by regenerating the characterizing information from the other printed material and comparing the regenerated characterizing information with characterizing information recovered from the indicium. Thus, copies of the indicium cannot easily be used, without detection, on other objects which do not include the other printed material.

    摘要翻译: 用于在诸如邮件的对象上生成和打印诸如邮戳的标记的方法和系统。 获得对象上的诸如地址块的其他打印材料的数字图像,并处理图像以抽象其他印刷材料的特征描述性方面。 这些方面可以是字长的测量,字符图像中的异常值的计数或其他印刷材料的形状的描述。 特征信息与诸如邮政信息的其他信息组合,然后利用数字签名等对组合的信息进行密码认证。 然后将经过认证的信息的标记印在对象上。 可以通过从其他印刷材料再生表征信息并将再生的特征信息与从标记中回收的特征信息进行比较来验证对象与标记的关系。 因此,标签的副本不能容易地被用于不包括其他印刷材料的其他物体上。

    Managing mobile device applications on a mobile device
    6.
    发明授权
    Managing mobile device applications on a mobile device 有权
    在移动设备上管理移动设备应用程序

    公开(公告)号:US08554175B2

    公开(公告)日:2013-10-08

    申请号:US13242016

    申请日:2011-09-23

    IPC分类号: H04W88/04

    摘要: Methods, systems, and computer programs for managing mobile device applications are described. In some aspects, a mobile device application is prevented from accessing resources of a wireless network. For example, a wireless network operator system can determine that one or more mobile device applications are disapproved for use in the wireless network. In some implementations, the wireless network operator denies the disapproved mobile device applications access to the wireless network resources. In some implementations, mobile devices disable access to the wireless network by the disapproved mobile device applications.

    摘要翻译: 描述了用于管理移动设备应用的方法,系统和计算机程序。 在一些方面,防止移动设备应用访问无线网络的资源。 例如,无线网络运营商系统可以确定一个或多个移动设备应用被拒绝在无线网络中使用。 在一些实现中,无线网络运营商拒绝被拒绝的移动设备应用访问无线网络资源。 在一些实施方式中,移动设备通过拒绝的移动设备应用来禁止对无线网络的访问。

    Method and system for generation of cryptographic keys and the like
    7.
    发明申请
    Method and system for generation of cryptographic keys and the like 失效
    用于生成加密密钥等的方法和系统

    公开(公告)号:US20060126842A1

    公开(公告)日:2006-06-15

    申请号:US11000852

    申请日:2004-12-01

    IPC分类号: H04K1/00

    CPC分类号: H04L9/0662

    摘要: A method, and deterministic random bit generator system operating in accordance with the method, for generating cryptographic keys and similar secret cryptographic inputs which are hard to guess. A seed is input from an entropy source; and an initial state is generated as a function of the seed. When a request to generate a cryptographic key is received a current state, where the current state is initially the initial state, is mixed to generate an out put string and a next state and the current state is set to the next state. The requested cryptographic key is generated from the string; and output. These steps can be repeated to generate successive output strings with assurance of forward and backward secrecy. An encryption system including such a generator is also disclosed.

    摘要翻译: 根据该方法操作的方法和确定性随机位发生器系统,用于生成难以猜测的加密密钥和类似的秘密加密输入。 从熵源输入种子; 并且作为种子的函数产生初始状态。 当接收到生成加密密钥的请求时,将当前状态初始化为初始状态的当前状态混合以生成输出字符串和下一状态,并将当前状态设置为下一状态。 所请求的加密密钥是从字符串生成的; 并输出。 可以重复这些步骤以产生连续的输出字符串,保证前向和后向的保密性。 还公开了包括这种发生器的加密系统。

    Method and system for generating postal indicia or the like
    8.
    发明申请
    Method and system for generating postal indicia or the like 有权
    用于生成邮戳等的方法和系统

    公开(公告)号:US20050114269A1

    公开(公告)日:2005-05-26

    申请号:US10719050

    申请日:2003-11-21

    IPC分类号: G07B17/00 H04L9/00

    摘要: A method and system for generating and printing an indicium, such as a postal indicium, on an object such as a mail piece. Other printed material, such as an address block, on the object is scanned, and the scanned image is processed to abstract characterizing information descriptive of the other printed material. Alternatively, the image to be processed can be obtained by filtering the original image wit a print/scan filter which simulates printing and scanning processes. The characterizing information can be text-based or image-based. Image-based characterizing information can be measurements of word lengths, counts of outliers in images of characters, or descriptions of the shape of the other printed material. The characterizing information is combined with other information, such as postal information and the combined information is then cryptographically authenticated with a digital signature or the like. An indicium representative of the authenticated information is then printed on the object. The object's relationship to the indicium can be verified by regenerating the characterizing information from the other printed material and comparing the regenerated characterizing information with characterizing information recovered from the indicium. Thus, copies of the indicium cannot easily be used, without detection, on other objects which do not include the other printed material

    摘要翻译: 用于在诸如邮件的对象上生成和打印诸如邮戳的标记的方法和系统。 扫描对象上的其他打印材料(如地址块),并处理扫描图像以抽象描述其他打印材料的特征信息。 或者,可以通过模拟打印和扫描处理的打印/扫描过滤器对原始图像进行滤波来获得要处理的图像。 特征信息可以是基于文本或基于图像的。 基于图像的特征信息可以是字长度的测量,字符图像中的异常值的计数或其他印刷材料的形状的描述。 特征信息与诸如邮政信息的其他信息组合,然后利用数字签名等对组合的信息进行密码认证。 然后将经过认证的信息的标记印在对象上。 可以通过从其他印刷材料再生表征信息并将再生的特征信息与从标记中回收的特征信息进行比较来验证对象与标记的关系。 因此,标签的副本不能容易地被用于不包括其他印刷材料的其他物体上

    Managing Mobile Device Applications on a Mobile Device
    10.
    发明申请
    Managing Mobile Device Applications on a Mobile Device 有权
    在移动设备上管理移动设备应用程序

    公开(公告)号:US20130078948A1

    公开(公告)日:2013-03-28

    申请号:US13242016

    申请日:2011-09-23

    IPC分类号: H04W12/08

    摘要: Methods, systems, and computer programs for managing mobile device applications are described. In some aspects, a mobile device application is prevented from accessing resources of a wireless network. For example, a wireless network operator system can determine that one or more mobile device applications are disapproved for use in the wireless network. In some implementations, the wireless network operator denies the disapproved mobile device applications access to the wireless network resources. In some implementations, mobile devices disable access to the wireless network by the disapproved mobile device applications.

    摘要翻译: 描述了用于管理移动设备应用的方法,系统和计算机程序。 在一些方面,防止移动设备应用访问无线网络的资源。 例如,无线网络运营商系统可以确定一个或多个移动设备应用被拒绝在无线网络中使用。 在一些实现中,无线网络运营商拒绝被拒绝的移动设备应用访问无线网络资源。 在一些实施方式中,移动设备通过拒绝的移动设备应用来禁止对无线网络的访问。