-
公开(公告)号:US08417963B2
公开(公告)日:2013-04-09
申请号:US12083023
申请日:2006-11-13
申请人: Itsik Mantin , Perry Smith , Yaron Sella , Erez Waisbard
发明人: Itsik Mantin , Perry Smith , Yaron Sella , Erez Waisbard
IPC分类号: G06F21/00
CPC分类号: G06F21/6218 , G06F21/55 , G06F21/554 , G06F21/575 , G06F21/62 , G06F21/78 , G06F2221/2143 , G11B20/00086 , G11B20/00666 , G11B20/00826 , H04L9/0886 , H04L9/0894 , H04L9/30 , H04N9/8205
摘要: A method is described for securing a read write storage (RWS) device, the method comprising, providing the RWS device, the RWS device comprising a controller comprising a processor and a bit bucket and employing, in response to a decision making process, a sanction in the RWS device. Related apparatus and methods are also described.
摘要翻译: 描述了一种用于保护读写存储(RWS)设备的方法,所述方法包括:提供RWS设备,RWS设备包括包括处理器和位桶的控制器,并且响应于决策过程采用制裁 在RWS设备中。 还描述了相关装置和方法。
-
公开(公告)号:US20090070596A1
公开(公告)日:2009-03-12
申请号:US12083023
申请日:2006-11-13
申请人: Itsik Mantin , Perry Smith , Yaron Sella , Erez Waisbard
发明人: Itsik Mantin , Perry Smith , Yaron Sella , Erez Waisbard
CPC分类号: G06F21/6218 , G06F21/55 , G06F21/554 , G06F21/575 , G06F21/62 , G06F21/78 , G06F2221/2143 , G11B20/00086 , G11B20/00666 , G11B20/00826 , H04L9/0886 , H04L9/0894 , H04L9/30 , H04N9/8205
摘要: A method is described for securing a read write storage (RWS) device, the method comprising, providing the RWS device, the RWS device comprising a controller comprising a processor and a bit bucket and employing, in response to a decision making process, a sanction in the RWS device. Related apparatus and methods are also described.
摘要翻译: 描述了一种用于保护读写存储(RWS)设备的方法,所述方法包括:提供RWS设备,RWS设备包括包括处理器和位桶的控制器,并且响应于决策过程采用制裁 在RWS设备中。 还描述了相关装置和方法。
-
公开(公告)号:US08005215B2
公开(公告)日:2011-08-23
申请号:US11886753
申请日:2006-03-09
申请人: Itsik Mantin , Yaron Sella , Erez Waisbard
发明人: Itsik Mantin , Yaron Sella , Erez Waisbard
IPC分类号: H04L9/00
CPC分类号: G06F21/74 , G06F21/72 , G06F2221/2105 , H04L9/0662
摘要: A system including a pseudo-random number generator having a register to store an extended state having a reduced state and a dynamic constant, an initialization module to initialize a part of the extended state based on a Key and/or an Initial Value, a state update module to update the reduced state, an output word module to generate output words, the state update module and the output word module being adapted to operate through cyclical rounds, each round including updating the reduced state and then generating one of the output words, and an update dynamic constant module to update the dynamic constant, wherein in a majority of the rounds, updating of the reduced state and/or generation of the output word is based on the dynamic constant, and the dynamic constant is only updated in a minority of the rounds. Related apparatus and method are also described.
摘要翻译: 一种包括具有存储具有缩减状态和动态常数的扩展状态的寄存器的伪随机数发生器的系统,用于基于Key初始化部分扩展状态的初始化模块和/或初始值,状态 更新模块来更新缩减状态,输出字模块生成输出字,所述状态更新模块和所述输出字模块适于通过周期性循环进行操作,每轮包括更新所述简化状态,然后生成所述输出字之一, 以及更新动态常数模块来更新动态常数,其中在大部分回合中,减小状态的更新和/或输出字的生成基于动态常数,并且动态常数仅在少数情况下更新 的回合。 还描述了相关装置和方法。
-
公开(公告)号:US20090080647A1
公开(公告)日:2009-03-26
申请号:US12085393
申请日:2006-12-04
申请人: Itsik Mantin , Yaron Sella , Erez Waisbard
发明人: Itsik Mantin , Yaron Sella , Erez Waisbard
IPC分类号: H04L9/06
CPC分类号: H04L9/0637 , H04L9/0625 , H04L2209/125 , H04L2209/24
摘要: A block cipher system for encrypting a plurality of blocks from plaintext to ciphertext, each of the blocks being associated with a constant root key, the system including an encryption key module to determine an input key for each of blocks based on a function having a plurality of inputs including the root key and an initialization vector, for a first one of the blocks, and the plaintext of at least one of the blocks which was previously encrypted and the root key, for the blocks other than the first block, and an encryption module to encrypt each of the blocks based on the input key determined for each of the blocks, respectively. Related apparatus and methods also included.
摘要翻译: 一种用于将多个块从明文加密为密文的块加密系统,每个块与常密根密钥相关联,该系统包括加密密钥模块,用于基于具有多个块的功能来确定每个块的输入密钥 对于第一个块的根密钥和初始化向量的输入,以及对于除第一块之外的块以前被加密的块和根密钥中的至少一个的明文,以及加密 模块分别基于为每个块确定的输入密钥来加密每个块。 还包括相关的装置和方法。
-
公开(公告)号:US20080199004A1
公开(公告)日:2008-08-21
申请号:US11886753
申请日:2006-03-09
申请人: Itsik Mantin , Yaron Sella , Erez Waisbard
发明人: Itsik Mantin , Yaron Sella , Erez Waisbard
CPC分类号: G06F21/74 , G06F21/72 , G06F2221/2105 , H04L9/0662
摘要: A system including a pseudo-random number generator having a register to store an extended state having a reduced state and a dynamic constant, an initialization module to initialize a part of the extended state based on a Key and/or an Initial Value, a state update module to update the reduced state, an output word module to generate output words, the state update module and the output word module being adapted to operate through cyclical rounds, each round including updating the reduced state and then generating one of the output words, and an update dynamic constant module to update the dynamic constant, wherein in a majority of the rounds, updating of the reduced state and/or generation of the output word is based on the dynamic constant, and the dynamic constant is only updated in a minority of the rounds. Related apparatus and method are also described.
摘要翻译: 一种包括具有存储具有缩减状态和动态常数的扩展状态的寄存器的伪随机数发生器的系统,用于基于Key初始化部分扩展状态的初始化模块和/或初始值,状态 更新模块来更新缩减状态,输出字模块生成输出字,所述状态更新模块和所述输出字模块适于通过周期性循环进行操作,每轮包括更新所述简化状态,然后生成所述输出字之一, 以及更新动态常数模块来更新动态常数,其中在大部分回合中,减小状态的更新和/或输出字的生成基于动态常数,并且动态常数仅在少数情况下更新 的回合。 还描述了相关装置和方法。
-
公开(公告)号:US08437470B2
公开(公告)日:2013-05-07
申请号:US11992983
申请日:2006-10-05
申请人: Itsik Mantin , Erez Waisbard , Aviad Kipnis , Aharon Grabovsky
发明人: Itsik Mantin , Erez Waisbard , Aviad Kipnis , Aharon Grabovsky
CPC分类号: H04L9/0625 , H04L2209/12 , H04L2209/24
摘要: A method of encrypting a block of data, is described, the method including providing a combining unit operative to combine a key with a block of data, the block of data expressed as a block of bits, providing a mix and condense unit operative to mix bits included in the block of bits among themselves, receiving an input including the block of data expressed as the block of bits, combining, at the combining unit, the block of bits with a key, and mixing, at the mixing and condensing unit, the combined block of bits, wherein the mix and condense unit includes a plurality of layers, each layer among the plurality of layers including a plurality of mini-functions. Related apparatus and methods are described.
摘要翻译: 描述了加密数据块的方法,所述方法包括提供组合单元,其操作以将密钥与数据块组合,所述数据块表示为比特块,提供混合和冷凝单元,其可操作以混合 包括在它们之间的比特块中的比特,接收包括表示为比特数据块的数据块的输入,在组合单元处用密钥合并比特块,并在混合和聚合单元混合, 所述组合块,其中所述混合和冷凝单元包括多个层,所述多个层中的每个层包括多个微型功能。 描述了相关的装置和方法。
-
公开(公告)号:US20090052656A1
公开(公告)日:2009-02-26
申请号:US11992983
申请日:2006-10-05
申请人: Itsik Mantin , Erez Waisbard , Aviad Kipnis
发明人: Itsik Mantin , Erez Waisbard , Aviad Kipnis
IPC分类号: H04L9/28
CPC分类号: H04L9/0625 , H04L2209/12 , H04L2209/24
摘要: A method of encrypting a block of data, is described, the method including providing a combining unit operative to combine a key with a block of data, the block of data expressed as a block of bits, providing a mix and condense unit operative to mix bits included in the block of bits among themselves, receiving an input including the block of data expressed as the block of bits, combining, at the combining unit, the block of bits with a key, and mixing, at the mixing and condensing unit, the combined block of bits, wherein the mix and condense unit includes a plurality of layers, each layer among the plurality of layers including a plurality of mini-functions. Related apparatus and methods are described.
摘要翻译: 描述了加密数据块的方法,所述方法包括提供组合单元,其操作以将密钥与数据块组合,所述数据块表示为比特块,提供混合和冷凝单元,其可操作以混合 包括在它们之间的比特块中的比特,接收包括表示为比特数据块的数据块的输入,在组合单元处用密钥合并比特块,并在混合和聚合单元混合, 所述组合块,其中所述混合和冷凝单元包括多个层,所述多个层中的每个层包括多个微型功能。 描述相关的装置和方法。
-
公开(公告)号:US08539596B2
公开(公告)日:2013-09-17
申请号:US12736564
申请日:2009-05-21
申请人: Chaim Shen-Orr , Zvi Shkedy , Reuven Elbaum , Yonatan Shlomovich , Yigal Shapiro , Yaacov Belenky , Yaakov (Jordan) Levy , Reuben Sumner , Itsik Mantin
发明人: Chaim Shen-Orr , Zvi Shkedy , Reuven Elbaum , Yonatan Shlomovich , Yigal Shapiro , Yaacov Belenky , Yaakov (Jordan) Levy , Reuben Sumner , Itsik Mantin
IPC分类号: G06F21/00
摘要: A method for hindering detection of information unintentionally leaked from a secret held in a memory unit is described, the method including receiving a triggering event waiting for at least a first amount of time to pass after the receipt of the triggering event, the memory unit being in a non-operational state during the at least a first amount of time after the at least a first amount of time has passed, changing at least one first condition under which the memory unit operates, thereby causing the memory unit to enter an operational state, waiting for a second amount of time to pass after the changing at least one first condition, and changing, after the second amount of time, at least one second condition under which the memory unit operates, thereby causing the memory unit to enter the non-operational state, wherein access to the secret information is enabled only during the second amount of time, and detection of secret information unintentionally leaked is limited during the first amount of time. Related apparatus and methods are also described.
摘要翻译: 描述了阻止从存储单元中保存的秘密泄漏的信息的检测的方法,所述方法包括在接收到触发事件之后接收等待至少第一时间量的触发事件以通过,所述存储单元为 在所述至少第一时间量之后的至少第一时间量内处于非操作状态,改变所述存储器单元在其下操作的至少一个第一状态,从而使所述存储器单元进入操作状态 在改变至少一个第一条件之后等待第二时间量过去,并且在所述第二时间量之后改变所述存储器单元操作的至少一个第二状态,从而使所述存储器单元进入非 其中对秘密信息的访问仅在第二时间段期间被启用,并且在f期间有意无意地泄漏的秘密信息的检测受到限制 第一次的时间 还描述了相关装置和方法。
-
公开(公告)号:US20120087497A1
公开(公告)日:2012-04-12
申请号:US13259349
申请日:2009-06-29
申请人: Itsik Mantin , Aviad Kipnis
发明人: Itsik Mantin , Aviad Kipnis
CPC分类号: G06T1/0085 , H04N19/115 , H04N19/159 , H04N19/162 , H04N19/172 , H04N19/467
摘要: A system for extracting a video-watermark embedded in a video sequence, comprising a decryption and decoding engine to receive the video sequence in a video-codec-encoded format and encrypted, then decrypt the video sequence yielding a decrypted video sequence, then decode the decrypted video sequence yielding a decrypted decoded video sequence, and then output the decrypted decoded video sequence to a display device for rendering thereon, a measurement module to measure memory usage utilized by the engine decoding at least part of the video sequence yielding measurements of memory usage, a memory usage analyzer to analyze the measurements to determine an arrangement of video frames of at least one frame type in the video sequence, and an encoding feature analyzer to analyze the arrangement of the video frames to extract the video-watermark from the video sequence. Related apparatus and methods are also described.
摘要翻译: 一种用于提取嵌入在视频序列中的视频水印的系统,包括解码和解码引擎,以视频编解码器编码格式接收视频序列并进行加密,然后对产生解密的视频序列的视频序列进行解密,然后解码 解密的视频序列,产生解密的解码视频序列,然后将解密后的解码视频序列输出到显示装置,以便在其上渲染;测量模块,用于测量由引擎解码所使用的存储器使用,至少部分视频序列产生存储器使用量度 ,用于分析测量以确定视频序列中至少一种帧类型的视频帧的排列的存储器使用分析器,以及用于分析视频帧的排列以从视频序列中提取视频水印的编码特征分析器 。 还描述了相关装置和方法。
-
公开(公告)号:US08566604B2
公开(公告)日:2013-10-22
申请号:US12228610
申请日:2008-08-14
申请人: Itsik Mantin
发明人: Itsik Mantin
IPC分类号: G06F21/00
CPC分类号: H04L9/3226 , G06F21/31 , H04L9/3236 , H04L2209/30 , H04L2209/805
摘要: An authentication system, including a pattern module to provide a pattern, a function module to provide a one-way function having a plurality of input and output values, a function processor to find one of the input values for the one-way function such that a corresponding one of the output values has the pattern, a password module to provide the one input value as a password for use in password authentication against the one output value, the one output value being a check value having a length, a compression module to determine a storage value such that: the check value can be reconstructed from the storage value and the pattern, and the storage value has a length which is shorter than the length of the check value, and a storage module to store the storage value in a storage medium for later retrieval. Related apparatus and methods are also included.
-
-
-
-
-
-
-
-
-