Product authentication using end-to-end cryptographic scheme
    1.
    发明授权
    Product authentication using end-to-end cryptographic scheme 有权
    使用端到端加密方案的产品认证

    公开(公告)号:US08839459B2

    公开(公告)日:2014-09-16

    申请号:US12888231

    申请日:2010-09-22

    摘要: A system is provided for inside-to-outside or outside-to-inside cryptographic coding that facilitates product authentication along a distribution channel. An association of authenticated, secured codes is generated between inner items (e.g., pharmaceutical doses such as pills, capsules, tablets) and outer items (e.g., packaging containing inner items). For instance, an inner code associated with a first item is used to generate (at least partially) an outer code associated with a second item that contains one or more first items. This process may be repeated multiple times with codes for outer items being a function of codes for inner items. The sequence of items may be authenticated by the dependent relationship between their codes.

    摘要翻译: 提供了一种用于内部到外部或外部到内部的加密编码的系统,其有助于沿着分发渠道的产品认证。 在内部物品(例如药物剂量,例如丸剂,胶囊,片剂)和外部物品(例如,包含内部物品的包装)之间产生经认证的安全代码的关联。 例如,与第一项目相关联的内部代码被用于生成(至少部分地)与包含一个或多个第一项目的第二项目相关联的外部代码。 该过程可以重复多次,外部项目的代码是内部项目的代码的函数。 项目的顺序可以通过其代码之间的依赖关系进行认证。

    Product Authentication Using End-To-End Cryptographic Scheme
    2.
    发明申请
    Product Authentication Using End-To-End Cryptographic Scheme 有权
    使用端到端加密方案的产品验证

    公开(公告)号:US20120069992A1

    公开(公告)日:2012-03-22

    申请号:US12888231

    申请日:2010-09-22

    IPC分类号: H04L9/28

    摘要: A system is provided for inside-to-outside or outside-to-inside cryptographic coding that facilitates product authentication along a distribution channel. An association of authenticated, secured codes is generated between inner items (e.g., pharmaceutical doses such as pills, capsules, tablets) and outer items (e.g., packaging containing inner items). For instance, an inner code associated with a first item is used to generate (at least partially) an outer code associated with a second item that contains one or more first items. This process may be repeated multiple times with codes for outer items being a function of codes for inner items. The sequence of items may be authenticated by the dependent relationship between their codes.

    摘要翻译: 提供了一种用于内部到外部或外部到内部的加密编码的系统,其有助于沿着分发渠道的产品认证。 在内部物品(例如药物剂量,例如丸剂,胶囊,片剂)和外部物品(例如,包含内部物品的包装)之间产生经认证的安全代码的关联。 例如,与第一项目相关联的内部代码被用于生成(至少部分地)与包含一个或多个第一项目的第二项目相关联的外部代码。 该过程可以重复多次,外部项目的代码是内部项目的代码的函数。 项目的顺序可以通过其代码之间的依赖关系进行认证。

    SYSTEM AND METHOD FOR MANAGING SONIC TOKEN VERIFIERS
    3.
    发明申请
    SYSTEM AND METHOD FOR MANAGING SONIC TOKEN VERIFIERS 有权
    用于管理SONIC TOKEN VERIFIERS的系统和方法

    公开(公告)号:US20090044015A1

    公开(公告)日:2009-02-12

    申请号:US12172930

    申请日:2008-07-14

    IPC分类号: H04L9/00

    摘要: A hand-held token can be operated to generate an acoustic signal representing the digital signature generated by a private key of a public key/private key pair. Verifiers that might be located at, e.g. buildings, in vehicles, at bank ATMs, etc. receive the signal and retrieve the corresponding public key to selectively grant access authorization to components served by the verifiers. Methods and systems permit adding and removing a token from the access list of a verifier. Other methods and systems enable the token to be used with several verifiers that are nearby each other, such as might be the case with multiple vehicles owned by the same user and parked nearby each other, without more than one verifier being operated to grant access.

    摘要翻译: 可以操作手持令牌以产生表示由公钥/私钥对的私钥生成的数字签名的声信号。 可能位于的验证器,例如 建筑物,车辆,银行ATM等接收信号并检索相应的公钥,以选择性地授权由验证者服务的组件。 方法和系统允许从验证者的访问列表中添加和删除令牌。 其他方法和系统使得令牌可以与彼此附近的多个验证器一起使用,例如可能是由相同用户拥有的多个车辆并且彼此附近停泊的情况,而没有多于一个验证者被操作以授予访问。

    METHOD AND DEVICE FOR SECURE PHONE BANKING
    4.
    发明申请
    METHOD AND DEVICE FOR SECURE PHONE BANKING 失效
    用于安全电话银行的方法和设备

    公开(公告)号:US20080144787A1

    公开(公告)日:2008-06-19

    申请号:US11611825

    申请日:2006-12-15

    IPC分类号: H04M11/00

    摘要: A small form-factor security device is provided that may be inserted in series with a telephone line to encrypt dual tone multi-frequency (DTMF) tones from a telephone to prevent unauthorized disclosure of sensitive information. A receiving device decrypts the encrypted DTMF tones to receive the original information sent by the telephone. The security device acts as a second factor in a two-factor authentication scheme with a tele-services security server that authenticates the security device.

    摘要翻译: 提供了一种小型的安全设备,其可以与电话线串联插入以从电话加密双音多频(DTMF)音,以防止未经授权的泄露敏感信息。 接收设备解密加密的DTMF音,以接收由电话发送的原始信息。 安全设备作为双重身份认证方案的第二个因素,与认证安全设备的远程服务安全服务器。

    COMBINATIONAL COMBINER CRYPTOGRAPHIC METHOD AND APPARATUS
    5.
    发明申请
    COMBINATIONAL COMBINER CRYPTOGRAPHIC METHOD AND APPARATUS 有权
    组合组合方法和装置

    公开(公告)号:US20100034385A1

    公开(公告)日:2010-02-11

    申请号:US11611827

    申请日:2006-12-15

    IPC分类号: H04L9/20 H04L9/28 G06F7/58

    CPC分类号: H04L9/065 H04L2209/08

    摘要: Another feature provides an efficient encryption method that safeguards the security of encrypted symbols. Each plaintext symbol is encrypted by using a separate pseudorandomly selected translation table. Rather than pre-storing every possible permutation of symbols as translation tables, the translation tables may be efficiently generated on-the-fly based on a pseudorandom number arid a symbol shuffling algorithm. A receiving device may similarly generate reverse translation tables on-the-fly to decrypt received encrypted symbols.

    摘要翻译: 另一个特征提供了一种有效的加密方法,可以保护加密符号的安全性。 每个明文符号通过使用单独的伪随机选择的转换表进行加密。 不是将符号的每个可能的排列预先存储为转换表,而是可以基于伪随机数和符号改组算法在运行中有效地生成转换表。 接收设备可以类似地在运行时生成反向转换表以解密所接收的加密符号。

    HUMAN-RECOGNIZABLE CRYPTOGRAPHIC KEYS
    6.
    发明申请
    HUMAN-RECOGNIZABLE CRYPTOGRAPHIC KEYS 审中-公开
    人类可识别的克隆色谱

    公开(公告)号:US20080229109A1

    公开(公告)日:2008-09-18

    申请号:US11685110

    申请日:2007-03-12

    IPC分类号: H04L9/00

    摘要: A visual authentication scheme for websites is provided that binds an image to a website so that a user can by visually authenticate whether he/she is viewing an intended/trusted website. An authentication or cryptographic key (associated with a web page) is rendered as a unique key-identifying image or unique sequence of images. This key-identifying image(s) is then displayed to the user. The user associates this key-identifying image with the originator or source of the web page so that the user can easily recognize the originator by glancing at the key-identifying image. The association between the key-identifying image and the cryptographic/authentication key (and thereby the source of the web page) can be achieved similarly to brand awareness.

    摘要翻译: 提供了一种用于网站的视觉认证方案,其将图像绑定到网站,使得用户可以通过视觉上验证他/她正在查看预期/受信任的网站。 认证或加密密钥(与网页相关联)被呈现为唯一的密钥识别图像或唯一的图像序列。 然后,该密钥识别图像被显示给用户。 用户将该键识别图像与网页的发起者或源相关联,使得用户可以通过扫视键识别图像来容易地识别发起者。 密钥识别图像和加密/认证密钥(从而网页的源)之间的关联可以类似于品牌知名度来实现。

    Digital authentication over acoustic channel
    7.
    发明授权
    Digital authentication over acoustic channel 有权
    声通道数字认证

    公开(公告)号:US07487362B2

    公开(公告)日:2009-02-03

    申请号:US10785313

    申请日:2004-02-23

    IPC分类号: H04L9/00

    摘要: Apparatus and method are disclosed for digital authentication and verification. In one embodiment, authentication involves storing a cryptographic key and a look up table (LUT), generating an access code using the cryptographic key; generating multiple parallel BPSK symbols based upon the access code; converting the BPSK symbols into multiple tones encoded with the access code using the LUT; and outputting the multiple tones encoded with the access code for authentication. In another embodiment, verification involves receiving multiple tones encoded with an access code; generating multiple parallel BPSK symbols from the multiple tones; converting the BPSK symbols into an encoded interleaved bit stream of the access code; de-interleaving the encoded interleaved bit stream; and recovering the access code from the encoded de-interleaved bit stream.

    摘要翻译: 公开了用于数字认证和验证的装置和方法。 在一个实施例中,认证涉及存储加密密钥和查找表(LUT),使用密码密钥生成访问代码; 基于所述访问码生成多个并行BPSK符号; 使用LUT将BPSK符号转换为用访问码编码的多个音调; 并输出用访问码编码的多个音调进行认证。 在另一个实施例中,验证涉及接收用访问码编码的多个音调; 从多个音调生成多个并行BPSK符号; 将所述BPSK符号转换为所述接入码的编码交织比特流; 对编码的交错比特流进行解交织; 以及从编码的解交织比特流中恢复接入码。

    Method and apparatus for simplified audio authentication
    8.
    发明授权
    Method and apparatus for simplified audio authentication 有权
    用于简化音频认证的方法和装置

    公开(公告)号:US07251730B2

    公开(公告)日:2007-07-31

    申请号:US10077365

    申请日:2002-02-15

    IPC分类号: H04L9/00

    摘要: An apparatus and method for authentication having a processor and at least one activator coupled to the processor is claimed. A signature generator is coupled to the processor and capable of generating a secure identifier. An emitter coupled to the signal generator capable of emitting the secure identifier. A receiver receives the emitted secure identifier and verifies that the secure identifier was appropriately transmitted. The public key corresponding to the key identifier transmitted is accessed to determine the validity of the secure identifier using the accessed key and that the time indicated in the received secure identifier is verified to be within acceptable time tolerances.

    摘要翻译: 要求具有处理器和耦合到处理器的至少一个激活器的认证装置和方法。 签名生成器耦合到处理器并且能够生成安全标识符。 耦合到能够发出安全标识符的信号发生器的发射器。 接收器接收发射的安全标识符,并验证安全标识符是否被适当地发送。 访问与发送的密钥标识符相对应的公共密钥,以使用所访问的密钥来确定安全标识符的有效性,并且验证所接收到的安全标识符中指示的时间在可接受的时间公差内。

    Certify and split system and method for replacing cryptographic keys
    9.
    发明授权
    Certify and split system and method for replacing cryptographic keys 有权
    验证和分解系统和替换加密密钥的方法

    公开(公告)号:US08989390B2

    公开(公告)日:2015-03-24

    申请号:US11609302

    申请日:2006-12-11

    摘要: A feature is provided that facilitates securely creating and/or replacing cryptographic keys. A first key pair is created comprising first private key and first public key. A second (spare) key pair is created comprising second private key and second public key. The second key pair is associated with the first private key. The second key pair is divided into shares and distributed to at least two shareholders. When the first key pair is to be replace, the second key pair is recreated and authenticated with at least a portion of the distributed shares. A trust level is associated with the second key pair corresponding to a trust level of the first key pair. The first key pair may be invalidated upon authentication of the second key pair. Further configurations provide for the creation of additional spare key pairs.

    摘要翻译: 提供了有助于安全地创建和/或替换加密密钥的特征。 创建包括第一私钥和第一公钥的第一密钥对。 创建包括第二私钥和第二公钥的第二(备用)密钥对。 第二个密钥对与第一个私钥相关联。 第二个关键对分为股份,并分配给至少两名股东。 当要替换第一个密钥对时,将使用至少一部分分发的共享重新创建和验证第二个密钥对。 信任级别与对应于第一密钥对的信任级别的第二密钥对相关联。 认证第二密钥对后,第一个密钥对可能会失效。 进一步的配置提供了创建额外的备用密钥对。