Cryptographic method and apparatus
    1.
    发明申请
    Cryptographic method and apparatus 审中-公开
    密码方法和装置

    公开(公告)号:US20050021973A1

    公开(公告)日:2005-01-27

    申请号:US10831776

    申请日:2004-04-22

    摘要: First data is encrypted by a first party using an encryption key string formed using at least a hash value of the first data, this hash value being either in clear or in an encrypted form enabling its recovery in clear by a trusted party. The encrypted first data and the encryption key string are made available to a second party which forwards the encryption key string to the trusted party. The trusted party carries out at least one check on the basis of data contained in the encryption key string and, if the checks are satisfactory, provides a decryption key to the second party. Where the encryption key string comprises the hash value of the first data in encrypted form, the trusted party will typically decrypt the hash value and pass it to the second party to enable the latter to check the integrity of the first data.

    摘要翻译: 第一数据由第一方使用至少使用第一数据的散列值形成的加密密钥串进行加密,该散列值是清楚的或以加密的形式使得其被可信方清除。 加密的第一数据和加密密钥串可用于将加密密钥串转发给可信方的第二方。 受信任方根据包含在加密密钥串中的数据执行至少一个检查,并且如果检查令人满意,则向第二方提供解密密钥。 在加密密钥串包括加密形式的第一数据的哈希值的情况下,受信任方通常将对散列值进行解密,并将其传递给第二方,以使后者能够检查第一数据的完整性。

    Cryptographic method and apparatus
    2.
    发明申请
    Cryptographic method and apparatus 有权
    密码方法和装置

    公开(公告)号:US20050005121A1

    公开(公告)日:2005-01-06

    申请号:US10831549

    申请日:2004-04-22

    IPC分类号: H04L9/08 H04L9/30 H04L9/00

    摘要: First data to be sent by a first party to a second party is encrypted using an encryption key string formed using at least a hash value generated using second data and a secret, shared with a trusted party, that serves as identification of the first party. The second data comprises, for example, one or more conditions that serve as identifiers of the second party, and a hash-value element generated by hashing the first data. The encrypted first data and the encryption key string is made available to the second party which forwards the encryption key string to the trusted party with a request for the corresponding decryption key. The trusted party carries out at least one check on the basis of data contained in the encryption key string and, if this at least one check is satisfactory, provides a decryption key to the second party.

    摘要翻译: 要由第一方发送给第二方的第一数据使用至少使用第二数据生成的散列值形成的加密密钥串进行加密,以及用作第一方的标识的信任方共享的秘密。 第二数据包括例如用作第二方的标识符的一个或多个条件以及通过对第一数据进行散列而产生的散列值元素。 加密的第一数据和加密密钥串对第二方可用,该第二方通过对相应的解密密钥的请求将加密密钥串转发到信任方。 可信方基于加密密钥串中包含的数据执行至少一个检查,并且如果该至少一个检查令人满意,则向第二方提供解密密钥。

    Cryptographic method and apparatus
    3.
    发明授权
    Cryptographic method and apparatus 有权
    密码方法和装置

    公开(公告)号:US07574596B2

    公开(公告)日:2009-08-11

    申请号:US10831549

    申请日:2004-04-22

    IPC分类号: G06F9/00

    摘要: First data to be sent by a first party to a second party is encrypted using an encryption key string formed using at least a hash value generated using second data and a secret, shared with a trusted party, that serves as identification of the first party. The second data comprises, for example, one or more conditions that serve as identifiers of the second party, and a hash-value element generated by hashing the first data. The encrypted first data and the encryption key string is made available to the second party which forwards the encryption key string to the trusted party with a request for the corresponding decryption key. The trusted party carries out at least one check on the basis of data contained in the encryption key string and, if this at least one check is satisfactory, provides a decryption key to the second party.

    摘要翻译: 要由第一方发送给第二方的第一数据使用至少使用第二数据生成的散列值形成的加密密钥串进行加密,以及用作第一方的标识的信任方共享的秘密。 第二数据包括例如用作第二方的标识符的一个或多个条件以及通过对第一数据进行散列而产生的散列值元素。 加密的第一数据和加密密钥串对第二方可用,该第二方通过对相应的解密密钥的请求将加密密钥串转发到信任方。 可信方基于加密密钥串中包含的数据执行至少一个检查,并且如果该至少一个检查令人满意,则向第二方提供解密密钥。

    Method of provisioning devices with one-time pad data, device for use in such method, and service usage tracking based on one-time pad data
    4.
    发明申请
    Method of provisioning devices with one-time pad data, device for use in such method, and service usage tracking based on one-time pad data 有权
    使用一次性填充数据提供设备的方法,用于这种方法的设备以及基于一次性填充数据的服务使用跟踪

    公开(公告)号:US20070074277A1

    公开(公告)日:2007-03-29

    申请号:US11490852

    申请日:2006-07-21

    IPC分类号: H04L9/32

    摘要: Secret random data is distributed to a plurality of devices to provision them with new one-time pad data for use in interacting with apparatus holding the same one-time pad data. This distribution is effected by provisioning a first device with a block of secret random data that is, or will become, available to the apparatus. Part of the secret random data is then distributed from the first device to one or more other devices in a hierarchical distribution pattern headed by the first device. Each device, other than those at the bottom of the distribution hierarchy, retains part of the secret random data it receives and passes on the remainder. Each device uses that part of the secret random data it has retained to provide the device with new one-time pad data. A method is also provided for tracking service usage based on the. distributed one-time pad data.

    摘要翻译: 秘密随机数据被分配给多个设备以向它们提供新的一次性填充数据,以用于与保持相同的一次性填充数据的设备进行交互。 这种分配是通过向设备提供具有或将成为可用于该设备的秘密随机数据块来实现的。 然后,秘密随机数据的一部分以由第一设备为首的分层分布模式从第一设备分发到一个或多个其他设备。 每个设备,除了分布层次底部的设备,保留了其接收的一部分秘密随机数据,并传递给其余部分。 每个设备使用其保留的秘密随机数据的该部分为设备提供新的一次性填充数据。 还提供了一种基于该方法跟踪服务使用的方法。 分布式一次性pad数据。

    Privacy management of personal data
    6.
    发明申请
    Privacy management of personal data 有权
    个人资料的隐私管理

    公开(公告)号:US20050039031A1

    公开(公告)日:2005-02-17

    申请号:US10767868

    申请日:2004-01-28

    IPC分类号: H04L9/30 H04L29/06 H04L9/32

    摘要: When sending personal data to a recipient, the data owner encrypts the data using both a public data item provided by a trusted party and an encryption key string formed using at least policy data indicative of conditions to be satisfied before access is given to the personal data. The encryption key string is typically also provided to the recipient along with the encrypted personal data. To decrypt the personal data, the recipient sends the encryption key string to the trusted party with a request for the decryption key. The trusted party determines the required decryption key using the encryption key string and private data used in deriving its public data, and provides it to the requesting recipient. However, the decryption key is either not determined or not made available until the trusted party is satisfied that the associated policy conditions have been met by the recipient.

    摘要翻译: 当向收件人发送个人数据时,数据所有者使用由受信任方提供的公共数据项和至少指示在将个人数据访问之前要满足的条件的策略数据形成的加密密钥串来加密数据 。 加密密钥字符串通常也与加密的个人数据一起提供给接收者。 为了解密个人数据,接收方通过请求解密密钥将加密密钥字符串发送给信任方。 可信方使用加密密钥串和用于导出其公共数据的私有数据来确定所需的解密密钥,并将其提供给请求的接收者。 然而,解密密钥在被信任方满足接收者已经满足相关联的策略条件之前,未被确定或不被提供。

    Method and system using one-time pad data to evidence the possession of a particular attribute
    7.
    发明申请
    Method and system using one-time pad data to evidence the possession of a particular attribute 审中-公开
    使用一次性垫数据的方法和系统证明拥有特定属性

    公开(公告)号:US20070101410A1

    公开(公告)日:2007-05-03

    申请号:US11523868

    申请日:2006-09-19

    IPC分类号: H04L9/32

    摘要: A method and system are provided for evidencing to a first entity, such as a visa-checking authority, that a second entity, such as a traveller, possesses a particular attribute, such as right of entry to a specific country. The method involves a preliminary phase of verifying that the second entity has the attribute of interest; associating that attribute with a first one-time pad held by the first entity; and arranging for the second entity to possess a second one-time pad that is at least a subset of the first one-time pad. Thereafter, when the second entity wishes to prove to the first entity that it has the attribute of interest, it passes evidence data derived from the second one-time pad to the first entity. The first entity can then check for the presence, in the first one-time pad, of data matching, or usable to produce, the evidence data.

    摘要翻译: 提供了一种方法和系统,用于向第一实体(例如签证机构)证明第二实体(例如旅行者)具有特定属性,诸如进入特定国家的权利。 该方法涉及验证第二实体具有感兴趣属性的初步阶段; 将该属性与由第一实体持有的第一个一次性贴图相关联; 以及安排所述第二实体拥有至少是所述第一一次性焊盘的子集的第二一次性焊盘。 此后,当第二实体希望向第一实体证明其具有感兴趣的属性时,它将从第二一次性衬垫导出的证据数据传递给第一实体。 然后,第一实体可以检查在第一次一次性垫中存在数据匹配或可用于产生证据数据的存在。

    Method of operating a one-time pad system and a system for implementing this method
    8.
    发明申请
    Method of operating a one-time pad system and a system for implementing this method 审中-公开
    操作一次性垫系统的方法和实现该方法的系统

    公开(公告)号:US20070074276A1

    公开(公告)日:2007-03-29

    申请号:US11490478

    申请日:2006-07-19

    IPC分类号: H04L9/32

    摘要: A system is disclosed in which a plurality of devices are arranged to use one-time pad data to interact with apparatus holding the same one-time pad data. Each of the devices and the apparatus has its own one-time pad and the pads are all provisioned with the same new one-time pad data. Upon any one of the devices wishing to effect an interaction with the apparatus using one-time pad data, an alignment operation is carried out between a set of entities comprising at least the apparatus and the device wishing to carry out the interaction. The alignment operation serves to reduce the level of the one-time pad of at least the device wishing to carry out the interaction, to the level of the lowest one-time pad of the set of entities involved in the alignment operation.

    摘要翻译: 公开了一种系统,其中多个设备被布置为使用一次性焊盘数据与保持相同的一次性焊盘数据的设备进行交互。 每个设备和设备具有其自己的一次性焊盘,并且焊盘都具有相同的新的一次性焊盘数据。 在希望使用一次性衬垫数据实现与装置的交互的任何一个设备中,在至少包括希望执行交互的设备和设备的一组实体之间执行对准操作。 对准操作用于将至少希望执行交互的设备的一次性焊盘的级别降低到对齐操作中涉及的一组实体中的最低一次性焊盘的级别。

    Method of provisioning devices with one-time pad data, device for use in such method, and service usage tracking based on one-time pad data
    9.
    发明授权
    Method of provisioning devices with one-time pad data, device for use in such method, and service usage tracking based on one-time pad data 有权
    使用一次性填充数据提供设备的方法,用于这种方法的设备以及基于一次性填充数据的服务使用跟踪

    公开(公告)号:US08250363B2

    公开(公告)日:2012-08-21

    申请号:US11490852

    申请日:2006-07-21

    IPC分类号: H04L26/06

    摘要: Secret random data is distributed to a plurality of devices to provision them with new one-time pad data for use in interacting with apparatus holding the same one-time pad data. This distribution is effected by provisioning a first device with a block of secret random data that is, or will become, available to the apparatus. Part of the secret random data is then distributed from the first device to one or more other devices in a hierarchical distribution pattern headed by the first device. Each device, other than those at the bottom of the distribution hierarchy, retains part of the secret random data it receives and passes on the remainder. Each device uses that part of the secret random data it has retained to provide the device with new one-time pad data. A method is also provided for tracking service usage based on the distributed one-time pad data.

    摘要翻译: 秘密随机数据被分配给多个设备以向它们提供新的一次性填充数据,以用于与保持相同的一次性填充数据的设备进行交互。 这种分配是通过向设备提供具有或将成为可用于该设备的秘密随机数据块来实现的。 然后,秘密随机数据的一部分以由第一设备为首的分层分布模式从第一设备分发到一个或多个其他设备。 每个设备,除了分布层次底部的设备,保留了其接收的一部分秘密随机数据,并传递给其余部分。 每个设备使用其保留的秘密随机数据的该部分为设备提供新的一次性填充数据。 还提供了一种基于分布式一次性衬垫数据来跟踪服务使用的方法。

    Audio alerts in physical environments
    10.
    发明授权
    Audio alerts in physical environments 有权
    物理环境中的音频警报

    公开(公告)号:US06549142B2

    公开(公告)日:2003-04-15

    申请号:US09994935

    申请日:2001-11-28

    IPC分类号: G08B2100

    摘要: Audio alerts are provided in an environment, such as a house, concerning categorized events to be reported. Examples of the events are receipt of e-mails and voice mails. The presence of a person entering or leaving a space of the environment is detected and a processing system determines reportable event categories that have occurred. Each possible event category has a corresponding audio signature. The event categories signatures that have occurred are played either simultaneously or sequentially, within the hearing of the person detected.

    摘要翻译: 音频警报在诸如房屋的环境中提供,涉及要报告的分类事件。 事件的例子是收到电子邮件和语音邮件。 检测进入或离开环境空间的人的存在,并且处理系统确定已发生的可报告事件类别。 每个可能的事件类别都有相应的音频签名。 发生的事件类别签名在被检测者的听力内同时或顺序播放。