SECURE DISTRIBUTION OF DATA OR CONTENT USING KEYLESS TRANSFORMATION
    4.
    发明申请
    SECURE DISTRIBUTION OF DATA OR CONTENT USING KEYLESS TRANSFORMATION 有权
    使用无键转换安全地分发数据或内容

    公开(公告)号:US20090279691A1

    公开(公告)日:2009-11-12

    申请号:US12118538

    申请日:2008-05-09

    IPC分类号: H04L9/28

    摘要: A computer enabled method and apparatus for encrypting and decrypting data using a keyless transformation cryptographic technique. Data is protected using a keyless (unkeyed) complex mathematical transformation, in contrast to a traditional cryptographic algorithm using a secret key. This approach is resistant to both static analysis (hacking) performed on executable encryption/decryption code, as well as dynamic analysis performed during execution (runtime) of ciphering or deciphering. The method uses a family of asymmetric data transformations based on Galois field polynomials.

    摘要翻译: 一种使用无钥匙转换加密技术加密和解密数据的计算机启用的方法和装置。 与使用秘密密钥的传统加密算法相比,使用无钥匙(无钥匙)复杂数学变换来保护数据。 这种方法对于在可执行加密/解密代码上执行的静态分析(黑客)以及在加密或解密的执行(运行时)期间执行的动态分析都是耐受的。 该方法使用基于伽罗瓦域多项式的非对称数据变换族。

    Combination white box/black box cryptographic processes and apparatus
    5.
    发明授权
    Combination white box/black box cryptographic processes and apparatus 有权
    组合白盒/黑匣子加密处理和装置

    公开(公告)号:US08165286B2

    公开(公告)日:2012-04-24

    申请号:US12061363

    申请日:2008-04-02

    摘要: Method and apparatus for increasing security of a cryptographic algorithm such as deciphering, enciphering, or a digital signature. A cryptographic algorithm and a key are provided such that a deciphering process, for instance, is partitioned between two portions. The portion of the cryptographic algorithm carried out in the first portion is implemented in a “white box” model such that it is highly secure even against an attack by the user who has full access to internal operations, code execution and memory of the user device, such as a hacker or attacker. The remaining portion of the algorithm is carried out in the second portion. Since this second portion has relaxed security constraints, its code may be implemented using a “black box” approach where its code execution may be more efficient and faster, not requiring the code obfuscation of the white box implementation in the user device. This partitioning may be achieved using a delegation protocol. The chief advantage is that even given a limited code size for the cryptographic process, the security of the system is improved by carrying out the more computationally intensive functions more efficiently in the black box portion and executing the less computationally intensive function in the white box portion.

    摘要翻译: 用于提高加密算法的安全性的方法和装置,例如解密,加密或数字签名。 提供了一种加密算法和密钥,使得例如在两部分之间进行解密处理。 在第一部分中执行的加密算法的部分被实现在“白盒”模型中,使得即使对于完全访问内部操作,代码执行和用户设备的存储器的用户的攻击也是非常安全的 ,如黑客或攻击者。 算法的剩余部分在第二部分中进行。 由于该第二部分具有放松的安全约束,因此其代码可以使用“黑箱”方法来实现,其中其代码执行可能更有效和更快,而不需要用户设备中的白盒实现的代码混淆。 可以使用委托协议来实现该分区。 主要的优点是,即使给出密码过程的有限的代码大小,通过在黑盒部分中更有效地执行更多的计算密集型函数,并且在白盒部分中执行较少的计算密集型函数来提高系统的安全性 。

    METHOD AND APPARATUS FOR DATA PROTECTION SYSTEM USING GEOMETRY OF FRACTALS OR OTHER CHAOTIC SYSTEMS
    6.
    发明申请
    METHOD AND APPARATUS FOR DATA PROTECTION SYSTEM USING GEOMETRY OF FRACTALS OR OTHER CHAOTIC SYSTEMS 审中-公开
    数据保护系统的使用方法和装置,使用分形或其他混沌系统的几何

    公开(公告)号:US20100031039A1

    公开(公告)日:2010-02-04

    申请号:US12031525

    申请日:2008-02-14

    IPC分类号: H04L9/00

    摘要: In computer based data security systems which involve entity authenticating or document time stamping or other cases where data is to be derived from a previous state, the necessary linking values are calculated using recursive chaos based equations such as the type used in fractal theory (the Mandelbrot set) or the Lorentz attractor or other similar approaches. In each case a value in each step is calculated using these equations so that each authentication or timestamp or other data derivation is linked to the previous one in a chaotic way. This makes it impossible to calculate any one value in the link series without having the previous value, due to the chaos aspect thereby enhancing security.

    摘要翻译: 在基于计算机的数据安全系统中,涉及实体认证或文档时间戳或其他数据将从先前状态导出的情况下,使用递归混沌方程计算所需的链接值,例如分形理论中使用的类型(Mandelbrot 设置)或洛伦兹吸引子或其他类似方法。 在每种情况下,使用这些等式计算每个步骤中的值,使得每个认证或时间戳或其他数据推导以混乱的方式与前一个相关联。 这使得不可能在没有先前值的情况下计算链路序列中的任何一个值,这是由于混乱方面从而增强了安全性。

    COMBINATION WHITE BOX/BLACK BOX CRYPTOGRAPHIC PROCESSES AND APPARATUS
    7.
    发明申请
    COMBINATION WHITE BOX/BLACK BOX CRYPTOGRAPHIC PROCESSES AND APPARATUS 有权
    组合白盒/黑盒CRYPTOGRAPHIC PROCESSES AND APPARATUS

    公开(公告)号:US20090252327A1

    公开(公告)日:2009-10-08

    申请号:US12061363

    申请日:2008-04-02

    IPC分类号: H04L9/06

    摘要: Method and apparatus for increasing security of a cryptographic algorithm such as deciphering, enciphering, or a digital signature. A cryptographic algorithm and a key are provided such that a deciphering process, for instance, is partitioned between two portions. The portion of the cryptographic algorithm carried out in the first portion is implemented in a “white box” model such that it is highly secure even against an attack by the user who has full access to internal operations, code execution and memory of the user device, such as a hacker or attacker. The remaining portion of the algorithm is carried out in the second portion. Since this second portion has relaxed security constraints, its code may be implemented using a “black box” approach where its code execution may be more efficient and faster, not requiring the code obfuscation of the white box implementation in the user device. This partitioning may be achieved using a delegation protocol. The chief advantage is that even given a limited code size for the cryptographic process, the security of the system is improved by carrying out the more computationally intensive functions more efficiently in the black box portion and executing the less computationally intensive function in the white box portion.

    摘要翻译: 用于提高加密算法的安全性的方法和装置,例如解密,加密或数字签名。 提供了一种加密算法和密钥,使得例如在两部分之间进行解密处理。 在第一部分中执行的加密算法的部分被实现在“白盒”模型中,使得即使对于完全访问内部操作,代码执行和用户设备的存储器的用户的攻击也是非常安全的 ,如黑客或攻击者。 算法的剩余部分在第二部分中进行。 由于该第二部分具有放松的安全约束,因此其代码可以使用“黑箱”方法来实现,其中其代码执行可能更有效和更快,而不需要用户设备中的白盒实现的代码混淆。 可以使用委托协议来实现该分区。 主要的优点是,即使给出密码过程的有限的代码大小,通过在黑盒部分中更有效地执行更多的计算密集型函数,并且在白盒部分中执行较少的计算密集型函数来提高系统的安全性 。

    Secure distribution of data or content using keyless transformation
    8.
    发明授权
    Secure distribution of data or content using keyless transformation 有权
    使用无钥匙转换安全地分发数据或内容

    公开(公告)号:US08085932B2

    公开(公告)日:2011-12-27

    申请号:US12118538

    申请日:2008-05-09

    IPC分类号: H04L9/00

    摘要: A computer enabled method and apparatus for encrypting and decrypting data using a keyless transformation cryptographic technique. Data is protected using a keyless (unkeyed) complex mathematical transformation, in contrast to a traditional cryptographic algorithm using a secret key. This approach is resistant to both static analysis (hacking) performed on executable encryption/decryption code, as well as dynamic analysis performed during execution (runtime) of ciphering or deciphering. The method uses a family of asymmetric data transformations based on Galois field polynomials.

    摘要翻译: 一种使用无钥匙转换加密技术加密和解密数据的计算机启用的方法和装置。 与使用秘密密钥的传统加密算法相比,使用无钥匙(无钥匙)复杂数学变换来保护数据。 这种方法对于在可执行加密/解密代码上执行的静态分析(黑客)以及在加密或解密的执行(运行时)期间执行的动态分析都是耐受的。 该方法使用基于伽罗瓦域多项式的非对称数据变换族。

    DEVICE-INDEPENDENT MANAGEMENT OF CRYPTOGRAPHIC INFORMATION
    10.
    发明申请
    DEVICE-INDEPENDENT MANAGEMENT OF CRYPTOGRAPHIC INFORMATION 审中-公开
    独立管理信息的设备独立性

    公开(公告)号:US20130003977A1

    公开(公告)日:2013-01-03

    申请号:US13474697

    申请日:2012-05-17

    IPC分类号: H04L9/08

    摘要: Some embodiments provide an account-based DRM system for distributing content. The system includes several devices that are associated with an account and a set of DRM computers that receives a request to access a piece of content on the devices associated with the account. The DRM computer set then generates a several keys for the devices, where each particular key of each particular device allows the particular device to access the piece of content on the particular device. In some embodiments, the DRM computer set sends the content and keys to one device (e.g., a computer), which is used to distribute the content and the key(s) to the other devices associated with the account. In some embodiments, the DRM computer set individually encrypts each key in a format that is used during its transport to its associated device and during its use on this device.

    摘要翻译: 一些实施例提供用于分发内容的基于帐户的DRM系统。 该系统包括与帐户相关联的若干设备和一组DRM计算机,其接收访问与该帐户相关联的设备上的一条内容的请求。 DRM计算机组然后生成用于设备的几个密钥,其中每个特定设备的每个特定密钥允许特定设备访问特定设备上的内容。 在一些实施例中,DRM计算机组将内容和密钥发送到一个设备(例如,计算机),其用于将内容和密钥分发到与该帐户相关联的其他设备。 在一些实施例中,DRM计算机集合以其在其传输到其关联设备期间以及在其在该设备上的使用期间使用的格式单独地加密每个密钥。