-
公开(公告)号:US20150358160A1
公开(公告)日:2015-12-10
申请号:US14759417
申请日:2013-07-10
申请人: Michael KARA-IVANOV , Aviad KIPNIS , Tzachy REINMAN , Efraim MANGELL , Erez WAISBARD , Yaacov BELENKY , Cisco Technology, Inc.
发明人: Michael KARA-IVANOV , Aviad KIPNIS , Tzachy REINMAN , Efraim MANGELL , Erez WAISBARD , Yaacov BELENKY
IPC分类号: H04L9/08
CPC分类号: H04L9/0861 , H04L9/0869
摘要: A method, system and apparatus for deriving a secondary secret from a root secret are described, the method, system and apparatus including reserving a memory buffer included in an integrated circuit, the memory buffer being large enough to contain all of the bits which will include the secondary secret, receiving a plurality of bits from a root secret, the root secret being stored in a secure memory of the integrated circuit, inputting the plurality of bits from the root secret and at least one control bit into a permutation network, and thereby producing a multiplicity of output bits, the at least one control bit including one of one bit of a value g, and one bit an output of a function which receives g as an input, receiving the multiplicity of output bits from the permutation network, inputting the multiplicity of output bits from the permutation network into a plurality of logic gates, thereby combining the multiplicity of output bits, wherein a fixed number of bits is output from the logic gates, inputting the fixed number of bits output by the logic gates into an error correcting code module, the fixed number of bits output by the logic gates including a first group of intermediate output bits and a second group of intermediate output bits and receiving output bits from the error correcting code module, the output bits of the error correcting code module including the first group of intermediate output bits as changed by the error correcting code module, where the change depends on the second group of intermediate output bits, filling non-filled registers in the reserved memory buffer with the first group of intermediate output bits as changed by the error correcting code module, and repeating the steps of “receiving a plurality of bits from a root secret” through “filling non-filled registers in the reserved memory buffer” until the entire secondary secret is derived, wherein the steps of “receiving a plurality of bits from a root secret” through “filling non-filled registers in the reserved memory buffer” are performed in a single clock cycle of the integrated circuit. Related apparatus, methods and systems are also described.
-
公开(公告)号:US20180102903A1
公开(公告)日:2018-04-12
申请号:US15595980
申请日:2017-05-16
发明人: Aviad KIPNIS , Erez WAISBARD , Eliphaz HIBSHOOSH
CPC分类号: H04L9/3247 , H04L9/0819 , H04L9/0861 , H04L9/3218 , H04L9/3236 , H04L2209/38
摘要: In one embodiment, a first signature template is received, the first signature template being one of a signature template of a first message or a null template, the first signature template comprising at least the following fields: an aggregation depth field, a message identifier, one of the first message or a result of applying a one way hash function to the first message, a bit vector, an aggregated square random integer mod N, a signature of the first message. A second signature template is created based on the first signature template, the second signature template created as follows: increment the aggregation depth of the first signature template, determine a unique message identifier for a second message, determine a second bit vector, determine an second aggregated square random integer mod N, and calculate a new signature for the second message. Related methods, apparatus, and systems are also disclosed.
-
公开(公告)号:US20160191853A1
公开(公告)日:2016-06-30
申请号:US14749667
申请日:2015-06-25
发明人: Erez WAISBARD , Dan REVITAL
IPC分类号: H04N7/167 , H04N21/262 , H04N21/235 , H04N21/435 , H04N21/8358
CPC分类号: H04N21/8358 , H04N21/2347 , H04N21/2351 , H04N21/26613 , H04N21/4353
摘要: In one embodiment, a method for providing media content implemented on a broadcast headend includes defining at least one metablock of media content according to a number of media content data blocks, where the media content data blocks are ordered in accordance with associated serial numbers, reordering the media content data blocks in the at least one metablock of media content to generate reordered data blocks, obfuscating the associated serial numbers in the reordered data blocks, providing details of the reordering to a receiving device, and transmitting the reordered data blocks to a receiving device.
摘要翻译: 在一个实施例中,用于提供在广播头端上实现的媒体内容的方法包括根据媒体内容数据块的数量来定义媒体内容的至少一个元区块,其中媒体内容数据块根据相关序列号排序,重排序 所述媒体内容数据块在所述媒体内容的所述至少一个元区块中产生重新排序的数据块,对重新排序的数据块中的相关序列号进行混淆,向接收设备提供重新排序的细节,以及将重新排序的数据块发送到接收 设备。
-
公开(公告)号:US20130174279A1
公开(公告)日:2013-07-04
申请号:US13774578
申请日:2013-02-22
发明人: Itsik Mantin , Perry SMITH , Yaron SELLA , Erez WAISBARD
IPC分类号: G06F21/62
CPC分类号: G06F21/6218 , G06F21/55 , G06F21/554 , G06F21/575 , G06F21/62 , G06F21/78 , G06F2221/2143 , G11B20/00086 , G11B20/00666 , G11B20/00826 , H04L9/0886 , H04L9/0894 , H04L9/30 , H04N9/8205
摘要: A method and system for securing a read write storage (RWS) device, the method comprising, providing the RWS device, the RWS device comprising a controller comprising a processor and a bit bucket storing data, and employing the controller to corrupt at least a portion of the data.
摘要翻译: 一种用于保护读写存储(RWS)设备的方法和系统,所述方法包括:提供所述RWS设备,所述RWS设备包括控制器,所述RWS设备包括控制器,所述控制器包括处理器和存储数据的位桶,并且使用所述控制器将至少一部分 的数据。
-
-
-