-
公开(公告)号:US11388174B2
公开(公告)日:2022-07-12
申请号:US16080014
申请日:2017-02-28
发明人: Shlomi Dolev , Shimrit Tzur-David , Chen Tetelman , Amit Rahav , Amit Lavi
IPC分类号: H04L29/06 , H04L9/40 , G06F21/31 , G06F21/44 , H04L9/08 , H04L9/32 , G06F16/9535 , G06F21/60
摘要: A system and method for validating an entity may include obtaining by at least a first system, a set of entity details related to the entity; associating with the entity, by the first system, a first trust level based on at least some of the entity details; and validating the entity based on the first trust level. A system and method for validating an entity may include providing at least one of first and second values to a respective at least one of first and second devices; providing the entity, by at least one of the first and second devices, with the at least one of first and second values; and using the at least one of first and second values, by the entity, to identify the entity to an identifying entity.
-
公开(公告)号:US11082406B2
公开(公告)日:2021-08-03
申请号:US16203923
申请日:2018-11-29
发明人: Shimrit Tzur-David
摘要: A system and method for encrypting metadata in a communication system, including defining paths from a source node to a destination node through intermediate nodes and anchor nodes; dividing messages and sending a portion in each path by: dividing the path into sub-paths, where each two contiguous sub-paths are connected by an anchor node; calculating a secret value including a list of nodes of a first sub-path and an encrypted form of a remaining portion of the path; calculating a first random point on a linear line connecting a first metadata share of a symmetric key of the source node and a first intermediate node, and a metadata share including a second x-value of the symmetric key of the source node and the first intermediate node in the path and the secret value; and sending the portion together with the first random point to the first intermediate node.
-
公开(公告)号:US10356054B2
公开(公告)日:2019-07-16
申请号:US15311911
申请日:2015-05-18
发明人: Shlomi Dolev , Shimrit Tzur-David
IPC分类号: H04L29/06 , H04L9/08 , H04L12/707 , H04L9/06 , H04L12/735
摘要: A method for establishing a fully private, information theoretically secure interconnection between a source and a destination, over an unmanaged data network with at least a portion of a public infrastructure. Accordingly, n shares of the source data are created at the source according to a predetermined secret sharing scheme and the shares are sent to the data network, while encrypting the sent data using (n,k) secret sharing. A plurality of intermediating nodes are deployed in different locations over the network, to create a plurality of fully and/or partially independent paths in different directions on the path from the source to the destination, and with sufficient data separation. Then, the shares are sent over the plurality of fully and/or partially independent paths while forcing shares' carrying packets to pass through selected intermediate nodes, such that no router at any intermediating nodes intercepts k or more shares.
-
公开(公告)号:US11595359B2
公开(公告)日:2023-02-28
申请号:US16381055
申请日:2019-04-11
发明人: Shiomi Dolev , Shimrit Tzur-David
IPC分类号: H04L9/40 , H04L9/06 , H04L9/08 , H04L45/128 , H04L45/24
摘要: A method for establishing a fully private, information secure interconnection between a source and a destination over a data network with at least a portion of a public infrastructure. The method comprising at the source creating n shares of a source data according to a predetermined secret sharing scheme, and encrypting the n shares using (n, k) secret sharing. Further, defining for at least one node vi a directed edge (Vi1, Vi2) that has a k−1 capacity. All outgoing links of vi are connected to vi2. Additionally, using a maximum flow algorithm to define the maximum number of shares outgoing from vi2, and therefore from vi, on each outgoing link. The number of shares forwarded by node vi does not exceed the number of maximum shares that were defined by the maximum flow algorithm.
-
公开(公告)号:US11271926B2
公开(公告)日:2022-03-08
申请号:US16802907
申请日:2020-02-27
发明人: Shimrit Tzur-David , Chen Tetelman , Amit Rahav
摘要: A system and method for of temporary password management may include: obtaining, by a password management entity, a request to login a local device into an authentication authority; generating, by the password management entity, a temporary password; sending, by the password management entity, the temporary password to the authentication authority; sending, by the password management entity, the temporary password to a user device; obtaining, at the authentication authority the temporary password from the local device; comparing, by the authentication authority, the temporary password obtained from the local device with the temporary password obtained from the password management entity; and authorizing the login if a match is found.
-
公开(公告)号:US11170094B2
公开(公告)日:2021-11-09
申请号:US16072190
申请日:2017-01-26
发明人: Shlomi Dolev , Shimrit Tzur-David , Chen Tetelman , Amit Lavi , Amit Rahav , Raz Rafaeli
摘要: A system and method for securing a communication channel may include obtaining a first value by first and second devices. A second value may be randomly selected by the first device and may be provided to the second device. The first and second devices may independently from one another apply a function to the first and second values and may use a result of the function to secure and authenticate a communication channel between the first and second devices.
-
公开(公告)号:US10735407B2
公开(公告)日:2020-08-04
申请号:US15936578
申请日:2018-03-27
发明人: Shimrit Tzur-David , Chen Tetelman , Amit Rahav
摘要: A system and method for of temporary password management may include: obtaining, by a password management entity, a request to login a local device into an authentication authority; generating, by the password management entity, a temporary password; sending, by the password management entity, the temporary password to the authentication authority; sending, by the password management entity, the temporary password to a user device; obtaining, at the authentication authority the temporary password from the local device; comparing, by the authentication authority, the temporary password obtained from the local device with the temporary password obtained from the password management entity; and authorizing the login if a match is found.
-
公开(公告)号:US11750391B2
公开(公告)日:2023-09-05
申请号:US17128121
申请日:2020-12-20
发明人: Shimrit Tzur-David , Chen Tetelman
CPC分类号: H04L9/3231 , H04L9/0894 , H04L9/3073 , H04L9/3271
摘要: A computer-based system and method for performing an offline login to a local device, including: generating a pair of an auxiliary (AUX) public key and an AUX private key; receiving a password at the local device; reconstructing a symmetric key from a first value stored on the local device and a second value stored on an authenticator; encrypting the password with the AUX public key to obtain a locally encrypted password; encrypting the AUX private key with the symmetric key to obtain an encrypted AUX private key; and deleting the symmetric key, and when performing the offline login: reconstructing the symmetric key; decrypting the encrypted AUX private key with the symmetric key to obtain the AUX private key; decrypting the locally encrypted password with the AUX private key to obtain the password; and using the password to perform the offline login.
-
公开(公告)号:US11663318B2
公开(公告)日:2023-05-30
申请号:US17158050
申请日:2021-01-26
发明人: Shimrit Tzur-David , Chen Tetelman , Amit Rahav
CPC分类号: G06F21/45 , G06F21/602 , H04L9/30 , H04L63/0884 , H04L63/126
摘要: A computer-based system and method for securing passwords, including: obtaining, by an authentication service, a plurality of public keys, each associated with one of a plurality of devices associated with a user; generating, by the authentication service, a password for the user; sending, by the authentication service, the password to a password management entity; encrypting, by the authentication service, the password with each of the public keys, thus generating a plurality of encrypted passwords, each encrypted with one of the public keys and associated with a device of the plurality of devices; and deleting the password by the authentication service.
-
公开(公告)号:US10601814B2
公开(公告)日:2020-03-24
申请号:US15660278
申请日:2017-07-26
发明人: Shimrit Tzur-David , Chen Tetelman , Amit Rahav
摘要: A system and method for of temporary password management may include: obtaining, by a password management entity, a request to login a local device into an authentication authority; generating, by the password management entity, a temporary password; sending, by the password management entity, the temporary password to the authentication authority; sending, by the password management entity, the temporary password to a user device; obtaining, at the authentication authority the temporary password from the local device; comparing, by the authentication authority, the temporary password obtained from the local device with the temporary password obtained from the password management entity; and authorizing the login if a match is found.
-
-
-
-
-
-
-
-
-