-
公开(公告)号:US08812845B2
公开(公告)日:2014-08-19
申请号:US13735876
申请日:2013-01-07
Inventor: Liqun Chen , Keith Harrison , Guido Marco Bertoni , Pasqualina Fragneto , Gerardo Pelosi
CPC classification number: H04L9/08 , H04L9/3073 , H04L9/321 , H04L2209/80 , H04W12/06
Abstract: An authentication method of a first module by a second module includes the steps of generating a first random datum by the second module to be sent to the first module, generating a first number by the first module starting from the first datum and by way of a private key, and generating a second number by the second module to be compared with the first number, so as to authenticate the first module. The step of generating the second number is performed starting from public parameters and is independent of the step of generating the first number.
Abstract translation: 通过第二模块的第一模块的认证方法包括以下步骤:由第二模块生成要发送到第一模块的第一随机数据,由第一模块从第一数据开始生成第一数字,并通过 私钥,并且由第二模块生成与第一号码进行比较的第二号码,以便认证第一模块。 从公共参数开始执行产生第二数量的步骤,并且独立于生成第一个数字的步骤。
-
公开(公告)号:US20190058588A1
公开(公告)日:2019-02-21
申请号:US15770554
申请日:2016-03-21
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Liqun Chen , Boris Balacheff , Fraser Dickin , Taciano Perez , Wagston Staehler , Craig Walrath , James M Mann
Abstract: An example non-transitory computer-readable medium includes instructions that, when executed by a processor, cause the processor to receive a request for data. The instructions also cause the processor to determine a region containing the data based on the metadata. The instructions cause the processor to traverse a tree in the metadata to determine key generation information relating a decryption key for the region to a root key.
-
公开(公告)号:US20160078239A1
公开(公告)日:2016-03-17
申请号:US14787835
申请日:2013-07-30
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Michael Bernd Beiter , Siani Pearson , Marco Casassa Mont , Liqun Chen
CPC classification number: G06F21/6209 , H04L9/0838
Abstract: An example method for managing data in accordance with aspects of the present disclosure includes receiving from a user in the computer network environment a policy about how a piece of data should be treated, an encryption of the piece of data, a signature of a cryptographic hash of the policy and a cryptographic key, requesting from a trust authority the cryptographic key to access the piece of data, transmitting an encryption of at least one share to the trust authority, wherein the at least one share is created by and received from the trust authority, receiving from the trust authority the cryptographic key, wherein the cryptographic key is recreated by a combiner using a subset of the at least one share, shares associated with the trust authority and shares associated with the combiner, and decrypting the encryption of the piece of data using the recreated cryptographic key.
Abstract translation: 根据本公开的方面的用于管理数据的示例方法包括在计算机网络环境中从用户接收关于如何处理一条数据的方式,该数据片的加密,加密散列的签名 所述策略和加密密钥,从信任机构请求加密密钥来访问所述数据,向所述信任机构发送至少一个共享的加密,其中所述至少一个共享由所述信任建立和接收 从所述信任机构接收所述加密密钥,其中所述加密密钥由组合器使用所述至少一个共享的子集重新创建,与所述信任授权相关联的共享和与所述组合器相关联的共享,以及解密所述片段的加密 的数据使用重新创建的密码。
-
公开(公告)号:US20160127128A1
公开(公告)日:2016-05-05
申请号:US14755125
申请日:2015-06-30
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Liqun Chen , Fraser John Dickin , Martin Sadler , Chris I. Dalton , Nigel Edwards , Simon Kai-Ying Shiu , Boris Balacheff
CPC classification number: H04L9/0897 , G06F21/72 , H04L9/0866 , H04L9/3073 , H04L9/3247
Abstract: An electronic device for management of cryptographic keys, and a corresponding method implemented in a computing device comprising a physical processor, transmit feature data of the device to a key generation module, wherein the feature data comprises information corresponding to an identifier or an attribute of the device, and receive, by the device from the key generation module, a digital signature of the transmitted feature data. The device installs the received digital signature as a cryptographic private key for communication, and performs a cryptographic operation using the installed digital signature as the cryptographic private key.
Abstract translation: 一种用于管理加密密钥的电子设备,以及在包括物理处理器的计算设备中实现的相应方法,将设备的特征数据发送到密钥生成模块,其中,特征数据包括与标识符或属性对应的信息 设备,并且由密钥生成模块的设备接收所发送的特征数据的数字签名。 设备将接收到的数字签名作为加密专用密钥进行安装,进行通信,并使用安装的数字签名作为密码私钥进行密码操作。
-
公开(公告)号:US20160112456A1
公开(公告)日:2016-04-21
申请号:US14919258
申请日:2015-10-21
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Siani Pearson , Archie Reed , Marco Casassa Mont , Gina Kounga , Liqun Chen
IPC: H04L29/06
CPC classification number: H04L63/20 , H04L63/0442 , H04L63/045 , H04L63/0464 , H04L63/061 , H04L63/0876 , H04L63/123
Abstract: Compliance to a policy about how to treat data in a computer network environment is ensured by checking that conditions in the policy are satisfied by the entity before access to the data is provided.
Abstract translation: 通过在提供访问数据之前通过检查实体满足策略中的条件来确保遵守关于如何处理计算机网络环境中的数据的策略。
-
公开(公告)号:US09798888B2
公开(公告)日:2017-10-24
申请号:US14787835
申请日:2013-07-30
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Michael Bernd Beiter , Siani Pearson , Marco Casassa Mont , Liqun Chen
CPC classification number: G06F21/6209 , H04L9/0838
Abstract: An example method for managing data in accordance with aspects of the present disclosure includes receiving from a user in the computer network environment a policy about how a piece of data should be treated, an encryption of the piece of data, a signature of a cryptographic hash of the policy and a cryptographic key, requesting from a trust authority the cryptographic key to access the piece of data, transmitting an encryption of at least one share to the trust authority, wherein the at least one share is created by and received from the trust authority, receiving from the trust authority the cryptographic key, wherein the cryptographic key is recreated by a combiner using a subset of the at least one share, shares associated with the trust authority and shares associated with the combiner, and decrypting the encryption of the piece of data using the recreated cryptographic key.
-
-
-
-
-