-
公开(公告)号:US11928187B1
公开(公告)日:2024-03-12
申请号:US17177736
申请日:2021-02-17
发明人: Sundarrajan Raman
IPC分类号: G06F21/10 , G06V40/16 , H04L9/30 , H04N21/431 , H04N21/433
CPC分类号: G06F21/10 , G06V40/172 , H04L9/30 , H04N21/4312 , H04N21/4334 , G06F21/1062 , H04L2209/04
摘要: A system receives an audio-video recording that includes image frames. For each image frame, a portion of the image frame is identified that corresponds to a first face of a first subject. An image region is determined for the identified portion of the image frame. A first face portion of the audio-video recording is stored that corresponds to the determined image region for each of the image frames along with a private key for the audio-video recording and a first mask identifier for the first subject. A public key is generated for the private key. A remaining portion of the audio-video recording is associated with the generated public key and the first mask identifier for the first subject. The remaining portion, the public key, and the first mask identifier are provided to a media server that communicates with a media player.
-
公开(公告)号:US20230333993A1
公开(公告)日:2023-10-19
申请号:US17659743
申请日:2022-04-19
申请人: Dell Products L.P.
发明人: Thomas L. Watson , Yevgeni Gehtman , Tomer Shachar , Maxim Balin , Arieh Don
IPC分类号: G06F12/14 , G06F3/06 , H04L9/34 , G06F12/123
CPC分类号: G06F12/145 , G06F3/0619 , H04L9/34 , G06F12/125 , G06F3/062 , G06F3/0638 , G06F3/0683 , H04L2209/04 , H04L2209/26
摘要: Techniques for obfuscating and/or de-obfuscating data using bit-level shard masks are disclosed. Shard masks are generated. The shard masks are designed to shard a block of data into a number of shards for distribution and storage among a number of storage arrays. The shard masks shard the block of data at a bit-level granularity. The shard masks are applied to the block of data to generate the shards. The shards are then distributed among the storage arrays for storage on the storage arrays.
-
公开(公告)号:US11750390B2
公开(公告)日:2023-09-05
申请号:US16775144
申请日:2020-01-28
发明人: Gilles Mathieu
IPC分类号: H04L9/32 , G06F21/30 , H04L9/06 , H04L9/00 , H04L9/08 , G06V40/70 , G06V40/12 , G06V40/18 , G06N3/08 , H04L9/40 , H04W12/06 , G06Q50/26
CPC分类号: H04L9/3231 , G06F21/30 , G06N3/08 , H04L9/006 , H04L9/0643 , H04L9/0866 , H04L9/0891 , H04L9/3236 , H04L63/08 , H04W12/06 , G06Q50/265 , G06V40/1365 , G06V40/197 , G06V40/70 , H04L2209/04 , H04L2209/08
摘要: Biometric data such as iris, facial, or fingerprint data may be obtained from a user. A public code may be generated from the biometric data, but does not obtain any of the biometric data or information that can be used to identify the user. The public code includes information that can be used to extract from the biometric data a biometric code that is suitable for bitwise comparison. Neither the underlying biometric data nor information from which the biometric data may be determined is stored as only the public code and the actual biometric feature of the user is required to generate the biometric code.
-
公开(公告)号:US20230261855A1
公开(公告)日:2023-08-17
申请号:US18301886
申请日:2023-04-17
申请人: INTUIT INC.
发明人: Margarita VALD , Oila Nasirov , Gleb Keselman , Yaron Sheffer , Sergey Banshats , Sergey Banshats
CPC分类号: H04L9/0822 , H04L9/083 , H04L9/0891 , H04L9/3247 , H04L9/0861 , H04L2209/04
摘要: Systems and methods that may be used to provide multitenant key derivation and management using a unique protocol in which key derivation may be executed between the server that holds the root key and a client that holds the derivation data and obtains an encryption key. In one or more embodiments, the derivation data may be hashed. The disclosed protocol ensures that the server does not get access to or learn anything about the client's derived key, while the client does not get access to or learn anything about the server's root key.
-
公开(公告)号:US11722292B2
公开(公告)日:2023-08-08
申请号:US17162390
申请日:2021-01-29
申请人: Robert Bosch GmbH
IPC分类号: H04L9/06
CPC分类号: H04L9/0631 , H04L9/0637 , H04L2209/04 , H04L2209/46
摘要: A distributed computer network utilizing cryptography that includes one or more processors, wherein the one or more processors are programmed to receive a secret input state and one or more tuples, mask the secret input state with the one or more tuple and utilize a reveal to compute a masked input, compute six multiplications on the masked input, compute multiplication of two secret values to output an intermediate output, mask a third secret value from the intermediate output and reveal the third secret value to compute an interaction, compute a multiparty-computation multiplication with the interaction, and output a final secret value in response to computing the multiparty-computation multiplication.
-
公开(公告)号:US11689376B2
公开(公告)日:2023-06-27
申请号:US17020287
申请日:2020-09-14
发明人: Kyoungmoon Ahn , Yongki Lee , Yongsoo Kim
CPC分类号: H04L9/3278 , H04L9/0866 , H04L2209/04 , H04L2209/12
摘要: A security device and an operating method thereof, which generate masking data for masking a key on the basis of a physically unclonable function (PUF), are provided. The security device includes a PUF circuit including a plurality of PUF cells outputting random key data and masking data, a key generator configured to generate a key through post-processing performed on the random key data, and a masking module configured to mask and store the key by using the masking data, wherein the random key data and the masking data are generated by different PUF cells.
-
公开(公告)号:US11646871B2
公开(公告)日:2023-05-09
申请号:US16991218
申请日:2020-08-12
申请人: INTUIT INC.
发明人: Margarita Vald , Olla Nasirov , Gleb Keselman , Yaron Sheffer , Sergey Banshats
CPC分类号: H04L9/0822 , H04L9/083 , H04L9/0861 , H04L9/0891 , H04L9/3247 , H04L2209/04
摘要: Systems and methods that may be used to provide multitenant key derivation and management using a unique protocol in which key derivation may be executed between the server that holds the root key and a client that holds the derivation data and obtains an encryption key. In one or more embodiments, the derivation data may be hashed. The disclosed protocol ensures that the server does not get access to or learn anything about the client's derived key, while the client does not get access to or learn anything about the server's root key.
-
8.
公开(公告)号:US20190205366A1
公开(公告)日:2019-07-04
申请号:US16225817
申请日:2018-12-19
申请人: FUJITSU LIMITED
CPC分类号: G06F17/2276 , G06F17/2217 , G06F17/2735 , G06F17/2775 , G06F21/602 , H04L9/14 , H04L2209/04
摘要: A method for generating a file includes: executing a reception process that includes receiving text information; executing a first generation process that includes detecting a phrase that is included in the received text information and is of a specific type, generating encoded information by encoding the phrase of the specific type, and generating a first dictionary in which the encoded information is associated with the phrase of the specific type before the encoding; and executing a second generation process that includes generating a first file including a first region and multiple second regions, the first region being configured to store the encoded information, wherein a third region corresponding to the specific type among the second regions is configured to store encrypted dictionary information obtained by encrypting the first dictionary.
-
9.
公开(公告)号:US20190020629A1
公开(公告)日:2019-01-17
申请号:US16032652
申请日:2018-07-11
申请人: Swirlds, Inc.
发明人: Leemon C. BAIRD, III , Mance HARMON
CPC分类号: H04L63/0428 , G06F16/27 , H04L9/0869 , H04L9/12 , H04L9/3006 , H04L9/3066 , H04L9/3236 , H04L9/3297 , H04L63/0421 , H04L63/0442 , H04L63/06 , H04L67/1097 , H04L2209/04 , H04L2209/38 , H04W12/02
摘要: An apparatus includes a processor and a memory operatively coupled to the processor and associated with an instance of a distributed database at a first compute device. The processor is configured to select an anonymous communication path. Each blinded public key from a sequence of blinded public keys associated with the anonymous communication path is associated with a pseudonym of a compute device from a set of compute devices that implement the anonymous communication path. The processor is configured to generate an encrypted message encrypted with a first blinded public key. The processor is configured to generate an encrypted data packet including the encrypted message and a compute device identifier associated with a second compute device. The encrypted data packet is encrypted with a second blinded public key. The processor is configured to send the encrypted data packet to a third compute device.
-
公开(公告)号:US20180285589A1
公开(公告)日:2018-10-04
申请号:US15471907
申请日:2017-03-28
申请人: Wipro Limited
CPC分类号: G06F21/6227 , G06F21/32 , H04L9/3231 , H04L63/0861 , H04L63/102 , H04L2209/04
摘要: In one embodiment, a method for providing access to big data is disclosed. The method includes receiving biometric data of a user to provide access to columns of a table storing the big data, wherein one or more columns of the table are masked based on one or more data parameters and authenticating the user by comparing the biometric data of the user with pre-stored biometric data, wherein the pre-stored biometric data is retrieved from a biometric database. Further, the method includes providing upon the authentication, selective access to each column of the table based on a pre-defined user privilege for each column.
-
-
-
-
-
-
-
-
-