-
公开(公告)号:US12063291B2
公开(公告)日:2024-08-13
申请号:US17017027
申请日:2020-09-10
申请人: Coinbase, Inc.
发明人: Veerbhan Kheterpal , Daniel Firu , Nigel Drego
CPC分类号: H04L9/0643 , G06F9/30098 , H04L9/3242 , H04L9/50 , H04L2209/125 , H04L2209/20 , H04L2209/24 , H04L2209/30 , H04L2209/56
摘要: Devices and circuitry for computing hash values.
-
公开(公告)号:US20240223566A1
公开(公告)日:2024-07-04
申请号:US18607843
申请日:2024-03-18
申请人: PURE STORAGE, INC.
发明人: JIMMY T. HU , BENJAMIN BOROWIEC , ETHAN MILLER , TERENCE NOONAN , CONSTANTINE SAPUNTZAKIS , NEIL VACHHARAJANI , DAQUAN ZUO
IPC分类号: H04L9/40 , G06F9/455 , H04L9/32 , H04L67/1097
CPC分类号: H04L63/101 , G06F9/45533 , H04L9/3242 , H04L9/3247 , H04L63/0815 , H04L67/1097 , H04L2209/24 , H04L2209/72
摘要: Providing authorization and authentication in a cloud for a user of a storage array includes: receiving, by a storage array access module from a client-side array services module, a token representing authentication of user credentials and authorized access privileges defining one or more storage array services accessible by the user, where the token is generated by a cloud-based security module upon authentication of the user credentials and identification of authorized access privileges for the user; receiving, by the storage array access module from the user, a user access request to one or more storage array services; and determining, by the storage array access module, whether to grant the user access request in dependence upon the authorized access privileges represented by the token.
-
公开(公告)号:US20240171553A1
公开(公告)日:2024-05-23
申请号:US18518003
申请日:2023-11-22
IPC分类号: H04L9/40 , G06F11/07 , G06F16/23 , G06F16/955 , G06F21/44 , G06F21/60 , G06F21/62 , G06F21/73 , G06F21/77 , G06Q10/00 , G06Q10/10 , G06Q20/20 , G06Q20/22 , G06Q20/38 , G06Q20/40 , G16H10/60 , H04L9/08 , H04L9/14 , H04L9/32
CPC分类号: H04L63/0428 , H04L9/0861 , H04L9/14 , H04L9/3226 , H04L63/061 , H04L63/08 , H04L63/123 , G06F11/0766 , G06F16/23 , G06F16/2379 , G06F16/955 , G06F21/44 , G06F21/602 , G06F21/6227 , G06F21/6245 , G06F21/73 , G06F21/77 , G06Q10/00 , G06Q10/10 , G06Q20/20 , G06Q20/223 , G06Q20/382 , G06Q20/3823 , G06Q20/401 , G06Q20/4014 , G06Q20/409 , G06Q2220/00 , G06Q2220/10 , G16H10/60 , H04L9/0877 , H04L9/3234 , H04L63/0435 , H04L63/0876 , H04L63/12 , H04L63/20 , H04L2209/24 , H04L2209/56 , H04L2209/60 , H04L2209/80
摘要: Systems and methods for creating fingerprints for devices are described herein. In various embodiments, the system includes a device management system operatively coupled to a merchant system. According to particular embodiments, the device management system: 1) receives a first payload correspond to a device from the merchant system, the first payload including data in a particular format; 2) creates a fingerprint for the device by parsing the first payload and creating a record of a section format for each of one or more distinct sections of the particular format; and 3) comparing a format of each subsequent payload that corresponds to the device to the fingerprint for the device to determine whether the device has been compromised.
-
公开(公告)号:US11979488B2
公开(公告)日:2024-05-07
申请号:US17514135
申请日:2021-10-29
发明人: Joo Hee Lee , Duk Jae Moon , Hyo Jin Yoon , Ji Hoon Cho , Seong Kwang Kim , Joo Young Lee , Jin Cheol Ha
CPC分类号: H04L9/0819 , G06F7/50 , G06F7/722 , G06F17/16 , H04L9/0631 , H04L9/0637 , H04L9/0662 , H04L9/0861 , H04L9/14 , H04L2209/24
摘要: A method for generating a key stream according to an embodiment includes generating r round keys that are each N-dimensional integer vectors including elements of an integer set defined based on a prime number t, based on a random bit string, an encryption counter, and a secret key that is an N-dimensional integer vector consisting of elements of the integer set , generating a first round output vector x1 by performing a modular addition operation on an initial vector and a first round key RK1 of the r round keys with the prime number t as a modulus, and generating a key stream that is an N-dimensional integer vector consisting of elements of the integer set from the first round output vector x1 by using a second to r-th round keys of the r round keys, and one or more first round functions and a second round function.
-
公开(公告)号:US20240146521A1
公开(公告)日:2024-05-02
申请号:US18544419
申请日:2023-12-18
申请人: Intel Corporation
CPC分类号: H04L9/0869 , G06F9/30007 , G06F9/30036 , G06F9/3877 , G06F9/3887 , G06F9/3895 , G06F21/72 , G09C1/00 , H04L9/0618 , H04L2209/12 , H04L2209/24
摘要: Instructions and logic provide for a Single Instruction Multiple Data (SIMD) SM4 round slice operation. Embodiments of an instruction specify a first and a second source data operand set, and substitution function indicators, e.g. in an immediate operand. Embodiments of a processor may include encryption units, responsive to the first instruction, to: perform a slice of SM4-round exchanges on a portion of the first source data operand set with a corresponding keys from the second source data operand set in response to a substitution function indicator that indicates a first substitution function, perform a slice of SM4 key generations using another portion of the first source data operand set with corresponding constants from the second source data operand set in response to a substitution function indicator that indicates a second substitution function, and store a set of result elements of the first instruction in a SIMD destination register.
-
公开(公告)号:US11876896B2
公开(公告)日:2024-01-16
申请号:US18175775
申请日:2023-02-28
发明人: Jin-Meng Ho , Eric Peeters
IPC分类号: H04L9/32 , H04L9/40 , H04L9/08 , H04W12/04 , H04L9/14 , H04W12/50 , H05B47/11 , H05B47/14 , B60K35/00 , G02B5/30 , G02B26/08 , G02B27/01 , H01S5/40 , H04N9/31 , G06K7/10 , G07C9/00 , H04L9/30 , B60R25/24
CPC分类号: H04L9/0822 , H04L9/0861 , H04L9/14 , H04L9/3263 , H04L9/3268 , H04L63/0428 , H04L63/061 , H04W12/04 , B60K35/00 , B60K2370/155 , B60K2370/27 , B60K2370/31 , B60K2370/334 , B60K2370/349 , B60K2370/77 , B60R25/24 , B60R2325/108 , G02B5/30 , G02B26/0833 , G02B27/01 , G02B27/0101 , G02B2027/0118 , G06K7/10227 , G07C9/00309 , G07C2009/00769 , H01S5/4012 , H01S5/4093 , H04L9/0838 , H04L9/0844 , H04L9/0897 , H04L9/3013 , H04L9/3066 , H04L9/3271 , H04L2209/24 , H04L2209/80 , H04L2209/805 , H04L2209/84 , H04N9/3129 , H04N9/3155 , H04N9/3167 , H04W12/50 , H05B47/11 , H05B47/14
摘要: A method for pairing a key fob with a control unit is provided. The key fob executes an ID authenticated key agreement protocol with a pairing device based on a key fob identification to authenticate one another and to generate a first encryption key. The pairing device encrypts a control unit identification using the first encryption key. The key fob receives the encrypted control unit identification transmitted from the pairing device. The key fob then executes an ID authenticated key agreement protocol with the control unit based on the control unit identification to authenticate one another and to generate a second encryption key. The key fob then receives an operational key transmitted from the control unit that is encrypted with the second encryption key.
-
公开(公告)号:US11876889B2
公开(公告)日:2024-01-16
申请号:US16826304
申请日:2020-03-23
CPC分类号: H04L9/0631 , H04L9/0643 , H04L9/0858 , H04L9/0861 , H04L9/0891 , H04L9/3066 , H04L2209/12 , H04L2209/24
摘要: A symmetric cryptography for encrypting and decrypting information is provided, that can be implemented efficiently in hardware or in software. The symmetric cryptography uses a key generator, so that the cryptography is not dependent on a single, static cryptography key. The key generator is a value or collection of values from which the key is generated. In some embodiments, the key generator substantially increases the computational complexity of differential cryptanalysis and other cryptographic attacks because it has more entropy than the key(s). In an embodiment, the key generator is updated with one-way functions exhibiting the avalanche effect, which generates an unpredictable sequence of keys used during the encryption or decryption process. In an embodiment, a dynamic key is derived from a key generator with a one-way function. In an embodiment, a block cipher uses a different dynamic key to encrypt each block of plaintext, where each key is derived from a different key generator.
-
公开(公告)号:US11853171B2
公开(公告)日:2023-12-26
申请号:US16893937
申请日:2020-06-05
申请人: PQ SOLUTIONS LIMITED
发明人: Martin Tomlinson , Cen Jung Tjhai , Andersen Cheng
CPC分类号: G06F11/1469 , G06F21/40 , H04L9/085 , H04L9/14 , G06F2201/84 , H04L2209/24
摘要: The present disclosure includes systems and methods for quorum-based data processing, in which quorum portions are distributed to candidate participants in determined proportions that control groups of required participants. In exemplary embodiments, a server generates a plurality of quorum portions from original data, wherein the original data includes secret information for data processing within a secured computing environment, and wherein at least a predetermined minimum number of the quorum portions are required to reconstruct the original data. Sets of quorum portions are determined from said plurality of quorum portions, wherein each set includes a respective proportion of the plurality of quorum portions, and at least one set includes a larger proportion of the quorum portions. Each set of quorum portions is distributed to a respective one of a plurality of computing devices associated with respective participants over a data network within a secured computing environment.
-
公开(公告)号:US11849035B2
公开(公告)日:2023-12-19
申请号:US17718237
申请日:2022-04-11
申请人: Intel Corporation
CPC分类号: H04L9/0869 , G06F9/30007 , G06F9/30036 , G06F9/3877 , G06F9/3887 , G06F9/3895 , G06F21/72 , G09C1/00 , H04L9/0618 , H04L2209/12 , H04L2209/24
摘要: Instructions and logic provide for a Single Instruction Multiple Data (SIMD) SM4 round slice operation. Embodiments of an instruction specify a first and a second source data operand set, and substitution function indicators, e.g. in an immediate operand. Embodiments of a processor may include encryption units, responsive to the first instruction, to: perform a slice of SM4-round exchanges on a portion of the first source data operand set with a corresponding keys from the second source data operand set in response to a substitution function indicator that indicates a first substitution function, perform a slice of SM4 key generations using another portion of the first source data operand set with corresponding constants from the second source data operand set in response to a substitution function indicator that indicates a second substitution function, and store a set of result elements of the first instruction in a SIMD destination register.
-
公开(公告)号:US11804956B2
公开(公告)日:2023-10-31
申请号:US17577161
申请日:2022-01-17
发明人: Ritesh Chaudhari , Ashish Dhande , Ashish Patel , Chetan Bhalerao
CPC分类号: H04L9/0825 , H04L9/0822 , H04L9/0866 , H04L9/0869 , H04L9/0877 , H04L9/0891 , H04L9/16 , H04L9/3242 , H04L9/3247 , H04L63/0428 , H04L2209/24
摘要: Embodiments provide methods, and systems for cryptographic keys exchange where the method can include receiving, by a server system, a client public key being part of a client asymmetric key pair from a client device; sending, by the server system, a server public key being part of a server asymmetric key pair to the client device; generating, by the server system, a random value master key and sending the random value master key encrypted using the client public key to the client device; and generating, by the server system, an initial unique session key and sending the initial unique session key encrypted under the random value master key to the client device. A unique session key from the set of the unique session keys is used by the client device to encrypt a session data for transmission to the server system per session.
-
-
-
-
-
-
-
-
-