-
公开(公告)号:US20240330485A1
公开(公告)日:2024-10-03
申请号:US18619098
申请日:2024-03-27
发明人: Foo Yee YEO , Jason Hwei Ming YING
CPC分类号: G06F21/602 , H04L9/3093 , H04L2209/46 , H04L2209/50
摘要: A private set intersection protocol in which a third party may determine intersections of a first set of a first party and a second set of a second party. The third party may not obtain any information regarding the first set or the second set other than the intersection result. The protocol may be communicatively efficient and computationally efficient to allow for secure private set intersection to be performed.
-
公开(公告)号:US11909871B1
公开(公告)日:2024-02-20
申请号:US17813801
申请日:2022-07-20
发明人: Gregory Frasco
CPC分类号: H04L9/085 , H04L9/0662 , H04L9/0825 , H04L9/0866 , H04L2209/50
摘要: There is a need for more effective and efficient secure data transmission. This need can be addressed by, for example, solutions for secure data transmission that utilize per-user-functionality secret shares. In one example, a method includes generating a hashed user identifier based on a received user identifier; transmitting the hashed user identifier to an external computing entity; and receiving a data retrieval secret share from the external computing entity, wherein: (i) the data retrieval secret share is selected from a plurality of per-user-functionality secret shares, (ii) the plurality of per-user-functionality secret shares are generated based on a secret value, (iii) the secret value is generated based on the hashed user identifier, (iv) the secret value is used to generate a user data private key, and (v) the external computing entity is configured to encrypt user-provided data using the user data private key prior to transmission of the encrypted user-provided data.
-
公开(公告)号:US11856093B2
公开(公告)日:2023-12-26
申请号:US17043300
申请日:2019-03-29
CPC分类号: H04L9/0852 , G06N10/00 , H04L2209/46 , H04L2209/50
摘要: A method for performing spacetime-constrained oblivious transfer between various laboratories of a first party A and various laboratories of a second party B. The method includes providing the spacetime-constrained oblivious transfer to satisfy various conditions. The method further includes encoding, by the laboratories of the first party A, various messages in a quantum state selected from various non-orthogonal quantum states. The method further includes transmitting, by the laboratories of the first party A, the quantum state to a first laboratory of the second party B. The method further includes applying, by the first laboratory of the second party B, a quantum measurement on the quantum state to obtain a classical measurement outcome. The method further includes transmitting, by the first laboratory of the second party B, the classical measurement outcome to the laboratories of the second party B.
-
公开(公告)号:US11693989B2
公开(公告)日:2023-07-04
申请号:US16954728
申请日:2018-12-12
发明人: Lu Zhang , Meilof Geert Veeningen
CPC分类号: G06F21/6254 , G06F9/505 , G06F9/5027 , G06F9/5055 , G06F9/5083 , G06F9/528 , G06F21/78 , H04L9/085 , G06F21/6245 , H04L2209/46 , H04L2209/50 , H04L2209/80
摘要: According to an aspect, there is provided a computer-implemented method of operating a first node. The first node has an algorithm for evaluating input data from another node, with the input data having a plurality of different attributes. The method comprises receiving, from a second node, a proposal for the evaluation of a first set of input data by the algorithm; estimating the performance of the algorithm in evaluating the first set of input data based on the proposal; and outputting, to the second node, an indication of the estimated performance of the algorithm. A corresponding first node is also provided.
-
公开(公告)号:US20180165443A1
公开(公告)日:2018-06-14
申请号:US15801030
申请日:2017-11-01
申请人: SKEYECODE
发明人: Guillaume Pitel , Jean-Luc Leleu
CPC分类号: G06F21/606 , G06F21/14 , G06F21/32 , G06F21/36 , G06F21/71 , G06F2221/2103 , G06F2221/2133 , G06K9/00006 , G06K9/00221 , G06K9/00597 , G06Q20/40145 , G09C5/00 , H04L9/085 , H04L9/3271 , H04L63/0428 , H04L63/08 , H04L63/083 , H04L63/0861 , H04L63/0876 , H04L2209/12 , H04L2209/16 , H04L2209/34 , H04L2209/50 , H04L2209/56 , H04W12/06 , H04W88/02
摘要: The disclosure relates to a method for authenticating a user from a user terminal, including receiving by the user terminal, from a secure processor, a software component protected against tampering and reverse-engineering and configured to generate random pixels having a probability lower than 100% to be visible in image frames, executing the software component by the user terminal, at a rate corresponding to a display refresh rate, to generate an image frame at the display refresh rate, displaying the generated image frames, which include machine unintelligible information formed of the random pixels, and becoming intelligible to a user at the display refresh rate, acquiring a response from the user in relation with the information, and transmitting by the user terminal the response to the secure processor, the user being authenticated when the response corresponds to the information and to a secret data shared by the user and the secure processor.
-
公开(公告)号:US20180144112A1
公开(公告)日:2018-05-24
申请号:US15801063
申请日:2017-11-01
申请人: SKEYECODE
发明人: Guillaume Pitel , Jean-Luc Leleu
CPC分类号: G06F21/606 , G06F21/14 , G06F21/32 , G06F21/36 , G06F21/71 , G06F2221/2103 , G06F2221/2133 , G06K9/00006 , G06K9/00221 , G06K9/00597 , G06Q20/40145 , G09C5/00 , H04L9/085 , H04L9/3271 , H04L63/0428 , H04L63/08 , H04L63/083 , H04L63/0861 , H04L63/0876 , H04L2209/12 , H04L2209/16 , H04L2209/34 , H04L2209/50 , H04L2209/56 , H04W12/06 , H04W88/02
摘要: This disclosure relates to a method for authenticating a user, including: receiving from a secure processor, a software component configured to generate an image frame including random pixels having a probability lower than 100% to be visible in the image frame; executing the software component a plurality of times to generate a plurality of image frames; displaying the plurality of image frames at a frame display rate, the image frames including information which is machine unintelligible as being formed of the random pixels, the frame display rate being such that the information becomes intelligible to the user, the information specifying a biometric challenge to enter by the user; acquiring biometric data from the user; and transmitting the biometric data to the secure processor.
-
公开(公告)号:US09747448B2
公开(公告)日:2017-08-29
申请号:US14032065
申请日:2013-09-19
CPC分类号: G06F21/57 , G06F21/125 , H04L9/3221 , H04L2209/50 , H04L2209/76
摘要: A security engine may be selected from a plurality of security engines to apply one or more security mechanisms to a section of source code of an application. In some cases, the section of source code may be identified by one or more security mechanism identifiers included in the source code. The security engine may generate machine-readable code that corresponds to the section of source code for which the one or more security mechanisms are to be applied. The machine-readable code may be executed on a plurality of computing devices. In one implementation, applying the security mechanisms to the section of source code may include producing zero-knowledge proofs of knowledge for the section of source code.
-
公开(公告)号:US20170230344A1
公开(公告)日:2017-08-10
申请号:US15018963
申请日:2016-02-09
申请人: XEROX CORPORATION
发明人: Aritra Dhar , Shailesh Vaya
CPC分类号: H04L63/0435 , G06Q30/0267 , H04L9/0819 , H04L9/088 , H04L2209/50 , H04L2209/601 , H04L2209/80 , H04W4/23 , H04W12/02
摘要: The disclosed embodiments illustrate methods and systems for identifying a targeted content item for a user. The method includes receiving one or more encrypted first attributes of the user, and a first key. Thereafter, one or more content items are encrypted using the first key. The one or more content items are stored in a data structure such that the one or more content items are indexed in the data structure according to one or more second attributes of the one or more content items. Thereafter, at least one encrypted content item is retrieved from the data structure based on the one or more encrypted content items, the indexing of the one or more content items, and the one or more encrypted first attributes. The at least one encrypted content item is decrypted to generate the targeted content item.
-
公开(公告)号:US20170222798A1
公开(公告)日:2017-08-03
申请号:US15418352
申请日:2017-01-27
发明人: Constance MOREL , Julien BRINGER , Herve CHABANNE
CPC分类号: H04L9/0643 , G06F21/72 , H04L9/14 , H04L9/30 , H04L9/3231 , H04L9/3236 , H04L2209/46 , H04L2209/50
摘要: The invention proposes a method comprising the evaluation of a function F obtained by applying to n sub-functions fi a first operation, the evaluation comprising: the application of a series of calculation steps in which a first unit assumes a role of a client and a second unit assumes a role of a server, and the repetition of the series of calculation steps in which the roles of client and of server are exchanged between the units, each series of steps comprising: a) randomly generating, by the server, first data, and a second datum, b) for each sub-function fi, generating by the server a set of elements formed by: a result of fi evaluated in the data of the client and of the server, masked by a first datum, by applying the first operation between the result and the first datum, and masked by the second datum, by applying between the masked result and the second datum of a second operation different from the first and distributed relatively to the latter, c) recovering by oblivious transfer, by the client, an intermediate datum corresponding to one of the elements generated by the server, d) generating, by the server, a first result portion, by: masking each first datum with the second datum, applying to all the first masked data of the first operation, and e) generating by the client, a second result portion, by applying all the intermediate data of the first operation.
-
公开(公告)号:US20160050070A1
公开(公告)日:2016-02-18
申请号:US14782611
申请日:2013-04-12
申请人: NEC EUROPE LTD.
发明人: Jens-Matthias Bohli , Wenting Li , Jan Seedorf
CPC分类号: H04L9/3213 , H04L9/0819 , H04L9/083 , H04L9/0861 , H04L63/0281 , H04L63/0807 , H04L2209/46 , H04L2209/50
摘要: A method for accessing a device by a user connected to the device and to at least two servers in different networks includes collaboratively generating parts of an authentication ticket on the at least two servers, collaboratively generating parts of a user session key and encrypting a combined user session key, authenticating with the authentication ticket at a distributed ticket granting server by collaboratively decrypting user request information using the combined user session key and comparing its content with the authentication ticket, collaboratively generating an encrypted user-to-device ticket and an encrypted user-to-device session key, and accessing the device by the user using the encrypted user-to-device ticket and the user-to-device session key.
摘要翻译: 连接到设备和不同网络中的至少两个服务器的用户访问设备的方法包括在至少两个服务器上协作地生成认证券的部分,协同地生成用户会话密钥的部分并加密组合用户 会话密钥,通过使用组合的用户会话密钥协作解密用户请求信息并将其内容与认证券进行比较来协商地生成加密的用户到设备票据和加密的用户 - 设备对话密钥,以及用户使用加密的用户到设备票据和用户到设备会话密钥访问设备。
-
-
-
-
-
-
-
-
-