-
公开(公告)号:US20240357002A1
公开(公告)日:2024-10-24
申请号:US18379128
申请日:2023-10-11
申请人: Apple Inc.
发明人: Shardul OZA , Vikrant KASARABADA , Tu K. NGUYEN , Virata YINDEEYOUNGYEON , Gennadiy SHEKHTMAN , Christopher B. FLEIZACH
IPC分类号: H04L67/025 , H04L9/40
CPC分类号: H04L67/025 , H04L63/061
摘要: The present disclosure generally relates to communicating between computer systems, and more specifically to techniques for communicating user interface content.
-
">
公开(公告)号:US20240323005A1
公开(公告)日:2024-09-26
申请号:US18438147
申请日:2024-02-09
发明人: John A. Nix
IPC分类号: H04L9/08 , G06F21/35 , G06F21/44 , H04J11/00 , H04L9/00 , H04L9/14 , H04L9/30 , H04L9/32 , H04L9/40 , H04L12/28 , H04L67/04 , H04W4/70 , H04W8/08 , H04W12/02 , H04W12/033 , H04W12/04 , H04W12/06 , H04W12/069 , H04W12/40 , H04W40/00 , H04W52/02 , H04W76/27 , H04W80/04 , H04W84/12 , H04W88/12
CPC分类号: H04L9/0861 , G06F21/35 , G06F21/445 , H04J11/00 , H04L9/006 , H04L9/0816 , H04L9/0841 , H04L9/085 , H04L9/088 , H04L9/0894 , H04L9/14 , H04L9/30 , H04L9/3066 , H04L9/32 , H04L9/321 , H04L9/3239 , H04L9/3247 , H04L9/3249 , H04L9/3263 , H04L12/2854 , H04L63/0272 , H04L63/0435 , H04L63/0442 , H04L63/045 , H04L63/061 , H04L63/0807 , H04L63/123 , H04L63/166 , H04L67/04 , H04W4/70 , H04W8/082 , H04W12/02 , H04W12/033 , H04W12/04 , H04W12/06 , H04W12/069 , H04W12/40 , H04W40/005 , H04W52/0216 , H04W52/0235 , H04W52/0277 , H04W76/27 , H04W80/04 , G06F2221/2105 , G06F2221/2107 , G06F2221/2115 , H04L63/0464 , H04L2209/24 , H04L2209/72 , H04L2209/805 , H04W84/12 , H04W88/12 , Y02D30/70
摘要: Methods and systems are provided for supporting efficient and secure “Machine-to-Machine” (M2M) communications using a module, a server, and an application. A module can communicate with the server by accessing the Internet, and the module can include a sensor and/or an actuator. The module, server, and application can utilize public key infrastructure (PKI) such as public keys and private keys. The module can internally derive pairs of private/public keys using cryptographic algorithms and a first set of parameters. A server can authenticate the submission of derived public keys and an associated module identity. The server can use a first server private key and a second set of parameters to (i) send module data to the application and (ii) receive module instructions from the application. The server can use a second server private key and the first set of parameters to communicate with the module.
-
公开(公告)号:US12095907B2
公开(公告)日:2024-09-17
申请号:US17835421
申请日:2022-06-08
申请人: Apple Inc.
发明人: Vishnu Pillai Janardhanan Pillai , Rantao Chen , Gianpaolo Fasoli , Frederic Jacobs , Rupamay Saha , Yannick L. Sierra , Dian Wen , Ka Yang
CPC分类号: H04L9/085 , G06Q20/3829 , H04L9/3247 , H04L63/0428 , H04L63/061 , H04L63/0823
摘要: Embodiments described herein provide cryptographic techniques to enable a recipient of a signed message containing encrypted data to verify that the signer of the message and the encryptor of the encrypted data are the same party, or at the least, have joint possession of a common set of secret cryptographic material. These techniques can be used to harden an online payment system against interception and resigning of encrypted payment information.
-
公开(公告)号:US12095746B2
公开(公告)日:2024-09-17
申请号:US18311190
申请日:2023-05-02
发明人: Rasta A. Mansour , Simon Law
CPC分类号: H04L63/045 , H04L9/0822 , H04L9/0825 , H04L63/061
摘要: A requestor and a responder may conduct secure communication by making API calls based on a secure multi-party protocol. The requestor may send a request data packet sent in a API request to the responder, where the request data packet can include at least a control block that is asymmetrically encrypted and a data block that is symmetrically encrypted. The responder may return a response data packet to the requestor, where the response data packet can include at least a control block and a data block that are both symmetrically encrypted. The requestor and the responder may derive the keys for decrypting the encrypted portions of the request and response data packets based on some information only known to the requestor and the responder. The secure multi-party protocol forgoes the need to store and manage keys in a hardware security module.
-
公开(公告)号:US20240305614A1
公开(公告)日:2024-09-12
申请号:US18669529
申请日:2024-05-21
申请人: QOMPLX LLC
发明人: Jason Crabtree , Andrew Sellers
IPC分类号: H04L9/40 , G06F16/951 , G06N5/01 , G06N5/045 , G06N5/046 , G06N7/01 , G06N20/00 , H04L9/00 , H04L9/14 , H04L9/32
CPC分类号: H04L63/0428 , G06F16/951 , G06N7/01 , H04L9/14 , H04L9/3236 , H04L9/3297 , H04L63/061 , H04L63/12 , H04L63/1408 , H04L63/1433 , G06N5/01 , G06N5/045 , G06N5/046 , G06N20/00 , H04L9/50 , H04L63/0442 , H04L63/123
摘要: A system and method for fingerprint-based network mapping of cyber-physical assets, including a distributed operating system, parameter evaluation engine, at least one cyber-physical asset, at least one crypt-ledger, a network, and a scanner that retrieves stored fingerprint records and performs scans of cyber-physical assets to compare against corresponding fingerprints and update a cyber-physical graph based on the success or failure of fingerprint matching.
-
公开(公告)号:US20240305613A1
公开(公告)日:2024-09-12
申请号:US18542062
申请日:2023-12-15
申请人: Yaron Gvili
发明人: Yaron Gvili
IPC分类号: H04L9/40
CPC分类号: H04L63/0428 , H04L63/0442 , H04L63/061 , H04L63/10 , H04L63/1408
摘要: Verifiable, secure communications between a sender and a receiver on at least one shared communication channel is provided. A manicoded key encoder produces an argument of knowledge for a secret key to the at least one shared communication channel, and a manicoded message encoder provides an implication argument indicating that knowledge of the secret key enables access to message content of the manicoded message. The argument of knowledge is included in a key manifest for the secret key within a manicoded key, and the implication argument is included in a message manifest of a manicoded message. In this way, the sender may provide message content within the manicoded message, and the receiver may operate a decoder to access the message content. A verifier may use the manicoded key and the manicoded message to verify that the receiver has access to the message content.
-
公开(公告)号:US12079367B2
公开(公告)日:2024-09-03
申请号:US17481474
申请日:2021-09-22
申请人: Amod Ashok Dange
发明人: Amod Ashok Dange , Yash Mody
CPC分类号: G06F21/6245 , G06F21/32 , H04L9/14 , H04L9/3231 , H04L63/061 , H04L63/0861 , H04L9/0662 , H04L9/0866
摘要: A system and method for enabling social network users to grant their connections, granular visibility into their personal data without granting the same visibility to the network operator.
-
公开(公告)号:US20240243907A1
公开(公告)日:2024-07-18
申请号:US18620485
申请日:2024-03-28
发明人: Patrícia Raquel Vieira Sousa , João Miguel Maia Soares de Resende , Rolando da Silva Martins , Luís Filipe Coelho Antunes
CPC分类号: H04L9/0841 , G16Y30/10 , H04L63/0435 , H04L63/061 , H04L63/0869 , H04L67/12 , G06F7/582 , H04L2209/46 , H04L2209/84
摘要: A method and device for establishing a communication along a communications channel between a first device (200A) and a second device (200B). The method comprises mutually discovering the first device (200A) and the second device (200B), validating (F5, F6, F7) the communications channel between the first device (200A) and the second device (200B) by exchange of data messages, exchanging a secret between the first device (200A) and the second device (200B) and then exchanging encrypted messages along the communications channel.
-
公开(公告)号:US20240236060A1
公开(公告)日:2024-07-11
申请号:US18525656
申请日:2023-11-30
申请人: PURE STORAGE, INC.
发明人: ANDREW BERNAT , TIMOTHY BRENNAN , ETHAN MILLER , JOHN COLGROVE
CPC分类号: H04L63/061 , G06F21/78 , H04L9/085 , G06F2221/2107 , G06F2221/2131
摘要: Data protection in a storage system that includes a plurality of Non-Volatile Memory Express (‘NVMe’) Solid State Drives (‘SSDs’), including: retrieving, from a plurality of NVMe SSDs (‘Non-Volatile Memory Express Solid State Drives’) of a storage system, one or more unencrypted shares of a master secret; reconstructing the master secret using the shares of the master secret; decrypting one or more encrypted device keys using the master secret; and using the decrypted device keys to perform a plurality of accesses to one or more of the NVMe SSDs.
-
公开(公告)号:US12028322B2
公开(公告)日:2024-07-02
申请号:US17257805
申请日:2019-07-03
申请人: nChain Licensing AG
发明人: Silvia Bartolucci , Pauline Bernat
CPC分类号: H04L63/061 , G06F16/2365 , G06Q20/108 , G06Q20/401 , H04L9/14
摘要: This specification describes a system and method that enables multiple blockchain users to exchange their transactions before diffusion over the blockchain network in order to blur the link between the IP address of the transaction generated by a user and the user's blockchain address in the transaction. The system and method provides a technical solution to exchange transactions directly off-chain. Participants in the method agree to make deposits and alter their transaction in such a way that a refund and compensation scheme put in place automatically relies on the confirmations in the blockchain of the transactions exchanged among participants thus providing increased security as well as anonymity. The method scales for an arbitrary number (n>2) of participants.
-
-
-
-
-
-
-
-
-