-
1.
公开(公告)号:US20240364501A1
公开(公告)日:2024-10-31
申请号:US18308131
申请日:2023-04-27
申请人: VMware LLC
发明人: Jin He , Bing Niu , Jinheng Xu , Juan Liu , Xiangjun Song
CPC分类号: H04L9/0819 , H04L9/006
摘要: This disclosure is directed to methods and systems that establish a secure data channel between a host and a disaggregated hardware device (“DHD”) of a data center. The system comprises an initiator host that runs objects, such as virtual machines and containers. The host includes an initiator smart network interface card (“SNIC”). The initiator SNIC includes a virtual device, a trust platform module (“TPM”) and a security engine. The system also comprises a target host equipped with a DHD and a target SNIC. The target SNIC includes a TPM and a security engine. The TPM and the security engine of the initiator SNIC and the TPM and the security engine of the target SNIC establish a secure data channel between an object running on the host and the DHD.
-
公开(公告)号:US12132820B1
公开(公告)日:2024-10-29
申请号:US17325646
申请日:2021-05-20
申请人: VERISIGN, INC.
发明人: Swapneel Sheth
CPC分类号: H04L9/0643 , H04L9/006 , H04L9/0819 , H04L9/3247 , H04L61/4511 , H04L9/50
摘要: Systems, methods, computer products for associating a blockchain address with a network identifier enable operations that may include: receiving, over a computer network and by a network identifier infrastructure operator, a request for a registration status of the network identifier; retrieving, by the network identifier infrastructure operator, an association of the network identifier with the blockchain address; signing, by a private key of a key pair of the network identifier infrastructure operator, the association of the network identifier with the blockchain address, which produces a signed association of the network identifier with the blockchain address; and providing, over the computer network and by the network identifier infrastructure operator, the signed association of the network identifier with the blockchain address.
-
公开(公告)号:US20240356760A1
公开(公告)日:2024-10-24
申请号:US18372601
申请日:2023-09-25
发明人: Xueyang HAN
CPC分类号: H04L9/3263 , H04L9/0819
摘要: This application provides a network communication method performed by a computer device acting as a second communication terminal. The method includes: transmitting an encrypted communication connection request to a first communication terminal; receiving a second digital certificate from the first communication terminal; receiving a compressed digital certificate returned by the first communication terminal in response to a first key negotiation request transmitted to the first communication terminal, the compressed digital certificate being obtained through compression of the first digital certificate; performing consistency verification on the second digital certificate and the compressed digital certificate; determining that the consistency verification succeeds and identity verification of the first communication terminal based on the second digital certificate succeeds; generating an encrypted communication key; and performing encrypted communication with the first communication terminal based on the encrypted communication key.
-
公开(公告)号:US20240356731A1
公开(公告)日:2024-10-24
申请号:US18136651
申请日:2023-04-19
CPC分类号: H04L9/0819 , H04L9/0852 , H04L9/0869 , H04L63/0428
摘要: Techniques and architecture are described for securing traffic between nodes of a network against quantum computing attacks. For example, a first node of a network generates a random number input string and provides the random number input string to a second node. The first node may use the random number input string to generate at least one first key and an associated identifier. The first node may forward the associated identifier to the second node. Using the random number input string, the second node may generate at least one second key. Based at least in part on the associated identifier, the second node may select the at least one second key as a common encryption key. The at least one second key and the at least one first key are identical. Based at least in part on the common encryption key, the nodes may encrypt and decrypt traffic between them.
-
公开(公告)号:US12126743B2
公开(公告)日:2024-10-22
申请号:US17793430
申请日:2020-03-02
发明人: Sebastien Andreina , Ghassan Karame
CPC分类号: H04L9/50 , H04L9/0819 , H04L9/30
摘要: A method for supporting sharing of travel history of travelers in airports includes receiving, by a trusted entity of the distributed ledger system, a registration request from a traveler via a traveler application. The registration request provides personal information of the traveler to the trusted entity. The method further includes generating, by the trusted entity, a public key for the traveler using an identity-based encryption mechanism and sending, from the trusted entity to the global identity blockchain, a registration transaction with respect to the traveler. The registration transaction comprises the public key of the traveler. The method further includes recording a travel history that includes all travel tickets of the traveler, wherein a Merkle tree of all the travel tickets of the traveler is generated. The Merkle tree has a Merkle root, and the Merkle root of the Merkle tree is stored in the global identity blockchain.
-
公开(公告)号:US12126725B2
公开(公告)日:2024-10-22
申请号:US18320491
申请日:2023-05-19
IPC分类号: H04L9/32 , G06Q20/02 , G06Q20/10 , G06Q20/20 , G06Q20/38 , G06Q20/40 , H04L9/08 , H04L9/30 , H04L9/40
CPC分类号: H04L9/3226 , G06Q20/027 , G06Q20/108 , G06Q20/202 , G06Q20/206 , G06Q20/3823 , G06Q20/3829 , G06Q20/385 , G06Q20/4012 , H04L9/0819 , H04L9/0869 , H04L9/30 , H04L63/0471 , H04L2209/56
摘要: A method, system, and computer program product generate, with a payment network, a first value (a) and a second value (ga), the second value (ga) generated based on the first value (a) and a generator value (g); generate, with the payment network, a plurality of random merchant numbers (mi) for a respective plurality of merchant banks; determine, with the payment network, a merchant product (M) based on a product of the plurality of random merchant numbers (mi); generate, with the payment network, a public key (pki) based on the second value (ga), the merchant product (M), and the random merchant number (mi) and a random key (rki) based on the merchant product (M) and the random merchant number (mi) for each respective merchant bank; and communicate, with the payment network, the public key (pki) and the random key (rki) to at least one respective merchant bank.
-
公开(公告)号:US20240348437A1
公开(公告)日:2024-10-17
申请号:US18301305
申请日:2023-04-17
发明人: Sridhar ANUMALA , Bharani BHUVANAGIRI , Nishanth KUMAR , Dhananjayan ATHIYAPPAN , Madhu Yashwanth BOENAPALLI
IPC分类号: H04L9/08
CPC分类号: H04L9/088 , H04L9/0819
摘要: Various embodiments include methods implemented in a processor for management of cryptographic keys of an integrated cryptographic engine. Embodiments may include detecting a cryptographic key access control event, determining whether the cryptographic key access control event is for disabling cryptographic key access at a cryptographic key memory of the integrated cryptographic engine, disabling cryptographic key access at the cryptographic key memory in response to determining that the cryptographic key access control event is for disabling cryptographic key access at the cryptographic key memory, and maintaining one or more cryptographic keys at the cryptographic key memory for which cryptographic key access is disabled. Embodiments may further include enabling cryptographic key access at the cryptographic key memory in response to determining that the cryptographic key access control event is not for disabling cryptographic key access at the cryptographic key memory.
-
公开(公告)号:US12113903B2
公开(公告)日:2024-10-08
申请号:US18148935
申请日:2022-12-30
申请人: SAP SE
CPC分类号: H04L9/3213 , H04L9/0819 , H04L9/3242 , H04L9/3247
摘要: The present disclosure relates to computer-implemented methods, software, and systems for securely generating a new access token based on relatively long-lasting refresh tokens in self-contained format. A first request to generate a new access token for authorization of a client application with an application server is received and includes a first protected version of a refresh token. The first protected version of the refresh token is an encrypted version of the refresh token based on a first client identifier. The first protected version of the refresh token is decrypted to determine content of the refresh token based on a second client identifier of the client application that is externally invoked for validating the authorization. In response to successfully decrypting the first protected version, performing a validation of the refresh token. In response to successfully validating the refresh token, generating the new access token and providing it to the client application.
-
9.
公开(公告)号:US20240333474A1
公开(公告)日:2024-10-03
申请号:US18589197
申请日:2024-02-27
申请人: nChain Licensing AG
发明人: Craig Steven WRIGHT
CPC分类号: H04L9/0643 , H04L9/0618 , H04L9/0656 , H04L9/0819 , H04L9/085 , H04L9/14 , H04L9/30 , H04L9/3213 , H04L9/3239 , H04L9/3297 , H04L9/50
摘要: A computer-implemented exchange method is provided. The method may be performed on one or more blockchains. The method comprises communicating a first veiled secret value (H(A0)) from a first user to a second user and a second veiled secret value (H(B0) from the second user to the first user; and constructing first and second blockchain transactions (tx1, tx2) each comprising the first veiled secret value and the second veiled secret value, the transactions arranged to be unlockable to transfer control of a respective first or second resource upon provision of both the first secret value (A0) and the second secret value (B0) to the respective blockchain transaction, wherein unlocking of the first blockchain transaction causes a first secret value to be revealed to the second user, and unlocking of the second blockchain transaction causes a second secret value to be revealed to the first user.
-
公开(公告)号:US20240330486A1
公开(公告)日:2024-10-03
申请号:US18655439
申请日:2024-05-06
发明人: Ophir Rachman , Eric Sites , Matthew Wilkinson , Blake Emmons , Matt Meuse , Kelly McLaughlin , Lauren Miehe , Paul Lewis
CPC分类号: G06F21/602 , G06F3/062 , G06F3/064 , G06F3/067 , G06F21/6218 , H04L9/0819 , H04L9/0861 , H04L9/14 , H04L9/3226 , H04L63/0428 , H04L63/08 , G06F2221/2107 , H04L67/1097
摘要: A cloud-based system and method for securely storing data formed into cloud technology-specific data objects (hereinafter, “buckets”) by an S3 gateway, comprising obtaining a source data bucket from the S3 gateway; splitting the data bucket into at least three fragments; encrypting the fragments using an encryption key associated with the fragments and distributing the encrypted fragments among at least three cloud storage providers, and creating a pointer file containing information for retrieving the encrypted fragments. When a system user requests access to the data, the system ensures the request is legitimate, then uses the information stored in the pointer file to retrieve the stored encrypted bucket fragments from the plurality of clouds, decrypts the fragments and reconstructs the data buckets, and provides data access to the S3 gateway.
-
-
-
-
-
-
-
-
-