-
">
公开(公告)号:US20240323005A1
公开(公告)日:2024-09-26
申请号:US18438147
申请日:2024-02-09
发明人: John A. Nix
IPC分类号: H04L9/08 , G06F21/35 , G06F21/44 , H04J11/00 , H04L9/00 , H04L9/14 , H04L9/30 , H04L9/32 , H04L9/40 , H04L12/28 , H04L67/04 , H04W4/70 , H04W8/08 , H04W12/02 , H04W12/033 , H04W12/04 , H04W12/06 , H04W12/069 , H04W12/40 , H04W40/00 , H04W52/02 , H04W76/27 , H04W80/04 , H04W84/12 , H04W88/12
CPC分类号: H04L9/0861 , G06F21/35 , G06F21/445 , H04J11/00 , H04L9/006 , H04L9/0816 , H04L9/0841 , H04L9/085 , H04L9/088 , H04L9/0894 , H04L9/14 , H04L9/30 , H04L9/3066 , H04L9/32 , H04L9/321 , H04L9/3239 , H04L9/3247 , H04L9/3249 , H04L9/3263 , H04L12/2854 , H04L63/0272 , H04L63/0435 , H04L63/0442 , H04L63/045 , H04L63/061 , H04L63/0807 , H04L63/123 , H04L63/166 , H04L67/04 , H04W4/70 , H04W8/082 , H04W12/02 , H04W12/033 , H04W12/04 , H04W12/06 , H04W12/069 , H04W12/40 , H04W40/005 , H04W52/0216 , H04W52/0235 , H04W52/0277 , H04W76/27 , H04W80/04 , G06F2221/2105 , G06F2221/2107 , G06F2221/2115 , H04L63/0464 , H04L2209/24 , H04L2209/72 , H04L2209/805 , H04W84/12 , H04W88/12 , Y02D30/70
摘要: Methods and systems are provided for supporting efficient and secure “Machine-to-Machine” (M2M) communications using a module, a server, and an application. A module can communicate with the server by accessing the Internet, and the module can include a sensor and/or an actuator. The module, server, and application can utilize public key infrastructure (PKI) such as public keys and private keys. The module can internally derive pairs of private/public keys using cryptographic algorithms and a first set of parameters. A server can authenticate the submission of derived public keys and an associated module identity. The server can use a first server private key and a second set of parameters to (i) send module data to the application and (ii) receive module instructions from the application. The server can use a second server private key and the first set of parameters to communicate with the module.
-
2.
公开(公告)号:US20240305472A1
公开(公告)日:2024-09-12
申请号:US18649846
申请日:2024-04-29
申请人: nChain Licensing AG
CPC分类号: H04L9/3247 , G06F16/2379 , G06F21/6218 , G06Q20/38215 , G06Q20/3827 , G06Q20/3829 , H04L9/08 , H04L9/0825 , H04L9/0836 , H04L9/30 , H04L9/3033 , H04L9/3073 , H04L9/3239 , H04L9/3242 , H04L9/3249 , H04L9/50 , H04L2209/56
摘要: The disclosure provides improved methods and systems for processing, storing, sharing, retrieving, writing, and accessing data (content) on a blockchain. In particular, improved efficiency and also enhanced access control permissions are provided. An embodiment of the present disclosure comprises the step of processing at least one blockchain transaction (Tx) comprising: a protocol flag; a discretionary public key (DPK); and a discretionary transaction ID (DTxID). These are discretionary in the sense that they are not required as part of the underlying blockchain protocol but in accordance with the present disclosure. This combination of features enables portions of data to be identified, retrieved, and shared on a blockchain, and also to be linked/associated with one another when provided in a plurality of transactions. It enables a graph or tree-like structure to be constructed, which reflects the hierarchical relationships between portions of data, facilitating their processing, searching, and sharing.
-
3.
公开(公告)号:US12008379B2
公开(公告)日:2024-06-11
申请号:US17568219
申请日:2022-01-04
发明人: Sigyoung Koo , Donghyun Kim
IPC分类号: G06F15/177 , G06F9/00 , G06F9/4401 , G06F21/44 , H04L9/30 , H04L9/32
CPC分类号: G06F9/4401 , G06F21/44 , H04L9/30 , H04L9/3249
摘要: Provided is a method of operating an automotive image sensor, the method including performing a reset operation to set an initialization register corresponding to operation information of the automotive image sensor, receiving a device authentication request from an electronic control unit after performing the reset operation, performing an authentication operation with the electronic control unit based on the device authentication request, obtaining first image data while performing the authentication operation, transmitting the first image data to the electronic control unit while performing the authentication operation, obtaining second image data after the authentication operation is completed, generating a tag for the second image data, and transmitting the second image data and the tag to the electronic control unit.
-
公开(公告)号:US11930125B2
公开(公告)日:2024-03-12
申请号:US17404572
申请日:2021-08-17
申请人: Entrust, Inc.
CPC分类号: H04L9/3268 , H04L9/0861 , H04L9/3249
摘要: Root certificates generated by root certificate authorities may be bound at the time of generation. In an example, a first root certificate can include an identity of a first root certificate authority, a first key identifier associated with a first key of the first root certificate authority and an identity of a first digital signature algorithm used by the first root certificate authority. The first root certificate can also include at least one extension including a second key identifier of a second key associated with the second root certificate authority and an identity of a second digital signature algorithm used by the second root certificate authority, the second digital signature algorithm being different from the first digital signature algorithm.
-
公开(公告)号:US11902559B2
公开(公告)日:2024-02-13
申请号:US16865708
申请日:2020-05-04
申请人: Intel Corporation
发明人: Noam Levy , Guy Ben-Artzi
IPC分类号: H04N19/467 , H04N19/176 , H04L9/06 , H04L9/32
CPC分类号: H04N19/467 , H04L9/0643 , H04L9/3249 , H04N19/176 , H04L2209/34 , H04L2209/608
摘要: Techniques are provided for generation of secure video and tamper detection of the secure video. A methodology implementing the techniques according to an embodiment includes selecting a subset of macroblocks from a video frame to be transmitted and calculating a low frequency metric on each of the selected macroblocks. The method also includes performing a hash calculation on the low frequency metrics to generate a frame signature; encrypting the frame signature (using a private key) to generate an encrypted watermark; and modifying pixels of each of the selected macroblocks to generate the secured video frame, the modifications based on bits of the encrypted watermark that are associated with the selected macroblock. The method further includes authenticating a received video frame by comparing a calculated frame signature to an authenticated frame signature, the authenticated frame signature decrypted (using a public key) from an extracted watermark of the received video frame.
-
公开(公告)号:US11882509B2
公开(公告)日:2024-01-23
申请号:US17133230
申请日:2020-12-23
申请人: GUANGZHOU CHENGXING ZHIDONG MOTORS TECHNOLOGY CO., LTD. , GUANGZHOU XIAOPENG MOTORS TECHNOLOGY CO., LTD.
发明人: Ziyao Cheng
CPC分类号: H04W4/80 , H04L9/3249 , H04L9/3252 , H04L9/3263 , H04W4/48
摘要: The present disclosure relates to the technical field of vehicle, and discloses a virtual key binding method and system, including: when an input binding instruction is detected, a terminal device extracts a device fingerprint of the terminal device and generates a service key; and generates device feature information including the device fingerprint and the service key, and sends the device feature information to a service server, so as to enable the service server to store the device feature information in an on-board electronic device of a vehicle to be bound; and when it is detected that a binding result sent by the service server is a successful binding, the terminal device stores Bluetooth information in the binding result, the Bluetooth information matching with the vehicle to be bound.
-
公开(公告)号:US11838277B2
公开(公告)日:2023-12-05
申请号:US17515134
申请日:2021-10-29
发明人: Lon C. Lundgren , Eric A. Kearns
CPC分类号: H04L63/0421 , H04L9/0631 , H04L9/3236 , H04L9/3249 , H04L63/045 , H04L63/30 , H04L9/50 , H04L2209/42
摘要: Systems and methods for enabling a blockchain-based secure, anonymizing message bus are disclosed. An example method includes sharing public keys associated with messaging participants for communicating information using a message-bus smart contract implemented on a blockchain network. The method also includes a first participant sending a message via a smart contract call against an instance of the message-bus smart contract, and a second participant determining and receiving the message using the blockchain network.
-
公开(公告)号:US11711219B1
公开(公告)日:2023-07-25
申请号:US17068361
申请日:2020-10-12
发明人: Minya Liang
CPC分类号: H04L9/3242 , G06Q20/3829 , H04L9/14 , H04L9/3249 , H04W12/06 , H04L2209/56
摘要: Methods, systems, storage media for authentication are described. On the methods includes receiving, at a smart contract on a distributed ledger, a signed authentication challenge. The method includes verifying the identity of the user who signed authentication challenge. The method includes raising an event that indicates that the user has been authenticated; wherein a server listens for events from the smart contract, and associates a session between the browser and the server with the user based on the event.
-
公开(公告)号:US11698970B2
公开(公告)日:2023-07-11
申请号:US17563409
申请日:2021-12-28
发明人: Tim Markey , James Ruane , Robert W. Strong
CPC分类号: G06F21/572 , G06F21/575 , G06F21/602 , G06F21/64 , H04L9/0643 , H04L9/3249
摘要: Methods, systems, and devices for double wrapping for verification are described. In some cases, a memory subsystem can receive a firmware image for the memory subsystem where the firmware image is signed with a first signature according to a first signing procedure. The memory subsystem can then verify an integrity of the firmware image based on the first signing procedure. After verifying the integrity of the firmware image, the memory subsystem can then generate a second signature for the firmware image based on a second signing procedure different from the first signing procedure. The memory subsystem can then write the second signature to the firmware image. The memory subsystem can then perform a verification process to verify the integrity of the firmware image based on one or both of the first signing procedure or the second signing procedure. In this case, a first verification time is associated with the first signing procedure and is greater than a second verification time associated with the second signing procedure.
-
10.
公开(公告)号:US20190005599A1
公开(公告)日:2019-01-03
申请号:US15925988
申请日:2018-03-20
CPC分类号: G06T1/005 , H04L9/0643 , H04L9/08 , H04L9/302 , H04L9/3218 , H04L9/3221 , H04L9/3239 , H04L9/3249 , H04L9/3263 , H04L9/3271 , H04L63/045 , H04L2209/60 , H04L2209/608 , H04L2209/80 , H04N1/32101 , H04N1/32272 , H04N1/32277 , H04N2201/0084 , H04N2201/3205 , H04N2201/3214 , H04N2201/3215 , H04N2201/3233 , H04N2201/3235 , H04N2201/3253 , H04N2201/3274 , H04N2201/3281 , H04N2201/3283
摘要: A cell phone is disclosed for acquiring information to be transmitted to a receiving facility and for transmitting such thereto. A capture device captures information from an external source. A processor is provided for associating with the captured information a representation of the date and time of the capture of the information, such that the representation of the date and time information in association with the captured information forms augmented captured information. The processor also places the augmented captured information in association with subscriber information in a transmission of the augmented captured information to a receiving facility requiring such subscriber information. A transmitter transmits the transmission including the augmented captured information and the subscriber information to the receiving facility. An encryptor encrypts the augmented captured information with a symmetrical encryption algorithm to provide encrypted augmented captured information in the transmission with the subscriber information.
-
-
-
-
-
-
-
-
-