-
公开(公告)号:US12113914B2
公开(公告)日:2024-10-08
申请号:US18465942
申请日:2023-09-12
申请人: Citibank, N.A.
CPC分类号: H04L9/3247 , H04L9/0825 , H04L9/3255 , H04L9/50
摘要: Systems and methods for a bifurcated self-executing program that wraps a first self-executing program (e.g., a first smart contract) on a blockchain within a second self-executing program (e.g., a second smart contract), in which the second self-executing program enforces the digital signature requirement. The bifurcated self-executing program comprises a single compiled self-executing program that combines the first self-executing program and the second self-executing program.
-
公开(公告)号:US20240305474A1
公开(公告)日:2024-09-12
申请号:US18577855
申请日:2022-06-24
发明人: Yi Wang , Vijayaraj Suriyakumar
CPC分类号: H04L9/3255 , H04L9/0825 , H04L9/085 , H04L67/12 , H04L2209/84
摘要: Cryptography is used to validate the security of a vehicle. An authentication system integrated in a zone master Electronic Control Unit (ECU) of a predefined zone requests pre-allocated signed unique cryptographic key shares from each of multiple primary ECUs associated with the zone master ECU, when there is an authentication requirement. Thereafter, the authentication system computes a first unique signature of the predefined zone using a predefined number of the key shares and verifies the validity of the computed first unique signature using a public key. Finally, the verified first unique signature is provided to a vehicle master ECU associated with the zone master ECU, to enable it to activate safety functionalities associated with the primary ECUs. Thereafter, the same method is repeated for multiple secondary ECUs. In this way, achievement of fast, non-sequential, and single step validation of vehicle security is enabled.
-
公开(公告)号:US20240249275A1
公开(公告)日:2024-07-25
申请号:US18593877
申请日:2024-03-02
申请人: 0Chain Corp.
发明人: Saswata Basu , Siva Dirisala
CPC分类号: G06Q20/3674 , G06Q20/3825 , G06Q20/389 , H04L9/3255
摘要: An approach is disclosed for preventing changing and executing of a multi-signature smart wallet until a group key is signed with a threshold number of signatures. Creating, by a client, k out of n public-private key pairs for a multi-signature smart wallet where k is a required threshold number of public-private key pairs to process the multi-signature smart contract and n is the total number of public-private key pairs. The multi-signature smart wallet is registered with the k out of n public-private key pairs in a Merkle Patricia Tree (MPT) to record a state of the multi-sig smart wallet in blockchain platform. The n public-private key pairs are sent by the client to n approvers. A signed approval of the proposal from at least k voters must be received by the multi-signature smart wallet before allowing funds from the multi-signature smart wallet to be utilized for the proposal.
-
公开(公告)号:US12028466B2
公开(公告)日:2024-07-02
申请号:US18224022
申请日:2023-07-19
申请人: T-CENTRAL, INC.
发明人: David William Kravitz , Donald Houston Graham, III , Josselyn Lee Boudett , Russell S. Dietz , James Jones , Jamie Lynn Juarez
CPC分类号: H04L9/3268 , H04L9/0819 , H04L9/3255 , H04L63/0823 , H04L63/0876 , H04L63/10 , H04W12/06 , H04W12/08 , H04L2209/84 , H04W12/71 , H04W12/76
摘要: Method for utilizing a communication line certificate corresponding to a first device and a second device for a communication line, each of the first and second devices including a hardware processor and associated memory includes: creating a unique ID, by a third electronic device; transmitting the unique ID to the first generating a digitally signed request by the first device, wherein the digitally signed request comprises a first proof of an association of the first device to the communication line; transmitting the digitally signed request to the second device; verifying the first proof by the second device to produce a first verification of the association of the first device to the communication line; and generating a digitally signed acceptance by the second device, wherein the digitally signed acceptance comprises a second proof of an association of the second device to the communication line.
-
公开(公告)号:US12021852B2
公开(公告)日:2024-06-25
申请号:US17825845
申请日:2022-05-26
申请人: PQShield Ltd.
发明人: Shuichi Katsumata , Thomas Prest
CPC分类号: H04L63/061 , H04L9/0825 , H04L9/0838 , H04L9/14 , H04L9/3255
摘要: A key generation method is provided. A first peer obtains an ephemeral key from a second peer via a server. The first peer uses the ephemeral key to compute a ciphertext that encrypts a first parameter. The first peer uses the first parameter to generate a session key. The ciphertext is sent to the server by the first peer to allow the second peer to generate the session key. The key may be subsequently used for communication, such as by using a key management algorithm such as Double Rachet.
-
公开(公告)号:US11997218B2
公开(公告)日:2024-05-28
申请号:US17189757
申请日:2021-03-02
发明人: Yacov Manevich , Dulce B. Ponceleon , Petr Novotny , Nitin Gaur
CPC分类号: H04L9/3255 , G06F21/64 , H04L9/0637 , H04L9/3239 , H04L9/50
摘要: A processor may segment a media key block into two or more subsets. Each of the two or more subsets may be respectively associated with a particular group of receivers, and each receiver of the particular group of receivers may be in a blockchain network. The processor may receive, from a first receiver, a request for permission to process the media key block. The processor may identify which of the two or more subsets that the first receiver is associated. The processor may provide a media key block value to the first receiver.
-
公开(公告)号:US20240154821A1
公开(公告)日:2024-05-09
申请号:US18550621
申请日:2021-03-15
申请人: DFINITY STIFTUNG
发明人: Jan CAMENISCH , Manu Drijvers , Dominic WILLIAMS
CPC分类号: H04L9/3255 , H04L9/085 , H04L9/50
摘要: Embodiments of the invention relate to a distributed network which comprises a replicated computing cluster. The replicated computing cluster comprises a plurality of nodes, wherein each of the plurality of nodes of the replicated computing cluster is configured to run a replica and each of the replicas is configured to run one or more computational units. The replicated computing cluster is configured to perform consecutive consensus rounds to reach a consensus on a sequence of payloads and to perform consecutive processing rounds comprising a consecutive processing of the sequence of payloads in a deterministic and replicated manner. The replicated computing cluster is further configured to perform consecutive computations of a random seed for each of the payloads of the sequence of payloads and to use the random seed of a respective payload of the sequence of payloads to provide randomness to the payload. The respective computation of the random seed for a respective payload is performed only after a consensus on the respective payload has been reached.
-
公开(公告)号:US11949784B2
公开(公告)日:2024-04-02
申请号:US15931201
申请日:2020-05-13
申请人: Ridgeline, Inc.
IPC分类号: H04L9/08 , H04L9/06 , H04L9/32 , H04L41/0604 , H04L9/00
CPC分类号: H04L9/0861 , H04L9/0643 , H04L9/0825 , H04L9/3247 , H04L41/0627 , H04L9/3239 , H04L9/3255 , H04L9/50
摘要: A system for auditing event data includes an interface and a processor. The interface is configured to receive an audit query request and a client key. The processor is configured to determine whether the audit query request is valid; determine whether a chain of events is stored in an audit store, wherein the chain of events is associated with the audit query request; and in response to determining that the chain of events is stored in the audit store, provide data for the audit query request.
-
公开(公告)号:US11907174B2
公开(公告)日:2024-02-20
申请号:US16796363
申请日:2020-02-20
发明人: Yangrui Guo , Qiandong Yang , Hui Zhou , Weiqiang Lu , Sheng Zeng
IPC分类号: H04L9/06 , H04L67/104 , G06F16/182 , H04L9/30 , G06Q20/22 , H04L67/00 , G06F16/00 , H04L9/00 , G06F3/00 , G06F16/27 , H04L9/08 , H04L9/32 , G06Q20/38 , G06Q20/40 , G06F11/00 , G06Q20/02 , G06Q20/06 , G06Q20/36 , H04L9/40
CPC分类号: G06F16/1837 , G06F16/00 , G06Q20/223 , G06Q20/389 , G06Q20/3825 , G06Q20/3827 , G06Q20/3829 , G06Q20/38215 , G06Q20/401 , H04L9/00 , H04L9/0637 , H04L9/0643 , H04L9/0836 , H04L9/30 , H04L9/3247 , H04L9/3255 , H04L9/3265 , H04L9/3297 , H04L67/00 , H04L67/1051 , G06F16/27 , G06Q20/02 , G06Q20/065 , G06Q20/3678 , G06Q20/4016 , H04L9/3239 , H04L9/50 , H04L63/123
摘要: The disclosed embodiments provide a distributed transaction system including a group of validator nodes that are known to each other in a network but are indistinguishable to other network nodes. The validator nodes form a Committee including a Leader node and one or more Associate nodes configured to receive and process transaction requests and candidate requests, for example, to add new blocks to one or more blockchains. The Committee may be dynamically changed, such that new network nodes may be added to the Committee or may replace existing validator nodes. The Associate nodes also may coordinate with each other to select a new Leader node. The system may allow multiple request-fulfillment process to run simultaneously, thereby enhance the efficiency of the system. The disclosed embodiments reduce the distributed system's reliance on the stability of any particular node(s) in the network, as the validator nodes in the Committee may be changed at a sufficient frequency to remove unreliable, unavailable, or otherwise untrusted nodes. Further, the disclosed embodiments provide a scheme that helps ensure the Leader node, as well as the other Committee members, functions properly.
-
公开(公告)号:US11899629B2
公开(公告)日:2024-02-13
申请号:US17391826
申请日:2021-08-02
申请人: Celo Foundation
发明人: Rene Reinsberg , Sepandar Kamvar , Marek Olszewski
CPC分类号: G06F16/1834 , G06F16/1805 , G06F16/1824 , H04L9/0643 , H04L9/0819 , H04L9/3239 , H04L9/3247 , H04L9/3255 , H04L9/3297 , H04L9/50 , H04L2209/56
摘要: Systems and techniques are provided for a decentralized database associating public keys and communications addresses. A signed secret message may be sent by a validator computing device of a peer-to-peer network for a decentralized database to a communications address from a request for verification entry in a verification queue of the decentralized database. A second request for verification including the communications address and a user-signed secret message may be received. The user-signed secret message may be verified using a public key from the request for verification entry in the verification queue. The communications address and public key may be written to a verified database of the decentralized database when verifying the user-signed secret message causes a number of user-signed secret messages received in requests for verification with the communications address and successfully verified to meet a threshold number.
-
-
-
-
-
-
-
-
-