-
1.
公开(公告)号:US20240297788A1
公开(公告)日:2024-09-05
申请号:US18116400
申请日:2023-03-02
发明人: Suzanna Binte Ismail , Ryan Nielsen
CPC分类号: H04L9/3213 , H04L9/16 , H04L9/3234
摘要: Embodiments of the invention are directed to systems, methods, and computer program products for generation of dynamic authentication tokens for use in system-to-system access authorization and user identity verification. The system includes receiving, from a user device associated with a user, a first data transmission, wherein the first data transmission comprises one or more first datasets associated with the user; applying an encryption algorithm to each first dataset to generate an encrypted dataset; configuring the encrypted dataset into an authentication token; transferring the authentication token to one or more entity systems; and receiving, from the user device, a second data transmission, wherein the second data transmission comprises a request to access a resource and a second dataset associated with the user.
-
公开(公告)号:US12081651B2
公开(公告)日:2024-09-03
申请号:US17420652
申请日:2019-12-05
IPC分类号: H04L9/06 , G05B19/042 , G05B23/02 , G06F8/65 , G06T19/00 , H04L9/40 , H04W4/38 , H04W12/03 , G06F21/60 , H04L9/12 , H04L9/14 , H04L9/16
CPC分类号: H04L9/0656 , G05B19/0425 , G05B23/0283 , G06F8/65 , G06T19/006 , H04L63/107 , H04W4/38 , H04W12/03 , G06F21/60 , G06F21/602 , H04L9/12 , H04L9/14 , H04L9/16 , H04L2209/805
摘要: Methods and systems for implementing one-time pad (OTP) encryption in industrial wireless instruments advantageously make use of data storage devices now available that can store a large number of encryption keys or pads in a small enough package to fit within an industrial wireless instrument. In some embodiments, the wireless instruments use solid-state memory devices that can easily hold a sufficient number of pads to last the expected lifetime of the wireless instruments. The solid-state memory devices are installed only during manufacturing of the wireless instruments where tamper-resistant manufacturing and assembly techniques may be used to ensure security for the pads. Likewise, the solid-state memory devices of the wireless instruments are also replaced or replenished only at an authorized manufacturer should additional pads be needed.
-
公开(公告)号:US20240267575A1
公开(公告)日:2024-08-08
申请号:US18440588
申请日:2024-02-13
申请人: NAGRAVISION Sarl
IPC分类号: H04N21/2347 , G06F21/57 , H04L9/16 , H04L9/32 , H04N7/167 , H04N21/266 , H04N21/418 , H04N21/4405 , H04N21/4623
CPC分类号: H04N21/2347 , G06F21/57 , H04L9/16 , H04L9/3213 , H04N7/167 , H04N21/26606 , H04N21/26613 , H04N21/4181 , H04N21/4405 , H04N21/4623
摘要: Devices, servers, systems and methods for content protection are provided. Disclosed embodiments improve temporal granularity of controlling access to the protected content and increase resilience against attacks attempting to prevent re-evaluation of conditions of access. Enforcement of re-evaluation may be based on the receipt and/or verification of tokens. In some embodiments, re-evaluation is enforced by periodically rendering content keys required for content decryption unuseable and/or clearing content keys already in use.
-
公开(公告)号:US20240267365A1
公开(公告)日:2024-08-08
申请号:US18468484
申请日:2023-09-15
申请人: CHOL, Inc.
CPC分类号: H04L63/0478 , H04L9/065 , H04L9/16 , H04L63/0457
摘要: A method for encrypting plaintext data is enclosed that includes operations of receiving the plaintext data, the plaintext data including a plurality of data portions, encrypting each of the plurality of data portions using a specific key for each data portion, merging each of the plurality of data portions together to form a single data stream, generating a data map of the single data stream, appending the data map to the single data stream, and performing a master cipher to form an encrypted distributable stream. Operations of the encrypting include: an additive operation on each byte of the first data portion using the additive table, an XOR operation on each byte of the first data portion as modified by the additive operation, a substitution operation on each byte of the first data portion using the substitution table as modified by the XOR operation.
-
公开(公告)号:US12058260B2
公开(公告)日:2024-08-06
申请号:US17435435
申请日:2020-02-24
申请人: Nili Philipp
发明人: Nili Philipp
IPC分类号: G06F21/45 , G06F21/62 , H04L9/06 , H04L9/14 , H04L9/30 , H04L9/32 , G06F21/71 , H04L9/00 , H04L9/16
CPC分类号: H04L9/30 , H04L9/0656 , H04L9/3218 , H04L9/50
摘要: Securing encrypted data by obtaining a credential including a plaintext string and a seed, deriving from the credential, a scrambling key and a corresponding unscrambling key, where the corresponding unscrambling key is based on a pseudo-random permutation derived from the credential, obtaining encrypted data, where the encrypted data is encrypted with a primary scheme that is independent of the credential, applying the scrambling key to the encrypted data to produce scrambled encrypted data, where recovering the encrypted data from the scrambled encrypted data requires applying the unscrambling key, and replacing the encrypted data with the scrambled encrypted data, thereby securing the encrypted data with the independent credential.
-
公开(公告)号:US20240179005A1
公开(公告)日:2024-05-30
申请号:US18377248
申请日:2023-10-05
CPC分类号: H04L9/3234 , H04L9/0631 , H04L9/0643 , H04L9/0844 , H04L9/16 , H04L9/3066 , H04L9/3213 , H04L9/3226 , H04L9/3242 , H04L9/3247 , H04L2209/16
摘要: A system and method for authenticating an application that employs cryptographic keys and functions is provided with white box cryptography employed to secure the application, and to secure communications with the application. The white box includes a transformation of the application and the keys. A secure channel between the white box and a crypto token is used for communications. In some cases, the transformed keys can be employed in authenticating the white box to the crypto token. The presence of a valid crypto token can be periodically determined. In the presence of a valid crypto token, the white box can provide a verifiable message to a remote server. The remote server can verify the message and initiate a service.
-
公开(公告)号:US20240163081A1
公开(公告)日:2024-05-16
申请号:US18418080
申请日:2024-01-19
IPC分类号: H04L9/08 , H04L9/16 , H04L9/40 , H04L67/1001
CPC分类号: H04L9/0822 , H04L9/16 , H04L63/04 , H04L63/061 , H04L63/065 , H04L67/1001 , G06F21/6209
摘要: Various aspects of the subject technology relate to systems, methods, and machine-readable media for providing an encryption key exchange. Various aspects may include identifying a database of cryptographic keys configured for encryption. Aspects may also include sending a request for a private key for decryption of content. Aspects may also include receiving the private key from a client. Aspects may also include determining a visibility parameter for content posts of the content based on the private key and database. Aspect may include providing the content posts to the client at a visibility according to the visibility parameter.
-
公开(公告)号:US11917062B2
公开(公告)日:2024-02-27
申请号:US17824750
申请日:2022-05-25
发明人: Vipin Singh Sehrawat , Josip Relota
CPC分类号: H04L9/16 , H04L9/008 , H04L9/0869
摘要: Key rotation verification without decryption is provided. Two ciphertext inputs encrypted from a plaintext input by an encryption function using different cryptographic keys are input, wherein the encryption function is selected from a function family having an output space of one or more convex sets. A divergence between the two ciphertext inputs is computed. A membership oracle is executed on the two ciphertext inputs, wherein the two ciphertext inputs are determined to be members of the same convex set of the one or more convex sets if the computed divergence satisfies a separation condition. The two ciphertext inputs are validated to both correspond to the same plaintext input, responsive to determining that the two ciphertext inputs are members of the same convex set, wherein the two ciphertext inputs do not correspond to the same plaintext input if the two ciphertext inputs are not members of the same convex set.
-
公开(公告)号:US20240039716A1
公开(公告)日:2024-02-01
申请号:US17815667
申请日:2022-07-28
申请人: Brax Kinsey
发明人: Brax Kinsey
CPC分类号: H04L9/0869 , H04L9/16
摘要: A system has a server and a processor electrically coupled to the server that receives an input binary string as an input and uses a decision matrix to determine via a plurality of cycles what a next state of a plurality of target cells being transformed will become to produce an output binary string that will be a cryptographic key.
-
公开(公告)号:US11863974B2
公开(公告)日:2024-01-02
申请号:US16953306
申请日:2020-11-19
申请人: GN Hearing A/S
发明人: Allan Munk Vendelbo
IPC分类号: H04W12/033 , H04R25/00 , G16H40/67 , G06F21/44 , G06F21/64 , H04L9/06 , H04L9/16 , H04L9/32 , H04L9/40 , H04W12/106
CPC分类号: H04W12/033 , G06F21/44 , G06F21/64 , G16H40/67 , H04L9/0618 , H04L9/16 , H04L9/3247 , H04L63/0428 , H04R25/70 , H04L2209/80 , H04L2209/88 , H04R2225/55 , H04W12/106
摘要: A method for communication in a hearing system comprising the server device and a hearing device system, the hearing device system comprising a hearing device and a user accessory device with a user application installed thereon, the method includes: obtaining hearing device data for the hearing device; securing the hearing device data using a first security scheme to obtain a first output; securing the first output using a second security scheme to obtain a second output, wherein the second security scheme is different from the first security scheme; and transmitting the second output to the user accessory device.
-
-
-
-
-
-
-
-
-