-
公开(公告)号:US20240364525A1
公开(公告)日:2024-10-31
申请号:US18768151
申请日:2024-07-10
申请人: Snap Inc.
发明人: Peter Brook , Nicolas Dahlquist , Matthew Hanover
IPC分类号: H04L9/32 , G06K7/10 , G06K7/14 , G06K19/10 , H04B10/114 , H04L9/08 , H04L9/14 , H04L9/30 , H04L9/40 , H04W4/80 , H04W12/04 , H04W12/06 , H04W12/50 , H04W12/77
CPC分类号: H04L9/3226 , G06K7/10762 , G06K19/10 , H04B10/114 , H04L9/0844 , H04L9/14 , H04L9/3066 , H04L63/18 , H04W4/80 , H04W12/04 , H04W12/06 , H04W12/50 , G06K7/1413 , G06K7/1417 , H04L2209/80 , H04W12/77
摘要: Embodiments for device pairing using optical codes are described. One embodiment is a wearable device with an image sensor configured to capture an image including a first optical code from a first host device. The wearable device decodes the first optical code, and in response to the first optical code, initiates broadcast of a pairing advertisement. The host device displays a second optical code in response to the pairing advertisement, and the wearable device captures and processes the second optical code to determine a host pairing advertisement code. The wearable device then, in response to the second optical code, initiate broadcast of a second pairing advertisement including the host pairing advertisement code. In various embodiments, a secure wireless channel is then established and used for further secure communications.
-
2.
公开(公告)号:US20240356916A1
公开(公告)日:2024-10-24
申请号:US18758020
申请日:2024-06-28
发明人: BILLY GAYLE MOON
CPC分类号: H04L63/0853 , H04L9/30 , H04L63/0442
摘要: In one embodiment, a method comprises: receiving, by a secure executable container executed by an endpoint device, a request from an originating entity for initiating a secure peer-to-peer communication with a second network entity via a secure data network, the originating entity and second network entity having established a two-way trusted relationship in the secure data network; processing, by the secure executable container, the request based on providing the originating entity sole and exclusive authority to control the secure peer-to-peer communication, including cryptographically secure termination and removal of the secure peer-to-peer communication from any network device in the secure data network; and initiating, by the secure executable container, the secure peer-to-peer communication by securely sending, to the second network entity via the secure data network, a secure peer-to-peer invitation for the second network entity to join the secure peer-to-peer communication.
-
公开(公告)号:US20240356748A1
公开(公告)日:2024-10-24
申请号:US18135922
申请日:2023-04-18
申请人: NXP B.V.
发明人: Joost Roland Renes , Björn Fay
IPC分类号: H04L9/30
CPC分类号: H04L9/3093
摘要: System and method for masking secret polynomials for cryptography receives a secret polynomial function in a polynomial ring, which is masked with one or more masking polynomials in which at least some coefficients have a same value. An arithmetic operation is performed on coefficients of the masking polynomials with repeated coefficients to produce an output having integer values. A cryptographic operation is then performed with the output of the arithmetic operation.
-
公开(公告)号:US12126718B2
公开(公告)日:2024-10-22
申请号:US17421911
申请日:2020-01-02
发明人: Bumhan Kim , Eunbi Kim , Sunjune Kong , Hansang Song
CPC分类号: H04L9/088 , G06F21/602 , G06F21/62 , H04L9/0861 , H04L9/0894 , H04L9/14 , H04L9/30 , H04L9/3263
摘要: An electronic device and a method of operating the electronic device are provided. Data corresponding to a user input is received through a user interface of the electronic device. The data is stored in a normal area of a memory of the electronic device. A quantity of information in the stored data is identified. At least one key is selected from a plurality of keys stored in the memory, based on at least the quantity of information. The data is encrypted using the at least one key. The encrypted data and information indicating the at least one key are transmitted to a secure area of the memory, which requires access authority.
-
公开(公告)号:US12126715B2
公开(公告)日:2024-10-22
申请号:US18222915
申请日:2023-07-17
IPC分类号: H04L9/08 , G06Q20/02 , G06Q20/06 , G06Q20/32 , G06Q20/36 , G06Q20/38 , G06Q20/40 , H04L9/00 , H04L9/06 , H04L9/14 , H04L9/30 , H04L9/32 , H04L9/40
CPC分类号: H04L9/0861 , G06Q20/02 , G06Q20/065 , G06Q20/3276 , G06Q20/3278 , G06Q20/3674 , G06Q20/38215 , G06Q20/3829 , G06Q20/4015 , G06Q20/407 , H04L9/0637 , H04L9/0891 , H04L9/14 , H04L9/30 , H04L9/3066 , H04L9/3236 , H04L9/3239 , H04L9/3242 , H04L9/3247 , H04L9/3271 , H04L63/0435 , H04L63/0442 , H04L63/0492 , H04L63/061 , H04L63/0823 , G06Q2220/00 , H04L9/50 , H04L2209/56
摘要: A method and system of providing verification of information of a user relating to an attestation transaction is provided, and includes sending a request for information of the user, wherein the information has been previously attested to in an attestation transaction stored within a centralized or distributed ledger at an attestation address; receiving at a processor associated with a verifier the information of the user; sending a cryptographic challenge nonce; receiving at the processor associated with the verifier the cryptographic challenge nonce signed by the user's private key; verifying user identity with the cryptographic challenge nonce signed by the user's private key; deriving a public attest key by using the information of the user; deriving an attestation address using the public attest key; and verifying the existence of the attestation transaction at the attestation address in the centralized or distributed ledger.
-
公开(公告)号:US12126713B1
公开(公告)日:2024-10-22
申请号:US16745981
申请日:2020-01-17
发明人: Ramanathan Ramanathan , Andrew J. Garner, IV , Abhijit Rao , Pierre Arbajian , Michael Erik Meinholz , Omar B. Khan , Ramesh Yarlagadda
CPC分类号: H04L9/0861 , G06N10/00 , H04L9/30 , H04L9/3247
摘要: Systems, methods, and computer program products are provided for quantum computing (QC) detection. An example QC detection system includes QC detection data generation circuitry that generates QC detection data. The QC detection system also includes cryptographic circuitry that distorts the QC detection data via a first post-quantum cryptographic (PQC) technique and generates a pair of asymmetric cryptographic keys including a public cryptographic key and a private cryptographic key. The cryptographic circuitry further generates encrypted QC detection data based on the pair of asymmetric cryptographic keys and destroys the private cryptographic key. The QC detection system further includes data monitoring circuitry that monitors a set of data environments for electronic information related to the encrypted QC detection data.
-
公开(公告)号:US12124434B2
公开(公告)日:2024-10-22
申请号:US18101300
申请日:2023-01-25
申请人: nChain Licensing AG
发明人: Silvia Bartolucci , Pauline Bernat , Daniel Joseph
CPC分类号: G06F16/2379 , H04L9/0643 , H04L9/30 , H04L9/50
摘要: A computer-implemented method for transmitting and/or submitting digital content such as feedback for an entity to a blockchain is disclosed. This may be, for example, the Bitcoin blockchain. The method, which is implemented at a first node, includes: submitting, to the blockchain, a first transaction for committing a first quantity of tokens to transfer to a second node associated with the entity, the first transaction having a first output; generating a first content for submission to the blockchain; and submitting, to the blockchain, a second transaction that returns a second quantity of the committed first quantity of tokens to an address associated with the first node, the second transaction having the first output of the first transaction as an input, wherein the first content is used to unlock the first output of the first transaction.
-
公开(公告)号:US12124238B2
公开(公告)日:2024-10-22
申请号:US17268454
申请日:2019-08-27
发明人: Michael Tarnofsky , Holger Rudzio
IPC分类号: H04L9/30 , G05B19/19 , G05B19/402 , G05B19/414
CPC分类号: G05B19/4148 , G05B19/19 , G05B19/402 , H04L9/30
摘要: The present invention relates to a method and a system for providing processing data to a numerically controlled machine tool (100), comprising: providing processing data (S301) to a data processing device (300), wherein the processing data comprises numeric control data, in particular one or more NC programs, on the basis of which a processing of a workpiece on the numerically controlled machine tool (100) can be carried out; specifying encryption specifications (S302) on the data processing device (300), which indicate specifications for encrypting the processing data and/or the execution data; specifying authentication specifications (S303) on the data processing device (300), which indicate specifications for authentication of the numerical machine tool and/or of an operator of the machine tool; specifying execution specifications (S304) on the data processing device (300), which indicate specifications for the machining of the workpiece on the numerically controlled machine tool; generating execution data (S305) on the basis of the specified execution specifications, wherein the execution data comprises the processing data; and encrypting the execution data (S306) on the basis of the encryption specifications; providing or transmitting (S307) the generated execution data to a control device (200, 300) of the numerically controlled machine tool (100).
-
公开(公告)号:US20240348430A1
公开(公告)日:2024-10-17
申请号:US18756639
申请日:2024-06-27
申请人: tZERO IP, LLC
发明人: Michael D. Ornelas , Jesse Empey , Brad Welker
CPC分类号: H04L9/085 , G06F3/0604 , G06F3/0659 , G06F3/0679 , G06F8/61 , H04L9/0643 , H04L9/0897 , H04L9/30 , H04L9/50
摘要: A computing device includes at least one processor configured to determine a retrieved secret share from each of at least two secret share storage devices or media that are retrieved from at least two of a plurality of shareholders. The at least one processor is also configured to determine whether each respective retrieved secret share is one of the plurality of secret shares that were generated based on whether the respective hash of the respective retrieved secret share matches any hash in the list of hashes of the plurality of secret shares within the metadata. The at least one processor is also configured to, in response to determining that each retrieved secret share is among the plurality of secret shares that were generated, attempt to reconstitute a secret using retrieved secret shares from the at least two secret share storage devices or media.
-
公开(公告)号:US12120253B2
公开(公告)日:2024-10-15
申请号:US17844646
申请日:2022-06-20
申请人: Steven Sholtis , Bill Hudson , David Hazar
发明人: Steven Sholtis , Bill Hudson , David Hazar
摘要: A system and a method are provided for facilitating an account protection check through blockchain. The system and the method allow a service provider to utilize blockchain technology to validate the access request to various accounts. A public key and a private key are generated and recorded by a blockchain ledger that are used to access the accounts. A third-party server of a service provider requests a token from the system before the authentication process. If the credential set is in a locked status or unlocked status, at least one remote server of the system respectively relays an invalidation token or a validation token to the third-party server. If the invalidation token is relayed to the third-party server, the service provider does not go through the authentication process. If the validation token is relayed to the third-party server, the service provider proceeds with the authentication process as standard procedure.
-
-
-
-
-
-
-
-
-