USE OF GRADIENT DECENT FUNCTION IN CRYPTOGRAPHY

    公开(公告)号:WO2023091577A1

    公开(公告)日:2023-05-25

    申请号:PCT/US2022/050258

    申请日:2022-11-17

    IPC分类号: G06F21/60 G06F21/64 H04L9/06

    摘要: A method of encrypting and decrypting multiple individual pieces or sets of data in which a computing device randomly selects a group of seeds that it then uses to generate irrational numbers. Sections of the generated irrational numbers can be used as one-time pads or keys to encrypt the corresponding data sets. Intended recipients can then reverse the process using their allowed keys to access data for which they have authorization.

    DIGITAL DOCUMENT AUTHENTICATION MANAGEMENT
    2.
    发明申请

    公开(公告)号:WO2023091032A1

    公开(公告)日:2023-05-25

    申请号:PCT/PH2021/050038

    申请日:2021-11-19

    IPC分类号: H04L9/32 G06F21/60 G06F21/64

    摘要: Various embodiments include network computing devices and methods for managing digital document authentication. A processor of a network computing device may generate a hash value of a digital document, generate a token including the generated hash value, configure the digital document to include the token wherein the presence of the token is obfuscated, and send to a second computing device the digital document comprising the included token. The processor may receive a request to authenticate the digital document including the token, extract the token from the digital document, generate a second hash value of the digital document, and generate a message indicating that the digital document is authenticated in response to determining that the second hash value matches the hash value included in the token.

    METHOD, PROGRAM, AND APPARATUS FOR PROCESSING SENSITIVE DATA

    公开(公告)号:WO2023085952A1

    公开(公告)日:2023-05-19

    申请号:PCT/NZ2022/050137

    申请日:2022-11-04

    申请人: XERO LIMITED

    IPC分类号: G06F21/60 G06N20/00

    摘要: Apparatus, program, and method of providing a data processing function for processing text statements. In a training phase of the data processing function: tokenizing each of a plurality of training text statements into respective training sets; determining, among the plurality of training sets, the vocabulary size, and a reference set of text tokens, being a subset of the unique text tokens; generating a reference set of hash values by hashing each of the reference set; for each tokenized training text statement, producing an encoded version comprising: for each text token that hashes to one of the reference set of hash values, the hash value; training the data processing function based on the encoded versions of the tokenized text statements. In a live phase of the data processing function: producing an encoded version of the tokenized input text statement; executing the trained data processing function on the encoded version of the input text statement.

    CRYPTOGRAPHIC DATA MESSAGE EXPANSION FOR INCREASING ADVERSARIAL STORAGE REQUIREMENTS

    公开(公告)号:WO2023081407A2

    公开(公告)日:2023-05-11

    申请号:PCT/US2022/049033

    申请日:2022-11-04

    IPC分类号: H04L9/30 G06F21/60

    摘要: The disclosure relates to generating a ciphertext of arbitrary and flexibly large size and ensures that an adversary learns little about the encrypted data, even if the decryption key later leaks, unless substantially the entire ciphertext is stored. Given that communication will be inconveniently large for the adversary to store, the incompressible ciphertexts and signatures can be sent and received with low storage requirements for the honest users. In such a setting, the honest users would not store the entire ciphertext or signature, but instead generate, send, and process the communication bit-by-bit in a streaming fashion.

    データ保存システム、移動体、及びデータ保存プログラム

    公开(公告)号:WO2023074072A1

    公开(公告)日:2023-05-04

    申请号:PCT/JP2022/029280

    申请日:2022-07-29

    IPC分类号: H04L9/10 G06F21/60 H04L9/32

    摘要: データ保存システム(10)は、車載ECU(14)からバックアップサーバ(16)にデータを送信する場合に暗号鍵を用いてデータを暗号化し、バックアップサーバ(16)は受信した暗号化データを暗号鍵で復号化する。車載ECU(14)は、暗号鍵をアクセスが制限される領域、いわゆるセキュアワールドSWに記憶しているので、車載ECU(14)の外部から当該暗号鍵を用いてデータを暗号化することはできない。このため、バックアップサーバ(16)が受信したデータであり、暗号鍵を用いて復号化できたデータは、車載ECU(14)から適切に送信されたデータである。

    一种隐私保护方法及系统
    6.
    发明申请

    公开(公告)号:WO2023071990A1

    公开(公告)日:2023-05-04

    申请号:PCT/CN2022/127064

    申请日:2022-10-24

    发明人: 王宗伟

    IPC分类号: G06F21/31 G06F21/60 G06F21/62

    摘要: 一种隐私保护方法及系统,属于隐私保护、数据安全技术领域,方法包括:将隐私空间的访问入口页面伪装成常用小工具,如计算器、拨号器等,在通过小工具输入了正确的密码之后,才会进入隐私空间,若输入的密码不正确,则仅作为正常的小工具使用,隐私空间中的文件都是由高强度加密算法保护的,有效保护了用户的隐私和数据的安全。

    ROLE-BASED SOCIAL NETWORK
    7.
    发明申请

    公开(公告)号:WO2023069277A1

    公开(公告)日:2023-04-27

    申请号:PCT/US2022/046254

    申请日:2022-10-11

    IPC分类号: G06F21/60 G06Q50/00

    摘要: A first association between a first user of a social network and a first role held by the first user is stored, and a second association between a second user of the social network and a second role held by the second user is stored. An indication of a first type of role-based relationship between the first user and the second user is stored. A database storing a plurality of elements is queried, the querying including selecting, from the plurality of elements, a subset of elements that are associated with the first type of role-based relationship. The subset of elements are provided to a first client device associated with the first user, at least one of the subset of elements being for display in a graphical user interface of the first client device.

    TECHNIQUES FOR PROVIDING A DIGITAL KEYCHAIN FOR PHYSICAL OBJECTS

    公开(公告)号:WO2023049081A1

    公开(公告)日:2023-03-30

    申请号:PCT/US2022/044036

    申请日:2022-09-19

    IPC分类号: G06F21/60 H04L9/08 G06F21/32

    摘要: This relates generally to intelligent automated assistants and, more specifically, to provide a digital keychain for physical objects. An example method includes receiving a user request and in response to receiving the user request, scanning one or more objects within a real-world environment using a real-time capturing device associated with the electronic device in response to receiving a user request, generating one or more views of the one or more objects, identifying at least one of the one or more objects as a locking device based on the one or more views, authenticating the user based on biometric data and contextual information, obtaining instructions for unlocking the locking device in response to authenticating the user, and providing the instructions to the user.

    CLOUD DATA ATTACK DETECTION BASED ON CLOUD SECURITY POSTURE AND RESOURCE NETWORK PATH TRACING

    公开(公告)号:WO2023043902A2

    公开(公告)日:2023-03-23

    申请号:PCT/US2022/043632

    申请日:2022-09-15

    申请人: NORMALYZE, INC.

    摘要: The technology disclosed relates to streamlined analysis of security posture of a cloud environment (102). In particular, the disclosed technology relates to accessing (502) permissions data and access control data for pairs of compute resources and storage resources in the cloud environment, tracing (508) network communication paths between the pairs of the compute resources and the storage resources based on the permissions data and the access control data, accessing (516) sensitivity classification data for objects in the storage resources, qualifying (526) a subset of the pairs of the compute resources and the storage resources as vulnerable to breach attack based on an evaluation of the permissions data, the access control data, and the sensitivity classification data against a set risk criterion, and generating (624) a representation of propagation of the breach attack along the network communication paths, the representation identifying relationships between the subset.

    SYSTEM AND METHOD OF CREATING SYMMETRIC KEYS USING ELLIPTIC CURVE CRYPTOGRAPHY

    公开(公告)号:WO2023043793A1

    公开(公告)日:2023-03-23

    申请号:PCT/US2022/043462

    申请日:2022-09-14

    申请人: SAFEMOON US, LLC

    IPC分类号: G06F21/60 G06F21/64

    摘要: A system for generating a symmetric key to allow the sharing of information between two entities, wherein the symmetric key is established from the private key of a first client and the public key of a second client and for use in a symmetric encryption methodology to encrypt information for transport to the second entity, allowing the second entity to form the same symmetric key to decrypt information with no key transport required.