会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Purchase transaction system with encrypted payment card data
    • 采购交易系统采用加密支付卡数据
    • US09355389B2
    • 2016-05-31
    • US13298708
    • 2011-11-17
    • Matthew J. PaukerTerence Spies
    • Matthew J. PaukerTerence Spies
    • H04L29/06H04L9/32G06F21/00G06Q20/02G06Q20/08G06Q20/12G06Q20/38G06F21/62
    • G06Q20/02G06F21/6263G06Q20/085G06Q20/0855G06Q20/12G06Q20/3823G06Q20/3829
    • Online ordering systems allow a user to submit sensitive information such as payment card information to a merchant in encrypted form. A payment card processor server may be used to provide the user's web browser with code for an encryption function, a cryptographic key, and a key identifier. The web browser may encrypt the payment card information by executing the encryption function and using the key. The encrypted payment card information may be supplied to the merchant over the internet. A key identifier that identifies which cryptographic key was used in encrypting the payment card information may be provided to the merchant without providing the merchant with access to the key. The merchant can forward the encrypted payment card information to the credit card processor server with the key identifier. The processor server can use the key identifier to obtain the key and decrypt the payment card information for authorization.
    • 在线订购系统允许用户以加密形式向商家提交诸如支付卡信息的敏感信息。 支付卡处理器服务器可以用于向用户的web浏览器提供用于加密功能,加密密钥和密钥标识符的代码。 网络浏览器可以通过执行加密功能并使用密钥来加密支付卡信息。 加密的支付卡信息可以通过互联网提供给商家。 识别哪个加密密钥用于加密支付卡信息的密钥标识符可以被提供给商家,而不必向商家提供对密钥的访问。 商家可以使用密钥标识符将加密的支付卡信息转发到信用卡处理器服务器。 处理器服务器可以使用密钥标识符来获取密钥并解密支付卡信息以进行授权。
    • 3. 发明授权
    • Format-preserving cryptographic systems
    • 格式保存加密系统
    • US08958562B2
    • 2015-02-17
    • US11654054
    • 2007-01-16
    • Terence SpiesMatthew J. Pauker
    • Terence SpiesMatthew J. Pauker
    • H04L9/08H04L9/32G06Q20/00G06Q20/38G06F21/62G06F21/60
    • G06Q20/3823G06F21/602G06F21/6209G06F21/6227G06F21/6245G06Q20/3829G06Q20/401G06Q2220/00H04L9/0618H04L9/083H04L9/0866H04L9/0869H04L9/0891H04L9/321H04L9/3234
    • Key requests in a data processing system may include identifiers such as user names, policy names, and application names. The identifiers may also include validity period information indicating when corresponding keys are valid. When fulfilling a key request, a key server may use identifier information from the key request in determining which key access policies to apply and may use the identifier in determining whether an applicable policy has been satisfied. When a key request is authorized, the key server may generate a key by applying a one-way function to a root secret and the identifier. Validity period information for use by a decryption engine may be embedded in data items that include redundant information. Application testing can be facilitated by populating a test database with data that has been encrypted using a format-preserving encryption algorithm. Parts of a data string may be selectively encrypted based on their sensitivity.
    • 数据处理系统中的关键请求可以包括诸如用户名,策略名称和应用名称之类的标识符。 标识符还可以包括指示何时对应的密钥有效的有效期信息。 当密钥请求完成时,密钥服务器可以使用来自密钥请求的标识符信息来确定应用哪些密钥访问策略,并且可以在确定是否已经满足适用的策略时使用该标识符。 当密钥请求被授权时,密钥服务器可以通过将单向函数应用于根秘密和标识符来生成密钥。 由解密引擎使用的有效期信息可以嵌入在包括冗余信息的数据项中。 通过使用格式保留加密算法加密的数据填充测试数据库可以促进应用程序测试。 可以基于它们的灵敏度来选择性地加密数据串的部分。
    • 4. 发明申请
    • PURCHASE TRANSACTION SYSTEM WITH ENCRYPTED PAYMENT CARD DATA
    • 采购交易系统具有加密付款卡数据
    • US20140052642A1
    • 2014-02-20
    • US14060518
    • 2013-10-22
    • Voltage Security, Inc.
    • Terence SpiesMatthew J. Pauker
    • G06Q20/38
    • Systems and methods are provided for securing payment card information. A user may present a payment card such as a credit card to point-of-sale equipment. The point-of-sale equipment may encrypt the payment card information. An encryption algorithm may be used that takes as inputs a first part of the payment card information, a tweak formed by a second part of the payment card information, and an encryption key. The encrypted payment card information may be conveyed to a gateway over a communications network. The gateway may identify which encryption algorithm was used in encrypting the payment card information and may re-encrypt the payment card information using a format preserving encryption algorithm. A network-based service may be used to remotely perform functions for the gateway.
    • 提供系统和方法来保护支付卡信息。 用户可以向销售点设备提供诸如信用卡的支付卡。 销售点设备可以加密支付卡信息。 可以使用加密算法,其将支付卡信息的第一部分,由支付卡信息的第二部分形成的调整和加密密钥用作输入。 加密的支付卡信息可以通过通信网络传送到网关。 网关可以识别在加密支付卡信息中使用哪种加密算法,并且可以使用格式保留加密算法来重新加密支付卡信息。 可以使用基于网络的服务来远程执行网关的功能。
    • 5. 发明授权
    • System for protecting sensitive data with distributed tokenization
    • 使用分布式标记化保护敏感数据的系统
    • US08595850B2
    • 2013-11-26
    • US13364288
    • 2012-02-01
    • Terence SpiesRichard T. Minner
    • Terence SpiesRichard T. Minner
    • G06F7/04G06F17/30
    • G06Q99/00H04L9/0625H04L9/0897
    • A token generating organization may include distributed tokenization systems for generating tokens corresponding to sensitive information. Sensitive information may include sensitive numbers such as social security numbers, credit card numbers or other private numbers. A tokenization system may include multiple physically distinct hardware platforms each having a tokenization server and a database. A tokenization server may run portions of a sensitive number through a predetermined number of rounds of a Feistel network. Each round of the Feistel network may include tokenizing portions of the sensitive number using a fractional token table stored an associated database and modifying the tokenized portions by reversibly adding portions of the sensitive number to the tokenized portions. The fractional token table may include partial sensitive numbers and corresponding partial tokens. A sensitive-information-recovery request including the token may be directed to the token generating organization from the token requestor to recover sensitive information.
    • 令牌生成组织可以包括用于生成对应于敏感信息的令牌的分布式标记化系统。 敏感信息可能包括敏感数字,如社会保险号码,信用卡号码或其他私人号码。 令牌化系统可以包括多个物理上不同的硬件平台,每个具有标记服务器和数据库。 令牌化服务器可以通过Feistel网络的预定数量的轮次运行敏感号码的部分。 Feistel网络的每轮可以使用存储相关联的数据库的分数令牌表来包含敏感数字的令牌化部分,并且通过将敏感数字的部分可逆地添加到标记化部分来修改令牌化部分。 分数令牌表可以包括部分敏感数字和相应的部分令牌。 包括令牌的敏感信息恢复请求可以从令牌请求者被引导到令牌生成组织以恢复敏感信息。
    • 7. 发明授权
    • Secure messaging system with personalization information
    • 具有个性化信息的安全消息系统
    • US08145718B1
    • 2012-03-27
    • US11581056
    • 2006-10-13
    • Rishi R. KackerMatthew J. PaukerGuido AppenzellerTerence Spies
    • Rishi R. KackerMatthew J. PaukerGuido AppenzellerTerence Spies
    • H04L9/00
    • H04L9/0847H04L9/3236H04L51/08H04L63/0428H04L63/062H04L63/126H04L63/1416H04L2209/76
    • Personalization images are included in email messages to combat phishing attacks in which an attacker attempts to trick a user into divulging sensitive information over the Internet. When a recipient of an email message receives a message, the recipient can visually inspect the personalization image in the message. If the personalization image is missing or if the personalization image is not valid, the email recipient is alerted to the possibility of a phishing attack. Email message content may be encrypted. A gateway associated with an email message sender may be used to perform encryption operations on the message content. The gateway may create an html version of the email by placing the encrypted message content in an html wrapper. An image reference corresponding to the personalization image may be embedded in the html version of the message.
    • 个性化图像包含在电子邮件消息中,以防止攻击者试图欺骗用户通过Internet泄露敏感信息的网络钓鱼攻击。 当电子邮件消息的收件人收到消息时,收件人可以直观地检查消息中的个性化图像。 如果个性化图像丢失或个人化图像无效,电子邮件收件人将被警告可能发生网络钓鱼攻击。 电子邮件内容可能被加密。 与电子邮件消息发送者相关联的网关可以用于对消息内容执行加密操作。 网关可以通过将加密的消息内容放置在html包装器中来创建电子邮件的html版本。 对应于个性化图像的图像引用可以嵌入在消息的html版本中。
    • 8. 发明授权
    • Identity-based-encryption extensions formed using multiple instances of an identity based encryption scheme
    • 使用基于身份的加密方案的多个实例形成的基于身份的加密扩展
    • US08023646B2
    • 2011-09-20
    • US11983154
    • 2007-11-06
    • Xavier Boyen
    • Xavier Boyen
    • H04L9/30
    • H04L9/083H04L9/3073H04L2209/04
    • IBE extensions to IBE schemes may be provided by creating multiple instances of the same IBE scheme, where each instance has an associated IBE master key and corresponding IBE public parameters. During encryption, an IBE extension identity for each instance of the IBE scheme may be mapped to a corresponding component identity. A message may be encrypted using the component identities to create multiple ciphertexts. The ciphertexts can be combined and sent to a recipient. The recipient can request a private key. The private key may be generated by mapping the IBE extension identity into a component identity in each instance, by extracting private keys for each of the component identities, and by combining the private keys into a single IBE extension private key.
    • 可以通过创建相同IBE方案的多个实例来提供IBE方案的IBE扩展,其中每个实例具有相关联的IBE主密钥和对应的IBE公共参数。 在加密期间,IBE方案的每个实例的IBE扩展标识可以被映射到相应的组件标识。 可以使用组件标识来加密消息以创建多个密文。 密文可以组合并发送给收件人。 收件人可以请求私钥。 私钥可以通过将IBE扩展标识映射到每个实例中的组件标识,通过为每个组件标识提取专用密钥,以及将私钥组合成单个IBE扩展私钥来产生。
    • 10. 发明授权
    • Identity-based-encryption system with partial attribute matching
    • 具有部分属性匹配的基于身份的加密系统
    • US07634085B1
    • 2009-12-15
    • US11090451
    • 2005-03-25
    • Amit SahaiBrent R. Waters
    • Amit SahaiBrent R. Waters
    • H04K1/00H04L9/00H04L9/28
    • H04L9/3073H04L2209/805
    • Systems and methods for supporting an identity-based-encryption (IBE) scheme with partial attribute matching capabilities are provided. Plaintext may be encrypted into ciphertext using an IBE public key that is based on an attribute set w. A recipient of the ciphertext may have the attributes in an overlapping but different attribute set w′. The recipient may request an IBE private key for decrypting the ciphertext from an IBE private key generator. After verifying the recipient's credentials, the IBE private key generator may generate IBE private key components based on the recipient's attribute set w′. The recipient may use an IBE private key SK constructed from the IBE private key components to decrypt the ciphertext. Decryption will be successful even though attribute set w′ is different from attribute set w, provided that the overlap |w∩w′| is greater than a threshold value.
    • 提供了支持具有部分属性匹配能力的基于身份的加密(IBE)方案的系统和方法。 可以使用基于属性集合w的IBE公钥将明文加密成密文。 密文的收件人可能具有重叠但不同的属性集合w'中的属性。 收件人可以请求IBE私钥来从IBE私钥生成器解密密文。 在验证接收方的凭据之后,IBE私钥生成器可以基于收件人的属性集合w'生成IBE私钥组件。 接收方可以使用由IBE私钥组件构造的IBE私钥SK来解密密文。 即使属性集w'与属性集合w不同,解密也将成功,只要重叠|w∩w'| 大于阈值。