会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • System and Method for Protecting Cryptographic Assets From a White-Box Attack
    • 从白盒攻击中保护加密资产的系统和方法
    • US20130024699A1
    • 2013-01-24
    • US13637811
    • 2010-03-31
    • James MuirJiayuan SuiDaniel Elie MurdockPhilip Allan Eisen
    • James MuirJiayuan SuiDaniel Elie MurdockPhilip Allan Eisen
    • H04L9/32H04L9/28
    • H04L9/002H04L9/3066H04L9/3252H04L2209/16
    • A digital signature generation (DSG) process which provides resistance against white box attackers is disclosed. This is done by applying specially selected data transformations to the inputs, outputs and internal parameters of the algorithm. In particular, the signatory's private key does not appear in the clear in our protected implementation. Our new white box implementation produces signatures that are compatible with signatures created by conventional implementations; thus our solution facilitates interoperability and can be used as a drop-in replacement for conventional implementations. In particular, we describe transformations to the key (d) and the generator domain parameter (usually denoted G or g) of the digital signature generation processes, such that embodiments of the invention can produce signed messages which appear to a verifier as if the key (d) was used, without actually ever using the key (d). This makes it impossible for an adversary to ever observe the key (d), as it is not actually used. Further embodiments include additional protections to make it even harder for an adversary to deduce the key (d) by observing the process which generates the digital signature.
    • 公开了提供针对白盒攻击者的电阻的数字签名生成(DSG)过程。 这是通过对算法的输入,输出和内部参数应用特别选择的数据变换来完成的。 特别是签署人的私钥在我们受保护的实现中并不清楚。 我们的新白盒实现产生与传统实现创建的签名兼容的签名; 因此我们的解决方案有助于互操作性,并可用作传统实现的替代。 特别地,我们描述了对数字签名生成过程的密钥(d)和生成器域参数(通常表示为G或g)的转换,使得本发明的实施例可以产生出现在验证者的签名消息,如同密钥 (d)被使用,实际上并没有使用钥匙(d)。 这使对手不可能遵守钥匙(d),因为它没有被实际使用。 另外的实施例包括额外的保护,以使对手甚至难以通过观察生成数字签名的过程来推断密钥(d)。
    • 2. 发明授权
    • System and method for protecting cryptographic assets from a white-box attack
    • 保护加密资产免受白盒攻击的系统和方法
    • US09009481B2
    • 2015-04-14
    • US13637811
    • 2010-03-31
    • James MuirJiayuan SuiDaniel Elie MurdockPhilip Allan Eisen
    • James MuirJiayuan SuiDaniel Elie MurdockPhilip Allan Eisen
    • H04L9/00H04L9/30H04L9/32
    • H04L9/002H04L9/3066H04L9/3252H04L2209/16
    • A digital signature generation (DSG) process which provides resistance against white box attackers is disclosed. This is done by applying specially selected data transformations to the inputs, outputs and internal parameters of the algorithm. In particular, the signatory's private key does not appear in the clear in our protected implementation. Our new white box implementation produces signatures that are compatible with signatures created by conventional implementations; thus our solution facilitates interoperability and can be used as a drop-in replacement for conventional implementations. In particular, we describe transformations to the key (d) and the generator domain parameter (usually denoted G or g) of the digital signature generation processes, such that embodiments of the invention can produce signed messages which appear to a verifier as if the key (d) was used, without actually ever using the key (d). This makes it impossible for an adversary to ever observe the key (d), as it is not actually used. Further embodiments include additional protections to make it even harder for an adversary to deduce the key (d) by observing the process which generates the digital signature.
    • 公开了提供针对白盒攻击者的电阻的数字签名生成(DSG)过程。 这是通过对算法的输入,输出和内部参数应用特别选择的数据变换来完成的。 特别是签署人的私钥在我们受保护的实现中并不清楚。 我们的新白盒实现产生与传统实现创建的签名兼容的签名; 因此我们的解决方案有助于互操作性,并可用作传统实现的替代。 特别地,我们描述了对数字签名生成过程的密钥(d)和生成器域参数(通常表示为G或g)的转换,使得本发明的实施例可以产生出现在验证者的签名消息,如同密钥 (d)被使用,实际上并没有使用钥匙(d)。 这使对手不可能遵守钥匙(d),因为它没有被实际使用。 另外的实施例包括额外的保护,以使对手甚至难以通过观察生成数字签名的过程来推断密钥(d)。
    • 5. 发明授权
    • Method of securing a lining to a substrate
    • 将衬里固定到衬底的方法
    • US4528783A
    • 1985-07-16
    • US671070
    • 1984-11-14
    • James Muir
    • James Muir
    • F16B5/00B32B7/08B63B3/68E04F13/08F16B5/06E04B1/38
    • F16B5/065B63B3/68E04F13/0841F16B5/0642F16B5/0664Y10S220/917
    • A structure, for example the hold of a ship, having a base surface lined with plastic sheeting having a greater coefficient of expansion than that of the base surface material held to the base surface by a fastening arrangement in which the sheeting is provided with spaced-apart engagable marginal areas bordering aperture means extending from surface to surface of the sheeting. Fastening means includes a metal pin rigidly connected to the base surface and has a shank extending through the sheeting and head means on the pin bearing on the engagable marginal areas. The marginal areas are separated from the shank by an expansion gap to allow movement of the sheeting parallel to the base surface. The shank has a rugose surface, provided with lateral projections intervened by recesses, and the head means is a cap member having a body of resilient material of mushroom-like cross-section provided with a central opening by which it is forcibly impaled on the pin and having a planar base slidably engaging the marginal areas. The aperture means may be openings provided within the peripheral margins of the sheet or the marginal areas of a pair of adjoining sheets making up the sheeting where the aperture means is a gap between the peripheral margins of respective sheets or both. In a preferred structure, the rugose part is made up of a series of frusto conical rings having undersurfaces perpendicular to the axis of the pin providing annular acute cornered ribs and intervening grooves.
    • 一种结构,例如船的保持,其具有衬里塑料片的基面,其具有比通过紧固装置保持在基面上的基底表面材料的膨胀系数更大的膨胀系数,其中, 分开的可接合的边缘区域与从片材的表面到表面延伸的孔径装置接合。 紧固装置包括刚性地连接到基部表面的金属销,并且具有延伸穿过可接合边缘区域上的销轴承上的片材和头部装置的柄。 边缘区域通过膨胀间隙与柄分离,以允许片材平行于基底表面移动。 柄具有粗糙的表面,其具有由凹部插入的横向突出部,并且头部装置是具有蘑菇状横截面的具有弹性材料的主体的帽部件,该主体具有中心开口,通过该中心开口强制地将其刺入销 并且具有可滑动地接合边缘区域的平面底座。 孔口装置可以是设置在片材的周边边缘内的开口或构成片材的一对邻接片材的边缘区域,其中孔口装置是各个片材的周边边缘之间的间隙或两者。 在优选的结构中,粗糙部分由一系列截头圆锥形环构成,其具有垂直于销的轴线的下表面,提供环形的锐角肋和插入槽。
    • 8. 发明授权
    • System and method for generating and protecting cryptographic keys
    • 用于生成和保护加密密钥的系统和方法
    • US09503259B2
    • 2016-11-22
    • US14377499
    • 2012-02-09
    • SK MD Mizanur RahmanJames Muir
    • SK MD Mizanur RahmanJames Muir
    • H04L9/00H04L9/08G06F7/58G06F7/72H04L9/30
    • H04L9/0869G06F7/58G06F7/72H04L9/0841H04L9/3066H04L2209/16
    • In the present disclosure, implementations of Diffie-Hellman key agreement are provided that, when embodied in software, resist extraction of cryptographically sensitive parameters during software execution by white-box attackers. Four embodiments are taught that make extraction of sensitive parameters difficult during the generation of the public key and the computation of the shared secret. The embodiments utilize transformed random numbers in the derivation of the public key and shared secret. The traditional attack model for Diffie-Hellman implementations considers only black-box attacks, where attackers analyze only the inputs and outputs of the implementation. In contrast, white-box attacks describe a much more powerful type of attacker who has total visibility into the software implementation as it is being executed.
    • 在本公开中,提供了Diffie-Hellman密钥协议的实现,当以软件体现时,实现了由白盒攻击者在软件执行期间提取加密敏感参数。 教导了在公钥生成期间难以提取敏感参数以及计算共享秘密的四个实施例。 这些实施例在推导公钥和共享秘密时利用变换后的随机数。 Diffie-Hellman实施的传统攻击模式仅考虑黑匣子攻击,攻击者只分析实施的输入和输出。 相比之下,白盒攻击描述了一种更强大的攻击者类型,它们正在执行时对软件实现有全面的了解。