会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Garbled circuit generation in a leakage-resilient manner
    • 混乱电路产生的漏电弹性
    • US08881295B2
    • 2014-11-04
    • US13173612
    • 2011-06-30
    • Vladimir KolesnikovVirendra Kumar
    • Vladimir KolesnikovVirendra Kumar
    • G06F7/04H04L9/06
    • H04L9/0662H04L9/14H04L9/28H04L9/3249H04L2209/12H04L2209/127H04L2209/46
    • Methods and apparatus are provided for generating a garbled circuit for a client in a leakage-resilient manner, for use in secure function evaluation between the client and a server. The garbled circuit is generated by obtaining a token from the server, wherein said token comprises a leakage-protected area; querying the token gate-by-gate, wherein for each gate of said garbled circuit, the token interacts with the leakage-protected area to generate a garbled table for the gate; and receiving the garbled circuit from the token. The client can interact with the server to obtain garbled inputs; and then evaluate the garbled circuit on the garbled inputs to obtain a garbled output. A final output can be obtained by matching the garbled output with an output table in the garbled circuit.
    • 提供了用于以泄漏弹性方式为客户端生成乱码电路的方法和装置,用于客户机和服务器之间的安全功能评估。 通过从服务器获取令牌来产生乱码电路,其中所述令牌包括泄漏保护区域; 逐个询问令牌,其中对于所述乱码电路的每个门令牌,令牌与泄漏保护区域相互作用以产生用于门的乱码表; 并从令牌接收乱码电路。 客户端可以与服务器交互以获得乱码输入; 然后评估乱码输入上的乱码电路,以获得乱码。 可以通过将乱码输出与乱码电路中的输出表相匹配来获得最终输出。
    • 4. 发明申请
    • Using Clamping to Modify Scrolling
    • 使用夹紧修改滚动
    • US20140149921A1
    • 2014-05-29
    • US13689598
    • 2012-11-29
    • Jasper Reid HauserJasleen SinghJonathan M. KaldorWilliam S. BaileyVladimir Kolesnikov
    • Jasper Reid HauserJasleen SinghJonathan M. KaldorWilliam S. BaileyVladimir Kolesnikov
    • G06F3/0485
    • G06F3/0485G06F3/0488
    • In one embodiment, a method includes receiving user input to scroll within a GUI on a touch screen. The user input includes a touch gesture having a path that includes a starting point and one or more other points on the touch screen. The computing device determines regions of the touch screen defined with respect to the starting point. A first one of the regions corresponds to a first scrolling axis, and a second one of the regions corresponds to a second scrolling axis perpendicular to the first scrolling axis. If the path corresponds to the first region, then the computing device scrolls within the GUI according to the user input linearly and parallel to the first scrolling axis. If the path corresponds to the second region, then the computing device scrolls within the GUI according to the user input linearly and parallel to the second scrolling axis.
    • 在一个实施例中,一种方法包括接收在触摸屏上的GUI内滚动的用户输入。 用户输入包括具有路径的触摸手势,该路径包括触摸屏上的起点和一个或多个其他点。 计算设备确定相对于起始点定义的触摸屏的区域。 所述区域中的第一个对应于第一滚动轴,并且所述区域中的第二个对应于垂直于所述第一滚动轴线的第二滚动轴。 如果路径对应于第一区域,则计算设备根据用户输入线性地并平行于第一滚动轴在GUI内滚动。 如果路径对应于第二区域,则计算设备根据用户输入线性地并平行于第二滚动轴在GUI内滚动。
    • 5. 发明申请
    • Method of efficient secure function evaluation using resettable tamper-resistant hardware tokens
    • 使用可重置的防篡改硬件令牌的高效安全功能评估方法
    • US20100306543A1
    • 2010-12-02
    • US12455193
    • 2009-05-29
    • Vladimir Kolesnikov
    • Vladimir Kolesnikov
    • H04L9/00H04L9/14
    • G06F21/606H04L9/0662H04L9/0897H04L9/3234H04L9/3271H04L2209/50
    • An embodiment of the present invention provides a computer implemented method for the transfer of private information of one user to another user—a primitive known as Oblivious Transfer. An output from a strong pseudorandom function generation (SPRFG) is calculated by a first user's computing module based on first and second parameters: the first parameter specifying one of two secret keys; the second parameter being a value selected within the domain of the SPRFG by the first user. The first user is prevented from reading or learning the stored two secret keys. The output is transmitted to a computer of a second user which generates first and second encrypted values that are each based on an inverse SPRFG calculation using the first and second secret keys, respectively, and corresponding private values of the second user. The encrypted values are sent to a first computer of the first user that calculates one of the private values using a mathematical computation based on the second parameter and the one of the first and second encrypted values that corresponds to the one of the first and second key used.
    • 本发明的一个实施例提供了一种计算机实现的方法,用于将一个用户的私人信息传送给另一个用户 - 被称为永久传递的原语。 来自强伪随机函数生成(SPRFG)的输出由第一用户计算模块基于第一和第二参数计算:第一参数指定两个秘密密钥之一; 第二参数是由第一用户在SPRFG的域内选择的值。 阻止第一用户阅读或学习所存储的两个秘密密钥。 输出被发送到第二用户的计算机,其产生分别基于使用第一和第二秘密密钥的反向SPRFG计算以及第二用户的对应私有值的第一和第二加密值。 将加密的值发送到第一用户的第一计算机,该第一计算机使用基于第二参数的数学计算和与第一和第二密钥中的一个对应的第一和第二加密值中的一个来计算私有值之一 用过的。
    • 6. 发明申请
    • Software Run-Time Provenance
    • 软件运行时产生
    • US20130031371A1
    • 2013-01-31
    • US13189609
    • 2011-07-25
    • Hubert R. McLellanVladimir Kolesnikov
    • Hubert R. McLellanVladimir Kolesnikov
    • H04L9/32
    • G06F21/575
    • An executing first computing module verifies the run-time provenance of an unverified second computing module. A signed certificate identifying an author of the second computing module is received at the first computing module. An association between the signed certificate and the second computing module is verified. A first provenance certificate and associated private key signed by the first computing module and identifying a runtime provenance of the second computing module is then generated, and the first provenance certificate is published to the second computing module. A chain of signed certificates, including provenance certificates and a static identification certificates, can be published. Each provenance certificate in the chain verifies the integrity of a layer of execution, and the plurality of static identification certificates identifies a respective author of the computing module associated with each layer of software. The provenance of the second computing module can be recursively traced through the published chain of certificates.
    • 执行的第一计算模块验证未验证的第二计算模块的运行时间来源。 在第一计算模块处接收识别第二计算模块的作者的签名证书。 验证签名证书和第二计算模块之间的关联。 然后生成由第一计算模块签名并识别第二计算模块的运行时源的第一来源证书和相关联的私钥,并且将第一来源证书发布到第二计算模块。 可以发布一系列签名证书,包括出货凭证和静态认证证书。 链中的每个来源证书验证执行层的完整性,并且多个静态识别证书识别与每层软件相关联的计算模块的相应作者。 第二个计算模块的来源可以通过发布的证书链递归地追踪。
    • 8. 发明申请
    • Efficient key management system and method
    • 高效的密钥管理系统和方法
    • US20110010549A1
    • 2011-01-13
    • US12459717
    • 2009-07-07
    • Vladimir KolesnikovVijay Gurbani
    • Vladimir KolesnikovVijay Gurbani
    • H04L9/00
    • H04L63/061H04L9/083H04L63/18H04L65/1006H04L65/105H04L2209/76
    • A system for providing cost effective, secure key exchange from at least one first device to at least one second device through at least one proxy server is provided. The system includes a first key exchange message from the at least one first device to the at least one second device via the at least one proxy server. A second key exchange message from the at least one second device to the at least one first device via a media stream of the Internet is required to complete the computation of the session key. A method of securing a communication system is also set forth. The method includes the steps of providing a routing device for identifying a subscriber, and providing a master key exchange session, the master key exchange session including a key k to find a subscriber and a nonce r to answer a query to the subscriber, wherein the master key exchange session includes both the key k and the nonce r.
    • 提供了一种用于通过至少一个代理服务器从至少一个第一设备到至少一个第二设备提供成本有效的安全密钥交换的系统。 系统包括经由至少一个代理服务器从至少一个第一设备到至少一个第二设备的第一密钥交换消息。 需要经由因特网的媒体流从至少一个第二设备到至少一个第一设备的第二密钥交换消息来完成会话密钥的计算。 还阐述了确保通信系统的方法。 该方法包括以下步骤:提供用于识别订户的路由​​设备,以及提供主密钥交换会话,所述主密钥交换会话包括查找订户的密钥k和用户应答查询的随机数,其中, 主密钥交换会话包括密钥k和随机数。