会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Encryption and decryption of a dataset in at least two dimensions
    • 至少二维数据集的加密和解密
    • US09268918B2
    • 2016-02-23
    • US12529796
    • 2008-03-11
    • Klaus KursaweTimothy Kerins
    • Klaus KursaweTimothy Kerins
    • H04L29/00G06F21/10H04L9/08G06F21/62G06F21/60H04L9/06H04L29/06
    • G06F21/10G06F21/60G06F21/62G06F2211/007G06F2221/2107H04L9/0618H04L9/065H04L9/0861H04L63/0428H04L63/0435H04L63/0457
    • It is described a method for encrypting and a method for decrypting at least a portion (155) of a dataset being stored in a memory (150), wherein the dataset has at least two dimensions. The described multi-dimensional cryptographic methods comprise forming a first keystream (165) being assigned to a first dimension of the dataset and forming a second keystream (175) being assigned to a second dimension of the dataset. The encrypting method further comprises encrypting each data packet of the portion (155) of the dataset by using a combination of the first keystream (165) and the second keystream (175). The decrypting method further comprises decrypting each data packet of the portion (155) of the dataset by using a combination of the first keystream (165) and the second keystream (175). It is further described a method for temporarily storing at least a portion (155) of a dataset into a memory (150) and a device for handling a dataset, which method and which device take advantage of the above-described encrypting method and/or the above-described decrypting method.
    • 描述了一种用于加密的方法和用于解密存储在存储器(150)中的数据集的至少一部分(155)的方法,其中数据集具有至少两个维度。 描述的多维密码方法包括形成分配给数据集的第一维度的第一密钥流(165),并形成分配给数据集的第二维度的第二密钥流(175)。 加密方法还包括通过使用第一密钥流(165)和第二密钥流(175)的组合来加密数据集的部分(155)的每个数据分组。 解密方法还包括通过使用第一密钥流(165)和第二密钥流(175)的组合来解密数据集的部分(155)的每个数据分组。 进一步描述了一种用于将数据集的至少一部分(155)临时存储到存储器(150)和用于处理数据集的装置的方法,该方法和哪个装置利用上述加密方法和/或 上述解密方法。
    • 3. 发明申请
    • ENCRYPTION AND DECRYPTION OF A DATASET IN AT LEAST TWO DIMENSIONS
    • 最小二维数据集的加密和分解
    • US20100138669A1
    • 2010-06-03
    • US12529796
    • 2008-03-11
    • Klaus KursaweTimothy Kerins
    • Klaus KursaweTimothy Kerins
    • G06F12/14H04L9/18
    • G06F21/10G06F21/60G06F21/62G06F2211/007G06F2221/2107H04L9/0618H04L9/065H04L9/0861H04L63/0428H04L63/0435H04L63/0457
    • It is described a method for encrypting and a method for decrypting at least a portion (155) of a dataset being stored in a memory (150), wherein the dataset has at least two dimensions. The described multi-dimensional cryptographic methods comprise forming a first keystream (165) being assigned to a first dimension of the dataset and forming a second keystream (175) being assigned to a second dimension of the dataset The encrypting method further comprises encrypting each data packet of the portion (155) of the dataset by using a combination of the first keystream (165) and the second keystream (175). The decrypting method further comprises decrypting each data packet of the portion (155) of the dataset by using a combination of the first keystream (165) and the second keystream (175). It is further described a method for temporarily storing at least a portion (155) of a dataset into a memory (150) and a device for handling a dataset, which method and which device take advantage of the above-described encrypting method and/or the above-described decrypting method.
    • 描述了一种用于加密的方法和用于解密存储在存储器(150)中的数据集的至少一部分(155)的方法,其中数据集具有至少两个维度。 所描述的多维密码方法包括形成分配给数据集的第一维度的第一密钥流(165),并形成分配给数据集的第二维度的第二密钥流(175)。加密方法还包括加密每个数据包 通过使用第一密钥流(165)和第二密钥流(175)的组合来创建数据集的部分(155)。 解密方法还包括通过使用第一密钥流(165)和第二密钥流(175)的组合来解密数据集的部分(155)的每个数据分组。 进一步描述了一种用于将数据集的至少一部分(155)临时存储到存储器(150)和用于处理数据集的装置的方法,该方法和哪个装置利用上述加密方法和/或 上述解密方法。
    • 6. 发明授权
    • Method and device for providing digital security
    • 提供数字安全的方法和设备
    • US08446250B2
    • 2013-05-21
    • US12602567
    • 2008-06-10
    • Klaus KursawePim T. Tuyls
    • Klaus KursawePim T. Tuyls
    • H04L9/38
    • G06F21/602G06F21/86H04L9/3278
    • This invention relates to a method and system for providing digital security by means of a reconfigurable physical uncloneable function, RPUF. The RPUF comprises a physical system constituted by distributed components arranged to generate a first response when receiving a first challenge at a point of the physical system. The physical reconfiguring of the RPUF comprises redistributing the components such that they generate a second response, which differs from said first response, when again applying the first challenge at the point. The reconfiguration step is further utilized in providing secure storage for digital items. The digital item is data of any kind, including data that needs to be accessed and updated, i.e. which is dynamic in nature. The method is exemplified by implementations such as secure storage of a key, a secure counter and a seed generator.
    • 本发明涉及通过可重新配置的物理不可克隆功能RPUF提供数字安全的方法和系统。 RPUF包括由分布式组件构成的物理系统,其被布置成在物理系统的某一点接收到第一挑战时产生第一响应。 RPUF的物理重新配置包括重新分配组件,使得当在该点再次应用第一挑战时,它们产生与所述第一响应不同的第二响应。 重新配置步骤进一步用于为数字项提供安全存储。 数字项目是任何类型的数据,包括需要被访问和更新的数据,即本质上是动态的。 该方法由诸如密钥的安全存储,安全计数器和种子发生器的实现来示例。