会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • GENERATION OF SET COVERINGS WITH FREE RIDERS, AND GENERATION OF ORDERED SETS OF MEETING POINTS, IN SYSTEMS WHICH INCLUDE, BUT ARE NOT LIMITED TO, SYSTEMS FOR BROADCAST ENCRYPTION AND SYSTEMS FOR CERTIFICATE REVOCATION
    • 产生无盖骑手的套装,以及订单会议点的生成,包括但不限于广播加密和系统进行证书转让的系统
    • US20070168659A1
    • 2007-07-19
    • US11561096
    • 2006-11-17
    • Craig GentryZulfikar RamzanDavid Woodruff
    • Craig GentryZulfikar RamzanDavid Woodruff
    • H04L9/00
    • H04L9/0822H04L9/3265H04L9/3268H04L2209/601
    • In a broadcast encryption scheme, an optimal or near-optimal set covering CV(f,P) is computed for a set P of privileged users and at most a predefined number f of revoked users (“free riders”). The covering consists of elements of a predefined set cover CC(U) for the set of all users U. The covering is computed by finding optimal or near-optimal coverings for privileged users for CC(U) elements that are proper subsets of U. More particularly, possible assignments of free riders to the subsets are examined, and an assignment is selected to fit an optimality criterion for the total set covering. In some embodiments, only “meeting point” elements of CC(U) are fully examined. A meeting point is an element containing at least two “immediate child” elements each of which contains a revoked user. An immediate child of a “parent” element is a proper subset of the parent with no intermediate elements (no elements containing the child as a proper subset and itself being a proper subset of the parent). An ordered list MP of meeting points is computed efficiently. The list is ordered by the number of elements in a chain from the meeting point to the root. The complete-subtree method is used in some embodiments. The methods have applications besides broadcast encryption, e.g. certificate revocation.
    • 在广播加密方案中,针对特权用户的集合P以及最多已被撤销的用户(“免费乘客”)的预定数量f计算覆盖CV(f,P)的最佳或接近最优集合。 覆盖由用于所有用户U的集合的预定义集合封闭CC(U)的元素组成。通过为作为U的适当子集的CC(U)元素找到用于特权用户的优化或近似最佳覆盖来计算覆盖。 更具体地说,检查可用的分配给子集的自由车手,并且选择一个分配以适合总集合覆盖的最优性准则。 在一些实施例中,仅完全检查CC(U)的“会合点”要素。 会议点是包含至少两个“直接子”“元素的元素,每个元素包含撤销的用户。 “父”元素的直接子代是没有中间元素的父类的正确子集(不包含子元素作为适当子集的子元素,并且本身是母体的正确子集)。 有效地计算会议点的有序列表MP。 列表由从会合点到根的链中的元素数量排序。 在一些实施例中使用完全子树方法。 除了广播加密之外,这些方法还具有应用。 证书撤销。
    • 7. 发明申请
    • Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
    • 使用模块化根执行认证,包括但不限于认证数字证书的有效性
    • US20060248334A1
    • 2006-11-02
    • US11454262
    • 2006-06-16
    • Zulfikar RamzanCraig GentryBernhard Bruhn
    • Zulfikar RamzanCraig GentryBernhard Bruhn
    • H04L9/00
    • G06F21/33H04L9/3218H04L9/3268H04L2209/30H04L2209/38H04L2209/56H04L2209/80
    • Authentication of elements (e.g. digital certificates 140) as possessing a pre-specified property (e.g. being valid) or not possessing the property is performed by (1) assigning a distinct integer pi to each element, and (2) accumulating the elements possessing the property or the elements not possessing the property using a P-th root u1/P (mod n) of an integer u modulo a predefined composite integer n, where P is the product of the integers associated with the accumulated elements. Alternatively, authentication is performed without such accumulators but using witnesses associated with such accumulators. The witnesses are used to derive encryption and/or decryption keys for encrypting the data evidencing possession of the property for multiple periods of time. The encrypted data are distributed in advance. For each period of time, decryption keys are released which are associated with that period and with the elements to be authenticated in that period of time. Authentication can be performed by accumulating elements into data which are a function of each element but whose size does not depend on the number of elements, and transmitting the accumulator data over a network to a computer system which de-accumulates some elements as needed to re-transmit only data associated with elements needed by other computer systems. This technique is suitable to facilitate distribution of accumulator data in networks such as ad hoc networks.
    • 通过(1)向每个元素分配不同的整数p 来执行具有预先指定的属性(例如有效)或不具有该属性的元素(例如数字证书140)的认证,以及 (2)使用预定义的复合整数n的整数u的P个根u 1 / P(mod n)累积具有该属性的元素或不具有该属性的元素,其中P 是与累积元素相关联的整数的乘积。 或者,在没有这样的累加器的情况下执行认证,但是使用与这种累加器相关联的证人。 证人被用于导出加密和/或解密密钥,用于加密证明拥有属性多个时间段的数据。 加密数据预先分配。 对于每个时间段,释放与那段时间相关联的解密密钥以及在该时间段内被认证的元素。 认证可以通过将元素累加到数据中来执行,该数据是每个元素的函数,但其​​大小不依赖于元素的数量,并且通过网络将累加器数据发送到计算机系统,其根据需要去累积一些元素 - 仅传输与其他计算机系统所需的元素相关联的数据。 该技术适合于促进诸如ad hoc网络的网络中的累加器数据的分配。
    • 9. 发明申请
    • Broadcast encryption using rsa
    • 使用rsa进行广播加密
    • US20070016769A1
    • 2007-01-18
    • US10544060
    • 2004-05-21
    • Craig GentryZulfikar Ramzan
    • Craig GentryZulfikar Ramzan
    • H04L9/00
    • H04H60/23H04L9/0836H04L9/302H04L2209/601
    • Methods, components and systems for implementing secure and efficient broadcast encryption schemes with configurable and practical tradeoffs among a pre-broadcast transmission bandwidth t, a key storage cost k, and a key derivation cost c, in which the schemes use subtree difference and key decomposition to generate secondary keys, use the secondary keys to encrypt the broadcast and generate ciphertexts, and use the RSA encryption scheme to implement derivability between the primary keys and the secondary keys. To decrypt the broadcast, a privileged user uses one of its primary keys to derive a secondary key, which is used to decrypt the broadcast. The product of key derivation costc and the key storage cost k is at most (2a−log a−2)loga n, when n is the number of users, 1≦b≦log n, a=2b, and revoked users r
    • 用于实现安全和有效的广播加密方案的方法,组件和系统,其中广播传输带宽t,密钥存储成本k和密钥导出成本c之间具有可配置和实际的权衡,其中方案使用子树差分和密钥分解 生成辅助密钥,使用辅助密钥加密广播并生成密文,并使用RSA加密方案来实现主密钥和次密钥之间的派生。 为了对广播进行解密,特权用户使用其主键之一来导出用于解密广播的辅助密钥。 当n是用户数时,密钥导出costc和密钥存储成本k的乘积最多为(2a-log a-2)log N a n,n 1 = ,A = 2< b>和撤销用户r
    • 10. 发明申请
    • Cryptographic authentication and/or establishment of shared cryptographic keys, including, but not limited to, password authenticated key exchange (PAKE)
    • 加密认证和/或共享加密密钥的建立,包括但不限于密码认证密钥交换(PAKE)
    • US20060291661A1
    • 2006-12-28
    • US11415558
    • 2006-05-01
    • Zulfikar RamzanCraig GentryPhilip Mackenzie
    • Zulfikar RamzanCraig GentryPhilip Mackenzie
    • H04L9/00
    • H04L63/083H04L9/0844
    • A server (120) uses a password (π) to construct a multiplicative group (ZN*) with a (hidden) smooth order subgroup ( ), where the group order (Pπ) depends on the password. The client (110) uses its knowledge of the password to generate a root extraction problem instance (z) in the group and to generate data (y) allowing the server to construct a discrete logarithm problem instance (y′) in the subgroup. The server uses its knowledge of the group order to solve the root extraction problem, and solves the discrete logarithm problem efficiently by leveraging the smoothness of the subgroup. A shared key (sk) can be computed as a function of the solutions to the discrete logarithm and root extraction problem instances. In some embodiments, in an oblivious transfer protocol, the server queries the client (at 230) for data whose position in a database (210) is defined by the password. The client provides (240) such data without knowing the data position associated with the server's query. The client obtains the data position independently from the password. The data positions and/or the respective data are used for authentication and shared secret key generation. Other embodiments are also provided.
    • 服务器(120)使用密码(pi)用(隐藏)平滑顺序子组()构建乘法组(Z N N N *),其中组顺序(P < SUB> pi )取决于密码。 客户端(110)使用其密码知识来生成组中的根提取问题实例(z),并生成允许服务器构建子组中的离散对数问题实例(y')的数据(y)。 服务器利用群组顺序的知识来解决根提取问题,通过利用子群的平滑度来有效解决离散对数问题。 共享密钥(sk)可以作为离散对数和根提取问题实例的解的函数来计算。 在一些实施例中,在遗忘的传输协议中,服务器向客户端(在230处)查询其数据库(210)中的位置由密码定义的数据。 客户端提供(240)这样的数据,而不知道与服务器的查询相关联的数据位置。 客户端独立于密码获取数据位置。 数据位置和/或相应数据用于认证和共享密钥生成。 还提供了其他实施例。