-
公开(公告)号:US11694193B2
公开(公告)日:2023-07-04
申请号:US16097516
申请日:2017-04-28
申请人: nChain Licensing AG
IPC分类号: G06Q20/36 , G06Q20/38 , H04L9/30 , H04L9/32 , G06F9/30 , G06F21/62 , G06F21/60 , G06F9/22 , H04L9/06 , H04L9/00
CPC分类号: G06Q20/3678 , G06F9/22 , G06F9/30021 , G06F9/30029 , G06F21/602 , G06F21/6218 , G06Q20/3827 , G06Q20/3829 , H04L9/0637 , H04L9/0643 , H04L9/3066 , H04L9/321 , H04L9/3239 , H04L9/3242 , H04L9/3252 , G06F21/6236 , H04L9/50 , H04L2209/56
摘要: The invention presents a solution in which blockchain Transactions are created to implement the functionality of a logic gate. The invention may be implemented on the Bitcoin platform or an alternative blockchain platform. The transaction includes a locking script which comprises instructions selected so as to implement the functionality of a logic gate, such as the XOR gate. When the script is executed (because a second transaction is attempting to spend the output associated with the locking script) the inputs will be processed by the conditional instructions to provide an output of TRUE or FALSE. The inputs are pre-processed by one or more computing agents so that they are evaluated to TRUE or FASLE prior to being used as inputs to the script. The second transaction is transmitted to the blockchain network for validation and, if determined to be valid, it will be written to the blockchain. Validation of the second transaction can be interpreted as a TRUE output. Thus, the locking script of the first transaction provides the functionality of the desired logic gate. The invention provides numerous advantages and can be used in a wide variety of applications, such as for the implementation of control systems and unit.
-
公开(公告)号:US20230198746A1
公开(公告)日:2023-06-22
申请号:US18168476
申请日:2023-02-13
CPC分类号: H04L9/0819 , G06F21/72 , H04L9/0643 , H04L9/0841 , H04L9/0869 , H04L9/3066 , H04L9/3268
摘要: A method for secure key exchange. The method comprises receiving a request to certify a key from a communication partner at an interface between an access and tamper resistant circuit block and exposed circuitry. Within the access and tamper resistant circuit block, a first random private key is generated. A corresponding public key of the first random private key is derived, and a cryptographic digest of the public key and attributes associated with the first random private key is generated. The generated cryptographic digest is signed using a second random private key that has been designated for signing by one or more associated attributes. The public key and the signature are then sent to the communication partner via the interface.
-
公开(公告)号:US11683171B2
公开(公告)日:2023-06-20
申请号:US17337541
申请日:2021-06-03
发明人: Rajat Rao
CPC分类号: H04L9/3066 , G06F7/485 , G06F7/4812 , G06F7/725 , H04L9/0825 , H04L9/0838
摘要: Provided are embodiments for a circuit comprising for performing hardware acceleration for elliptic curve cryptography (ECC). The circuit includes a code array comprising instructions for performing complex modular arithmetic; and a data array storing values corresponding to one or more complex numbers. The modular arithmetic unit includes a first multiplier and a first accumulation unit, a second multiplier and a second accumulation unit, and a third multiplier and a third accumulation unit, wherein the first, second, and third multiplier and accumulation units are cascaded and configured to perform hardware computation of complex modular operations. Also provided are embodiments of a computer program product and a method for performing the hardware acceleration of super-singular isogeny key encryption (SIKE) operations.
-
公开(公告)号:US20230188343A1
公开(公告)日:2023-06-15
申请号:US18077262
申请日:2022-12-08
发明人: Zheng-Yao Su , Ming-Chung Tsai
CPC分类号: H04L9/3066 , H04L9/008 , H04L2209/46
摘要: A method of designing a multi-party system in quotient algebra partition-based homomorphic encryption (QAPHE), which is based on the framework of quotient algebra partition (QAP) and the computation of homomorphic encryption (HE), wherein the method comprises: increasing single model provider A to multiple ones, wherein the number of the multiple model providers is L and let A1≤i≤L and L≥2; increasing single data provider B to multiple ones, wherein the number of the multiple data providers is R and let B1≤j≤R and R≥2; and encoding plaintexts, each of which is of kj qubits, from all data providers into ciphertexts respectively; aggregating the ciphertexts by a form of tensor product and generating an encoded state for computation; and preparing a model operation to conduct the encrypted computation via an encoded operator and the encoded state in a cloud. The method can improve the security of public-key/semi-public-key system and be applied to a threshold HE or a multi-key HE to solve actual problems.
-
公开(公告)号:US11678186B2
公开(公告)日:2023-06-13
申请号:US17287915
申请日:2019-07-24
申请人: NYMI INC.
CPC分类号: H04W12/065 , H04L9/0844 , H04L9/3066 , H04W12/04 , H04W12/08 , H04W12/63
摘要: Described are various embodiments of a cryptographic process for portable devices, and user presence and/or access authorization systems and methods employing such protocols. In one embodiment, a digital user authentication system is described to comprise a wireless digital user authentication device (UAD) operable to authenticate the user and wirelessly communicate an authenticated identity thereof; and a network application operatively associated with a wireless access point and operable to authenticate the user presence. Upon the network application authenticating the user presence based, at least in part, on the authenticated identity, the UAD and the network application securely establish a short-term symmetric advertising (STSA) key. During a prescribed advertising lifetime of the STSA, the UAD periodically computes and advertises authentication codes encompassing the STSA key so to securely advertise the authenticated user presence.
-
36.
公开(公告)号:US20230179397A1
公开(公告)日:2023-06-08
申请号:US18163485
申请日:2023-02-02
发明人: Katsuyuki TAKASHIMA
CPC分类号: H04L9/0618 , H04L9/3066 , H04L9/0861
摘要: A cryptographic system (1) performs a cryptographic process in which a Richelot isogeny sequence φs whose starting point is an abelian surface A0 and whose end point is an abelian surface As is a secret key and the abelian surface As is a public key. An encryption device (28) computes an abelian surface Am by transitioning the abelian surface As, which is the public key, by a Richelot isogeny sequence φm generated by encoding a plaintext m, and sets the abelian surface Am as a ciphertext. A decryption device (30) computes a Richelot isogeny φm whose starting point is the abelian surface As, which is the public key, and whose end point is the abelian surface Am, which is the ciphertext, based on the Richelot isogeny sequence φs, which is the secret key.
-
37.
公开(公告)号:US20190253237A1
公开(公告)日:2019-08-15
申请号:US16181812
申请日:2018-11-06
CPC分类号: H04L9/0819 , G06F7/582 , G06F21/31 , G06F21/602 , G06F21/6218 , H04L9/0631 , H04L9/083 , H04L9/0833 , H04L9/14 , H04L9/3013 , H04L9/302 , H04L9/3066 , H04L63/0428 , H04L63/08 , H04L63/083
摘要: A device receives credentials of a user of a client device that is accessing an application associated with a server device, and verifies the user based on the credentials of the user. The device retrieves, based on verifying the user, a random function from a random functions data structure associated with the device, and utilizes the random function to select parameters and values for a user function. The device utilizes the user function, the parameters, and the values to generate a custom encryption function, and encrypts the custom encryption function to form an encrypted custom encryption function. The device provides the encrypted custom encryption function to the client device and the server device to permit encrypted communication between the client device and the server device using the custom encryption function.
-
公开(公告)号:US20190251233A1
公开(公告)日:2019-08-15
申请号:US16391437
申请日:2019-04-23
申请人: NXP B.V.
发明人: Jan Hoogerbrugge , Wil Michiels
CPC分类号: G06F21/14 , G06F21/629 , G06F2221/0748 , H04L9/302 , H04L9/3066 , H04L2209/046
摘要: A method of obscuring the input and output of a modular exponentiation function, including: receiving modular exponentiation parameters including an exponent e having N bits and a modulus m; generating randomly a pre-multiplier; calculating a post-multiplier based upon the pre-multiplier, exponent e, and modulus m; multiplying an input to the modular exponentiation function by the pre-multiplier; performing the modular exponentiation function; and multiplying the output of the modular exponentiation function by the post-multiplier, wherein multiplying an input to the modular exponentiation function by the pre-multiplier, performing the modular exponentiation function, and multiplying the output of the modular exponentiation function by the post-multiplier are split variable operations.
-
公开(公告)号:US20190245695A1
公开(公告)日:2019-08-08
申请号:US16385859
申请日:2019-04-16
发明人: Eric Le Saint , Payman Mohassel
CPC分类号: H04L9/3247 , H04L9/0662 , H04L9/0841 , H04L9/088 , H04L9/3066 , H04L9/3265 , H04L9/3268 , H04L63/0435 , H04L63/0442 , H04L63/061 , H04L63/0823
摘要: Embodiments of the invention can establish secure communications using a single non-traceable request message from a first computer and a single non-traceable response message from a second computer. Non-traceability may be provided through the use of blinding factors. The request and response messages can also include signatures that provide for non-repudiation. In addition, the encryption of the request and response message is not based on the static keys pairs, which are used for validation of the signatures. As such, perfect forward secrecy is maintained.
-
公开(公告)号:US20190236880A1
公开(公告)日:2019-08-01
申请号:US16212187
申请日:2018-12-06
发明人: Aleksandr Nikolaevich Ivanov , Aleksei Vladimirovich Kazennov , Georgii Valerievich Mavchun , Peter de Rooij , John Velissarios , Mikhail Rymanov
CPC分类号: G07C13/00 , G06F21/602 , G06Q2220/00 , G06Q2230/00 , H04L9/0637 , H04L9/0643 , H04L9/088 , H04L9/30 , H04L9/3066 , H04L9/32 , H04L9/3236 , H04L2209/463
摘要: A system may facilitate a distributed ledger technology (DLT) record based (for example, blockchain-based) ballot organization. A node configured to support an organizer role may generate a ballot that designates answers, and in some cases, conditions for valid vote-value transfers. The organizer may distribute vote-value to one or more voters. The voters may then commit portions (including null portions) of the received vote value to answers using committed tokens configured to bind the voter to a particular vote-value without divulging the particular vote value while in a cryptographic form.
-
-
-
-
-
-
-
-
-