-
公开(公告)号:US09853819B2
公开(公告)日:2017-12-26
申请号:US15295928
申请日:2016-10-17
发明人: Ahto Truu , Andres Kroonmaa , Michael Gault , Jeffrey Pearce
CPC分类号: H04L9/3247 , H04L9/3239 , H04L9/3242 , H04L63/0823 , H04L63/102 , H04L2209/38 , H04L2209/56
摘要: At least one node in a distributed hash tree verification infrastructure is augmented with an identifier of an entity in a registration path. A data signature, which includes parameters for recomputation of a verifying value, and which is associated with a digital input record, will therefore also include data that identifies at least one entity in the hash tree path used for its initial registration in the infrastructure. An uppermost value of the hash tree verification infrastructure is entered as, or as part of, a transaction in a blockchain.
-
公开(公告)号:US10249114B2
公开(公告)日:2019-04-02
申请号:US15857655
申请日:2017-12-29
摘要: Control of access by a requesting entity to an asset includes defining an approved state of the requesting entity. A validation of a representation of the approved state of in a non-repudiatable form in obtained from an event validation system. The requesting entity is triggered to determine its current state by an access-control entity, which compares the current state with the approved state and allows access by the requesting entity to the asset only if the current state is the same as the approved state. In a pre-authorization procedure, one or both of the entities issues a data set challenge to the other, which then validates the challenge via the event validation system and returns this validation to the challenging entity, which then checks the validation to see if it is correct. Data sets may be validated, for example, with hash tree based signatures or blockchain entries.
-
公开(公告)号:US10103893B2
公开(公告)日:2018-10-16
申请号:US15913816
申请日:2018-03-06
发明人: Andres Kroonmaa , Ahto Buldas , Jeffrey Pearce
摘要: A distributed hash tree-based authentication system for digital input records has more than one upper-level core node, each of which receives at least one uppermost value from aggregators. Communicating with each other about which aggregator values they have received, the nodes try to reach agreement as to which of these values should be included in duplicated current intra-node hash tree evaluations so as to form a consistent top-level value used as the basis for digital signatures associated with the digital input records. The top-level value is then entered either directly, or after combination with other top-level values over a period, into a block of a blockchain.
-
公开(公告)号:US09268969B2
公开(公告)日:2016-02-23
申请号:US13966297
申请日:2013-08-14
发明人: Michael Gault , Risto Laanoja , Ahto Buldas , Martin Ruubel , Peter Rajnak , David F. A. Piesse , Jian Tan , Jeffrey Pearce
CPC分类号: G06F21/645 , G06F21/60 , G11B20/00086
摘要: A code is added as a marking to a document and encodes an identifier that maps to a copy of the document stored in a database. Database copies of stored documents are preferably digitally signed. Using a device such as a smart phone, a user may extract the document identifier from the marking on a purported authentic version of the document and retrieve a copy of the document from the corresponding location in the database. The user can then visually compare the purported authentic version of the document with the retrieved database copy.
摘要翻译: 将代码作为标记添加到文档中,并对映射到存储在数据库中的文档的副本的标识符进行编码。 存储文件的数据库副本最好是数字签名的。 使用诸如智能电话的设备,用户可以从文档的声称真实版本上的标记中提取文档标识符,并从数据库中的对应位置检索文档的副本。 然后,用户可以将所声称的文档的真实版本与检索的数据库副本视觉比较。
-
公开(公告)号:US10297094B2
公开(公告)日:2019-05-21
申请号:US15857635
申请日:2017-12-29
摘要: Access by a requesting entity to an asset is authorized by an access-controlling entity, which transmits to the requesting entity a challenge data set and then receives from the requesting entity a response purportedly corresponding to a representation of the challenge data set in a non-repudiatable form, obtained from an event validation system. The access-controlling entity queries the event validation system to determine whether the response does correspond to a correct representation of the challenge data set in the non-repudiatable form, and authorizes the requesting entity for access only if the response is correct representation. Non-repudiation can be established through entry into a blockchain, or using a hash-tree-based digital signature infrastructure.
-
公开(公告)号:US10068397B2
公开(公告)日:2018-09-04
申请号:US15091587
申请日:2016-04-06
IPC分类号: H04W4/04 , G07C9/00 , G01C21/00 , H04W4/00 , H04W4/02 , H04W12/06 , H04L9/32 , H04N21/60 , H04L29/06
摘要: Control of access by a requesting entity to an asset includes defining an approved state of the requesting entity. A validation of a representation of the approved state of in a non-repudiatable form in obtained from an event validation system. The requesting entity is triggered to determine its current state by an access-control entity, which compares the current state with the approved state and allows access by the requesting entity to the asset only if the current state is the same as the approved state. In a pre-authorization procedure, one or both of the entities issues a data set challenge to the other, which then validates the challenge via the event validation system and returns this validation to the challenging entity, which then checks the validation to see if it is correct. Data sets may be validated, for example, with hash tree based signatures or blockchain entries.
-
公开(公告)号:US10158492B2
公开(公告)日:2018-12-18
申请号:US15297111
申请日:2016-10-18
发明人: Jeffrey Pearce
摘要: Location data from one or more geolocation engines such as GPS, a system that determines location from relative signal strengths or transit times, etc., within and/or connected to a device, such as a mobile phone, vehicle, movable electronic device, computer, etc., is included in a digital record that submitted to obtain a digital signature such that the presence of the device at the particular location can later be proven. The digital record may include data that encodes a message, as well as other parameters such as time. The digital signature encodes recomputation parameters of a hash tree signature infrastructure to a highest level value, a function of which is submitted as a transaction in a blockchain.
-
公开(公告)号:US20160119152A1
公开(公告)日:2016-04-28
申请号:US14986529
申请日:2015-12-31
发明人: Michael Gault , Ahto Truu , Martin Ruubel , Jeffrey Pearce
CPC分类号: H04L9/3297 , G06Q20/3827 , H04L9/3247 , H04L9/3265 , H04L63/08 , H04W12/00522
摘要: Occurrence of an event is detected within a device such as a computer, a communications device, a machine or process component. A non-deterministic time value (NDT) is requested for and associated with the detected event. Each NDT value is generated as a function of a calendar value created at time intervals as a root hash value of a distributed, hash-tree document authentication infrastructure.
摘要翻译: 在诸如计算机,通信设备,机器或处理组件的设备内检测到事件的发生。 对检测到的事件请求并关联非确定性时间值(NDT)。 每个NDT值根据分布式散列树文档认证基础设施的根哈希值以时间间隔创建的日历值的函数生成。
-
公开(公告)号:US09911007B2
公开(公告)日:2018-03-06
申请号:US14633147
申请日:2015-02-27
发明人: Andres Kroonmaa , Ahto Buldas , Jeffrey Pearce
摘要: A distributed hash tree-based authentication system for digital input records has more than one upper-level core node, each of which receives at least one uppermost value from aggregators. Communicating with each other about which aggregator values they have received, the nodes try to reach agreement as to which of these values should be included in duplicated current intra-node hash tree evaluations so as to form a consistent top-level value used as the basis for digital signatures associated with the digital input records.
-
公开(公告)号:US09473510B2
公开(公告)日:2016-10-18
申请号:US14630656
申请日:2015-02-25
发明人: Jeffrey Pearce
CPC分类号: H04L63/107 , G01S5/02 , G01S5/0252 , G01S19/13 , G01S19/215 , H04L63/0869 , H04L63/123 , H04W4/029 , H04W12/00 , H04W12/06 , H04W12/08 , H04W12/10 , H04W12/12
摘要: Location data from one or more geolocation engines such as GPS, a system that determines location from relative signal strengths or transit times, etc., within and/or connected to a device, such as a mobile phone, vehicle, movable electronic device, computer, etc., is included in a digital record that submitted to obtain a digital signature such that the presence of the device at the particular location can later be proven. The digital record may include data that encodes a message, as well as other parameters such as time. The digital signature may include recomputation parameters for recomputing a verifying calendar value, formed by a keyless, hash tree-based signing infrastructure as an uppermost hash value in a calendar period.
摘要翻译: 来自一个或多个地理位置引擎(诸如GPS)的位置数据,从相对信号强度或传播时间等确定位置的系统等内部和/或连接到诸如移动电话,车辆,可移动电子设备,计算机 等等被包括在提交以获得数字签名的数字记录中,使得可以在以后证明在特定位置处的设备的存在。 数字记录可以包括对消息进行编码的数据,以及诸如时间的其他参数。 数字签名可以包括重新计算参数,用于重新计算由无钥匙,基于散列树的签名基础设施形成的验证日历值作为日历周期中最上面的散列值。
-
-
-
-
-
-
-
-
-