Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

317 results about "Secret share" patented technology

Method and system for authorizing a client computer to access a server computer

The present invention includes a client computer, a first server computer, and a second server computer. The first server provides an authorization ticket containing a time stamp to the client computer when the client computer is authorized to access the first server. An elapsed time counter is started at the client computer when access is provided to the first server. When a request is received at the client computer to access the second server, the client computer determines the session length based upon the elapsed time counter. The client computer calculates a hash value for the authorization ticket, the session length, and a secret shared with the second server computer. The client computer transmits a login request to the second server including the authorization ticket, the session length, and the hash. The second server decrypts the authorization ticket and retrieves a copy of the shared secret. The second server executes a hash function on the authorization ticket, the session length, and the shared secret. The second server then compares the computed hash to the hash value received from the second client application. If the two hash values are identical, the second server retrieves the time stamp from the authorization ticket and adds the session length to the time stamp. The second server then compares the resulting value to the current time. If the resulting value and the current time are within a preset threshold value, the client computer is provided.
Owner:MICROSOFT TECH LICENSING LLC

Method and structure for challenge-response signatures and high-performance secure diffie-hellman protocols

A method (and structure) of exchange between two parties interconnected by a device or network. A recipient party (verifier) chooses a secret value x for computing a value X=F1(x), where F1 comprises a first predetermined function having at least one argument, the value x being one of the at least one argument of F1. A signing party (signer) chooses a secret value y for computing a value Y=F2(y), where F2 comprises a second predetermined function having at least one argument, the value y being one of the at least one argument of F2. The signer obtains the value X, and the signer has a private key b and a public key B. The signer computes a value s=F3(y,b,X), where F3 comprises a third predetermined function having at least three arguments: the value y, the private key b, and the value X being three arguments of the at least three arguments of F3. There exists a fourth predetermined function F4(x,Y,B) to calculate a value s′, F4 having at least three arguments: the value x, the value Y, and the public key B being three arguments of the at least three arguments of F4, but the value s is not an argument of F4. There exists no secret shared between the verifier and the signer that serves as a basis for any argument in any of the functions F1, F2, F3, and F4. The verifier can consider the values s and s′ as valid authenticators if value s′ is determined to be related in a predetermined manner to value s.
Owner:IBM CORP

Privacy protection method in face authentication system based on edge calculation

The invention belongs to the technical field of privacy protection in cloud computing and discloses a privacy protection method in face authentication system based on edge calculation. The method comprises the steps that: a camera collects a face image and uploads the face image to a connected edge computing node, an authority assigning mechanism sends a permission vector Li of a user to the edgecomputing node after collecting user face information, an edge computing device carries out feature extraction on a face image of a user requesting registration to obtain a feature vector by using a method based on a deep convolutional neural network, a safe nearest neighbor algorithm is performed to encrypt the feature vector of a registered user, and a secret sharing homomorphic algorithm is performed and n sub-secrets are generated according to the feature vector and are distributively stored in n edge computing devices. The direct upload of sensitive data to a cloud server is avoided, theprivacy of the face data is protected, and the fault tolerance of a system is improved. Results prove that the accuracy of face recognition under a ciphertext of the present invention is completely equal to the accuracy of face recognition under a plaintext.
Owner:XIDIAN UNIV

Secret sharing method and apparatus based on block chain system

The invention relates to a secret sharing method and apparatus based on a block chain system. The secret sharing method and apparatus based on a block chain system includes the steps: constructing a polynomial by using known secret shares, constructing pseudo sub-shares and verification information by using the polynomial, generating random values according to the secret shares and the pseudo sub-shares, and distributing the pseudo sub-shares, the verification information and the random values to secret participants; waiting for the secret participants to make a commitment protocol on the secret shares in the block chain system, and after all the secret participants complete the commitment protocol, waiting for the secret participants to disclose their respective pseudo sub shares in the block chain system; after the secret participants disclose the pseudo sub-shares, substituting the pseudo sub-shares and the verification information into a set verification equation, and when the verification equation is established, determining that the disclosed pseudo sub-shares to be correct; and after all the pseudo sub-shares are correct, obtaining the shared secret by means of the disclosedpseudo sub-shares and the random values. Therefore, the secret sharing method and apparatus based on a block chain system can avoid the user privacy leakage problem, can guarantee the fairness of secret sharing, and can enhance the security of secret sharing.
Owner:HENAN NORMAL UNIV

Method and device for jointly training service prediction model by two parties for protecting data privacy

The embodiment of the invention provides a method and device for jointly training a service prediction model by two parties for protecting data privacy. The two parties respectively have a part of feature data. In the model iteration process, the two parties obtain encrypted fragments of the product result of the total feature matrix X and the total parameter matrix W through safety matrix multiplication; the two encrypted fragments are summarized by a second party with the label to obtain an encrypted product result Z; the second party obtains an encrypted error E based on the product resultZ and the encrypted label Y, and carries out secret sharing under homomorphic encryption. Therefore, the two parties respectively obtain error fragments. Then the two parties obtain corresponding gradient fragments through secret sharing and security matrix multiplication based on the error fragments and respective feature matrixes; and then, the first party updates the parameter fragments maintained by the first party by utilizing the gradient fragments of the first party, and the second party updates the parameter fragments maintained by the second party by utilizing the gradient fragments of the second party. Therefore, safe joint training for protecting data privacy is realized.
Owner:ALIPAY (HANGZHOU) INFORMATION TECH CO LTD

Method for managing dispersed keys based on identities in wireless sensor network

The invention discloses a method for managing dispersed keys based on identities I a wireless sensor network, which comprises the following steps: 1, initializing system parameters, and setting the parameters to obtain master keys and master key pairs of the system parameters and a system; 2, performing two-way authentication on nodes in the system, and after the master keys are adduced by the system and when a node i applies for an encrypted key, acquiring the encrypted key from a node mastering system secret shares, and verifying the validity of the node i first; and 3, setting a key service life to realize the updating of communication group keys, and defining that the node i has a system secret share of sjt' at the beginning of a time period t, and has the system secret share of sjt after the updating. In the process of establishing communication keys, the method adopts a signature two-way authentication process to verify the validity of the node i first, namely to verify whether the node i is a legal node of the network so as to prevent malicious nodes from being added in; besides, for a secrete share sent by a response node j, the node i is also required to verify a signature and detect the validity so as to realize the two-way authentication and effectively improve the security.
Owner:SHANGHAI UNIV

Method and system for authenticating and preserving the integrity of communication, secured by secret sharing

A system and method for providing secure communication between a source and a destination that is secured by secret sharing, during a vulnerability window in which all secret shares are collected in one or more points along the communication paths. Accordingly, during the regular operation of the communication protocol, a common random secret OTP is created by sending random bits from the sender to the receiver and the source is allowed to perform bitwise XOR operation between the information to be sent and the common random secret OTP, prior to using secret sharing. The results of the bitwise XOR operation are sent to the destination using secret sharing and the destination reconstructs the random secret and decrypts the received data, using the common established random secret. The common random secret is based on polynomial randomization being transferred from the source to the destination using secret sharing. The coefficients of a selected polynomial are randomly chosen at the sender side and are known both to the sender and the receiver. An x value is selected for each set of chosen coefficients, for which there is a corresponding y value. Pairs of x and y values transmitted from the sender to the receiver, where each pair represents a secret share. The transfer of polynomial randomization is repeated for every bit / byte or for any group of bits of the message to be transmitted, while in each time randomly choosing a different set of coefficients. At the end, the destination decrypts the message by collecting all shares being pairs of the received x and y values and reconstructs the selected polynomial from all collected shares.
Owner:SECRET DOUBLE OCTOPUS LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products