US20060136728A1 - Method and apparatus for authentication of data streams with adaptively controlled losses - Google Patents

Method and apparatus for authentication of data streams with adaptively controlled losses Download PDF

Info

Publication number
US20060136728A1
US20060136728A1 US10/543,640 US54364005A US2006136728A1 US 20060136728 A1 US20060136728 A1 US 20060136728A1 US 54364005 A US54364005 A US 54364005A US 2006136728 A1 US2006136728 A1 US 2006136728A1
Authority
US
United States
Prior art keywords
data stream
blocks
receiver
values
hash
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/543,640
Other languages
English (en)
Inventor
Craig Gentry
Alejandro Hevia
Ravi Kumar
Toshiro Kawahara
Zulfikar Ramzan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NTT Docomo Inc
Original Assignee
NTT Docomo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NTT Docomo Inc filed Critical NTT Docomo Inc
Priority to US10/543,640 priority Critical patent/US20060136728A1/en
Assigned to DOCOMO COMMUNICATIONS LABORATORIES USA, INC. reassignment DOCOMO COMMUNICATIONS LABORATORIES USA, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KAWAHARA, TOSHIRO, GENTRY, CRAIG B., JAIN, RAVI KUMAR, RAMZAN, ZULFIKAR AMIN, HEVIA, ALEJANDRO
Assigned to NTT DOCOMO INC. reassignment NTT DOCOMO INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DOCOMO COMMUNICATIONS LABORATORIES USA, INC.
Publication of US20060136728A1 publication Critical patent/US20060136728A1/en
Priority to US12/560,963 priority patent/US20100005310A1/en
Priority to US12/560,959 priority patent/US8256015B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Definitions

  • the present invention relates to data stream authentication, and more specifically to authentication schemes with adaptively controlled packet loss.
  • both the original source and the ultimate receiver must possess knowledge of a shared secret key.
  • the sender applies a mathematical transformation involving the original data and secret key, and produces a tag.
  • the receiver can then apply a similar transformation with the data, the tag, and the secret key to verify the origin and the integrity of the data.
  • the key is split into two parts: a secret signing key and a public verification key.
  • the public verification key can be used to verify anything signed using the secret signing key.
  • the key is split in such a way that it is not possible to derive the private portion from the public portion.
  • the sender applies a mathematical transformation involving the original data and secret signing key, and produces a signature.
  • the recipient can then apply a similar transformation with the data, the signature, and the public verification key to ascertain the identity of the sender and the integrity of the data.
  • Digital signatures have a non-repudiation property that MACs do not. Namely, the signer cannot later deny having signed the document since the signing key is secret and was in the signer's possession. Of course, the signature owner can always claim that the secret signing key was stolen by some adversary.
  • scalable video coding schemes a high-level picture of the principle of which is shown in FIG. 1 , have the property that a subset of the stream can be decoded and the quality is commensurate with the amount decoded.
  • These schemes may encode video into a base layer and then zero or more “enhancement” layers. Just the base layer alone would be sufficient to view the stream. Enhancement layers are utilized to improve the overall quality.
  • the splicing situation can be considered a special case of a lossy situation where the quality of signal transmission is poor or otherwise is degraded, for example, by viewing the three data streams as one huge layered stream and imagining that two out of three frames are being discarded.
  • a source may include in a given slot a number of advertisements that can be displayed. An intermediary can then choose from among these choices which advertisement it would like to display. The choice can, for example, be based upon what the intermediary thinks will be the best advertisement for the target audience.
  • the advertisements themselves can be created by an intermediary or some other party, and can be provided to the source either in their original form or may be hashed. The source would then include them when signing the stream.
  • each packet contains authentication information.
  • is the size, in bytes, of a Merkle tree node
  • h is the height of the Merkle tree
  • each data element transmitted must be accompanied by
  • the present invention addresses the following problems:
  • simulcast authentication wherein several data streams are intertwined and only one data chunk is taken at a time from a given stream, and the data from the other streams is dropped;
  • the present invention provides the following schemes:
  • the schemes use cryptographic hash functions to process the blocks of the original stream and create a short digest.
  • a digital signature or MAC is then applied to the digest, thereby providing authentication information. If the receiver is given the entire stream, then it can recompute the digest and verify the signature. When specific portions of the stream need to be removed, the remover sends information that allows the receiver to efficiently compute the digest.
  • the amount of information provided to the receiver in this setting is related to the output size of the cryptographic hash function and is otherwise independent of the actual data stream.
  • the intermediary or source can remove arbitrary blocks (irrespective of their location) while still permitting the receiver to authenticate information.
  • the scheme involves computing a two-layer hash chain and providing the recipient with various values in this chain. The scheme is online for the receiver in the sense that the receiver does not have to incur any delay in verifying the authentication information.
  • several first-layer hashes are aggregated before performing the second-layer hash. Consequently, fewer second-layer hashes need to be performed.
  • the intermediary or source is provided with multiple streams and can arbitrarily switch among which stream it transmits while still permitting the receiver to authenticate information.
  • the scheme involves computing a multi-layer hash chain and providing the recipient with various values in this chain.
  • the scheme is online for the tone power source lines by 1 ⁇ 2, 1 ⁇ 4, 1 ⁇ 8, . . . . Then, the area occupied by the authentication information.
  • the intermediary or source can remove arbitrary blocks (irrespective of their location) while still permitting the receiver to authenticate information.
  • the scheme involves computing a hash tree and providing the recipient with various values in this tree.
  • some subset (of size greater than one) of dropped blocks constitute a subtree of the hash tree
  • the hashed scheme is more efficient with respect to bandwidth than the corresponding linear scheme.
  • the scheme is not online for the receiver in the sense that the receiver must wait for all blocks before being able to verify the authentication information.
  • Tree Scheme for Simulcast Authentication the intermediary or source is provided with multiple streams and can arbitrarily switch among which stream it transmits while still permitting the receiver to authenticate information.
  • the scheme involves computing a hash tree and providing the receiver with various values in this tree. The scheme is not online for the receiver in the sense that the receiver must wait for all blocks before being able to verify the authentication information.
  • the present invention permits a situation in which an intermediary may adaptively and intelligently decide which blocks are to be dropped.
  • the schemes of the present invention readily adapt to any model for dropping blocks.
  • the intermediary is not required to know of any cryptographic keying material.
  • the source provides the intermediary with various hash values, then the intermediary can avoid having to do any cryptographic related computation. Instead, it just has to forward the blocks it desired together with the hash information for those blocks that are dropped.
  • Both the linear and tree-based schemes can take advantage of correlation among blocks of data. For example, in the tree-based scheme, if a given subset of blocks has the behavior that all will be dropped or all will be kept, then these blocks can be placed as all the leaves of the same subtree. In the event that all packets in the given subset are dropped, only the root has to be transmitted. However, this concept applies even if the correlation is probabilistic. For example, if a given block being dropped makes it more likely that another block will be dropped, then these blocks should also be clustered. Likewise, in the linear schemes, if a given sequence of frames are to be all kept or dropped, these frames can be treated as a single block unit to be hashed. Then, if the entire sequence of frames is dropped only a single hash value needs to be sent.
  • FIG. 1 shows a high-level depiction of a scalable coder.
  • FIG. 2 shows a block diagram of a sender or source.
  • FIG. 3 shows a block diagram of a receiver.
  • FIG. 4 shows a block diagram of an intermediary.
  • FIG. 5 shows a block diagram of a system including a sender, a receiver, and an intermediary.
  • FIG. 6 illustrates a Merkle Tree with eight leaves.
  • FIG. 7 illustrates a basic linear subsequence authentication scheme according to one embodiment of the present invention.
  • FIG. 9 illustrates a basic linear simulcast authentication scheme according to one embodiment of the present invention.
  • FIG. 10 illustrates a tree-based subsequence authentication scheme according to one embodiment of the present invention.
  • FIG. 11 illustrates a tree-based simulcast authentication scheme according to one embodiment of the present invention.
  • an initial sender 200 in FIG. 2 is responsible for authenticating the data stream.
  • each sender 200 includes a processor 201 in bidirectional communication with a memory 202 .
  • the processor 201 executes program code for carrying out the schemes of the present invention to generate, transmit or receive data streams.
  • the memory 202 stores cryptographic keys, program codes, as well as intermediate results and other information used during execution of the schemes.
  • a communications network 203 is provided over which the sender may communicate with receivers.
  • FIG. 3 shows a block diagram of a receiver which receives data streams from the sender or server or an intermediary over a communication network according to one embodiment of the present invention.
  • the system of the present invention includes a number of receivers, which verify the received data.
  • Each receiver 300 includes a processor 301 in bidirectional communication with a memory 302 .
  • the processor 301 executes program code for carrying out the schemes of the present invention to generate, transmit, and receive data streams. Program code may be created according to methods known in the art.
  • the memory 302 stores cryptographic keys and the program code, as well as intermediate results and other information used during execution of the schemes.
  • a communications network 303 is provided over which the sender and the receivers may communicate.
  • the communications network may be of various common forms, including, for example, a local area network (LAN), a wide area network (WAN), and/or a mobile telephone network.
  • the network may permit either wired or wireless communications.
  • FIG. 4 shows a block diagram of an intermediary.
  • the data for the sender may pass through one or more intermediaries shown in FIG. 4 on its way to the sender or receiver.
  • the intermediaries may choose to perform certain transformations on the data.
  • Each intermediary 400 includes a processor 401 in bidirectional communication with a memory 402 .
  • the processor 401 executes program code for carrying out the schemes of the present invention to generate, transmit, and receive data streams.
  • the memory 402 may store cryptographic keys.
  • FIG. 5 shows a block diagram of a system according to one embodiment of the present invention, including a sender 501 , an intermediary 503 , a receiver 505 , and communication networks 502 and 504 .
  • the sender 501 transmits an original data stream with signature and optional helper information to the intermediary 503 via the communication network 502 , which then transmits a reduced data stream with signature and relevant helper information to receiver 505 via communication network 504 .
  • the above-mentioned transformations involve removing certain portions of the data. If an intermediary modifies the data stream, it will determine what information, if any, is required by the receiver to verify the authentication information associated with the stream.
  • b, 1 ⁇ i ⁇ n.
  • H denotes a cryptographic compression function that takes as input a b-bit payload as well as a v-bit initialization vector or IV, and produces a v-bit output where typically v ⁇ b.
  • cryptographic compression functions examples are found in SHA-1 or MD5.
  • the compression function in SHA-1 has an output and IV size of 160-bits whereas the compression function in MD5 works with 128-bit values. Both allow for a 512-bit payload size.
  • application of the compression function is repeated.
  • Functions that operate as such while still retaining the collision resistance property are termed cryptographic hash functions. For simplicity, this term is used below even if a data block that fits within the payload is dealt with.
  • the schemes of the present invention make use of conventional constructs involving cryptographic compression functions.
  • One such construct is an iterated hash function which is built from cryptographic compression functions as follows.
  • H is a cryptographic compression function with a b-bit payload and a v-bit output.
  • FIG. 6 shows a graphical depiction of a Merkle tree with eight leaves. Each leaf is the hash of the message below it. Each interior node represents the hash of its children. The root is signed.
  • the Merkle tree associated with M under hash function H is a binary tree in which each node is associated with a specific value. There are n leaves, and each leaf l i takes on the hash of M i —that is, H(IV 0 , M i ).
  • Each interior (non-leaf) node then takes on the value associated with the hash of the concatenations of the values of its two children. That is, if vertex v has children v 1 and v 2 where v 1 has value x 1 and v 2 has value x 2 , then the value associated with v is H(IV 0 , x 1 x 2 ).
  • the present invention also makes use of the notion of the co-nodes for a given vertex in a Merkle tree.
  • the co-nodes of a vertex v consist of the direct siblings of the vertices on the path from v to the root. Given a vertex v and its co-nodes, one can compute the sequence of hash functions that lead from v to the root.
  • the linear subsequence authentication scheme of the present invention allows stream authentication even when arbitrary blocks from the message are removed. As long as the blocks sent by an intermediate node are a proper subsequence of the original message, the receiver can authenticate the stream.
  • FIG. 7 illustrates a basic linear subsequence authentication scheme according to one embodiment of the present invention. Given a message M, signature generation follows a similar paradigm to an iterated hash, except that it uses “two hashing layers”.
  • the scheme shown in FIG. 7 computes auxiliary hash values g 1 , . . . , g n which are not sent.
  • the initial sender S transmits (M, ⁇ Sk (h n )).
  • the value of IV 0 can be used as the IV for the computation of all the g i values.
  • the sender S may decide to transmit the hash values h i along with the message blocks (M 1 , h n ⁇ 1 , ⁇ Sk (h n )), (M 2 , h n ⁇ 2 ) . . . (M n ,h 0 ) .
  • an intermediate node wants to strip off k arbitrarily located message blocks, the node generates a resulting “message” M′, identical to M but where k blocks have been removed.
  • the receiver needs to be able to authenticate M′.
  • the intermediate node finally transmits M 1 ′, . . . M n ′ ⁇ Sk (h n ), h n ⁇ t )
  • the intermediate node transmits (M 1 ′,h n ⁇ 1 , ⁇ Sk (h n )), (M 2 ′,h n ⁇ 2 ), . . . (M n ′, h 0 )
  • the receiver can then verify the signature on h n as normal using the verification algorithm v.
  • the iterated hash construction is collision resistant so long as the underlying hash function H is as well.
  • the underlying hash function H is as well.
  • an adversary can come up with a non-subsequence forgery (that is, a message/signature pair that is not obtained by merely taking a subsequence of the original message), then it is possible to show that one can demonstrate either a collision in the hash function or a forgery on the underlying signature scheme. Therefore, as long as the signature scheme is not easily susceptible to forgery and the hash function is not easily susceptible to collisions, the scheme presented above is secure.
  • the intermediary When the intermediary removes blocks, it only needs to compute the hash of the block being removed. This computation does not involve any public-key steps and is fairly efficient. In fact, the throughput of algorithms like SHA-1 is on the order of a few hundred megabits per second. Moreover, if the intermediate nodes are resource bounded with respect to computation, the source can follow the alternative approach and include the intermediate h i values. In the case of SHA-1, each such value is 20-bytes long, so the bandwidth overhead will likely be quite small.
  • a tradeoff between bandwidth usage and buffering/computation is possible by sending some intermediate h i values selectively. If the receiver can store up to b message blocks, then the intermediate node can send the hash value h n ⁇ b only after b message blocks. Authentication can be done as described above starting from h n ⁇ b . Then, the intermediate node sends a second “bundle” (next b message blocks and h n ⁇ 2b ), which is authenticated by recomputing the partial hashes h n ⁇ b , . . . , h n ⁇ 2b+1 and then verifying the recomputed hash value h n ⁇ b matching the one received in the first bundle.
  • the scheme of the first embodiment permits the role of an intermediary which can adaptively and intelligently choose to remove any number of blocks without requiring knowledge of any cryptographic keying material.
  • the intermediary can be proximate to the receiver and can control the loss (and therefore the amount of hash information) dynamically.
  • the authentication information can be verified in an online manner by the receiver. That is, the receiver can verify the authentication information as it receives the stream, and will not be required to do any form of extensive buffering.
  • the first layer hash computations are not required for any block that will not be dropped. For example, an MPEG I-frame or the base layer of a scalable coding scheme will not be intentionally dropped. For these blocks, only the second layer is required.
  • the above scheme is even more advantageous since it can cluster these as a single block before hashing.
  • the second embodiment of the present invention provides an efficiency improvement to the basic linear subsequence authentication, by aggregating several first layer hashes before performing the second layer hashes. As a result, the method according to the second embodiment performs fewer second layer hashes.
  • the payload size is 64 bytes whereas the digest size is 20 bytes.
  • three digests can be concatenated together before the second layer function is called.
  • r hashes are aggregated.
  • ⁇ a ⁇ denotes the smallest integer greater or equal than a
  • ⁇ a ⁇ denotes the largest integer less or equal than a.
  • the scheme of the second embodiment computes auxiliary hash values g 1 , . . . , g n which are not sent.
  • the initial sender transmits (M, ⁇ Sk (h m )), and the value of IV 0 can be used as the IV for the computation of all the g i values.
  • the sender may decide to transmit the hash value h i along with every r-th message block (M 1 , ⁇ Sk (h m )),(M 2 ), . . . ,(M r , h m ⁇ 1 ),(M r+1 ), . . . , (M 2r ,h m ⁇ 2 ), . . . (M n ,h 0 ) .
  • the hash values h m , . . . , h 1 are computed as in the signing operation.
  • the intermediary finally transmits M 1 ′ . . . M n ′k, ⁇ Sk (h m ) .
  • the intermediary may transmit the hash values hi along with the “new” message blocks (M 1 ′, ⁇ Sk (h m )),(M 2 ′), . . . ,(M r ′, h m ⁇ 1 ),(M r+1 ′), . . . , (M 2r ′,h m ⁇ 2 ), . . . , (M n ′,h 0 ) .
  • h 1 H ⁇ ⁇ ( IV 0 , g 1 ′ , ... ⁇ , g r ′ )
  • h 2 H ⁇ ⁇ ( h 1 , g r + 1 ′ , ... ⁇ , g 2 ⁇ r ′ )
  • h m H ⁇ ⁇ ( h m - 1 , g r ⁇ ⁇ ⁇ n r ⁇ + 1 , ... ⁇ , g n ) ( 9 )
  • the receiver can then verify the signature on h m as normal using the verification algorithm v.
  • the receiver needs to be able to compute the intermediate hash h i . To do so, the receiver needs to buffer r blocks so it can compute the appropriate g values.
  • the online verification of this scheme is analogous to that of the first embodiment.
  • the scheme of the second embodiment is secure.
  • the intermediary when the intermediary removes blocks, it only needs to compute the hash of the block being removed.
  • each second-layer hash only requires a single call to the compression function. So, in the second embodiment, only ⁇ n r ⁇ compression function calls are made in the second layer compared to the n calls in the first embodiment.
  • the receiver of the second embodiment can verify the authentication information after receiving every r blocks.
  • r will be fairly small—on the order of 2 or 3, thus reducing the number of the second layer hashes.
  • the scheme of the third embodiment allows the intermediate node not only to select one stream and retransmit it in an authenticated fashion, but also to “switch” to some other stream adaptively (at any point during block transmission). Of course, the receiver should be able to authenticate the resulting stream.
  • FIG. 9 shows a basic linear simulcast authentication scheme according to one embodiment of the present invention.
  • signature generation follows the same approach as in the first and second embodiments, i.e., reverse iterated hash, but computing partial hashes of every block in each stream.
  • d 1 ( 1 ) H ⁇ ⁇ ( M n ( 1 ) )
  • d 1 ( 2 ) H ⁇ ⁇ ( M n ( 2 ) )
  • d 1 ( k ) H ⁇ ⁇ ( M n ( k )
  • h 1 H ⁇ ⁇ ( h 0 , d 1 ( 1 ) , ... ⁇ , d 1 ( k ) )
  • d n ( 1 ) H ⁇ ⁇ ( M 1 ( 1 ) )
  • d n ( 2 ) H ⁇ ⁇ ( M 1 ( 2 ) )
  • d n ( 2 ) H ⁇ ⁇ ( M 1 ( 2 ) )
  • d n ( k ) H ⁇ ⁇ ( M 1 ( k ) )
  • h n H ⁇ ⁇ ( h n - 1 , d n ( 1 ) , ... ⁇ , d n ( k
  • the initial sender transmits ⁇ Sk (h n ) and then sends M (1) , . . . , M (k) simultaneously.
  • the message blocks of the different streams will be interleaved in the transmission.
  • an intermediate node wants to select a possibly different stream (message) for each message block received. For instance, if each message encodes a video stream of different quality, the intermediate node may want to select a lower or higher quality depending on network congestion. It generates a “resulting message” M′, comprising “chunks” (consecutive message blocks) of the different streams. The intermediate node may pick a single stream (message) at each moment. It should be understood that the present invention allows for the possibility of layered streams. The receiver needs to be able to authenticate M′.
  • the intermediate node Given the received n-block messages M (1) , . . . , M (k) , the intermediate node computes “new” blocks M′ 1 , . . . , M′ n . For each set of message blocks M n ⁇ i+1 (1) , . . .
  • the intermediate node finally transmits M′ 1 . . . M′ n , ⁇ Sk (h n ) .
  • the intermediate node transmits (M′ 1 ,h n ⁇ 1 , ⁇ Sk (h n )),(M′ 2 ,h n ⁇ 2 ), . . . , (M′ n ,h 0 ) (13) 3.3 Verification
  • the receiver can then verify the signature on h n as normal using the verification algorithm v.
  • the alternative on-line verification procedure is straightforward.
  • the hash step of the scheme of the third embodiment can be iterated using a compression function with either the linear chaining scheme or a Merkle scheme.
  • the fourth embodiment of the present invention is a scheme for authenticating subsequences using Merkle Trees.
  • the tree-based scheme allows stream authentication even when arbitrary blocks from the message are removed. As long as the blocks sent by the intermediate node are a proper subsequence of the original message, the receiver can authenticate the stream.
  • the tree scheme is more efficient with respect to bandwidth than the linear scheme.
  • FIG. 10 illustrates a tree-based subsequence authentication scheme according to one embodiment of the present invention.
  • the intermediary If an intermediary wants to strip off k arbitrarily located message blocks, the intermediary generates a resulting “message” M′, identical to M, but with k blocks removed.
  • the receiver needs to be able to authenticate M′.
  • Let d 1 , . . . , d k denote the indices of the blocks that will be dropped and let s 1 , . . . , s n ⁇ k denote the blocks that will stay.
  • the intermediate node Given the received n-block message M, the intermediate node computes the corresponding authentication information as follows.
  • the intermediary For all blocks M d 1 , . . . , M d k that are to be dropped, the intermediary first determines the set of vertices corresponding to leaves l d 1 , . . . l d k in the Merkle tree associated with these blocks.
  • the intermediary takes this set of vertices, and computes the Merkle tree values x 1 , . . . , x r associated with them. The intermediary can easily perform this step since the
  • the intermediate node finally transmits M s 1 . . . M s n ⁇ k , ⁇ Sk (x),x 1 , . . . x r (15)
  • applying standard encoding to the block contents facilitates distinguishing between “message blocks” and “hashes”.
  • the receiver verifies the signature by computing the value of the root of the Merkle tree, using the following algorithm:
  • the above algorithm constitutes the standard algorithm for computing the root of a Merkle tree.
  • the receiver receives some hashes x 1 , . . . , x r , these come from the intermediary running the same algorithm on the subset of missing blocks. Therefore, the intermediary and receiver have together run the algorithm on all n blocks which yield the value of the Merkle root. This is why the above computation yields the Merkle root.
  • the receiver can verify the signature it receives.
  • the Merkle hash construction is collision resistant so long as the underlying hash function H is collision resistant.
  • the underlying hash function H is collision resistant.
  • an adversary can come up with a non-subsequence forgery (that is, come up with a message/signature pair that is not obtained by merely taking a subsequence of the original message), then one can demonstrate either a collision in the hash function or a forgery on the underlying signature scheme. Therefore, as long as the signature scheme is not easily susceptible to forgery and the hash function is not easily susceptible to collisions, the scheme of the fourth embodiment is secure.
  • the intermediary When the intermediary removes blocks, it needs to provide the receiver with a sufficient number of internal hashes to compute the Merkle root of the tree without those message blocks.
  • the intermediary will require k hashes for each of the blocks to be dropped and then at most k ⁇ 1 hashes when replacing pairs of hashes with a single hash (since a single hash results in replacing two values with a single one, thereby reducing the net number by one).
  • the total computation is therefore at most 2k ⁇ 1 hashes.
  • the total hashes computed by a single common switch (the number of switching elements is 12) to be shared.
  • the receiver When the receiver receives the stream, it needs to compute the root. If it has all the message blocks, this would require 2n ⁇ 1 hashes ⁇ n to initially hash each block, and then n ⁇ 1 additional hashes when replacing pairs of hash values with a single hash (since a single function computation results in replacing two values with a single one, and at the end only one value is remaining). However, t of these hashes are computed by the intermediary. Therefore the receiver only has to compute 2n ⁇ 1 ⁇ t hashes.
  • the fifth embodiment of the present invention is a tree-based scheme for authenticating multiple parallel streams in which one data block is selected from one stream at each step of the transmission.
  • the original sender S transmits k different streams M (1) , M (2) , . . . , M (k) simultaneously.
  • This scheme allows the intermediate node not only to select one stream and retransmit it in an authenticated fashion, but also to “switch” to some other stream adaptively (at any point during block transmission).
  • the receiver is able to authenticate the resulting stream.
  • the scheme of the fifth embodiment exploits certain aspects of the tree structure, so as to be more efficient with respect to bandwidth than the analogous linear scheme.
  • the scheme of the fifth embodiment does not readily lend itself to online verification. Instead, the receiver has to wait for all packets before it can verify. In practice, the delay can be reduced by splitting the stream into segments of reasonable size and authenticating each segment separately.
  • an intermediate node wants to select a possibly different stream (message) for each message block received. For instance, if each message encodes a video stream of different quality, the intermediate node may want to select a lower or higher quality depending on network congestion. It generates a resulting “message” M′, comprising “chunks” (consecutive message blocks) of the different streams. The receiver needs to be able to authenticate M′.
  • the intermediary simply has to provide the user with the information necessary to compute these values.
  • the intermediary can compute the set of required values as it did in the Merkle scheme of the fourth embodiment.
  • the intermediary transmits these values to the receiver which can then compute the x i values and in-turn verify the authentication information.
  • M′ (i) M s 1 ⁇ ( i ) ( i ) ⁇ ... ⁇ ⁇ M s ks ⁇ ( i ) ( i ) ( 16 )
  • kd(i) denote the number of blocks that will actually be dropped from stream M (i) .
  • d 1 (i) , . . . , d kd(i) (i) denote the indices of the blocks that will be dropped.
  • the intermediary computes the values necessary for the receiver to verify as follows:
  • the intermediary For all blocks M d 1 ( i ) ( i ) , ... ⁇ , M d k ( i ) ( i ) that are to be dropped, the intermediary first determines the set of vertices corresponding to leaves l d 1 ( i ) , ... ⁇ , l d kd ⁇ ( i ) ( i ) in the Merkle tree associated with these blocks.
  • the intermediary can easily perform this step since the cryptographic hash function is globally computable.
  • the intermediate node finally transmits the following information: ⁇ M′ (1) , . . . , M′ (n) ⁇ , ⁇ Sk (x), X (1) , . . . , X (k) (17)
  • the stream is sent in the proper order, that is, blocks from each of the M′ (i) may be interleaved so that the receiver can view the stream.
  • Some standard encoding is applied to the block contents so the receiver can distinguish between message blocks versus hash values.
  • the receiver verifies the signature by first computing the values of the roots of each of the Merkle trees—after that it hashes these values and verifies the signature. It achieves this goal using the following algorithm which is run for each i:
  • the above algorithm constitutes the standard algorithm for computing the root of a Merkle tree.
  • the receiver receives some hashes x 1 (i) , . . . , x r (i) , these come from the intermediary running the same algorithm on the subset of missing blocks. Therefore, the intermediary and receiver have together run the algorithm on all n blocks which yield the value of the Merkle root. This is why the above computation yields the Merkle root.
  • FIG. 11 illustrates the signing and verification of the fifth embodiment of the invention, an example with four streams and four message blocks.
  • each of the four streams M (1) , M (2) , M (3) , M (4) consists of four blocks.
  • the black leaves denote the message blocks that are actually sent. The remaining ones are dropped.
  • the shaded vertices represent the cover; that is, the values corresponding to these vertices are sent to the receiver.
  • the roots of the four Merkle trees are x (1) , x (2) , x (3) , and x (4) respectively.
  • the final root value x is computed by hashing the Merkle roots x (1) , x (2) , x (3) , x (4) . This hash can be also be performed in a Merkle-like fashion.
  • the value x is actually signed. In this scheme only six hash values are sent to the receiver. In the linear simulcast scheme, twelve hashes (three per each block transmitted) would have been transmitted. Thus, savings is achieved whenever dropped blocks are clustered. For example, in FIG. 11 , all blocks in the stream M (4) are dropped. As a result, one only needs to send the root x (4) of the associated Merkle tree.
  • the fifth embodiment is secure as long as the signature scheme is not easily susceptible to forgery, and the hash function is not easily susceptible to collisions.
  • the invention presented above is secure.
  • the performance of the fifth embodiment can be analyzed by extending the analysis for the tree-based subsequence scheme and the linear simulcast scheme.
  • a hash function with a specific payload size and a specific IV is used.
  • the chaining constructions tend to take some existing output and use that as the IV of the next block.
  • the current output instead of loading the current output as an IV, the current output can be concatenated to the next payload.
  • a scheme starts by splitting each stream M (i) into segments of length b blocks. Then, a tree scheme is applied on the first segment of all streams to compute the Merkle root x 1 , then the root on the second segment, and so on, until all segments are processed. In this way, Merkle roots x 1 , . . . , x ⁇ n/b ⁇ are obtained. Instead of signing each one of these roots, as in the tree schemes described above, the roots are combined using the linear scheme. Hence, if the receiver can buffer b blocks, then verification can be done “on-line”.
  • the communication overhead is decreased compared to the plain linear scheme since for each segment of b blocks, the number of transmitted hashes may be much less than the number of dropped blocks (although equal on the worst case).
  • a similar approach can be taken for subsequence authentication. This hybrid approach allows trading buffer space for communication overhead.
  • a linear scheme is applied to each stream, and then a Merkle tree is computed on the results.
  • the Merkle tree construction could be optimized.
  • one of the streams will more likely be used than the others, it is advantageous to use a lopsided Merkle tree in which the priority stream is close to the root (e.g., perhaps right below it).
  • the streams are prioritized, so that the high priority streams are closer to the final value in the chain. This ordering particularly makes sense when layered streams are used. In such cases, the voltage difference between V(T 1 ) and V(,, 2 ) to 2:1.
  • the schemes of the present invention can be interpreted as having two phases. In the first phase, it finds a convenient way to hash each data block. In the second phase, it signs the hashes. The reason for doing so is that if a block is dropped, it is not necessary to retransmit it in its entirety. Instead, only the hash computed in the first phase is transmitted. This information is sufficient to allow the receiver to verify, since the signature can be viewed as being performed on the hashes. dividing the voltage difference between V(T 1 ) and V(,, 2 ) to 2:1. In FIG. 6 , the is, the sender drops particular blocks on purpose. Of course, in many practical applications, one may have to deal with uncontrolled loss situations.
  • the present invention can be used to deal with the uncontrolled loss by replicating the hashes that would be sent if the packet were dropped.
  • FEC Forward Error Correction
  • schemes of the present invention involve an intermediary which can adaptively choose the amount of forward error correction to the authentication information (i.e., hash outputs).
  • the source can choose not to include authentication forward error correction information at all, and instead allow an intermediary to include the authentication forward error correction information dynamically to further increase the probability that the stream can be authenticated.
  • the intermediary becomes an integral part of a scheme which considers both uncontrolled losses handled through forward error correction as well as adaptive and intelligent controlled losses. For example, in the Merkle tree constructions, it may suffice for the recipient to recover intermediate nodes (as opposed to just leaf nodes). In such a case, the intermediary can choose to supply forward error correction information to allow recovery of the (possibly interior) nodes necessary to authenticate, thus requiring possibly less forward error correction information.
  • the intermediary can recycle the work effort.
  • the source can provide the intermediary with any necessary hash computations for assisting with authentication. Then, the intermediary is not required to perform any work of a cryptographic nature. Instead, it can choose which blocks to drop and select the corresponding authentication information to be transmitted.
  • Another application of the present invention is insertion and selection of advertisements in a stream.
  • the intermediary or some other party provides advertisements or a hash of advertisements, for example hashed using a Merkle tree, to the source.
  • the source then includes the Merkle hash in its stream as a placeholder, allowing the intermediary to choose which advertisement it would like to use.
  • this concept is not necessarily limited to advertisers.
  • the above scheme can also be used in conjunction with an encryption scheme provided that the scheme is designed to permit the recipient to decrypt a given block without requiring the decryption of or presence of many other blocks.
  • Two block cipher encryption modes facilitate this approach.
  • One is counter-mode encryption and the other is electronic code book (ECB) encryption.
  • EBC electronic code book
  • One may be able to use chaining or feedback modes (cipher block chaining (CBC), output feed back (OFB), etc) provided that the receiver receives any intermediate information to decrypt.
  • CBC cipher block chaining
  • OFB output feed back
  • Such information may include intermediate IVs or actual ciphertext blocks.
  • a chaining or feedback mode can be used; whereas for other blocks, a counter mode or ECB mode can be used.
  • I-frames are never dropped intentionally, so they can be treated differently and encrypted using CBC mode.
  • a similar remark applies to the base layer of any scalable coding scheme.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
US10/543,640 2003-08-15 2004-08-04 Method and apparatus for authentication of data streams with adaptively controlled losses Abandoned US20060136728A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US10/543,640 US20060136728A1 (en) 2003-08-15 2004-08-04 Method and apparatus for authentication of data streams with adaptively controlled losses
US12/560,963 US20100005310A1 (en) 2003-08-15 2009-09-16 Method and apparatus for authenication of data streams with adaptively controlled losses
US12/560,959 US8256015B2 (en) 2003-08-15 2009-09-16 Method and apparatus for authentication of data streams with adaptively controlled losses

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US49578703P 2003-08-15 2003-08-15
US10/543,640 US20060136728A1 (en) 2003-08-15 2004-08-04 Method and apparatus for authentication of data streams with adaptively controlled losses
PCT/US2004/025513 WO2005017809A2 (en) 2003-08-15 2004-08-04 Method and apparatus for authentication of data streams with adaptively controlled losses

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US12/560,963 Division US20100005310A1 (en) 2003-08-15 2009-09-16 Method and apparatus for authenication of data streams with adaptively controlled losses
US12/560,959 Division US8256015B2 (en) 2003-08-15 2009-09-16 Method and apparatus for authentication of data streams with adaptively controlled losses

Publications (1)

Publication Number Publication Date
US20060136728A1 true US20060136728A1 (en) 2006-06-22

Family

ID=34193346

Family Applications (3)

Application Number Title Priority Date Filing Date
US10/543,640 Abandoned US20060136728A1 (en) 2003-08-15 2004-08-04 Method and apparatus for authentication of data streams with adaptively controlled losses
US12/560,959 Expired - Fee Related US8256015B2 (en) 2003-08-15 2009-09-16 Method and apparatus for authentication of data streams with adaptively controlled losses
US12/560,963 Abandoned US20100005310A1 (en) 2003-08-15 2009-09-16 Method and apparatus for authenication of data streams with adaptively controlled losses

Family Applications After (2)

Application Number Title Priority Date Filing Date
US12/560,959 Expired - Fee Related US8256015B2 (en) 2003-08-15 2009-09-16 Method and apparatus for authentication of data streams with adaptively controlled losses
US12/560,963 Abandoned US20100005310A1 (en) 2003-08-15 2009-09-16 Method and apparatus for authenication of data streams with adaptively controlled losses

Country Status (3)

Country Link
US (3) US20060136728A1 (ja)
JP (1) JP4809766B2 (ja)
WO (1) WO2005017809A2 (ja)

Cited By (62)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030145060A1 (en) * 2001-10-18 2003-07-31 Martin Anthony G. Presentation of information to end-users
US20070005425A1 (en) * 2005-06-28 2007-01-04 Claria Corporation Method and system for predicting consumer behavior
US20070022293A1 (en) * 2005-07-25 2007-01-25 Canon Kabushiki Kaisha Information processing apparatus and method
US20070038855A1 (en) * 2005-08-12 2007-02-15 Research In Motion Limited System and method for authenticating streamed data
US20070106908A1 (en) * 2005-11-04 2007-05-10 Kunihiko Miyazaki Electronic document authenticity guarantee method, and electronic document disclosure system
US20080216151A1 (en) * 2006-12-27 2008-09-04 Kunihiko Miyazaki Electronic data authenticity assurance method and program
US20080256362A1 (en) * 2007-01-22 2008-10-16 Fujitsu Limited Method and apparatus for digital signature authentication, and computer product
US20080294903A1 (en) * 2007-05-23 2008-11-27 Kunihiko Miyazaki Authenticity assurance system for spreadsheet data
US20090019520A1 (en) * 2004-10-29 2009-01-15 International Business Machines Corporation Systems and Methods for Efficiently Authenticating Multiple Objects Based on Access Patterns
US20090034785A1 (en) * 2007-08-04 2009-02-05 International Business Machines Corporation System and Method for Solving the "Birthday Problem" with Watermarking
US20090204818A1 (en) * 2008-02-13 2009-08-13 Samsung Electronics Co., Ltd. Method and apparatus for generating and verifying electronic signature of software data, and computer readable recording medium thereof
US20090210715A1 (en) * 2006-08-01 2009-08-20 Fujitsu Limited Document verification apparatus, document verification method, and computer product
US20090319227A1 (en) * 2008-06-20 2009-12-24 International Business Machines Corporation Adaptive traitor tracing
US20090320130A1 (en) * 2008-06-20 2009-12-24 International Business Machines Corporation Traitor detection for multilevel assignment
US20100040231A1 (en) * 2008-08-15 2010-02-18 International Business Machines Corporation Security Classes in a Media Key Block
US20100146040A1 (en) * 2008-12-10 2010-06-10 At&T Corp. System and Method for Content Validation
US20100212017A1 (en) * 2009-02-18 2010-08-19 International Business Machines Corporation System and method for efficient trust preservation in data stores
US20100251067A1 (en) * 2009-03-31 2010-09-30 Qualcomm Incorporated Systems and methods for protecting a multi-part broadcast control message
US8073866B2 (en) 2005-03-17 2011-12-06 Claria Innovations, Llc Method for providing content to an internet user based on the user's demonstrated content preferences
US8078602B2 (en) 2004-12-17 2011-12-13 Claria Innovations, Llc Search engine for a computer network
US8086697B2 (en) 2005-06-28 2011-12-27 Claria Innovations, Llc Techniques for displaying impressions in documents delivered over a computer network
US8132073B1 (en) * 2009-06-30 2012-03-06 Emc Corporation Distributed storage system with enhanced security
US8255413B2 (en) 2004-08-19 2012-08-28 Carhamm Ltd., Llc Method and apparatus for responding to request for information-personalization
US8316003B2 (en) 2002-11-05 2012-11-20 Carhamm Ltd., Llc Updating content of presentation vehicle in a computer network
US20120303990A1 (en) * 2011-05-26 2012-11-29 Google Inc. Postponing suspend
US8381062B1 (en) * 2007-05-03 2013-02-19 Emc Corporation Proof of retrievability for archived files
US8571209B2 (en) 2009-01-19 2013-10-29 International Business Machines Recording keys in a broadcast-encryption-based system
RU2509424C2 (ru) * 2009-08-07 2014-03-10 Долби Интернешнл Аб Аутентификация потоков данных
US8689238B2 (en) 2000-05-18 2014-04-01 Carhamm Ltd., Llc Techniques for displaying impressions in documents delivered over a computer network
US20140173682A1 (en) * 2008-09-19 2014-06-19 Interdigital Patent Holdings, Inc. Authentication for secure wireless communication
US8832466B1 (en) * 2006-01-27 2014-09-09 Trustwave Holdings, Inc. Methods for augmentation and interpretation of data objects
US20140365026A1 (en) * 2013-06-11 2014-12-11 Kabushiki Kaisha Toshiba Signature generating apparatus, signature generating method, computer program product, and electrical power consumption calculation system
US9322974B1 (en) 2010-07-15 2016-04-26 Proxense, Llc. Proximity-based system for object tracking
US20160204942A1 (en) * 2013-08-23 2016-07-14 Nec Europe Ltd. Method and system for authenticating a data stream
US9495446B2 (en) 2004-12-20 2016-11-15 Gula Consulting Limited Liability Company Method and device for publishing cross-network user behavioral data
US20160357544A1 (en) * 2015-06-05 2016-12-08 Apple Inc. On demand resources
US9536016B2 (en) * 2013-01-16 2017-01-03 Google Inc. On-disk multimap
US20170054619A1 (en) * 2015-08-21 2017-02-23 Barefoot Networks, Inc. Fast detection and identification of lost packets
US9621630B2 (en) 2014-02-24 2017-04-11 Fujitsu Limited Distribution method, distribution apparatus, and terminal apparatus
US9679276B1 (en) * 2016-01-26 2017-06-13 Stampery, Inc. Systems and methods for using a block chain to certify the existence, integrity, and/or ownership of a file or communication
US9960920B2 (en) 2016-01-26 2018-05-01 Stampery Inc. Systems and methods for certification of data units and/or certification verification
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US10412069B2 (en) 2015-01-19 2019-09-10 Mitsubishi Electric Corporation Packet transmitting apparatus, packet receiving apparatus, and computer readable medium
US10698989B2 (en) 2004-12-20 2020-06-30 Proxense, Llc Biometric personal data key (PDK) authentication
US10764044B1 (en) 2006-05-05 2020-09-01 Proxense, Llc Personal digital key initialization and registration for secure transactions
US10769939B2 (en) 2007-11-09 2020-09-08 Proxense, Llc Proximity-sensor supporting multiple application services
US10909229B2 (en) 2013-05-10 2021-02-02 Proxense, Llc Secure element as a digital pocket
US10943471B1 (en) 2006-11-13 2021-03-09 Proxense, Llc Biometric authentication using proximity and secure information on a user device
US10971251B1 (en) 2008-02-14 2021-04-06 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US11080378B1 (en) 2007-12-06 2021-08-03 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US11086979B1 (en) 2007-12-19 2021-08-10 Proxense, Llc Security system and method for controlling access to computing resources
US11095640B1 (en) 2010-03-15 2021-08-17 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US11113482B1 (en) 2011-02-21 2021-09-07 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
WO2021248226A1 (en) * 2020-06-09 2021-12-16 Quantropi Inc. Methods and systems for encryption, decryption, signing, verification and hashing of digital messages
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US11258791B2 (en) 2004-03-08 2022-02-22 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US11431476B2 (en) * 2020-04-30 2022-08-30 Dell Products L.P. Install time creation of forward error correction data and integrity checksums
US11553481B2 (en) 2006-01-06 2023-01-10 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US11641347B2 (en) 2021-03-10 2023-05-02 Quantropi Inc. Quantum-safe cryptographic methods and systems
US11968292B1 (en) * 2014-12-18 2024-04-23 Amazon Technologies, Inc. Incremental authenticated data encodings
US12033494B2 (en) 2023-01-05 2024-07-09 Proxense, Llc Proximity-sensor supporting multiple application services

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4809766B2 (ja) * 2003-08-15 2011-11-09 株式会社エヌ・ティ・ティ・ドコモ 損失を適応制御したデータストリームの認証方法及び装置
KR20080058462A (ko) 2005-11-04 2008-06-25 닛본 덴끼 가부시끼가이샤 메시지 인증 장치, 메시지 인증 방법, 메시지 인증 프로그램을 기록한 매체
WO2007085763A1 (fr) * 2006-01-25 2007-08-02 France Telecom Systeme de fiabilisation de transmission de donnees multidiffusees
WO2007093925A1 (en) * 2006-02-14 2007-08-23 Koninklijke Philips Electronics N.V. Improved method of content protection
WO2007093946A1 (en) * 2006-02-14 2007-08-23 Koninklijke Philips Electronics N.V. Improved method of content protection
US8323087B2 (en) 2006-09-18 2012-12-04 Igt Reduced power consumption wager gaming machine
JP4584300B2 (ja) * 2007-12-19 2010-11-17 富士通株式会社 電子署名プログラム、コンピュータにより読み取り可能な記録媒体、電子署名装置、電子署名方法
GB0802585D0 (en) * 2008-02-12 2008-03-19 Mtld Top Level Domain Ltd Determining a property of communication device
EP2107711B1 (en) * 2008-03-03 2010-11-24 Fujitsu Ltd. Method and apparatus for digital signature authentication, and computer product
US8386785B2 (en) 2008-06-18 2013-02-26 Igt Gaming machine certificate creation and management
US8595504B2 (en) * 2008-08-12 2013-11-26 Industrial Technology Research Institute Light weight authentication and secret retrieval
GB2465138B (en) * 2008-10-10 2012-10-10 Afilias Technologies Ltd Transcoding web resources
US20110246779A1 (en) 2008-12-11 2011-10-06 Isamu Teranishi Zero-knowledge proof system, zero-knowledge proof device, zero-knowledge verification device, zero-knowledge proof method and program therefor
US9141724B2 (en) 2010-04-19 2015-09-22 Afilias Technologies Limited Transcoder hinting
GB2481843A (en) 2010-07-08 2012-01-11 Mtld Top Level Domain Ltd Web based method of generating user interfaces
US8538938B2 (en) * 2010-12-02 2013-09-17 At&T Intellectual Property I, L.P. Interactive proof to validate outsourced data stream processing
GB2508343A (en) * 2012-11-28 2014-06-04 Ibm Replacing a hash function if a second hash function is more effective
US10200199B2 (en) * 2013-08-05 2019-02-05 Guardtime Holdings Limited Strengthened entity identity for digital record signature infrastructure
WO2017053468A1 (en) * 2015-09-21 2017-03-30 Dolby Laboratories Licensing Corporation Efficient delivery of customized content over intelligent network
KR101977109B1 (ko) * 2015-11-17 2019-08-28 (주)마크애니 해시함수 기반의 대규모 동시 전자서명 서비스 시스템 및 그 방법
WO2019157227A1 (en) * 2018-02-07 2019-08-15 Safetraces, Inc. Source and sanitation assurance testing of foodstuffs and sensitive applications
EP3560143B1 (en) 2018-12-13 2021-09-15 Advanced New Technologies Co., Ltd. Data isolation in a blockchain network

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6490627B1 (en) * 1996-12-17 2002-12-03 Oracle Corporation Method and apparatus that provides a scalable media delivery system
US20030126400A1 (en) * 2001-12-27 2003-07-03 Jacques Debiez Data integrity check method using cumulative hash function
US6886098B1 (en) * 1999-08-13 2005-04-26 Microsoft Corporation Systems and methods for compression of key sets having multiple keys
US6959384B1 (en) * 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
US6970602B1 (en) * 1998-10-06 2005-11-29 International Business Machines Corporation Method and apparatus for transcoding multimedia using content analysis

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6065008A (en) * 1997-10-01 2000-05-16 Microsoft Corporation System and method for secure font subset distribution
JP3434251B2 (ja) * 1999-11-02 2003-08-04 日本電信電話株式会社 メッセージ回復型署名システム及びそのプログラム記録媒体
US20030123546A1 (en) * 2001-12-28 2003-07-03 Emblaze Systems Scalable multi-level video coding
US7313814B2 (en) * 2003-04-01 2007-12-25 Microsoft Corporation Scalable, error resilient DRM for scalable media
JP4809766B2 (ja) * 2003-08-15 2011-11-09 株式会社エヌ・ティ・ティ・ドコモ 損失を適応制御したデータストリームの認証方法及び装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6490627B1 (en) * 1996-12-17 2002-12-03 Oracle Corporation Method and apparatus that provides a scalable media delivery system
US6970602B1 (en) * 1998-10-06 2005-11-29 International Business Machines Corporation Method and apparatus for transcoding multimedia using content analysis
US6886098B1 (en) * 1999-08-13 2005-04-26 Microsoft Corporation Systems and methods for compression of key sets having multiple keys
US6959384B1 (en) * 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
US20030126400A1 (en) * 2001-12-27 2003-07-03 Jacques Debiez Data integrity check method using cumulative hash function

Cited By (113)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8689238B2 (en) 2000-05-18 2014-04-01 Carhamm Ltd., Llc Techniques for displaying impressions in documents delivered over a computer network
US8521827B2 (en) 2001-10-18 2013-08-27 Carhamm Ltd., Llc Presentation of information to end-users
US20030145060A1 (en) * 2001-10-18 2003-07-31 Martin Anthony G. Presentation of information to end-users
US8316003B2 (en) 2002-11-05 2012-11-20 Carhamm Ltd., Llc Updating content of presentation vehicle in a computer network
US11922395B2 (en) 2004-03-08 2024-03-05 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US11258791B2 (en) 2004-03-08 2022-02-22 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US8255413B2 (en) 2004-08-19 2012-08-28 Carhamm Ltd., Llc Method and apparatus for responding to request for information-personalization
US8127134B2 (en) * 2004-10-29 2012-02-28 International Business Machines Corporation Systems and methods for efficiently authenticating multiple objects based on access patterns
US20090019520A1 (en) * 2004-10-29 2009-01-15 International Business Machines Corporation Systems and Methods for Efficiently Authenticating Multiple Objects Based on Access Patterns
US8078602B2 (en) 2004-12-17 2011-12-13 Claria Innovations, Llc Search engine for a computer network
US9495446B2 (en) 2004-12-20 2016-11-15 Gula Consulting Limited Liability Company Method and device for publishing cross-network user behavioral data
US10698989B2 (en) 2004-12-20 2020-06-30 Proxense, Llc Biometric personal data key (PDK) authentication
US8073866B2 (en) 2005-03-17 2011-12-06 Claria Innovations, Llc Method for providing content to an internet user based on the user's demonstrated content preferences
US8086697B2 (en) 2005-06-28 2011-12-27 Claria Innovations, Llc Techniques for displaying impressions in documents delivered over a computer network
US20070005425A1 (en) * 2005-06-28 2007-01-04 Claria Corporation Method and system for predicting consumer behavior
US7958361B2 (en) * 2005-07-25 2011-06-07 Canon Kabushiki Kaisha Information processing apparatus and method
US20070022293A1 (en) * 2005-07-25 2007-01-25 Canon Kabushiki Kaisha Information processing apparatus and method
US8078867B2 (en) * 2005-08-12 2011-12-13 Research In Motion Limited System and method for authenticating streamed data
US8407468B2 (en) 2005-08-12 2013-03-26 Research In Motion Limited System and method for authenticating streamed data
US20070038855A1 (en) * 2005-08-12 2007-02-15 Research In Motion Limited System and method for authenticating streamed data
US7941667B2 (en) * 2005-11-04 2011-05-10 Hitachi, Ltd. Electronic document authenticity guarantee method, and electronic document disclosure system
US20070106908A1 (en) * 2005-11-04 2007-05-10 Kunihiko Miyazaki Electronic document authenticity guarantee method, and electronic document disclosure system
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US11219022B2 (en) 2006-01-06 2022-01-04 Proxense, Llc Wireless network synchronization of cells and client devices on a network with dynamic adjustment
US11553481B2 (en) 2006-01-06 2023-01-10 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US11800502B2 (en) 2006-01-06 2023-10-24 Proxense, LL Wireless network synchronization of cells and client devices on a network
US11212797B2 (en) 2006-01-06 2021-12-28 Proxense, Llc Wireless network synchronization of cells and client devices on a network with masking
US8832466B1 (en) * 2006-01-27 2014-09-09 Trustwave Holdings, Inc. Methods for augmentation and interpretation of data objects
US9992014B2 (en) * 2006-01-27 2018-06-05 Trustwave Holdings, Inc. Methods for cryptographic delegation and enforcement of dynamic access to stored data
US20170207910A1 (en) * 2006-01-27 2017-07-20 Trustwave Holdings, Inc. Methods for cryptographic delegation and enforcement of dynamic access to stored data
US9559837B2 (en) 2006-01-27 2017-01-31 Trustwave Holdings, Inc. Methods for cryptographic delegation and enforcement of dynamic access to stored data
US12014369B2 (en) 2006-05-05 2024-06-18 Proxense, Llc Personal digital key initialization and registration for secure transactions
US11551222B2 (en) 2006-05-05 2023-01-10 Proxense, Llc Single step transaction authentication using proximity and biometric input
US11182792B2 (en) 2006-05-05 2021-11-23 Proxense, Llc Personal digital key initialization and registration for secure transactions
US11157909B2 (en) 2006-05-05 2021-10-26 Proxense, Llc Two-level authentication for secure transactions
US10764044B1 (en) 2006-05-05 2020-09-01 Proxense, Llc Personal digital key initialization and registration for secure transactions
US20090210715A1 (en) * 2006-08-01 2009-08-20 Fujitsu Limited Document verification apparatus, document verification method, and computer product
US10943471B1 (en) 2006-11-13 2021-03-09 Proxense, Llc Biometric authentication using proximity and secure information on a user device
US20080216151A1 (en) * 2006-12-27 2008-09-04 Kunihiko Miyazaki Electronic data authenticity assurance method and program
US8108906B2 (en) * 2006-12-27 2012-01-31 Hitachi, Ltd. Electronic data authenticity assurance method and program
US20080256362A1 (en) * 2007-01-22 2008-10-16 Fujitsu Limited Method and apparatus for digital signature authentication, and computer product
US8037312B2 (en) * 2007-01-22 2011-10-11 Fujitsu Limited Method and apparatus for digital signature authentication, and computer product
US8381062B1 (en) * 2007-05-03 2013-02-19 Emc Corporation Proof of retrievability for archived files
US8984363B1 (en) * 2007-05-03 2015-03-17 Emc Corporation Proof of retrievability for archived files
US20080294903A1 (en) * 2007-05-23 2008-11-27 Kunihiko Miyazaki Authenticity assurance system for spreadsheet data
US8023693B2 (en) * 2007-08-04 2011-09-20 International Business Machines Corporation System and method for solving the “birthday problem” with watermarking
US20090034785A1 (en) * 2007-08-04 2009-02-05 International Business Machines Corporation System and Method for Solving the "Birthday Problem" with Watermarking
US20090034783A1 (en) * 2007-08-04 2009-02-05 International Business Machines Corporation System and method for solving the birthday problem with watermarking
US7885427B2 (en) * 2007-08-04 2011-02-08 International Business Machines Corporation System and method for solving the “birthday” problem with watermarking
US11562644B2 (en) 2007-11-09 2023-01-24 Proxense, Llc Proximity-sensor supporting multiple application services
US10769939B2 (en) 2007-11-09 2020-09-08 Proxense, Llc Proximity-sensor supporting multiple application services
US11080378B1 (en) 2007-12-06 2021-08-03 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US11086979B1 (en) 2007-12-19 2021-08-10 Proxense, Llc Security system and method for controlling access to computing resources
US20090204818A1 (en) * 2008-02-13 2009-08-13 Samsung Electronics Co., Ltd. Method and apparatus for generating and verifying electronic signature of software data, and computer readable recording medium thereof
US8806212B2 (en) * 2008-02-13 2014-08-12 Samsung Electronics Co., Ltd. Method and apparatus for generating and verifying electronic signature of software data, and computer readable recording medium thereof
US11727355B2 (en) 2008-02-14 2023-08-15 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US10971251B1 (en) 2008-02-14 2021-04-06 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US8122501B2 (en) 2008-06-20 2012-02-21 International Business Machines Corporation Traitor detection for multilevel assignment
US20090319227A1 (en) * 2008-06-20 2009-12-24 International Business Machines Corporation Adaptive traitor tracing
US20090320130A1 (en) * 2008-06-20 2009-12-24 International Business Machines Corporation Traitor detection for multilevel assignment
US8108928B2 (en) 2008-06-20 2012-01-31 International Business Machines Corporation Adaptive traitor tracing
US8422684B2 (en) 2008-08-15 2013-04-16 International Business Machines Corporation Security classes in a media key block
US20100040231A1 (en) * 2008-08-15 2010-02-18 International Business Machines Corporation Security Classes in a Media Key Block
US9596599B2 (en) * 2008-09-19 2017-03-14 Interdigital Patent Holdings, Inc. Authentication for secure wireless communication
US20140173682A1 (en) * 2008-09-19 2014-06-19 Interdigital Patent Holdings, Inc. Authentication for secure wireless communication
US8108544B2 (en) 2008-12-10 2012-01-31 At&T Intellectual Property I, Lp System and method for content validation
US20100146040A1 (en) * 2008-12-10 2010-06-10 At&T Corp. System and Method for Content Validation
US8812587B2 (en) 2008-12-10 2014-08-19 At&T Intellectual Property Ii, L.P. System and method for content validation
US10511893B2 (en) 2008-12-10 2019-12-17 At&T Intellectual Property I, L.P. System and method for content validation
US9602882B2 (en) 2008-12-10 2017-03-21 At&T Intellectual Property I, L.P. System and method for content validation
US8571209B2 (en) 2009-01-19 2013-10-29 International Business Machines Recording keys in a broadcast-encryption-based system
US20100212017A1 (en) * 2009-02-18 2010-08-19 International Business Machines Corporation System and method for efficient trust preservation in data stores
WO2010117847A3 (en) * 2009-03-31 2011-03-17 Qualcomm Incorporated Systems and methods for protecting a multi-part broadcast control message
CN102379124A (zh) * 2009-03-31 2012-03-14 高通股份有限公司 用于保护多部分广播控制消息的系统和方法
US20100251067A1 (en) * 2009-03-31 2010-09-30 Qualcomm Incorporated Systems and methods for protecting a multi-part broadcast control message
US8627184B2 (en) 2009-03-31 2014-01-07 Qualcomm Incorporated Systems and methods for protecting a multi-part broadcast control message
US8132073B1 (en) * 2009-06-30 2012-03-06 Emc Corporation Distributed storage system with enhanced security
RU2509424C2 (ru) * 2009-08-07 2014-03-10 Долби Интернешнл Аб Аутентификация потоков данных
US8885818B2 (en) 2009-08-07 2014-11-11 Dolby International Ab Authentication of data streams
US11095640B1 (en) 2010-03-15 2021-08-17 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US10313336B2 (en) 2010-07-15 2019-06-04 Proxense, Llc Proximity-based system for object tracking
US11546325B2 (en) 2010-07-15 2023-01-03 Proxense, Llc Proximity-based system for object tracking
US9450956B1 (en) * 2010-07-15 2016-09-20 Proxense, Llc Proximity-based system for automatic application initialization
US9322974B1 (en) 2010-07-15 2016-04-26 Proxense, Llc. Proximity-based system for object tracking
US11132882B1 (en) 2011-02-21 2021-09-28 Proxense, Llc Proximity-based system for object tracking and automatic application initialization
US11113482B1 (en) 2011-02-21 2021-09-07 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US11669701B2 (en) 2011-02-21 2023-06-06 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US20120303990A1 (en) * 2011-05-26 2012-11-29 Google Inc. Postponing suspend
US9116704B1 (en) 2011-05-26 2015-08-25 Google Inc. Delaying the initiation of transitioning to a lower power mode by placing a computer system into an intermediate power mode between a normal power mode and the lower power mode
US8671299B2 (en) * 2011-05-26 2014-03-11 Google Inc. Delaying the initiation of transitioning to a lower power mode by placing a computer system into an intermediate power mode between a normal power mode and the lower power mode
US9536016B2 (en) * 2013-01-16 2017-01-03 Google Inc. On-disk multimap
US11914695B2 (en) 2013-05-10 2024-02-27 Proxense, Llc Secure element as a digital pocket
US10909229B2 (en) 2013-05-10 2021-02-02 Proxense, Llc Secure element as a digital pocket
US20140365026A1 (en) * 2013-06-11 2014-12-11 Kabushiki Kaisha Toshiba Signature generating apparatus, signature generating method, computer program product, and electrical power consumption calculation system
US10263783B2 (en) * 2013-08-23 2019-04-16 Nec Corporation Method and system for authenticating a data stream
US20160204942A1 (en) * 2013-08-23 2016-07-14 Nec Europe Ltd. Method and system for authenticating a data stream
US9621630B2 (en) 2014-02-24 2017-04-11 Fujitsu Limited Distribution method, distribution apparatus, and terminal apparatus
US11968292B1 (en) * 2014-12-18 2024-04-23 Amazon Technologies, Inc. Incremental authenticated data encodings
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US10412069B2 (en) 2015-01-19 2019-09-10 Mitsubishi Electric Corporation Packet transmitting apparatus, packet receiving apparatus, and computer readable medium
US11818224B2 (en) * 2015-06-05 2023-11-14 Apple Inc. On demand resources
US20160357544A1 (en) * 2015-06-05 2016-12-08 Apple Inc. On demand resources
US10447812B2 (en) * 2015-06-05 2019-10-15 Apple Inc. On demand resources
US20170054619A1 (en) * 2015-08-21 2017-02-23 Barefoot Networks, Inc. Fast detection and identification of lost packets
US10044583B2 (en) * 2015-08-21 2018-08-07 Barefoot Networks, Inc. Fast detection and identification of lost packets
US10110454B2 (en) 2015-08-21 2018-10-23 Barefoot Networks, Inc. Fast detection and identification of lost packets
US9679276B1 (en) * 2016-01-26 2017-06-13 Stampery, Inc. Systems and methods for using a block chain to certify the existence, integrity, and/or ownership of a file or communication
US9960920B2 (en) 2016-01-26 2018-05-01 Stampery Inc. Systems and methods for certification of data units and/or certification verification
US11431476B2 (en) * 2020-04-30 2022-08-30 Dell Products L.P. Install time creation of forward error correction data and integrity checksums
WO2021248226A1 (en) * 2020-06-09 2021-12-16 Quantropi Inc. Methods and systems for encryption, decryption, signing, verification and hashing of digital messages
US11641347B2 (en) 2021-03-10 2023-05-02 Quantropi Inc. Quantum-safe cryptographic methods and systems
US12033494B2 (en) 2023-01-05 2024-07-09 Proxense, Llc Proximity-sensor supporting multiple application services

Also Published As

Publication number Publication date
US8256015B2 (en) 2012-08-28
JP4809766B2 (ja) 2011-11-09
WO2005017809A2 (en) 2005-02-24
US20100005309A1 (en) 2010-01-07
WO2005017809A3 (en) 2005-09-22
JP2007503134A (ja) 2007-02-15
US20100005310A1 (en) 2010-01-07

Similar Documents

Publication Publication Date Title
US8256015B2 (en) Method and apparatus for authentication of data streams with adaptively controlled losses
CN109559122B (zh) 区块链数据传输方法及区块链数据传输系统
US7558954B2 (en) Method and apparatus for ensuring the integrity of data
Park et al. Efficient multicast stream authentication using erasure codes
Golle et al. Authenticating Streamed Data in the Presence of Random Packet Loss.
US10263783B2 (en) Method and system for authenticating a data stream
US7685415B2 (en) Exclusive encryption
US7581094B1 (en) Cryptographic checksums enabling data manipulation and transcoding
RU2638639C1 (ru) Кодер, декодер и способ кодирования и шифрования входных данных
US8457304B2 (en) Efficient encoding processes and apparatus
CN114710558B (zh) 一种基于云存储的异步安全传输通道构建方法
Zhang et al. An optimized content-aware authentication scheme for streaming JPEG-2000 images over lossy networks
Pannetrat et al. Authenticating real time packet streams and multicasts
Sun et al. Quality-optimized and secure end-to-end authentication for media delivery
Habib et al. A tree-based forward digest protocol to verify data integrity in distributed media streaming
Gentry et al. End-to-end security in the presence of intelligent data adapting proxies: The case of authenticating transcoded streaming media
US10148285B1 (en) Abstraction and de-abstraction of a digital data stream
Habib et al. Verifying data integrity in peer-to-peer media streaming
CN112954388A (zh) 一种数据文件的获取方法、装置、终端设备和存储介质
Deng et al. A study of content authentication in proxy-enabled multimedia delivery systems: Model, techniques, and applications
Wang et al. Energy-distortion-authentication optimized resource allocation for secure wireless image streaming
Tartary et al. Achieving multicast stream authentication using MDS codes
Gong et al. U-EPS: An Ultra-small and Efficient Post-quantum Signature Scheme
Gennaro Cryptographic algorithms for multimedia traffic
Zhu et al. A joint layered coding scheme for unified reliable and secure media transmission with implementation on JPEG 2000 images

Legal Events

Date Code Title Description
AS Assignment

Owner name: DOCOMO COMMUNICATIONS LABORATORIES USA, INC., CALI

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:GENTRY, CRAIG B.;HEVIA, ALEJANDRO;JAIN, RAVI KUMAR;AND OTHERS;REEL/FRAME:015126/0015;SIGNING DATES FROM 20040805 TO 20040830

AS Assignment

Owner name: NTT DOCOMO INC.,JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:DOCOMO COMMUNICATIONS LABORATORIES USA, INC.;REEL/FRAME:017213/0760

Effective date: 20051107

Owner name: NTT DOCOMO INC., JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:DOCOMO COMMUNICATIONS LABORATORIES USA, INC.;REEL/FRAME:017213/0760

Effective date: 20051107

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION