会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 13. 发明授权
    • Using a portable security token to facilitate public key certification for devices in a network
    • 使用便携式安全令牌来促进网络中设备的公钥认证
    • US07552322B2
    • 2009-06-23
    • US10877477
    • 2004-06-24
    • Dirk BalfanzGlenn E. DurfeeDiana K. Smetters
    • Dirk BalfanzGlenn E. DurfeeDiana K. Smetters
    • H04L9/00
    • G06F21/33G06F21/35G06F2221/2111G06F2221/2115G06F2221/2129
    • One embodiment of the present invention provides a system that uses a portable security token to facilitate public key certification for a target device in a network. During system operation, the portable security token is located in close physical proximity to the target device to allow the portable security token to communicate with the target device through a location-limited communication channel. During this communication, the portable security token receives an authenticator for the target device, and forms a ticket by digitally signing the authenticator with a key previously agreed upon by the portable security token and a certification authority (CA). Next, the portable security token sends the ticket to the target device, whereby the target device can subsequently present the ticket to the CA to prove that the target device is authorized to receive a credential from the CA.
    • 本发明的一个实施例提供了一种使用便携式安全令牌来促进网络中的目标设备的公钥认证的系统。 在系统操作期间,便携式安全令牌位于与目标设备紧密物理接近处,以允许便携式安全令牌通过位置限制通信信道与目标设备进行通信。 在该通信期间,便携式安全令牌接收用于目标设备的认证器,并通过使用便携式安全令牌和认证机构(CA)先前约定的密钥对认证器进行数字签名来形成机票。 接下来,便携式安全令牌将票据发送到目标设备,由此目标设备可以随后向CA呈现票据,以证明目标设备被授权从CA接收证书。
    • 16. 发明授权
    • Securing multimedia network communication
    • 保护多媒体网络通信
    • US08023654B2
    • 2011-09-20
    • US11612001
    • 2006-12-18
    • Paul J. StewartDirk BalfanzGlenn E. DurfeeDiana K. Smetters
    • Paul J. StewartDirk BalfanzGlenn E. DurfeeDiana K. Smetters
    • H04L29/00
    • H04K1/00H04L9/3215H04L63/14H04L63/1466H04M7/123
    • A method for securing human to human communication over a network includes receiving, by a first computer, an incoming authenticated data stream from a second computer over a first communication channel, the incoming authenticated data stream having been computed using an incoming digital experiential data stream and a first imprint, and extracting the first imprint from the incoming authenticated data stream. The incoming authenticated data stream is then presented for sensory experience by a human. An outgoing digital experiential data stream is then input and the method computes a second imprint associated with the first computer and computes an outgoing authenticated data stream using the outgoing digital experiential data stream and the second imprint. A second communication channel is then secured from the first computer to the second computer using the first imprint, the second communication channel suitable for sending the outgoing authenticated data stream to the second computer.
    • 一种通过网络确保人类通信的方法包括由第一计算机通过第一通信信道从第二计算机接收传入的经认证的数据流,已经使用输入的数字体验数据流计算了传入的认证数据流, 第一印记,并且从传入的认证数据流中提取第一印记。 然后将传入的认证数据流呈现给人类的感官体验。 然后输入输出的数字经验数据流,并且该方法计算与第一计算机相关联的第二印记,并使用输出数字体验数据流和第二印记计算输出认证数据流。 然后使用第一印记从第一计算机将第二通信信道保护到第二计算机,第二通信信道适于将出站认证数据流发送到第二计算机。
    • 19. 发明授权
    • Using a portable security token to facilitate cross-certification between certification authorities
    • 使用便携式安全令牌来促进认证机构之间的交叉认证
    • US07130998B2
    • 2006-10-31
    • US10966749
    • 2004-10-14
    • Dirk BalfanzGlenn E. DurfeeDiana K. Smetters
    • Dirk BalfanzGlenn E. DurfeeDiana K. Smetters
    • H04L9/00
    • G07F7/1008G06Q20/02G06Q20/341G06Q20/3829G06Q20/40975G07F7/1016H04L9/007H04L9/3234H04L9/3268
    • One embodiment of the present invention provides a system that uses a portable security token (PST) to facilitate cross-certification between a first certification authority (CA) and a second CA, wherein the first CA and associated subscriber devices constitute a first public-key infrastructure (PKI) domain, and wherein the second CA and associated subscriber devices constitute a second PKI domain. During operation, the system uses the PST to transfer certification information between the first CA and the second CA, wherein the PST communicates with the first CA and the second CA through a location-limited communication channel. Next, the system uses the certification information to issue a cross-certificate to the first CA. Note that the cross-certificate is signed by the second CA. Finally, the system propagates the cross-certificate from the first CA to the associated subscriber devices in the first PKI domain, thereby allowing the associated subscriber devices in the first PKI domain to authenticate themselves to the devices in the second PKI domain.
    • 本发明的一个实施例提供了一种使用便携式安全令牌(PST)来促进第一认证机构(CA)和第二CA之间的交叉认证的系统,其中第一CA和相关联的订户设备构成第一公钥 基础设施(PKI)域,并且其中所述第二CA和相关联的订户设备构成第二PKI域。 在操作期间,系统使用PST在第一CA和第二CA之间传送认证信息,其中PST通过位置限制通信信道与第一CA和第二CA通信。 接下来,系统使用认证信息向第一CA发布交叉证书。 请注意,交叉证书由第二个CA签署。 最后,系统将交叉证书从第一CA传播到第一PKI域中的相关联的订户设备,从而允许第一PKI域中的相关联的订户设备向第二PKI域中的设备认证自身。