会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明授权
    • Personal domain controller
    • 个人域控制器
    • US07822863B2
    • 2010-10-26
    • US11383144
    • 2006-05-12
    • Dirk BalfanzDiana K. SmettersGlenn E. DurfeeTrevor F. Smith
    • Dirk BalfanzDiana K. SmettersGlenn E. DurfeeTrevor F. Smith
    • G06F15/16
    • H04L63/101H04L12/2803H04L12/2818H04L63/0823
    • A method of accessing a data resource identifies the data resource, the data resource accessible through a first device and associated with a resource locator, the first device configured to provide access to the data resource responsive to possession of a whitelisted credential. The method includes receiving a second-device credential from a second device by a personal domain controller, the personal domain controller and the first device within a first trusted relationship and provides, by the personal domain controller, the second-device credential to the first device for whitelisting subject to the first trusted relationship. The method uses, by the second device, the second-device credential to access the data resource responsive to the resource locator.
    • 访问数据资源的方法标识数据资源,数据资源可通过第一设备访问并与资源定位符相关联,第一设备被配置为响应于拥有白名单凭证提供对数据资源的访问。 该方法包括由个人域控制器,个人域控制器和第一信任关系中的第一设备从第二设备接收第二设备凭证,并且由个人域控制器将第二设备凭证提供给第一设备 将白名单列入第一个信任关系。 该方法由第二设备使用第二设备凭证来响应于资源定位器来访问数据资源。
    • 14. 发明申请
    • SECURING MULTIMEDIA NETWORK COMMUNICATION
    • 安全多媒体网络通信
    • US20080144824A1
    • 2008-06-19
    • US11612001
    • 2006-12-18
    • Paul J. StewartDirk BalfanzGlenn E. DurfeeDiana K. Smetters
    • Paul J. StewartDirk BalfanzGlenn E. DurfeeDiana K. Smetters
    • H04L9/32
    • H04K1/00H04L9/3215H04L63/14H04L63/1466H04M7/123
    • A method for securing human to human communication over a network includes receiving, by a first computer, an incoming authenticated data stream from a second computer over a first communication channel, the incoming authenticateed data stream having been computed using an incoming digital experiential data stream and a first imprint, and extracting the first imprint from the incoming authenticated data stream. The incoming authenticated data stream is then presented for sensory experience by a human. An outgoing digital experiential data stream is then input and the method computes a second imprint associated with the first computer and computes an outgoing authenticated data stream using the outgoing digital experiential data stream and the second imprint. A second communication channel is then secured from the first computer to the second computer using the first imprint, the second communication channel suitable for sending the outgoing authenticated data stream to the second computer.
    • 一种用于通过网络来保护人类进行人类通信的方法包括由第一计算机通过第一通信信道从第二计算机接收传入的认证数据流,已经使用输入的数字体验数据流计算了传入的认证数据流, 第一印记,并且从传入的认证数据流中提取第一印记。 然后将传入的认证数据流呈现给人类的感官体验。 然后输入输出的数字经验数据流,并且该方法计算与第一计算机相关联的第二印记,并使用输出数字体验数据流和第二印记计算输出认证数据流。 然后使用第一印记从第一计算机将第二通信信道保护到第二计算机,第二通信信道适于将出站认证数据流发送到第二计算机。
    • 15. 发明申请
    • System and method for secure publication of online content
    • 安全发布在线内容的系统和方法
    • US20060122936A1
    • 2006-06-08
    • US11005858
    • 2004-12-06
    • Dirk Balfanz
    • Dirk Balfanz
    • G06Q99/00
    • H04L63/0428G06F21/10G06F21/6218H04L63/0823H04L63/10
    • When content publishers announce the availability of new content to one or more recipients, a content server automatically authorizes only those recipients of the announcement to have access to the new content. The authentication of clients is managed in an automated and user-friendly fashion. This may include instantaneous issuance of certificates, as well as quick revocation of certificates should they have been issued to the wrong individual. Quick revocation is facilitated by the fact that identities are associated with public keys in an online database where the association can quickly be undone, rather than in the certificates themselves as is traditionally the case.
    • 当内容发布商宣布向一个或多个收件人发布新内容的可用性时,内容服务器只会自动授权宣传的收件人才能访问新的内容。 客户端的身份验证以自动化和用户友好的方式进行管理。 这可能包括即时发放证书,以及如果证书已经发给错误的个人,则可以快速撤销证书。 事实上,身份与在线数据库中的公钥相关联的事实促成了快速撤销,其中协会可以快速撤消,而不是传统上在证书本身。
    • 19. 发明授权
    • Using a portable security token to facilitate public key certification for devices in a network
    • 使用便携式安全令牌来促进网络中设备的公钥认证
    • US07552322B2
    • 2009-06-23
    • US10877477
    • 2004-06-24
    • Dirk BalfanzGlenn E. DurfeeDiana K. Smetters
    • Dirk BalfanzGlenn E. DurfeeDiana K. Smetters
    • H04L9/00
    • G06F21/33G06F21/35G06F2221/2111G06F2221/2115G06F2221/2129
    • One embodiment of the present invention provides a system that uses a portable security token to facilitate public key certification for a target device in a network. During system operation, the portable security token is located in close physical proximity to the target device to allow the portable security token to communicate with the target device through a location-limited communication channel. During this communication, the portable security token receives an authenticator for the target device, and forms a ticket by digitally signing the authenticator with a key previously agreed upon by the portable security token and a certification authority (CA). Next, the portable security token sends the ticket to the target device, whereby the target device can subsequently present the ticket to the CA to prove that the target device is authorized to receive a credential from the CA.
    • 本发明的一个实施例提供了一种使用便携式安全令牌来促进网络中的目标设备的公钥认证的系统。 在系统操作期间,便携式安全令牌位于与目标设备紧密物理接近处,以允许便携式安全令牌通过位置限制通信信道与目标设备进行通信。 在该通信期间,便携式安全令牌接收用于目标设备的认证器,并通过使用便携式安全令牌和认证机构(CA)先前约定的密钥对认证器进行数字签名来形成机票。 接下来,便携式安全令牌将票据发送到目标设备,由此目标设备可以随后向CA呈现票据,以证明目标设备被授权从CA接收证书。