会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Cryptographic key containers on a USB token
    • USB令牌上的加密密钥容器
    • US08588421B2
    • 2013-11-19
    • US11627466
    • 2007-01-26
    • Tolga AcarCarl M. Ellison
    • Tolga AcarCarl M. Ellison
    • G06F21/00
    • G06F21/6209G06F21/79H04L9/0897
    • A Universal Serial Bus (USB) compatible storage device is utilized as a security token for storage of cryptographic keys. A cryptographic subsystem of a processor accesses cryptographic keys in containers on the USB compatible storage device. Accessing includes storing and/or retrieving. The processor does not include an infrastructure dedicated to the USB compatible storage device. Cryptographic key storage is redirected from an in-processor container to the USB compatible storage device. No password or PIN is required to access the cryptographic keys, yet enhanced security is provided. Utilizing a USB compatible storage device for a cryptographic key container provides a convenient, portable, mechanism for carrying the cryptographic key, and additional security is provided via physical possession of the device.
    • 通用串行总线(USB)兼容存储设备被用作存储加密密钥的安全令牌。 处理器的加密子系统访问USB兼容存储设备上的容器中的加密密钥。 访问包括存储和/或检索。 处理器不包括专用于USB兼容存储设备的基础设施。 加密密钥存储从处理器内容器重定向到USB兼容的存储设备。 不需要密码或密码来访问加密密钥,但提供了增强的安全性。 利用用于加密密钥容器的USB兼容存储设备提供用于携带加密密钥的便利的便携式机制,并且通过物理拥有该设备来提供额外的安全性。
    • 25. 发明申请
    • COMMUNICATION CHANNEL CLAIM DEPENDENT SECURITY PRECAUTIONS
    • 通信渠道索赔相关安全注意事项
    • US20110019820A1
    • 2011-01-27
    • US12506568
    • 2009-07-21
    • Octavian T. UrecheAlex M. SemenkoSai VinayakCarl M. Ellison
    • Octavian T. UrecheAlex M. SemenkoSai VinayakCarl M. Ellison
    • H04L9/00G06F12/14
    • H04L63/205G06F21/606H04L9/3247H04L2209/80
    • A set of security claims for a communication channel are obtained, the set of security claims including one or more security claims each identifying a security characteristic of the communication channel. The security claims are stored, as is a digital signature generated over the set of security claims by an entity. The security claims and digital signature are subsequently accessed when a computing device is to transfer data to and/or from the communication channel. The set of security claims is compared to a security policy of the computing device, and the entity that digitally signed the set of security claims is identified. One or more security precautions that the computing device is to use in transferring data to and/or from the communication channel are determined based at least in part on the comparing and the entity that has digitally signed the set of security claims.
    • 获得一组用于通信信道的安全权利要求,该组安全权利要求包括一个或多个安全权利要求,每个安全权利要求各自标识通信信道的安全特性。 存储安全声明,以及由实体在该组安全声明上生成的数字签名。 随后当计算设备将数据传送到通信信道和/或从通信信道传送数据时,随后访问安全声明和数字签名。 将该组安全声明与计算设备的安全策略进行比较,并且识别对该组安全声明进行数字签名的实体。 至少部分地基于所述比较和对所述一组安全权利要求进行数字签名的实体来确定所述计算设备将用于向所述通信信道传送数据和/或从所述通信信道传送数据的一个或多个安全预防措施。
    • 27. 发明授权
    • Platform and method for establishing provable identities while maintaining privacy
    • 在保持隐私的同时建立可证明身份的平台和方法
    • US07516330B2
    • 2009-04-07
    • US11289747
    • 2005-11-29
    • Carl M. EllisonJames A. Sutton
    • Carl M. EllisonJames A. Sutton
    • H04L9/00
    • H04L9/3265H04L9/3271H04L2209/42
    • In one embodiment, a method for utilizing a pseudonym to protect the identity of a platform and its user is described. The method comprises producing a pseudonym that includes a public pseudonym key. The public pseudonym key is placed in a certificate template. Hash operations are performed on the certificate template to produce a certificate hash value, which is transformed from the platform. Thereafter, a signed result is returned to the platform. The signed result is a digital signature for the transformed certificate hash value. Upon performing an inverse transformation of the signed result, a digital signature of the certificate hash value is recovered. This digital signature may be used for data integrity checks for subsequent communications using the pseudonym.
    • 在一个实施例中,描述了一种利用假名来保护平台及其用户的身份的方法。 该方法包括产生包含公共假名密钥的假名。 公共假名密钥被放置在证书模板中。 在证书模板上执行散列操作以产生从平台转换的证书哈希值。 此后,将签名结果返回到平台。 签名结果是转换的证书哈希值的数字签名。 在执行签名结果的逆变换时,恢复证书哈希值的数字签名。 该数字签名可以用于使用假名的后续通信的数据完整性检查。
    • 28. 发明授权
    • Time varying presentation of items based on a key hash
    • 基于密钥散列的时间变化表示项目
    • US07246235B2
    • 2007-07-17
    • US09896088
    • 2001-06-28
    • Carl M. EllisonStephen H. Dohrmann
    • Carl M. EllisonStephen H. Dohrmann
    • H04L9/32H04L9/00
    • H04L9/3297H04L2209/043H04L2209/80
    • A method for key verification through time varying item presentation based on a key hash result comprises generating a key hash result partially based on both a global identifier provided from a source and an estimated current time at that source. After generating the key hash result, a first time-varying item is produced using the key hash result as an index for a table lookup or generated based on Certain bit patterns forming the key hash result. Thereafter, the first time-varying item is presented for comparison with a second time-varying item being contemporaneously presented at the source. These computations are repeated, giving the impression of two views or instances of the same time-varying item. An attacker might be able to match one small portion of such a time sequence of presentations, by luck, but not any large portion of the sequence.
    • 基于密钥散列结果的通过时变项目呈现的密钥验证的方法包括部分地基于从源提供的全局标识符和在该源处的估计当前时间两者来产生密钥散列结果。 在产生密钥散列结果之后,使用密钥哈希结果作为表查找的索引或基于形成密钥哈希结果的某些位模式生成的第一时变项目。 此后,提供第一时变项目以与在源处同时呈现的第二时变项目进行比较。 这些计算被重复,给出了两个视图或同一时间变化项目的实例的印象。 攻击者可能能够匹配这样一个时间序列的一小部分,通过运气,但不是序列的任何大部分。