会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • System and method for providing code signing services
    • 用于提供代码签名服务的系统和方法
    • US20070074031A1
    • 2007-03-29
    • US11237724
    • 2005-09-29
    • Neil AdamsMichael KirkupHerbert LittleMichael RybakDavid Tapuska
    • Neil AdamsMichael KirkupHerbert LittleMichael RybakDavid Tapuska
    • H04L9/00
    • G06F21/629
    • A system and method for providing code signing services to software application developers or to other individuals or entities that wish to have applications digitally signed. Signing of the applications may be required in order to enable the applications to access sensitive APIs and associated resources of a computing device when the applications are executed on the computing device. In one embodiment, a method of providing code signing services will comprise at least some steps relating to registering the entities that seek access to sensitive APIs as controlled by the code signing authority. These steps are performed in order to establish trust relationships with those entities. The method of providing code signing services will also comprise additional steps relating to receiving and processing the code signing requests from such entities.
    • 一种用于向软件应用程序开发人员或希望对应用程序进行数字签名的其他个人或实体提供代码签名服务的系统和方法。 可能需要签署应用程序,以便在应用程序在计算设备上执行时,使应用程序能够访问计算设备的敏感API和相关资源。 在一个实施例中,提供代码签名服务的方法将包括至少一些步骤,其涉及登记由代码签名机构控制的敏感API访问的实体。 执行这些步骤以便与这些实体建立信任关系。 提供代码签名服务的方法还将包括与从这些实体接收和处理代码签名请求相关的附加步骤。
    • 29. 发明申请
    • Challenge response system and method
    • 挑战响应系统和方法
    • US20050250473A1
    • 2005-11-10
    • US10996369
    • 2004-11-26
    • Michael BrownMichael BrownMichael KirkupHerbert Little
    • Michael BrownMichael BrownMichael KirkupHerbert Little
    • G06F12/14G06F13/14H04L9/00H04L9/32H04L29/06
    • H04L9/3271H04L9/3226H04L9/3236H04L63/083H04L2209/80
    • A challenge response scheme includes the authentication of a requesting device by an authenticating device. The authenticating device generates a challenge that is issued to the requesting device. The requesting device combines the challenge with a hash of a password provided by a user of the requesting device, and the combination of the hash of the password and the challenge is further hashed in order to generate a requesting encryption key that is used to encrypt the user supplied password. The encrypted user supplied password is sent to the authenticating device as a response to the issued challenge. The authenticating device generates an authenticating encryption key by generating the hash of a combination of the challenge and a stored hash of an authenticating device password. The authenticating encryption key is used to decrypt the response in order to retrieve the user-supplied password. If a hash of the user-supplied password matches the stored hash of the authenticating device password, then the requesting device has been authenticated and the authenticating device is in possession of the password.
    • 挑战响应方案包括认证设备对请求设备的认证。 认证设备产生发出到请求设备的质询。 请求设备将挑战与由请求设备的用户提供的密码的散列相结合,并进一步散列密码散列和质询的组合,以便生成用于加密的请求加密密钥 用户提供的密码。 加密的用户提供的密码作为对发布的挑战的响应被发送到认证设备。 认证设备通过生成质询的组合和存储的认证设备密码的哈希的散列来生成认证加密密钥。 认证加密密钥用于解密响应,以便检索用户提供的密码。 如果用户提供的密码的散列与存储的认证设备密码的哈希匹配,则请求设备已被认证,认证设备拥有密码。