会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 32. 发明申请
    • Constrained Cryptographic Keys
    • 约束加密密钥
    • US20080037785A1
    • 2008-02-14
    • US11535937
    • 2006-09-27
    • Alexander GantmanTolga YalcinkayaGregory Gordon RoseLu Xiao
    • Alexander GantmanTolga YalcinkayaGregory Gordon RoseLu Xiao
    • H04L9/06H04L9/08H04L9/28
    • H04L9/0872H04L9/088H04L9/321H04L63/083H04L2209/76
    • A constrained proxy key is used to secure communications between two devices via an intermediary device. A first proxy key is generated at a host device (key generator device) based on a shared secret key, one or more constraints on the first proxy key, and a key derivation function. At least the shared secret key and key derivation function are known to the host device an a client device (authentication device). The first proxy key is sent to a proxy device to use in authenticating communications with the client device. An authenticated message is generated by the proxy device using the first proxy key and sent to the client device. The client device locally generates a second proxy key using the key derivation function, one or more constraints, and the shared secret key for authenticating the proxy device. The proxy device is authenticated if the client device successfully accesses the authenticated message from the proxy device using the second proxy key.
    • 受限代理密钥用于通过中间设备来保护两个设备之间的通信。 基于共享秘密密钥,第一代理密钥上的一个或多个约束和密钥导出功能,在主机设备(密钥发生器设备)处生成第一代理密钥。 至少共享秘密密钥和密钥导出功能对于主机设备是已知的客户端设备(认证设备)。 第一代理密钥被发送到代理设备以用于认证与客户端设备的通信。 认证消息由代理设备使用第一代理密钥生成并发送到客户端设备。 客户端设备使用密钥导出功能,一个或多个约束和用于认证代理设备的共享秘密密钥本地生成第二代理密钥。 如果客户端设备使用第二代理密钥从代理设备成功访问认证消息,则代理设备被认证。
    • 33. 发明申请
    • Cryptographically secure pseudo-random number generator
    • 密码安全的伪随机数发生器
    • US20070230694A1
    • 2007-10-04
    • US11509215
    • 2006-08-23
    • Gregory RoseAlexander GantmanLu Xiao
    • Gregory RoseAlexander GantmanLu Xiao
    • H04L9/22
    • G06F7/588G06F7/58H04L9/0662H04L2209/043H04L2209/24
    • A cryptographically secure pseudo-random number generator is configured to obtain one or more unpredictable sources of entropy that provide a seed. A current internal state of the number generator is modified as a function of the current internal state and the seed to accumulate entropy. The modified internal state may be obtained by using non-linear feedback shift register operations on the internal state and the seed. A pseudo-random number is then generated based on the modified internal state of the number generator. The one or more unpredictable sources of entropy may be combined into the seed. The internal state of the number generator may be continually modified with additional seeds obtained from the one or more unpredictable sources and the current internal state. Additionally, the internal state of the number generator may be modified on demand with a new seed received from a calling application.
    • 密码安全的伪随机数发生器被配置为获得提供种子的一个或多个不可预知的熵源。 数字发生器的当前内部状态被修改为当前内部状态和种子以累积熵的函数。 可以通过对内部状态和种子使用非线性反馈移位寄存器操作来获得修改的内部状态。 然后基于数字发生器的修改的内部状态生成伪随机数。 一个或多个不可预测的熵源可以组合到种子中。 可以使用从一个或多个不可预测的源获得的附加种子和当前的内部状态来连续修改号码发生器的内部状态。 此外,可以根据需要修改号码发生器的内部状态,并从呼叫应用程序接收到新的种子。
    • 34. 发明申请
    • CERTIFY AND SPLIT SYSTEM AND METHOD FOR REPLACING CRYPTOGRAPHIC KEYS
    • 认证和分离系统和替代克隆色谱的方法
    • US20070223706A1
    • 2007-09-27
    • US11609302
    • 2006-12-11
    • Alexander GantmanGregory Rose
    • Alexander GantmanGregory Rose
    • H04L9/00
    • H04L9/0891G06F21/34G06F21/602G06F21/77H04L9/085H04L9/3268
    • A feature is provided that facilitates securely creating, and/or replacing cryptographic keys. A first key pair is created comprising first private key and first public key. A second (spare) key pair is created comprising second private key and second public key. The second key pair is associated with the first private key. The second key pair is divided into shares and distributed to at least two shareholders. When the first key pair is to be replace, the second key pair is recreated and authenticated with at least a portion of the distributed shares. A trust level is associated with the second key pair corresponding to a trust level of the first key pair. The first key pair may be invalidated upon authentication of the second key pair. Further configurations provide for the creation of additional spare key pairs.
    • 提供了有助于安全地创建和/或替换加密密钥的特征。 创建包括第一私钥和第一公钥的第一密钥对。 创建包括第二私钥和第二公钥的第二(备用)密钥对。 第二个密钥对与第一个私钥相关联。 第二个关键对分为股份,并分配给至少两名股东。 当要替换第一个密钥对时,将使用至少一部分分发的共享重新创建和验证第二个密钥对。 信任级别与对应于第一密钥对的信任级别的第二密钥对相关联。 认证第二密钥对后,第一个密钥对可能会失效。 进一步的配置提供了创建额外的备用密钥对。
    • 38. 发明授权
    • Prevention of cross site request forgery attacks by conditional use cookies
    • 通过有条件的使用cookies防止跨站点请求伪造攻击
    • US09118619B2
    • 2015-08-25
    • US13451443
    • 2012-04-19
    • Alexander GantmanArun BalakrishnanGregory Gordon Rose
    • Alexander GantmanArun BalakrishnanGregory Gordon Rose
    • G06F15/16H04L29/08H04L29/06
    • H04L67/02H04L63/1433H04L63/1466H04L63/1483H04L63/168
    • To inhibit cross-site forgery attacks, different types/classes of cookies are used. A first cookie and a second cookie are generated by a web server and provided to a client browser during a web session. The first cookie defines a first set of use conditions for when the first cookie is to be used within the web session. The second cookie defines a second set of use conditions for when the second cookie is to be used within the web session. The client browser determines which (if any) of the first cookie or second cookie to send to the web server based on the use conditions defined within each cookie and the operation(s) sought by the client browser. The web server may grant different or the same privileges to operation(s) being sought by the client browser depending on whether the first or second cookie is sent by the client browser.
    • 为了防止跨站点的伪造攻击,使用不同类型/类别的cookie。 第一个cookie和第二个cookie由Web服务器生成,并在Web会话期间提供给客户端浏览器。 第一个cookie定义了在Web会话中何时使用第一个cookie的第一组使用条件。 第二个cookie定义了在Web会话中使用第二个cookie时的第二组使用条件。 客户端浏览器根据每个cookie中定义的使用条件和客户端浏览器寻求的操作,确定要发送到Web服务器的第一个cookie或第二个cookie的哪个(如果有的话)。 网络服务器可以根据客户端浏览器是否发送第一或第二cookie来为客户端浏览器寻求的操作授予不同的或相同的权限。
    • 39. 发明授权
    • Certify and split system and method for replacing cryptographic keys
    • 验证和分解系统和替换加密密钥的方法
    • US08989390B2
    • 2015-03-24
    • US11609302
    • 2006-12-11
    • Alexander GantmanGregory G. Rose
    • Alexander GantmanGregory G. Rose
    • H04L29/06H04L9/08G06F21/34G06F21/60G06F21/77H04L9/32
    • H04L9/0891G06F21/34G06F21/602G06F21/77H04L9/085H04L9/3268
    • A feature is provided that facilitates securely creating and/or replacing cryptographic keys. A first key pair is created comprising first private key and first public key. A second (spare) key pair is created comprising second private key and second public key. The second key pair is associated with the first private key. The second key pair is divided into shares and distributed to at least two shareholders. When the first key pair is to be replace, the second key pair is recreated and authenticated with at least a portion of the distributed shares. A trust level is associated with the second key pair corresponding to a trust level of the first key pair. The first key pair may be invalidated upon authentication of the second key pair. Further configurations provide for the creation of additional spare key pairs.
    • 提供了有助于安全地创建和/或替换加密密钥的特征。 创建包括第一私钥和第一公钥的第一密钥对。 创建包括第二私钥和第二公钥的第二(备用)密钥对。 第二个密钥对与第一个私钥相关联。 第二个关键对分为股份,并分配给至少两名股东。 当要替换第一个密钥对时,将使用至少一部分分发的共享重新创建和验证第二个密钥对。 信任级别与对应于第一密钥对的信任级别的第二密钥对相关联。 认证第二密钥对后,第一个密钥对可能会失效。 进一步的配置提供了创建额外的备用密钥对。