会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明申请
    • ENTITY BI-DIRECTIONAL IDENTIFICATOR METHOD AND SYSTEM BASED ON TRUSTABLE THIRD PARTY
    • 基于可信赖第三方的实体双向识别方法和系统
    • US20100306839A1
    • 2010-12-02
    • US12739678
    • 2008-10-23
    • Manxia TieJun CaoXiaolong LaiLiaojun PangZhenhai Huang
    • Manxia TieJun CaoXiaolong LaiLiaojun PangZhenhai Huang
    • H04L9/32G06F21/00
    • H04L63/0869H04L9/3213H04L9/3273H04L63/0823H04L63/126
    • An entity bi-directional identification method and system based on a trustable third party thereof are provided. The system comprises a first entity, which is for sending a first message to a second entity, sending a third message to a third entity after receiving a second message sent by the second entity, verifying the fourth message after receiving a fourth message sent by the third entity, sending a fifth message to the second entity after the verification is finished; the second entity, which is for receiving the first message sent by the first entity, sending the second message to the first entity, verifying the fifth message after receiving the fifth message sent by the first entity; the third entity, which is for receiving the third message sent by the first entity, checking if the first entity and the second entity are legal, implementing the pretreatment according to the checking result, sending the first entity the fourth message after the treatment is finished.
    • 提供了一种基于可信任第三方的实体双向识别方法和系统。 该系统包括用于向第二实体发送第一消息的第一实体,在接收到由第二实体发送的第二消息之后向第三实体发送第三消息,在接收到由第二实体发送的第四消息之后验证第四消息 第三实体,在验证完成之后向第二实体发送第五消息; 所述第二实体用于接收由所述第一实体发送的所述第一消息,向所述第一实体发送所述第二消息,在接收到由所述第一实体发送的所述第五消息之后验证所述第五消息; 用于接收第一实体发送的第三消息的第三实体,检查第一实体和第二实体是否合法,根据检查结果实现预处理,在处理完成之后发送第一实体第四消息 。
    • 42. 发明申请
    • TRUSTED NETWORK ACCESS CONTROLLING METHOD BASED ON TRI-ELEMENT PEER AUTHENTICATION
    • 基于三元认证的有效网络访问控制方法
    • US20100263023A1
    • 2010-10-14
    • US12742618
    • 2008-11-14
    • Yuelei XiaoJun CaoXiaolong LaiZhenhai Huang
    • Yuelei XiaoJun CaoXiaolong LaiZhenhai Huang
    • H04L29/06H04L9/32H04W12/08
    • H04L41/0893H04L63/0823H04L63/0876H04L63/102H04L63/20
    • A trusted network access controlling method based upon tri-element peer authentication comprises: Firstly initializing creditability collectors and a creditability verifier; then carrying out a tri-element peer authentication protocol among a network access requester, a network access controller and an authentication strategy server in a network access control layer to realize bi-directional user authentication between the access requester and the access controller; When authentication is successful or the locale strategy requires to carry out a when a platform creditability evaluation process, the TNC terminal, TNC server and evaluation strategy server in a trusted platform evaluation layer performing the tri-element peer authentication protocol to realize bi-directional platform creditability authentication between the access requester and the access controller; Finally the access requester and the access controller controlling ports according to the recommendation generated by the TNAC client terminal and the TNAC service terminal. The invention solves the technical problem about poor expandability in background, and further solves the problem about complex key negotiation and relatively low safety.
    • 基于三元素对等认证的可信网络访问控制方法包括:首先初始化信用收集者和信用验证者; 然后在网络访问控制层中的网络访问请求者,网络访问控制器和认证策略服务器之间执行三元素对等认证协议,以实现访问请求者和访问控制器之间的双向用户认证; 当认证成功或者区域设置策略需要在平台可信度评估过程中执行时,TNC终端,TNC服务器和评估策略服务器在可信平台评估层中执行三元素对等认证协议,实现双向平台 访问请求者和访问控制器之间的可信度认证; 最后根据由TNAC客户终端和TNAC服务终端生成的建议,访问请求者和访问控制器控制端口。 本发明解决了背景下可扩展性差的技术问题,进一步解决了复杂密钥协商和安全性相对较低的问题。
    • 47. 发明授权
    • Entity bidirectional authentication method and system
    • 实体双向认证方式和系统
    • US08417955B2
    • 2013-04-09
    • US12808049
    • 2008-12-09
    • Manxia TieJun CaoZhenhai HuangXiaolong Lai
    • Manxia TieJun CaoZhenhai HuangXiaolong Lai
    • H04L29/06
    • H04L9/321H04L9/3247
    • An entity bidirectional authentication method and system, the method involves: the first entity sends the first message; the second entity sends the second message to the credible third party after receiving the said first message; the said credible third party returns the third message after receiving the second message; the said second entity sends the fourth message after receiving the third message and verifying it; the said first entity receives the said fourth message and verifies it, completes the authentication. Compared with the conventional authentication mechanism, the invention defines an on-line retrieval and authentication mechanism of a public key, realizes the centralized management for it, simplifies the operating condition of the protocol, and facilitates the application and implement.
    • 一种实体双向认证方法和系统,该方法涉及:第一实体发送第一消息; 第二实体在接收到所述第一消息之后将第二消息发送到可信第三方; 所述可信第三方在接收到第二消息后返回第三消息; 所述第二实体在接收到第三消息并验证之后发送第四消息; 所述第一实体接收所述第四消息并对其进行验证,从而完成认证。 与常规认证机制相比,本发明定义了公钥的在线检索和认证机制,实现了集中管理,简化了协议的工作状态,便于应用和实现。
    • 48. 发明授权
    • Two-way access authentication method
    • 双向访问认证方式
    • US08412943B2
    • 2013-04-02
    • US12741982
    • 2008-11-07
    • Liaojun PangJun CaoManxia TieZhenhai Huang
    • Liaojun PangJun CaoManxia TieZhenhai Huang
    • H04L29/00
    • H04L9/3247G06F21/445G06Q20/3823G06Q20/388G06Q20/4097H04L9/0847H04L9/321H04L9/3271H04L63/0869H04L2209/80H04W12/06
    • A two-way access authentication method comprises: According to the system parameters pre-established by the third entity, the first entity sends the access authentication request packet to the second entity, then the second entity validates whether the signature of first entity is correct, and if yes, the share master key of second entity is calculated; the second entity generates the access authentication response packet and sends it to the first entity, then the first entity validates whether the signature of access authentication response packet and the message integrity check code are correct; if yes, the share master key of first entity is calculated; the first entity sends the access authentication acknowledge packet to the second entity, then the second entity validates the integrity of the access authentication acknowledge packet, if passing the validation, the share master key of first entity is consistent with that of the second entity, and the access authentication is achieved. For improving the security, after received the access authentication request packet sent by the first entity, the second entity may perform the identity validity validation and generates the access authentication response packet after passing the validation.
    • 双向接入认证方法包括:根据第三实体预先建立的系统参数,第一实体向第二实体发送接入认证请求报文,第二实体验证第一实体的签名是否正确, 如果是,则计算第二实体的共享主密钥; 第二实体生成接入认证响应报文并将其发送给第一实体,则第一实体验证接入认证响应报文的签名和消息完整性检查码是否正确; 如果是,则计算第一实体的共享主密钥; 第一实体向第二实体发送接入认证确认分组,则第二实体验证接入认证确认分组的完整性,如果通过验证,则第一实体的共享主密钥与第二实体的共享主密钥一致, 实现了访问认证。 为了提高安全性,在接收到由第一实体发送的接入认证请求分组之后,第二实体可以在通过验证之后执行身份有效性验证并生成接入认证响应分组。
    • 49. 发明授权
    • Trusted network connect method for enhancing security
    • 可信网络连接方式,增强安全性
    • US08271780B2
    • 2012-09-18
    • US12671575
    • 2008-07-21
    • Yuelei XiaoJun CaoXiaolong LaiZhenhai Huang
    • Yuelei XiaoJun CaoXiaolong LaiZhenhai Huang
    • H04L9/00
    • H04L63/0869H04L9/0844H04L9/3247H04L9/3263H04L41/0893H04L63/0876H04L63/105H04L63/20H04L2209/127
    • A trusted network connect method for enhancing security, it pre-prepares platform integrity information, sets an integrity verify demand. A network access requestor initiates an access request, a network access authority starts a process for bi-directional user authentication, begins to perform the triplex element peer authentication protocol with a user authentication service unit. After the success of the bi-directional user authentication, a TNC server and a TNC client perform bi-directional platform integrity evaluation. The network access requestor and the network access authority control ports according to their respective recommendations, implement the mutual access control of the access requestor and the access authority. The present invention solves the technical problems in the background technologies: the security is lower relatively, the access requestor may be unable to verify the validity of the AIK credential and the platform integrity evaluation is not parity. The present invention may simplify the management of the key and the mechanism of integrity verification, expand the application scope of the trusted network connect.
    • 一种可靠的网络连接方法,用于增强安全性,预先准备平台完整性信息,设置完整性验证需求。 网络访问请求者发起访问请求,网络访问权限启动用于双向用户认证的过程,开始与用户认证服务单元一起执行三重元素对等认证协议。 在双向用户认证成功之后,TNC服务器和TNC客户端执行双向平台完整性评估。 网络访问请求者和网络访问权限控制端口根据各自的建议,实现访问请求者和访问权限的相互访问控制。 本发明解决了后台技术中的技术问题:安全性相对较低,访问请求者可能无法验证AIK凭据的有效性,平台完整性评估不是奇偶校验。 本发明可以简化密钥的管理和完整性验证的机制,扩大可信网络连接的应用范围。