会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 42. 发明授权
    • Cryptographic key management and validation system
    • 加密密钥管理和验证系统
    • US5812666A
    • 1998-09-22
    • US553812
    • 1995-10-23
    • Walter J. BakerFeliks BatorRobert A. CorderyKevin D. HunterKathryn V. LawtonLouis J. LoglisciSteven J. PaulyLeon A. PintsovFrederick W. Ryan, Jr.Monroe A. Weiant, Jr.Gary M. Heiden
    • Walter J. BakerFeliks BatorRobert A. CorderyKevin D. HunterKathryn V. LawtonLouis J. LoglisciSteven J. PaulyLeon A. PintsovFrederick W. Ryan, Jr.Monroe A. Weiant, Jr.Gary M. Heiden
    • G07B17/00G09C1/00H04L9/08H04L9/10H04L9/06
    • H04L9/083G07B17/00733H04L9/0825H04L9/3213G07B17/0008G07B2017/00846G07B2017/00854G07B2017/00862G07B2017/0087G07B2017/00895G07B2017/00967
    • A Key Management System for generating, distributing and managing cryptographic keys used by an information transaction system that employs cryptographic means to produce evidence of information integrity. The system comprises a plurality of functionally distinct secure boxes operatively coupled to each other. Each of the secure boxes performs functions for key generation, key installation, key verification or validation of tokens. Computers, operatively coupled to the secure boxes, provide system control and facilitate communication among the secure boxes. A plurality of separate logical security domains provide domain processes for key generation, key installation, key verification and validation of tokens produced by the transaction evidencing device within the domain using the key management functions. A plurality of domain archives, corresponding respectively to each of the security domains, securely and reliably record key status records and master keys for each domain. The Key Management System installs the master keys in the transaction evidencing device and validates the tokens. The secure boxes include a key generation box for generating, encrypting and signing a master key; a key installation box for receiving, verifying and decrypting the signed master key and for installing the master key into the transaction evidencing device; a key verification box for verifying the installation of the master key in the transaction evidencing device, a token verification box for verifying the tokens, and at least one manufacturing box for generating domain keys and distributing the domain keys among the secure boxes for each of the domains.
    • 一种密钥管理系统,用于生成,分发和管理信息交易系统使用的加密密钥,该信息交易系统采用加密手段来产生信息完整性的证据。 该系统包括可操作地彼此耦合的多个功能不同的安全盒。 每个安全盒都执行密钥生成,密钥安装,密钥验证或令牌验证的功能。 可操作地耦合到安全盒的计算机提供系统控制并促进安全盒之间的通信。 多个单独的逻辑安全域提供用于密钥生成,密钥安装,密钥验证和使用密钥管理功能由域内的交易证明设备产生的令牌的验证的域过程。 分别对应于每个安全域的多个域归档安全可靠地记录每个域的密钥状态记录和主密钥。 密钥管理系统将主密钥安装在事务证明设备中,并验证令牌。 安全盒包括用于生成,加密和签名主密钥的密钥生成盒; 用于接收,验证和解密签名的主密钥并将主密钥安装到交易证明设备中的密钥安装箱; 用于验证主密钥在交易证明设备中的安装的关键验证框,用于验证令牌的令牌验证盒,以及用于生成域密钥的至少一个制造盒,以及在每个的安全盒中分配域密钥 域名
    • 45. 发明授权
    • Communications system to boundary-scan logic interface
    • 通信系统到边界扫描逻辑接口
    • US5400345A
    • 1995-03-21
    • US847516
    • 1992-03-06
    • Frederick W. Ryan, Jr.
    • Frederick W. Ryan, Jr.
    • G01R31/3185H04L12/26G01R31/28
    • H04L43/50G01R31/318555G01R31/318572H04L12/2697
    • A control node for controlling a predetermined function in response to messages transmitted over a communications bus and for responding to a second class of such messages to exercise boundary-scan logic to test the control node. The boundary-scan logic is implemented in accordance with ANSI/IEEE Standard 1149.1. The second class of messages include Scan Command messages which contain data for controlling the state of the Test Access Port of the boundary-scan logic, Scan Test Data messages which transmit data to be loaded into the instruction registers or the test data registers of the boundary-scan logic, and Scan Results Request messages which control the node to return the test results over the communications bus.
    • 控制节点,用于响应于通过通信总线发送的消息来控制预定功能,并且响应于第二类这样的消息来运行边界扫描逻辑来测试控制节点。 边界扫描逻辑根据ANSI / IEEE标准1149.1实现。 第二类消息包括扫描命令消息,其包含用于控制边界扫描逻辑的测试访问端口的状态的数据,扫描测试数据消息,其传送要加载到指令寄存器中的数据或边界的测试数据寄存器 - 扫描逻辑和扫描结果请求消息,其控制节点通过通信总线返回测试结果。
    • 47. 发明授权
    • Method and system for securing communications in a metering device
    • 用于确保计量装置中通信的方法和系统
    • US08208633B2
    • 2012-06-26
    • US12276523
    • 2008-11-24
    • Robert A. CorderyFrederick W. Ryan, Jr.Yassir Nawaz
    • Robert A. CorderyFrederick W. Ryan, Jr.Yassir Nawaz
    • H04L9/00
    • G06F21/608G06F21/606H04L9/0662H04L9/0869H04L9/3242
    • A method and system for securing the communication link between the accounting device and printer of a metering system by authenticating the data being sent via the link utilizing a Nonlinear Feedback Shift Register (NLFSR) based system is provided. A NLFSR is provided in each of the accounting unit and printing unit of a metering system. The NLFSR in the accounting unit is utilized to generate a message authentication code (MAC) for the image data being sent from the accounting unit to the printing unit. The printing unit generates a corresponding MAC for the received image data using the NLFSR in the printing unit. The MAC generated by the printing unit is compared with the MAC generated by the accounting unit. If the MACs are similar, the image data is accepted as authentic and the printing unit will print the image corresponding to the image data.
    • 提供了一种用于通过基于非线性反馈移位寄存器(NLFSR)的系统认证通过链路发送的数据来确保计费系统的计费装置和打印机之间的通信链路的方法和系统。 在计量系统的每个计帐单元和打印单元中都提供一个NLFSR。 会计单元中的NLFSR用于生成从计费单元发送到打印单元的图像数据的消息认证码(MAC)。 打印单元使用打印单元中的NLFSR为接收的图像数据生成相应的MAC。 由打印单元生成的MAC与由计帐单元生成的MAC进行比较。 如果MAC相似,则图像数据被接受为真实的,并且打印单元将打印与图像数据相对应的图像。
    • 48. 发明授权
    • Hybrid signature scheme
    • 混合签名方案
    • US08195948B2
    • 2012-06-05
    • US12977738
    • 2010-12-23
    • Scott Alexander VanstoneRobert Phillip GallantRobert John LambertLeon A. PinstovFrederick W. Ryan, Jr.Ari Singer
    • Scott Alexander VanstoneRobert Phillip GallantRobert John LambertLeon A. PinstovFrederick W. Ryan, Jr.Ari Singer
    • H04L9/00
    • H04L9/3247H04L9/3252
    • A signature scheme is provided in which a message is divided in to a first portion which is hidden and is recovered during verification, and a second portion which is visible and is required as input to the verification algorithm. A first signature component is generated by encrypting the first portion alone. An intermediate component is formed by combining the first component and the visible portion and cryptographically hashing them. A second signature component is then formed using the intermediate component and the signature comprises the first and second components with the visible portion. A verification of the signature combines a first component derived only from the hidden portion of the message with the visible portion and produces a hash of the combination. The computed hash is used together with publicly available information to generate a bit string corresponding to the hidden portion. If the required redundancy is present the signature is accepted and the message reconstructed from the recovered bit string and the visible portion.
    • 提供一种签名方案,其中消息被分成隐藏的第一部分,并且在验证期间被恢复,并且第二部分是可见的并且被要求作为验证算法的输入。 通过单独加密第一部分来产生第一签名组件。 通过组合第一组件和可见部分并对其进行密码散列来形成中间组件。 然后使用中间部件形成第二签名部件,并且签名包括具有可见部分的第一和第二部件。 签名的验证将仅从消息的隐藏部分导出的第一组件与可见部分组合,并产生组合的散列。 所计算的散列与公开可用的信息一起使用以产生对应于隐藏部分的位串。 如果存在所需的冗余,则签名被接受,并且从恢复的位串和可见部分重建消息。
    • 49. 发明授权
    • Method and system for dispensing virtual stamps
    • 分发虚拟邮票的方法和系统
    • US07962423B2
    • 2011-06-14
    • US11591780
    • 2006-11-02
    • Frederick W. Ryan, Jr.
    • Frederick W. Ryan, Jr.
    • G06F17/00
    • G07B17/00435G07B17/00024G07B2017/00064G07B2017/00395
    • A method and system for a virtual stamp dispensing metering system is provided wherein indicia of varying values are calculated at a data center and downloaded to a mailing machine on a periodic basis. The mailing machine securely stores the indicia and dispenses the indicia as needed. At the end of the period, any unused indicia are returned to the data center, the user's account is credited, and a new set of indicia are downloaded to the mailing machine. Accordingly, the processing requirements of the meter are reduced, as there is no longer any need to generate digital signatures, an attacker is prevented from generating indicia indefinitely if the security of the meter is compromised, as the cryptographic key is not resident at the meter, and tracking requirements of the meter are reduced, as the meter alone can not be used to generate postage funds.
    • 提供了一种用于虚拟邮票分配计量系统的方法和系统,其中在数据中心处计算不同值的标记并且周期性地将其下载到邮寄机。 邮寄机安全地存储标记,并根据需要分配标记。 在该期间结束时,将任何未使用的标记返回到数据中心,用户的帐户被记入账户,并且一组新的标记被下载到邮寄机。 因此,由于不再需要生成数字签名,所以减少了仪表的处理要求,如果仪表的安全性受损,攻击者将无限期地生成标记,因为加密密钥不驻留在仪表 ,并且减少了仪表的跟踪要求,因为单独的仪表不能用于生成邮资。
    • 50. 发明授权
    • Hybrid signature scheme
    • 混合签名方案
    • US07877610B2
    • 2011-01-25
    • US11812811
    • 2007-06-21
    • Scott Alexander VanstoneRobert GallantRobert J. LambertLeon A. PintsovFrederick W. Ryan, Jr.Ari Singer
    • Scott Alexander VanstoneRobert GallantRobert J. LambertLeon A. PintsovFrederick W. Ryan, Jr.Ari Singer
    • H04L9/00
    • H04L9/3247H04L9/3252
    • A signature scheme is provided in which a message is divided into a first portion which is hidden and is recovered during verification, and a second portion which is visible and is required as input to the verification algorithm. A first signature component is generated by encrypting the first portion alone. An intermediate component is formed by combining the first component and the visible portion and cryptographically hashing them. A second signature component is then formed using the intermediate component and the signature comprises the first and second components with the visible portion. A verification of the signature combines a first component derived only from the hidden portion of the message with the visible portion and produces a hash of the combination. The computed hash is used together with publicly available information to generate a bit string corresponding to the hidden portion. If the required redundancy is present the signature is accepted and the message reconstructed from the recovered bit string and the visible portion.
    • 提供了一种签名方案,其中消息被分成在验证期间被隐藏并被恢复的第一部分,以及作为验证算法的输入可见并被要求的第二部分。 通过单独加密第一部分来产生第一签名组件。 通过组合第一组件和可见部分并对其进行加密散列来形成中间组件。 然后使用中间部件形成第二签名部件,并且签名包括具有可见部分的第一和第二部件。 签名的验证将仅从消息的隐藏部分导出的第一组件与可见部分组合,并产生组合的散列。 所计算的散列与公开可用的信息一起使用以产生对应于隐藏部分的位串。 如果存在所需的冗余,则签名被接受,并且从恢复的位串和可见部分重建消息。