会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • Method and apparatus for sending encrypted electronic mail through a distribution list exploder
    • 通过分发列表扩展发送加密电子邮件的方法和装置
    • US06912656B1
    • 2005-06-28
    • US09451504
    • 1999-11-30
    • Radia J. PerlmanStephen R. Hanna
    • Radia J. PerlmanStephen R. Hanna
    • H04L9/08H04L9/30H04L12/56H04L12/58H04L29/06H04L9/00G06F15/16
    • H04L9/0833H04L9/0825H04L45/16H04L51/00H04L63/0428H04L63/0464H04L63/104H04L2463/102
    • One embodiment of the present invention provides a system for sending an encrypted message through a distribution list exploder in order to forward the encrypted message to recipients on a distribution list. The system operates by encrypting the message at a sender using a message key to form an encrypted message. The system also encrypts the message key with a group public key to form an encrypted message key. The group public key is associated with a group private key to form a public key-private key pair associated with a group of valid recipients for the message. Next, the system sends the encrypted message and the encrypted message key to the distribution list exploder, and the distribution list exploder forwards the encrypted message to a plurality of recipients specified in the distribution list. After receiving the encrypted message and the encrypted message key, the recipient decrypts the encrypted message key to restore the message key. Next, the recipient decrypts the encrypted message using the message key to restore the message. In a variation on the above embodiment, the recipient decrypts the encrypted message key by sending the encrypted message key from the recipient to a group server, which holds the group private key. The group server decrypts the encrypted message key using the group private key to restore the message key, and returns the message key to the recipient in a secure manner.
    • 本发明的一个实施例提供了一种用于通过分发列表破解器发送加密消息以便将加密消息转发到分发列表上的收件人的系统。 该系统通过使用消息密钥在发送方处加密消息来形成加密消息来进行操作。 系统还使用组公钥对消息密钥进行加密,形成加密的消息密钥。 组公钥与组私钥相关联,以形成与消息的一组有效接收者相关联的公钥 - 私钥对。 接下来,系统将加密的消息和加密的消息密钥发送到分发列表扩展,并且分发列表将加密的消息转发到分发列表中指定的多个收件人。 收到加密消息和加密消息密钥后,收件人解密加密消息密钥以恢复消息密钥。 接下来,收件人使用消息密钥解密加密消息以恢复消息。 在上述实施例的变型中,接收者通过将加密的消息密钥从接收者发送到保存组私钥的组服务器来解密加密的消息密钥。 组服务器使用组私钥对加密的消息密钥进行解密,以恢复消息密钥,并以安全的方式将消息密钥返回给收件人。
    • 43. 发明授权
    • Methods and systems for establishing a shared secret using an authentication token
    • 使用认证令牌建立共享密钥的方法和系统
    • US06173400B2
    • 2001-01-09
    • US09126659
    • 1998-07-31
    • Radia J. PerlmanStephen R. Hanna
    • Radia J. PerlmanStephen R. Hanna
    • G06F126
    • H04L63/0853G06F21/34G06F2221/2103H04L9/0844H04L9/12H04L9/3226H04L9/3234H04L9/3271
    • A method and system for establishing a shared secret between a plurality of devices using an authentication token. An authentication token is used to establish a shared secret between a local device and a remote device to provide user authentication, data encryption, and integrity protection. The authentication token may be used in a variety of ways to authenticate a user. First, a time-synchronized authentication token can generate a first character string that is communicated to a workstation. The workstation can manipulate the first character string to generate a second character string and send the second character string to a server. The server then compares the second character string with a plurality of possible matching character string values and determines the first character string. In another implementation, a challenge from a server can be received and processed by a challenge-response authentication token to generate a character string. The generated character string is then communicated to the workstation to establish a shared secret. A smart card may also be used to establish a shared secret between a local device and a remote device using similar techniques.
    • 一种用于使用认证令牌在多个设备之间建立共享秘密的方法和系统。 认证令牌用于在本地设备和远程设备之间建立共享密钥,以提供用户认证,数据加密和完整性保护。 认证令牌可以以各种方式用于认证用户。 首先,时间同步的认证令牌可以生成被传送到工作站的第一个字符串。 工作站可以操纵第一个字符串以生成第二个字符串,并将第二个字符串发送到服务器。 然后,服务器将第二字符串与多个可能的匹配字符串值进行比较,并确定第一个字符串。 在另一个实现中,来自服务器的挑战可以由询问 - 响应认证令牌接收和处理以生成字符串。 然后将生成的字符串传送到工作站以建立共享秘密。 也可以使用智能卡来使用类似的技术在本地设备和远程设备之间建立共享机密。
    • 44. 发明授权
    • Repair TTL computation and correction mechanism to perform localized
repairs in a multicast data distribution setup/framework
    • 修复TTL计算和校正机制,在组播数据分发设置/框架中执行本地化修复
    • US6104695A
    • 2000-08-15
    • US52201
    • 1998-03-31
    • Joseph S. WesleyRadia J. PerlmanStephen A. HurstStephen R. HannaMiriam C. KadanskyPhilip M. Rosenzweig
    • Joseph S. WesleyRadia J. PerlmanStephen A. HurstStephen R. HannaMiriam C. KadanskyPhilip M. Rosenzweig
    • H04L12/18H04L12/701H04L12/761G01R31/08H04H1/00H04L12/66
    • H04L45/00H04L12/1868H04L45/16
    • Determination of a Time To Live ("TTL") hop count for repair data units transmitted from a repair head to a standard destination device in a communications network is facilitated for multicast transmission. The repair head destination device monitors the path between the repair head destination device and the standard destination devices by exchanging messages with the respective standard destination devices. The repair head transmits control messages to each destination device including a dispatched TTL value and an Internet Protocol ("IP") TTL value. If the control message fails to reach one of the standard destination devices, that standard destination device transmits a transmission failure indication to the repair head destination device. In response to the transmission failure indication the TTL value employed for the control message is increased. Following receipt of the control message, the standard destination device calculates the TTL value required to transmit a data unit from the repair head to the standard destination device by subtracting the IP TTL value from the dispatched TTL value. If the calculated TTL difference value is non-zero then an excess-TTL indication is transmitted from the standard destination device to the repair head destination device.
    • 确定通信网络中从维修头传送到标准目的地设备的修复数据单元的生存时间(“TTL”)跳数有利于组播传输。 修理头目的设备通过与相应的标准目的地设备交换消息来监视修复头目的地设备和标准目的地设备之间的路径。 修复头向每个目的地设备发送控制消息,包括调度的TTL值和互联网协议(“IP”)TTL值。 如果控制消息未能到达标准目的地设备之一,则该标准目的地设备向修复头目的设备发送传输失败指示。 响应于传输失败指示,增加了用于控制消息的TTL值。 在接收到控制消息之后,标准目的地设备通过从调度的TTL值减去IP TTL值来计算从修复头向标准目的地设备发送数据单元所需的TTL值。 如果计算的TTL差值为非零,则从标准目的地设备向维修头目的地设备发送过量TTL指示。