会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 62. 发明申请
    • Method and apparatus for processing digitally signed messages to determine address mismatches
    • 用于处理数字签名消息以确定地址不匹配的方法和装置
    • US20070038719A1
    • 2007-02-15
    • US11192115
    • 2005-07-29
    • Michael BrownMichael KirkupMichael Brown
    • Michael BrownMichael KirkupMichael Brown
    • G06F15/16
    • H04W12/10H04L51/28H04L63/123H04L63/126H04L63/168
    • A method and apparatus for processing digitally signed messages in which address mismatch errors are detected. In at least one aspect, the number of address mismatch errors reported to a user for a message may be minimized for messages that properly incorporate message portions signed by someone other than the sender of the message, as may be the case where the message contains a conversation thread for example, by performing at least one predetermined action for digital signatures corresponding to signed data appearing after a message separator. The message separator may indicate that the message contains data from an older forwarded message or from an older message that has been replied to, for example. The at least one-predetermined action may comprise bypassing verification of address matches for those digital signatures, or verifying address matches for those digital signatures but suppressing user notification of any address mismatch errors, for example.
    • 一种用于处理其中检测到地址不匹配错误的数字签名消息的方法和装置。 在至少一个方面中,针对消息的用户报告的地址不匹配错误的数量可以被最小化,以适当地合并由消息的发送者以外的其他人签名的消息部分的消息,如可以是消息包含 例如,通过对与消息分离器之后出现的签名数据相对应的数字签名执行至少一个预定动作。 消息分隔符可以指示该消息包含来自较旧转发消息的数据,或者包含已被回复的旧消息。 所述至少一个预定动作可以包括绕过对那些数字签名的地址匹配的验证,或验证那些数字签名的地址匹配,但抑制用户对任何地址不匹配错误的通知。
    • 65. 发明申请
    • E-mail with secure message parts
    • 电子邮件与安全的消息部分
    • US20070116281A1
    • 2007-05-24
    • US11285198
    • 2005-11-23
    • Michael BrownMike KirkupMichael Brown
    • Michael BrownMike KirkupMichael Brown
    • H04N7/167
    • H04L63/04G06Q10/107
    • A method for preventing a recipient of an electronically transmitted message from taking at least one action in relation to the message is disclosed. The message has at least two parts with one of the parts having a higher level of security than the other part. The method includes the step of extracting information from the message. The information indicates that the higher level security part is not permitted to have the action taken on it while the other part is so permitted. The method also includes the step of preventing the higher level security part from having the action taken on it in reaction to said recipient making an offending request.
    • 公开了一种用于防止电子传送的消息的接收者相对于消息采取至少一个动作的方法。 消息至少有两部分,其中一个部分的安全级别高于其他部分。 该方法包括从消息中提取信息的步骤。 该信息表明,较高级别的安全部分不允许采取行动,而另一部分被允许。 该方法还包括防止较高级别的安全部分对所述接收者作出违规请求的反应而采取的动作的步骤。
    • 70. 发明申请
    • Challenge response system and method
    • 挑战响应系统和方法
    • US20050250473A1
    • 2005-11-10
    • US10996369
    • 2004-11-26
    • Michael BrownMichael BrownMichael KirkupHerbert Little
    • Michael BrownMichael BrownMichael KirkupHerbert Little
    • G06F12/14G06F13/14H04L9/00H04L9/32H04L29/06
    • H04L9/3271H04L9/3226H04L9/3236H04L63/083H04L2209/80
    • A challenge response scheme includes the authentication of a requesting device by an authenticating device. The authenticating device generates a challenge that is issued to the requesting device. The requesting device combines the challenge with a hash of a password provided by a user of the requesting device, and the combination of the hash of the password and the challenge is further hashed in order to generate a requesting encryption key that is used to encrypt the user supplied password. The encrypted user supplied password is sent to the authenticating device as a response to the issued challenge. The authenticating device generates an authenticating encryption key by generating the hash of a combination of the challenge and a stored hash of an authenticating device password. The authenticating encryption key is used to decrypt the response in order to retrieve the user-supplied password. If a hash of the user-supplied password matches the stored hash of the authenticating device password, then the requesting device has been authenticated and the authenticating device is in possession of the password.
    • 挑战响应方案包括认证设备对请求设备的认证。 认证设备产生发出到请求设备的质询。 请求设备将挑战与由请求设备的用户提供的密码的散列相结合,并进一步散列密码散列和质询的组合,以便生成用于加密的请求加密密钥 用户提供的密码。 加密的用户提供的密码作为对发布的挑战的响应被发送到认证设备。 认证设备通过生成质询的组合和存储的认证设备密码的哈希的散列来生成认证加密密钥。 认证加密密钥用于解密响应,以便检索用户提供的密码。 如果用户提供的密码的散列与存储的认证设备密码的哈希匹配,则请求设备已被认证,认证设备拥有密码。