会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明申请
    • ACCESS METHOD SUITABLE FOR WIRELESS PERSONAL AREA NETWORK
    • 适用于无线个人区域网络的接入方法
    • US20110145890A1
    • 2011-06-16
    • US13058099
    • 2009-07-28
    • Manxia TieJun CaoYuelei XiaoZhenhai HuangXiaolong Lai
    • Manxia TieJun CaoYuelei XiaoZhenhai HuangXiaolong Lai
    • G06F7/04
    • H04W12/06H04W48/10
    • The embodiments of the invention disclose an access method suitable for wireless personal area network (WPAN). After the coordinator broadcasts the beacon frame, according to the beacon frame, the equipment identifies the authentication demand and the authentication mode required by the coordinator to the equipment. If the coordinator has no authentication demand to the equipment, the equipment and the coordinator carry out the association processes directly; otherwise, based on a selected authentication mode and the corresponding authentication mechanism negotiation information, the equipment sends the authentication access request to the coordinator; then based on the authentication mode selected by the equipment, the coordinator carries out the processes of authentication and session key negotiation with the equipment; finally, the coordinator sends the authentication access response to the equipment, when the authentication state in the authentication access response is success, the equipment carries out the association processes with the coordinator. The processes of authentication and the session key negotiation can be based on primitive control, and also can be based on port control. If the equipment is associated with the coordinator successfully, the coordinator distributes a network address to the equipment, and therefore the equipment can communicate with the coordinator normally. The invention solves the technical problems of lower security and lower efficiency in the existing WPAN access methods.
    • 本发明的实施例公开了适用于无线个人区域网(WPAN)的接入方法。 在协调器广播信标帧之后,根据信标帧,设备识别协调器对设备所需的认证需求和认证方式。 如果协调人对设备没有认证需求,则设备和协调人直接进行关联过程; 否则,根据所选择的认证方式和相应的认证机制协商信息,设备向协调器发送认证访问请求; 然后根据设备选择的认证方式,协调器与设备进行认证和会话密钥协商过程; 最后,协调器向设备发送认证接入响应,当认证接入响应的认证状态成功时,设备与协调器进行关联过程。 认证和会话密钥协商的过程可以基于原语控制,也可以基于端口控制。 如果设备与协调器成功关联,则协调器将网络地址分配给设备,因此设备可以正常与协调器进行通信。 本发明解决了现有WPAN接入方式安全性较低,效率较低的技术问题。
    • 62. 发明申请
    • ENTITY BIDIRECTIONAL-IDENTIFICATION METHOD FOR SUPPORTING FAST HANDOFF
    • 用于支持快速手动的实体双向识别方法
    • US20110078438A1
    • 2011-03-31
    • US12994712
    • 2009-05-27
    • Manxia TieJun CaoZhenhai HuangXiaolong Lai
    • Manxia TieJun CaoZhenhai HuangXiaolong Lai
    • H04L9/32
    • H04L9/0844H04L9/3213H04L9/3263H04L9/3273H04L63/0823H04L63/0869H04W12/06
    • An entity bidirectional-identification method for supporting fast handoff involves three security elements, which includes two identification elements A and B and a trusted third party (TP). All identification entities of a same element share a public key certification or own a same public key. When any identification entity in identification element A and any identification entity in identification element B need to identify each other, if identification protocol has never been operated between the two identification elements that they belong to respectively, the whole identification protocol process will be operated; otherwise, interaction of identification protocol will be acted only between the two identification entities. Application of the present invention not only centralizes management of public key and simplifies protocol operation condition, but also utilizes the concept of security domain so as to reduce management complexity of public key, shorten identification time and satisfy fast handoff requirements on the premises of guaranteeing security characteristics such as one key for every pair of identification entities, one secret key for every identification and forward secrecy.
    • 用于支持快速切换的实体双向识别方法涉及三个安全元件,其包括两个识别元件A和B以及可信第三方(TP)。 同一元素的所有识别实体共享公钥证书或拥有相同的公钥。 当识别元素A中的任何识别实体和识别元素B中的任何识别实体需要彼此识别时,如果识别协议在它们所属的两个识别元素之间从未被操作,则整个标识协议过程将被操作; 否则,识别协议的交互将仅在两个识别实体之间起作用。 本发明的应用不仅集中了公钥的管理,简化了协议的运行状况,而且利用了安全域的概念,降低了公钥的管理复杂度,缩短了识别时间,满足了保证安全性的前提下的快速切换要求 特征如每对识别实体的一个密钥,每个识别和转发保密的一个秘密密钥。
    • 64. 发明申请
    • KEY MANAGEMENT METHOD
    • 关键管理方法
    • US20100257361A1
    • 2010-10-07
    • US12743168
    • 2008-11-14
    • Manxia TieJun CaoLiaojun PangXiaolong LaiZhenhai Huang
    • Manxia TieJun CaoLiaojun PangXiaolong LaiZhenhai Huang
    • H04L9/32
    • H04L63/06H04L9/0844H04L9/3236H04L9/3273H04L63/1458H04W12/04H04W12/12
    • A key management method, is an enhanced RSNA four-way Handshake protocol. Its preceding two way Handshake processes comprise: 1), an authenticator sending a new message 1 which is added a Key Negotiation IDentifier (KNID) and a Message Integrity Code (MIC) based on the intrinsic definition content of the message 1 to an supplicant; (2), after the supplicant receives the new message 1, checking whether the MIC therein is correct; if no, the supplicant discarding the received new message 1; if yes, checking the new message 2, if the checking is successful, sending a message 2 to the authenticator, the process of checking the new message is the same as checking process for the message 1 defined in the IEEE 802.11i-2004 standard document. The method solves the DoS attack problem of the key management protocol in the existing RSNA security mechanism.
    • 一种密钥管理方法,是增强型RSNA四路握手协议。 其前两种握手过程包括:1)认证者发送新消息1,该新消息1基于消息1的内在定义内容向请求方添加了密钥协商标识符(KNID)和消息完整性代码(MIC); (2),在请求者收到新消息1后,检查其中的MIC是否正确; 如果不是,请求者丢弃接收到的新消息1; 如果是,检查新消息2,如果检查成功,则向认证者发送消息2,检查新消息的过程与IEEE 802.11i-2004标准文档中定义的消息1的检查过程相同 。 该方法解决了现有RSNA安全机制中密钥管理协议的DoS攻击问题。
    • 65. 发明申请
    • SYSTEMS, METHODS AND COMPUTER-ACCESSIBLE MEDIA FOR ACQUIRING AND AUTHENTICATING PUBLIC KEY CERTIFICATE STATUS
    • 系统,方法和计算机可访问媒体获取和认证公共关键证书状态
    • US20100031031A1
    • 2010-02-04
    • US12442462
    • 2007-07-16
    • Haibo TianJun CaoLiaojun PangManxia TieZhenhai HuangBianling Zhang
    • Haibo TianJun CaoLiaojun PangManxia TieZhenhai HuangBianling Zhang
    • H04L9/32
    • H04L9/3268H04L63/06H04L63/08H04L63/0823H04L2209/60H04L2209/80
    • Exemplary embodiments of systems, methods and computer-accessible medium can be provided for obtaining and verifying a public key certificate status. In particular, it is possible to construct and send a certificate query request, construct and send a combined certificate query request, construct and send a combined certificate status response, deliver a certificate status response, perform a verification by the general access point, and/or perform a verification by the user equipment. The exemplary embodiments address some of the deficiencies of conventional methods which have a complicated implementation as well as likely inability of such conventional methods to be applied to the network architecture of user equipment, a general access point and a server. The exemplary embodiments of the systems, methods and computer-accessible medium can obtain a user certificate status to provide certificate statuses of the user or the user equipment and the general access point when the user equipment accesses the network via the general access point. Message exchanges can be reduced, bandwidth and calculation resources can be saved, and higher efficiency can be achieved. According to another exemplary embodiment, by way of adding random numbers into the certificate query request and the combined certificate query request, as well as the message m, freshness of the certificate status response can be facilitated and even ensured, and security protection can be enhanced.
    • 可以提供系统,方法和计算机可访问介质的示例性实施例,以获得和验证公钥证书状态。 特别地,可以构建和发送证书查询请求,构造和发送组合的证书查询请求,构造并发送组合证书状态响应,递送证书状态响应,由一般接入点执行验证和/ 或执行用户设备的验证。 示例性实施例解决了具有复杂实现的常规方法的一些缺陷以及这种常规方法可能不适用于用户设备,通用接入点和服务器的网络架构的一些缺陷。 当用户设备经由通用接入点访问网络时,系统,方法和计算机可访问介质的示例性实施例可以获得用户证书状态以提供用户或用户设备以及通用接入点的证书状态。 可以减少消息交换,节省带宽和计算资源,实现更高的效率。 根据另一示例性实施例,通过在证书查询请求和组合证书查询请求中添加随机数以及消息m,可以促进并甚至确保证书状态响应的新鲜度,并且可以增强安全性保护 。
    • 66. 发明申请
    • WAPI UNICAST SECRET KEY NEGOTIATION METHOD
    • WAPI UNICAST秘密钥匙协商方法
    • US20100250941A1
    • 2010-09-30
    • US12743032
    • 2008-11-14
    • Manxia TieLiaojun PangXiaolong LaiZhenhai Huang
    • Manxia TieLiaojun PangXiaolong LaiZhenhai Huang
    • H04L9/32
    • H04L63/06H04L9/0844H04L9/3236H04L9/3273H04L63/1458H04W12/04H04W12/06H04W12/12
    • A WAPI unicast secret key negotiation method includes the following steps: 1 a authenticator entity adds a message integrity code onto a unicast secret key negotiation request packet, and transmits it to a authentication supplicant entity; 2 after the authentication supplicant entity receives the unicast secret key negotiation request packet, it performs validation, and it discards the packet directly if it is not correct; the authentication supplicant entity performs other validation if it is correct; when the validation is successful, it responds a unicast secret key negotiation response packet to the authenticator entity; 3 after the authenticator entity receives the unicast secret key negotiation response packet, it performs validation, if the validation is successful, it responds the unicast secret key negotiation acknowledge packet to the authentication supplicant entity; 4 after the authentication supplicant entity receives the unicast secret key negotiation acknowledge packet, it performs validation, if the validation is successful it negotiates and obtains a consistent unicast session secret key. The present invention resolves the DoS attacking problem which exists in the unicast secret key management protocol in the present WAPI security mechanism.
    • WAPI单播密钥协商方法包括以下步骤:1,认证方实体将消息完整性代码添加到单播密钥协商请求报文中,并发送给认证请求方; 2,认证请求方实体收到单播密钥协商请求报文后,执行验证,如果不正确丢弃报文; 验证请求者实体执行其他验证,如果它是正确的; 当验证成功时,它向认证者实体响应单播密钥协商响应包; 3,认证实体收到单播密钥协商响应报文后,执行验证,验证成功后,向认证请求方实体回应单播密钥协商确认报文; 如图4所示,认证请求方实体接收到单播密钥协商确认报文后,执行验证,验证成功后,协商并获得一致的单播会话密钥。 本发明解决了目前的WAPI安全机制中的单播密钥管理协议中存在的DoS攻击问题。
    • 70. 发明申请
    • ELECTRONIC LABEL AUTHENTICATING METHOD AND SYSTEM
    • 电子标签认证方法与系统
    • US20110133902A1
    • 2011-06-09
    • US13055092
    • 2009-07-24
    • Liaojun PangManxia TieXiaolong LaiZhenhai Huang
    • Liaojun PangManxia TieXiaolong LaiZhenhai Huang
    • G06K7/01
    • H04L9/3273H04L2209/42H04L2209/805
    • An electronic label authenticating method is provided, the method includes: the electronic label receives an accessing authenticating request group sent by a reader-writer, the group carries a first parameter selected by the reader-writer; the electronic label sends a response group of the accessing authenticating to the reader-writer, the response group of the accessing authenticating includes the first parameter and a second parameter selected by the electronic label; the electronic label receives an acknowledgement group of the accessing authenticating feed back by the reader-writer; the electronic label validates the acknowledgement group of the accessing authenticating. An electronic label authenticating system is also provided, the system includes a reader-writer and an electronic label.
    • 提供电子标签认证方法,该方法包括:电子标签接收读写器发送的访问认证请求组,该组携带由读写器选择的第一参数; 电子标签将访问认证的响应组发送给读写器,访问认证的响应组包括由电子标签选择的第一参数和第二参数; 电子标签接收由读写器访问认证反馈的确认组; 电子标签验证访问认证的确认组。 还提供电子标签认证系统,该系统包括读写器和电子标签。