会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明授权
    • Multiple-stage system and method for processing encoded messages
    • 用于处理编码消息的多阶段系统和方法
    • US08194857B2
    • 2012-06-05
    • US10493507
    • 2002-10-24
    • Herbert A. LittleMichael S. BrownMichael K. Brown
    • Herbert A. LittleMichael S. BrownMichael K. Brown
    • H04L29/06
    • H04L51/24G06Q10/107H04L51/38H04L63/0442H04L63/104H04L63/123H04W4/12H04W12/02H04W12/10
    • System and methods for processing encoded messages at a message receiver are described. Encoded message processing is performed in multiple stages. In a first stage, a new received message is at least partially decoded by performing any decoding operations that require no user input and a resulting context object is stored in memory, before a user is notified that the new message has been received. When the user accesses the new message, any further required decoding operations are performed on the stored context object in a second stage of processing. The message can subsequently be displayed or otherwise processed relatively quickly, without repeating the first stage decoding operations. Decoding operations may include signature verification, decryption, other types of decoding, or some combination thereof.
    • 描述了在消息接收机处理编码消息的系统和方法。 编码消息处理在多个阶段执行。 在第一阶段中,在通知用户已经接收到新消息之前,通过执行不需要用户输入的任何解码操作,并且所得到的上下文对象被存储在存储器中,至少部分解码新的接收到的消息。 当用户访问新消息时,在第二阶段的处理中对存储的上下文对象执行任何进一步的所需解码操作。 随后可以相对快速地显示或以其他方式处理消息,而不重复第一级解码操作。 解码操作可以包括签名验证,解密,其他类型的解码,或其某些组合。
    • 83. 发明申请
    • SYSTEM AND METHOD FOR CONTROLLING DATA COMMUNICATIONS BETWEEN A SERVER AND A CLIENT DEVICE
    • 用于控制服务器和客户设备之间的数据通信的系统和方法
    • US20120089840A1
    • 2012-04-12
    • US13327891
    • 2011-12-16
    • Dave BajarPhilip LukMichael K. BrownDarrell May
    • Dave BajarPhilip LukMichael K. BrownDarrell May
    • H04L9/08
    • H04L63/0428H04L9/08H04L2209/80H04W12/02
    • A system and method for controlling data communications between a server and a client device, such as a mobile device. Embodiments relate generally to a technique where stop data is provided to the client device. This stop data can be transmitted (e.g. by the client device) to the server. When processed by the server, the stop data indicates to the server that at least some of the encrypted data received by the client device from the server was not decrypted using the second key (e.g. as may be the case when the second key has been deleted). Upon receiving the stop data, the server may, for example, withhold the transmission of data encrypted with the first key to the client device until the second key is restored on the client device. In one embodiment, the stop data is provided to the client device in an encoded (e.g. encrypted) form.
    • 一种用于控制服务器和诸如移动设备的客户端设备之间的数据通信的系统和方法。 实施例一般涉及将停止数据提供给客户端设备的技术。 该停止数据可以(例如由客户端设备)发送到服务器。 当由服务器处理时,停止数据向服务器指示客户端设备从服务器接收的至少一些加密数据没有使用第二密钥解密(例如,如第二个密钥被删除的情况那样) )。 在接收到停止数据之后,服务器可以例如将用第一密钥加密的数据的发送保留到客户端设备,直到在客户端设备上恢复第二个密钥。 在一个实施例中,将停止数据以编码(例如加密)形式提供给客户端设备。
    • 84. 发明授权
    • System and method for authenticating streamed data
    • 用于认证流数据的系统和方法
    • US08078867B2
    • 2011-12-13
    • US11202081
    • 2005-08-12
    • Michael K. BrownDavid F. TapuskaMichael S. Brown
    • Michael K. BrownDavid F. TapuskaMichael S. Brown
    • H04L29/06G06F21/00
    • H04L63/08H04L63/123
    • A system and method that facilitates the authentication of streamed data received at a device, where authentication information is not distributed over the data stream. One embodiment of a method of authenticating data comprises the steps of: receiving, at the device, data in a plurality of packets transmitted by a data server; submitting a request for a server-computed authentication value to a data authentication server, wherein the data authentication server is adapted to compute the server-computed authentication value based on a subset of the data transmitted by the data server; receiving, at the device, the server-computed authentication value from the data authentication server in response to the request; computing a device-computed authentication value based on a subset of the data received at the device corresponding to the subset of the data transmitted by the data server; and determining if the subset of the data received at the device is authentic by comparing the server-computed and device-computed authentication values.
    • 一种便于在设备处接收到的流数据的认证的系统和方法,其中认证信息不分布在数据流上。 验证数据的方法的一个实施例包括以下步骤:在设备处接收由数据服务器发送的多个分组中的数据; 向数据认证服务器提交服务器计算的认证值的请求,其中所述数据认证服务器适于基于由所述数据服务器发送的数据的子集来计算所述服务器计算的认证值; 在所述设备处,响应于所述请求从所述数据认证服务器接收所述服务器计算的认证值; 基于在与由数据服务器发送的数据的子集相对应的在设备处接收的数据的子集来计算设备计算的认证值; 以及通过比较所述服务器计算的和设备计算的认证值来确定在所述设备处接收到的数据的子集是否是真实的。
    • 85. 发明授权
    • System and method for remote reset of password and encryption key
    • 用于远程重设密码和加密密钥的系统和方法
    • US08074078B2
    • 2011-12-06
    • US11383369
    • 2006-05-15
    • Michael K. BrownMichael S. BrownHerbert A. Little
    • Michael K. BrownMichael S. BrownHerbert A. Little
    • G06F11/30
    • H04L9/0822H04L9/0891H04L9/14H04L63/00H04L2209/24H04L2209/60
    • A method for securing data and resetting a password using a content protection key is provided, in which the content protection key itself is protected by a password. A content protection key is also protected at a data storage device with a key encryption key generated in collaboration with an additional device such as a server. The server stores a private key required to regenerate the key encryption key, but this private key is not provided from the server to the data storage device; rather, a public key derived from the private key is provided by the server. The data storage device combines the received public key and a further private key to derive the key encryption key; the further private key itself is not stored by the data storage device, but rather its matching public key is stored. The content protection key is then encrypted using a password and the derived key encryption key. If the password is lost, data from the server and from the data storage device may be combined to recreate the key encryption key.
    • 提供了一种使用内容保护密钥保护数据和重置密码的方法,其中内容保护密钥本身由密码保护。 在数据存储设备上还保护内容保护密钥,其中使用与诸如服务器的附加设备协作生成的密钥加密密钥。 服务器存储重新生成密钥加密密钥所需的专用密钥,但该私钥没有从服务器提供给数据存储设备; 相反,由私钥导出的公钥由服务器提供。 数据存储装置将接收到的公开密钥和另外的私钥组合以导出密钥加密密钥; 另外的私钥本身不被数据存储设备存储,而是存储其匹配的公钥。 然后使用密码和派生密钥加密密钥对内容保护密钥进行加密。 如果密码丢失,则来自服务器和数据存储设备的数据可以被组合以重新创建密钥加密密钥。
    • 89. 发明授权
    • System and method for sending encrypted messages to a distribution list
    • 将加密消息发送到分发列表的系统和方法
    • US08019085B2
    • 2011-09-13
    • US12610590
    • 2009-11-02
    • Neil P. AdamsMichael S. BrownMichael K. Brown
    • Neil P. AdamsMichael S. BrownMichael K. Brown
    • H04L9/08
    • H04L51/28H04L9/3263H04L51/066H04L51/14H04L63/0442H04L2209/80
    • A system and method for sending encrypted messages to a distribution list that facilitates the sending of such messages only to individuals or other entities associated with the distribution list that will be able to read the message. In one embodiment, the method comprises the steps of: identifying a distribution list address in a message; determining one or more member addresses associated with the distribution list address; for each member address, determining if a public key for a member identified by the respective member address is available on the computing device; encrypting the message to each member identified by the one or more member addresses for which a public key for the respective member is available on the computing device; sending the encrypted message to the distribution list address if each of the one or more member addresses associated with the distribution list identifies a member for which a public key is available on the computing device; and sending the message to each of the one or more member addresses that identifies a member for which a public key is available on the computing device otherwise.
    • 用于将加密的消息发送到分发列表的系统和方法,其便于仅将这些消息发送到个人或与分发列表相关联的其他可能读取消息的实体。 在一个实施例中,该方法包括以下步骤:识别消息中的分发列表地址; 确定与所述分发列表地址相关联的一个或多个成员地址; 对于每个成员地址,确定由所述相应成员地址识别的成员的公钥是否在所述计算设备上可用; 将所述消息加密到由所述计算设备上可用于所述相应成员的公钥的所述一个或多个成员地址识别的每个成员; 如果与分发列表相关联的一个或多个成员地址中的每一个标识在计算设备上可用的公钥的成员,则将加密的消息发送到分发列表地址; 并且将所述消息发送到所述一个或多个成员地址中,所述成员地址标识在所述计算设备上公用密钥可用的成员,否则。