会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • SIGNATURE-EFFICIENT REAL TIME CREDENTIALS FOR OCSP AND DISTRIBUTED OCSP
    • OCSP和分布式OCSP的签名高效实时凭证
    • WO2005071877A1
    • 2005-08-04
    • PCT/US2005/000721
    • 2005-01-10
    • CORESTREET, LTD.ENGBERG, DavidLIBIN, PhilMICALI, Silvio
    • ENGBERG, DavidLIBIN, PhilMICALI, Silvio
    • H04L9/00
    • H04L9/3268H04L9/3247H04L2209/56H04L2209/80
    • Providing information about digital certificate validity includes ascertaining digital certificate validity status for each of a plurality of digital certificates in a set of digital certificates, generating a plurality of artificially pre-computed messages about the validity status of at least a subset of the set of digital certificate of the plurality of digital certificates, where at least one of the messages indicates validity status of more than one digital certificate and digitally signing the artificially pre-computed messages to provide OCSP format responses that respond to OCSP queries about specific digital certificates in the set of digital certificates, where at least one digital signature is used in connection with an OCSP format response for more than one digital certificate. Generating and digitally signing may occur prior to any OCSP queries that are answered by any of the OCSP format responses. Ascertaining digital certificate validity status may include obtaining authenticated information about digital certificates.
    • 提供关于数字证书有效性的信息包括确定一组数字证书中的多个数字证书中的每一个的数字证书有效性状态,生成关于数字集合的至少一个子集的有效状态的多个人为预先计算的消息 多个数字证书的证书,其中至少一个消息指示多于一个数字证书的有效性状态,并对人为预先计算的消息进行数字签名,以提供响应于关于集合中的特定数字证书的OCSP查询的OCSP格式响应 数字证书,其中至少一个数字签名与多于一个数字证书的OCSP格式响应结合使用。 生成和数字签名可能发生在任何OCSP格式响应应答的任何OCSP查询之前。 确定数字证书的有效性状态可能包括获取关于数字证书的认证信息。
    • 6. 发明申请
    • CONTROLLING ACCESS TO AN AREA
    • 控制区域的访问
    • WO2005010685A2
    • 2005-02-03
    • PCT/US2004/022810
    • 2004-07-16
    • CORESTREET, LTD.LIBIN, PhilMICALI, SilvioENGBERG, David
    • LIBIN, PhilMICALI, SilvioENGBERG, David
    • G06F
    • G07C9/00103G07C9/00023
    • Controlling access includes providing a barrier to access that includes a controller that selectively allows access, at least one administration entity generating credentials/proofs, wherein no valid proofs are determinable given only the credentials and values for expired proofs, the controller receiving the credentials/proofs, the controller determining if access is presently authorized, and, if access is presently authorized, the controller allowing access. The credentials/proofs may be in one part or may be in separate parts. There may be a first administration entity that generates the credentials and other administration entities that generate proofs. The first administration entity may also generate proofs or the first administration entity may not generate proofs. The credentials may correspond to a digital certificate that includes a final value that is a result of applying a one way function to a first one of the proofs.
    • 控制访问包括提供访问障碍,其包括选择性地允许访问的控制器,至少一个生成凭证/证明的管理实体,其中没有有效证明是可被确定的,只给出期限证明的凭证和值,控制器接收证书/证明 ,控制器确定当前是否授权访问,并且如果当前授权访问,则控制器允许访问。 凭证/证明可以在一个部分或可以在不同的部分。 可能有一个第一个管理实体生成凭证和生成证明的其他管理实体。 第一管理实体也可以生成证明,或者第一管理实体可能不生成证明。 证书可以对应于数字证书,其包括作为将单向函数应用于第一个证明的结果的最终值。
    • 8. 发明申请
    • EFFICIENT AND SECURE DATA CURRENTNESS SYSTEMS
    • 有效和安全的数据流程系统
    • WO2004102352A2
    • 2004-11-25
    • PCT/US2004014884
    • 2004-05-13
    • CORESTREET LTDMICALI SILVIOLIBIN PHILVOLBRIGHT BRANDON
    • MICALI SILVIOLIBIN PHILVOLBRIGHT BRANDON
    • H04L9/32G06F
    • H04L9/3247H04L9/3265H04L2209/56
    • Indicating data currentness includes, on any date of a sequence of dates, issuing a proof indicating the currentness status of the data during a particular time interval. The proof may be a digital signature. The time interval may be in the form of a current date and an amount of time. The proof may include a digital signature of the time interval. The proof may include a digital signature of the time- interval and the data. The proof may include a digital signature of the time interval and a compact form of the data, such as a hash. Indicating data currentness may also include distributing the proofs to a plurality of unsecure units that respond to requests by users for the proofs. Indicating data currentness may also include gathering a plurality of separate pieces of data and providing a single proof for the separate pieces of data. The data may be electronic documents.
    • 指示数据电流包括在日期序列的任何日期,在特定时间间隔内发出指示数据的当前状态的证明。 证明可能是数字签名。 时间间隔可以是当前日期和时间量的形式。 证明可以包括时间间隔的数字签名。 该证明可以包括时间间隔和数据的数字签名。 证明可以包括时间间隔的数字签名和诸如散列的紧凑形式的数据。 指示数据电流还可以包括将证明分发到响应用户对证明的请求的多个不安全单元。 指示数据电流还可以包括收集多个单独的数据片段,并为单独的数据片提供单一证明。 数据可能是电子文件。
    • 9. 发明申请
    • UNIVERSAL VALIDATION MODULE FOR ACCESS CONTROL SYSTEMS
    • 用于访问控制系统的通用验证模块
    • WO2012047186A2
    • 2012-04-12
    • PCT/US2010002816
    • 2010-10-22
    • CORESTREET LTDMCGEACHIE JOHN J
    • MCGEACHIE JOHN J
    • G06F7/04
    • G05B1/00G05B2219/36542G06F21/31G06F21/32G06F21/33G06F21/335G06F21/34G06F2221/2153G07C9/00087G07C9/00103G07C2209/02H04L63/0823H04L63/0861
    • A validation module provides for the upgrading of a physical access control system (PACS) to full HSPD-12 compliance without requiring modification or replacement of the existing PACS. The validation module may contain all of the validation functionality required by federal specifications and technical requirements. The validation module may be installed between an existing PACS panel and a supported card/biometric reader. Readers may be selected based on assurance level requirements, e.g., contactless or contact readers for low and medium assurance level areas and full biometric readers for high assurance areas. The validation module may validate a card according to the assurance level setting, extract ID information from data on the card and then pass the ID information to the PACS panel for an access decision. Cardholder data captured by one validation module may be distributed to other validation modules of the PACS using a management station.
    • 验证模块提供将物理访问控制系统(PACS)升级到完全HSPD-12的合规性,而不需要修改或更换现有的PACS。 验证模块可能包含联邦规范和技术要求所需的所有验证功能。 验证模块可以安装在现有的PACS面板和支持的卡/生物识别读取器之间。 可以根据保证级别要求来选择读者,例如用于低和中等保证级别区域的非接触式或联系读者,以及用于高保证区域的完整生物识别读取器。 验证模块可以根据保证级别设置验证卡,从卡上的数据中提取ID信息,然后将ID信息传递给PACS面板进行访问决定。 一个验证模块捕获的持卡人数据可以使用管理站分发给PACS的其他验证模块。
    • 10. 发明申请
    • SECURE ID CHECKING
    • 安全认证检查
    • WO2008105779A2
    • 2008-09-04
    • PCT/US2007012074
    • 2007-05-21
    • CORESTREET LTDLIBIN PHILENGBERG DAVID
    • LIBIN PHILENGBERG DAVID
    • H04L9/28H04L9/32
    • H04L9/3234G06Q20/367G06Q20/3672G06Q20/3674G06Q20/382H04L9/0866H04L9/3226H04L2209/80H04W12/08
    • A cost-effective system that provides for the efficient protection of transmitted non-public attribute information may be used, for example, to control access to a secure area. Encryption of the attribute information may be performed using symmetric encryption techniques, such as XOR and/or stream cipher encryption. A centralized database that stores and transmits the encrypted attribute information may generate the encryption/decryption key based on selected information bytes, for example, as taken from a card inserted into a handheld device used at the secure area. The selected information to generate the encryption key stream may be varied on a periodic basis by the centralized database. Information as to which selected bytes are to be used for a particular access authorization request may be transmitted to the handheld unit or may be input through action of a user of the handheld unit, for example by entry of a PIN code.
    • 可以使用提供有效保护所传送的非公开属性信息的具有成本效益的系统,例如来控制对安全区域的访问。 可以使用诸如XOR和/或流密码加密之类的对称加密技术来执行属性信息的加密。 存储和发送加密的属性信息的集中式数据库可以基于所选择的信息字节生成加密/解密密钥,例如从插入到安全区域使用的手持设备的卡中取出。 用于生成加密密钥流的所选择的信息可以由集中式数据库周期性地改变。 用于特定访问授权请求的哪些选定字节的信息可以被发送到手持式单元,或者可以通过手持式单元的用户的动作来输入,例如通过输入PIN码。