会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明公开
    • SYSTEM AND METHOD FOR SECURE ELECTRONIC COMMUNICATION SERVICES
    • VERFAHRENFÜRSICHERE ELEKTRONISCHE KOMMUNIKATIONSDIENSTE系统
    • EP2092685A1
    • 2009-08-26
    • EP07845531.8
    • 2007-11-20
    • Yeap, Tet HinGoeller, Thomas Anton
    • Yeap, Tet HinGoeller, Thomas Anton
    • H04L9/30H04L12/58H04L9/32
    • H04L9/007H04L9/0836H04L9/3073H04L9/3263H04L29/12066H04L51/00H04L51/38H04L61/1511H04L63/062H04L63/0861
    • A system, method and software module for secure electronic communication services, wherein a public key (25) of private-public-key pair (30,25) is associated with an email address (24), internet name or other registered unique identifier; the registered user of the unique identifier holds the private-key (30) securely, and the respective public-key (25) is made accessible on a key server (6) for look-up and retrieval by other users, for encryption of communications to be sent to the holder of the private- key, and optionally for message confidentiality, message integrity and authentication of sender and recipient, without requiring certificates. A distributed and scalable system is provided by a server network (600; 401, 501) for registration, key distribution and management preferably using a kDNS server hierarchy (601,602,603) and associated protocols so that public-keys of recipients can be searched and retrieved over the internet based on the recipients email address or other unique identifier, thus facilitating secure communication between users in different network domains and organizations.
    • 一种用于安全电子通信服务的系统,方法和软件模块,其中私钥公钥(30,25)的公钥(25)与电子邮件地址(24),互联网名称或其它注册的唯一标识符相关联; 唯一标识符的注册用户可以安全地保存私钥(30),并且可以在密钥服务器(6)上访问相应的公开密钥(25),以供其他用户查询和检索,用于加密通信 被发送到私钥的持有者,并且可选地用于消息的保密性,消息的完整性和发送者和接收者的认证,而不需要证书。 分布式和可扩展的系统由服务器网络(600; 401,501)提供,用于优选地使用kDNS服务器层级(601,602,603)和相关联的协议进行注册,密钥分发和管理,使得可以搜索和检索接收者的公钥 基于收件人电子邮件地址或其他唯一标识符的因特网,从而促进不同网络域和组织中的用户之间的安全通信。
    • 3. 发明申请
    • SYSTEM AND METHOD FOR SECURE ELECTRONIC COMMUNICATION SERVICES
    • 用于安全电子通信服务的系统和方法
    • WO2008061344A1
    • 2008-05-29
    • PCT/CA2007002061
    • 2007-11-20
    • YEAP TET HINGOELLER THOMAS ANTON
    • YEAP TET HINGOELLER THOMAS ANTON
    • H04L9/30H04L9/32H04L12/58
    • H04L9/007H04L9/0836H04L9/3073H04L9/3263H04L29/12066H04L51/00H04L51/38H04L61/1511H04L63/062H04L63/0861
    • A system, method and software module for secure electronic communication services, wherein a public key (25) of private-public-key pair (30,25) is associated with an email address (24), internet name or other registered unique identifier; the registered user of the unique identifier holds the private-key (30) securely, and the respective public-key (25) is made accessible on a key server (6) for look-up and retrieval by other users, for encryption of communications to be sent to the holder of the private- key, and optionally for message confidentiality, message integrity and authentication of sender and recipient, without requiring certificates. A distributed and scalable system is provided by a server network (600; 401, 501) for registration, key distribution and management preferably using a kDNS server hierarchy (601,602,603) and associated protocols so that public-keys of recipients can be searched and retrieved over the internet based on the recipients email address or other unique identifier, thus facilitating secure communication between users in different network domains and organizations.
    • 一种用于安全电子通信服务的系统,方法和软件模块,其中私钥公钥(30,25)的公钥(25)与电子邮件地址(24),互联网名称或其他注册的唯一标识符相关联; 唯一标识符的注册用户可以安全地保存私钥(30),并且可以在密钥服务器(6)上访问相应的公开密钥(25)以供其他用户查询和检索,用于通信加密 发送给私钥的持有人,并且可选地用于消息的机密性,消息的完整性和发送者和接收者的认证,而不需要证书。 分布式和可扩展的系统由服务器网络(600; 401,501)提供,用于优选地使用kDNS服务器层级(601,602,603)和相关联的协议进行注册,密钥分发和管理,使得可以搜索和检索接收者的公钥 基于收件人电子邮件地址或其他唯一标识符的互联网,从而促进不同网络域和组织中的用户之间的安全通信。
    • 4. 发明申请
    • SYSTEM AND METHOD FOR MULTIPARTY BILLING OF NETWORK SERVICES
    • 网络服务多帐单的系统和方法
    • WO2009059408A1
    • 2009-05-14
    • PCT/CA2008/001946
    • 2008-11-07
    • TOPOSIS CORPORATIONGOELLER, Thomas, AntonYEAP, Tet, Hin
    • GOELLER, Thomas, AntonYEAP, Tet, Hin
    • H04L12/14H04L12/46H04L9/08H04L9/30
    • H04L63/0442G06Q30/04H04L12/14H04L12/1471H04L63/0823H04L63/126H04M15/00H04W4/24
    • A scalable, distributed system and method for communicating originating network information for multiparty billing of network services, with authentication of originating network attributes, having particular application when value added services are provided to subscribers of other networks, for which price is determined at the terminating end. An originating network attribute, e.g. an originating network identification, is associated with a private-public key pair of the originating1 network operator, a service request is generated comprising an network attribute pair containing a clear text attribute and an encrypted attribute, encrypted with the private- key of the originating network operator. Authorized parties having a billing relationship with the originating network operator have access to public keys for decryption and verification the originating network identification prior to forwarding of the service request for completion and billing. An attribute pair may be provided as an extension of known service request protocols, and the network attribute may optionally include originating network identification, subscriber information, and other information associated with the service request.
    • 一种可扩展的分布式系统和方法,用于通过对始发网络属性的认证来传送网络服务的多方计费的发起网络信息,当将增值服务提供给其他网络的用户时具有特定应用,在终端确定哪个价格 。 发起网络属性,例如 始发网络标识与始发1网络运营商的私有 - 公共密钥对相关联,生成包括包含明文属性和加密属性的网络属性对的服务请求,该加密属性使用始发网络的私钥加密 运营商。 与起始网络运营商具有计费关系的授权方可以在转发完成和计费的服务请求之前访问用于解密和验证始发网络标识的公钥。 可以将属性对提供为已知服务请求协议的扩展,并且网络属性可以可选地包括发起网络标识,订户信息和与服务请求相关联的其他信息。
    • 6. 发明申请
    • SYSTEMS AND METHODS FOR SECURE MANAGEMENT OF PRESENCE INFORMATION FOR COMMUNICATIONS SERVICES
    • 用于安全管理通信服务存在信息的系统和方法
    • WO2009132446A1
    • 2009-11-05
    • PCT/CA2009/000572
    • 2009-04-30
    • TOPOSIS CORPORATIONGOELLER, Thomas, AntonYEAP, Tet Hin
    • GOELLER, Thomas, AntonYEAP, Tet Hin
    • H04L9/32H04L12/24H04L9/30
    • H04L41/5064H04L63/0807
    • Systems and methods are provided for managing user information comprising presence information, wherein authentication of requesting parties is based on public-private key pair encryption and key Domain Name Service (kDNS) infrastructure. Thus, a response to a request for presence information may be dependent on the authentication status of the requesting party. Presence information stored on a presence server or other network element may be stored or updated upon receiving a request from a user which includes the requestors identify, and is signed with the private key of the requestor. After authentication of a user having a registered unique identifier and an associated public key, presence information may be stored or updated, in either encrypted or unencrypted form. Presence information is preferably stored with user specified policy information for managing access to the presence information by other users, e.g. what information may be shared with anonymous or unauthenticated other users, or with other specific authorized users, or authorized user groups. Advantageously, all communications between communication parties and network elements of the system are encrypted. A scalable and distributed system and method is provided for managing exchange of dynamic information, such as presence information, between users of communications and network services, with improved reliability, security, and personalization. Systems and methods are particularly applicable for securely managing exchange of presence information and other information for multiparty communications service and for peer-to-peer network services.
    • 提供了用于管理包括存在信息的用户信息的系统和方法,其中请求方的认证基于公共 - 私人密钥对加密和关键域名服务(kDNS)基础设施。 因此,对存在信息的请求的响应可以取决于请求方的认证状态。 存储在存在服务器或其他网络元件上的存在信息可以在接收到来自包括请求者标识的用户的请求时被存储或更新,并且用请求者的私钥进行签名。 在具有注册的唯一标识符和相关联的公钥的用户的认证之后,可以以加密或未加密的形式存储或更新存在信息。 存在信息优选地存储有用户指定的策略信息,用于管理其他用户访问存在信息,例如, 匿名或未经身份验证的其他用户或其他特定授权用户或授权用户组可以共享哪些信息。 有利地,系统的通信方和网络元件之间的所有通信都被加密。 提供了一种可扩展和分布式的系统和方法,用于管理通信和网络服务的用户之间的动态信息(例如存在信息)的交换,具有改进的可靠性,安全性和个性化。 系统和方法特别适用于安全地管理存在信息和用于多方通信服务和对等网络服务的其他信息的交换。
    • 7. 发明申请
    • SYSTEMS AND METHODS FOR ONLINE COMMERCE
    • 在线商务系统与方法
    • WO2011082467A1
    • 2011-07-14
    • PCT/CA2010/000751
    • 2010-05-14
    • TOPOSIS CORPORATIONYEAP, Tet HinGOELLER, Thomas Anton
    • YEAP, Tet HinGOELLER, Thomas Anton
    • G06Q30/00H04L12/16H04L12/58H04L9/32
    • G06Q20/16G06Q30/06H04L9/321H04L2209/56H04L2209/60
    • A method for execution by a network entity, comprising: receiving a message identifying an item selected online; formulating a payable item request identifying the item; and sending the payable item request to an entity that controls access to the item, the entity being part of a terminating network with which an operator of the network entity has an inter-organizational billing arrangement. The entity authenticates the received payable item request, accesses the item from a payable item source, sends content pertaining to the item to the requesting network entity and causes the operator of the network entity to be charged by the terminating network under the inter-organizational billing arrangement. The operator of the network entity thus agrees to be charged by the terminating network for items requested by its customers and assumes the risk of collecting from its customers. This allows customers to purchase items online without a separate credit card or subscription.
    • 一种由网络实体执行的方法,包括:接收标识在线选择的项目的消息; 制定识别物品的应付项目请求; 以及将所述应付项目请求发送到控制对所述项目的访问的实体,所述实体是所述网络实体的运营商具有组织间结算安排的终止网络的一部分。 实体认证接收到的应付项目请求,从支付项目源访问项目,将与项目有关的内容发送到请求网络实体,并使组织结算下的终端网络对网络实体的运营商进行收费 安排。 因此,网络实体的运营商同意由终端网络为其客户请求的项目收取费用,并承担从其客户收集的风险。 这样客户可以在线购买商品,而无需单独的信用卡或订阅。