会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SECURITY DEVICE FOR CRYPTOGRAPHIC COMMUNICATIONS
    • 保护通信安全设备
    • US20090327731A1
    • 2009-12-31
    • US12107043
    • 2008-04-21
    • Guido AppenzellerTerence SpiesXavier Boyen
    • Guido AppenzellerTerence SpiesXavier Boyen
    • H04L9/00
    • H04L9/3263H04L9/006H04L9/0825H04L9/083H04L9/0847H04L9/3247
    • Cryptographic systems and methods are provided in which authentication operations, digital signature operations, and encryption operations may be performed. Authentication operations may be performed using authentication information. The authentication information may be constructed using a symmetric authentication key or a public/private pair of authentication keys. Users may digitally sign data using private signing keys. Corresponding public signing keys may be used to verify user signatures. Identity-based-encryption (IBE) arrangements may be used for encrypting messages using the identity of a recipient. IBE-encrypted messages may be decrypted using appropriate IBE private keys. A smart card, universal serial bus key, or other security device having a tamper-proof enclosure may use the authentication information to obtain secret key information. Information such as IBE private key information, private signature key information, and authentication information may be stored in the tamper-proof enclosure.
    • 提供了可以执行认证操作,数字签名操作和加密操作的加密系统和方法。 可以使用认证信息来执行认证操作。 可以使用对称认证密钥或公/私钥对来构造认证信息。 用户可以使用专用签名密钥对数据进行数字签名。 可以使用相应的公共签名密钥来验证用户签名。 基于身份的加密(IBE)安排可以用于使用接收者的身份加密消息。 可以使用适当的IBE私钥对IBE加密的消息进行解密。 具有防篡改外壳的智能卡,通用串行总线密钥或其他安全装置可以使用认证信息来获得秘密密钥信息。 诸如IBE私钥信息,私人签名密钥信息和认证信息的信息可以存储在防篡改外壳中。
    • 2. 发明授权
    • Security device for cryptographic communications
    • 用于加密通信的安全设备
    • US08068612B2
    • 2011-11-29
    • US12107043
    • 2008-04-21
    • Guido AppenzellerTerence SpiesXavier Boyen
    • Guido AppenzellerTerence SpiesXavier Boyen
    • H04L9/08
    • H04L9/3263H04L9/006H04L9/0825H04L9/083H04L9/0847H04L9/3247
    • Cryptographic systems and methods are provided in which authentication operations, digital signature operations, and encryption operations may be performed. Authentication operations may be performed using authentication information. The authentication information may be constructed using a symmetric authentication key or a public/private pair of authentication keys. Users may digitally sign data using private signing keys. Corresponding public signing keys may be used to verify user signatures. Identity-based-encryption (IBE) arrangements may be used for encrypting messages using the identity of a recipient. IBE-encrypted messages may be decrypted using appropriate IBE private keys. A smart card, universal serial bus key, or other security device having a tamper-proof enclosure may use the authentication information to obtain secret key information. Information such as IBE private key information, private signature key information, and authentication information may be stored in the tamper-proof enclosure.
    • 提供了可以执行认证操作,数字签名操作和加密操作的加密系统和方法。 可以使用认证信息来执行认证操作。 可以使用对称认证密钥或公/私钥对来构造认证信息。 用户可以使用专用签名密钥对数据进行数字签名。 可以使用相应的公共签名密钥来验证用户签名。 基于身份的加密(IBE)安排可以用于使用接收者的身份加密消息。 可以使用适当的IBE私钥对IBE加密的消息进行解密。 具有防篡改外壳的智能卡,通用串行总线密钥或其他安全装置可以使用认证信息来获得秘密密钥信息。 诸如IBE私钥信息,私人签名密钥信息和认证信息的信息可以存储在防篡改外壳中。
    • 3. 发明授权
    • Security device for cryptographic communications
    • 用于加密通信的安全设备
    • US07370202B2
    • 2008-05-06
    • US10980393
    • 2004-11-02
    • Guido AppenzellerTerence SpiesXavier Boyen
    • Guido AppenzellerTerence SpiesXavier Boyen
    • H04L9/00
    • H04L9/3263H04L9/006H04L9/0825H04L9/083H04L9/0847H04L9/3247
    • Cryptographic systems and methods are provided in which authentication operations, digital signature operations, and encryption operations may be performed. Authentication operations may be performed using authentication information. The authentication information may be constructed using a symmetric authentication key or a public/private pair of authentication keys. Users may digitally sign data using private signing keys. Corresponding public signing keys may be used to verify user signatures. Identity-based-encryption (IBE) arrangements may be used for encrypting messages using the identity of a recipient. IBE-encrypted messages may be decrypted using appropriate IBE private keys. A smart card, universal serial bus key, or other security device having a tamper-proof enclosure may use the authentication information to obtain secret key information. Information such as IBE private key information, private signature key information, and authentication information may be stored in the tamper-proof enclosure.
    • 提供了可以执行认证操作,数字签名操作和加密操作的加密系统和方法。 可以使用认证信息来执行认证操作。 可以使用对称认证密钥或公/私钥对来构造认证信息。 用户可以使用专用签名密钥对数据进行数字签名。 可以使用相应的公共签名密钥来验证用户签名。 基于身份的加密(IBE)安排可以用于使用接收者的身份加密消息。 可以使用适当的IBE私钥对IBE加密的消息进行解密。 具有防篡改外壳的智能卡,通用串行总线密钥或其他安全装置可以使用认证信息来获得秘密密钥信息。 诸如IBE私钥信息,私人签名密钥信息和认证信息的信息可以存储在防篡改外壳中。
    • 4. 发明申请
    • Security device for cryptographic communications
    • 用于加密通信的安全设备
    • US20060095771A1
    • 2006-05-04
    • US10980393
    • 2004-11-02
    • Guido AppenzellerTerence SpiesXavier Boyen
    • Guido AppenzellerTerence SpiesXavier Boyen
    • H04L9/00
    • H04L9/3263H04L9/006H04L9/0825H04L9/083H04L9/0847H04L9/3247
    • Cryptographic systems and methods are provided in which authentication operations, digital signature operations, and encryption operations may be performed. Authentication operations may be performed using authentication information. The authentication information may be constructed using a symmetric authentication key or a public/private pair of authentication keys. Users may digitally sign data using private signing keys. Corresponding public signing keys may be used to verify user signatures. Identity-based-encryption (IBE) arrangements may be used for encrypting messages using the identity of a recipient. IBE-encrypted messages may be decrypted using appropriate IBE private keys. A smart card, universal serial bus key, or other security device having a tamper-proof enclosure may use the authentication information to obtain secret key information. Information such as IBE private key information, private signature key information, and authentication information may be stored in the tamper-proof enclosure.
    • 提供了可以执行认证操作,数字签名操作和加密操作的加密系统和方法。 可以使用认证信息来执行认证操作。 可以使用对称认证密钥或公/私钥对来构造认证信息。 用户可以使用专用签名密钥对数据进行数字签名。 可以使用相应的公共签名密钥来验证用户签名。 基于身份的加密(IBE)安排可以用于使用接收者的身份加密消息。 可以使用适当的IBE私钥对IBE加密的消息进行解密。 具有防篡改外壳的智能卡,通用串行总线密钥或其他安全装置可以使用认证信息来获得秘密密钥信息。 诸如IBE私钥信息,私人签名密钥信息和认证信息的信息可以存储在防篡改外壳中。
    • 5. 发明授权
    • Secure messaging system with derived keys
    • 具有派生密钥的安全消息系统
    • US07624269B2
    • 2009-11-24
    • US10887721
    • 2004-07-09
    • Guido AppenzellerXavier BoyenTerence Spies
    • Guido AppenzellerXavier BoyenTerence Spies
    • H04L9/00
    • H04L9/083H04L9/0866
    • Secure messages may be sent between senders and recipients using symmetric message keys. The symmetric message keys may be derived from a master key using a key generator at an organization. A gateway may encrypt outgoing message using the derived keys. Senders in the organization can send messages to recipients who are customers of the organization. The recipients can authenticate to a decryption server in the organization using preestablished credentials. The recipients can be provided with copies of the derived keys for decrypting the encrypted messages. A hierarchical architecture may be used in which a super master key generator at the organization derives master keys for delegated key generators in different units of the organization. An organization may have a policy server that generates non-customer symmetric message keys. The non-customer symmetric message keys may be used to encrypt messages sent by a non-customer sender to a recipient at the organization.
    • 可以使用对称消息密钥在发送方和收件人之间发送安全消息。 对称消息密钥可以使用组织中的密钥生成器从主密钥导出。 网关可以使用导出的密钥来加密传出的消息。 组织中的发件人可以向作为组织客户的收件人发送消息。 收件人可以使用预先建立的凭据对组织中的解密服务器进行身份验证。 可以向收件人提供用于解密加密消息的导出密钥的副本。 可以使用分层结构,其中组织中的超级主密钥生成器为组织的不同单元中的委托密钥生成器导出主密钥。 组织可以具有生成非客户对称消息密钥的策略服务器。 非客户对称消息密钥可以用于将由非客户发送者发送的消息加密到组织的接收者。
    • 7. 发明授权
    • Secure messaging system with personalization information
    • 具有个性化信息的安全消息系统
    • US08145718B1
    • 2012-03-27
    • US11581056
    • 2006-10-13
    • Rishi R. KackerMatthew J. PaukerGuido AppenzellerTerence Spies
    • Rishi R. KackerMatthew J. PaukerGuido AppenzellerTerence Spies
    • H04L9/00
    • H04L9/0847H04L9/3236H04L51/08H04L63/0428H04L63/062H04L63/126H04L63/1416H04L2209/76
    • Personalization images are included in email messages to combat phishing attacks in which an attacker attempts to trick a user into divulging sensitive information over the Internet. When a recipient of an email message receives a message, the recipient can visually inspect the personalization image in the message. If the personalization image is missing or if the personalization image is not valid, the email recipient is alerted to the possibility of a phishing attack. Email message content may be encrypted. A gateway associated with an email message sender may be used to perform encryption operations on the message content. The gateway may create an html version of the email by placing the encrypted message content in an html wrapper. An image reference corresponding to the personalization image may be embedded in the html version of the message.
    • 个性化图像包含在电子邮件消息中,以防止攻击者试图欺骗用户通过Internet泄露敏感信息的网络钓鱼攻击。 当电子邮件消息的收件人收到消息时,收件人可以直观地检查消息中的个性化图像。 如果个性化图像丢失或个人化图像无效,电子邮件收件人将被警告可能发生网络钓鱼攻击。 电子邮件内容可能被加密。 与电子邮件消息发送者相关联的网关可以用于对消息内容执行加密操作。 网关可以通过将加密的消息内容放置在html包装器中来创建电子邮件的html版本。 对应于个性化图像的图像引用可以嵌入在消息的html版本中。
    • 10. 发明授权
    • Identity-based-encryption message management system
    • 基于身份的加密消息管理系统
    • US07523314B2
    • 2009-04-21
    • US10744850
    • 2003-12-22
    • Terence SpiesGuido Appenzeller
    • Terence SpiesGuido Appenzeller
    • H04L9/00
    • H04L63/0442H04L9/3073H04L63/045H04L2209/76
    • Systems and methods for managing email are provided. Some of the email may be encrypted using identity-based-encryption (IBE) techniques. When an incoming IBE-encrypted message for a recipient in an organization is received by a gateway at the organization, the gateway may request an IBE private key from an IBE private key generator. The IBE private key generator may generate the requested IBE private key for the gateway. The gateway may use an IBE decryption engine to decrypt the incoming message. The decrypted message can be scanned for viruses and spam and delivered to the recipient. Outgoing email messages can also be processed. If indicated by message attributes or information provided by a message sender, an outgoing message can be encrypted using an IBE encryption engine and the IBE public key of a desired recipient.
    • 提供用于管理电子邮件的系统和方法。 一些电子邮件可以使用基于身份的加密(IBE)技术进行加密。 当组织中的网关接收到用于组织中的接收者的传入IBE加密消息时,网关可以从IBE私钥生成器请求IBE私钥。 IBE私钥生成器可以为网关生成请求的IBE私钥。 网关可以使用IBE解密引擎来解密传入的消息。 解密的消息可以扫描病毒和垃圾邮件并传送给收件人。 也可以处理传出的电子邮件。 如果由消息属性或由消息发送者提供的信息指示,可以使用IBE加密引擎和所需接收者的IBE公钥来加密输出消息。