会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Trusted authorization device
    • 受信任的授权设备
    • US07028191B2
    • 2006-04-11
    • US10473842
    • 2002-04-01
    • John R. MichenerPaul F. Ryan
    • John R. MichenerPaul F. Ryan
    • H04L9/00
    • H04L63/0428G06F21/34G06F21/72G06F21/73G06F21/86G06Q20/02G06Q20/04G06Q20/382G06Q20/3823G06Q20/3829G06Q20/40H04L9/0891H04L9/3231H04L9/3247H04L63/0435H04L63/083H04L63/0853H04L63/0861H04L63/10H04L63/12H04L2209/56H04L2463/102
    • A trusted display (18) of a trusted authorization device (TAD) (10) displays on a trusted display (18) first information about a transaction to be authorized by a user (14) using a trusted keypad (20). The TAD (10) generates (208) a random number (R); generates (1210) second information from the first information, the random number (R) and a first identification code (TADID-A) of the TAD (10); generates (212) a signature of the second information using a first encryption process; egnerates (216) a set of session keys (Ks1, Ks2, Ks3) by a second encryption process responsive to the random number (R) and a set of stored working keys (Kw1, Kw2, Kw3); and generates (218) third information by encrypting the second information and the signature using a third encryption process responsive to the set of session keys (Ks1, Ks2, Ks3). A dat structure (42) is formed comprising the random numer (R), the first identification code (TADID-A), and the third information; and communicated (220) from the TAD (10) to the client (12) to a host server (28) for verification by a verification decryption server (32).
    • 可信授权设备(TAD)的可信任显示器(18)在可信显示器(18)上使用可信小键盘(20)在用户(14)上显示关于要授权的交易的第一信息。 TAD(10)产生(208)随机数(R); 从第一信息,TAD(10)的随机数(R)和第一识别码(TADID-A)生成(1210)第二信息; 使用第一加密处理生成(212)第二信息的签名; 通过响应于随机数(R)的第二加密处理和一组存储的工作密钥(K 1,K 2,K 3)来存储(216)一组会话密钥(Ks 1,Ks 2,Ks 3) K 2 W 2,K 3 W 3); 并且通过使用响应于所述一组会话密钥(Ks 1,Ks 2,Ks 3)的第三加密处理来加密第二信息和签名来生成(218)第三信息。 形成数据结构(42),其包括随机数(R),第一识别码(TADID-A)和第三信息; 并从TAD(10)向客户端(12)通信(220)到主机服务器(28),由验证解密服务器(32)进行验证。
    • 5. 发明授权
    • Secure communication system with cross linked cryptographic codes
    • 具有交叉密码的安全通信系统
    • US5671283A
    • 1997-09-23
    • US488624
    • 1995-06-08
    • John R. MichenerGregory J. Kazmierczak
    • John R. MichenerGregory J. Kazmierczak
    • G06F1/00H04L9/32H04L29/06H04L9/00H04L9/06
    • H04L63/0435H04L29/06H04L63/123H04L9/0625H04L9/0637H04L9/0643H04L9/3242H04L9/3271G06F2211/007H04L2209/56
    • A cryptographic communications system includes a method and apparatus for sending and receiving a plurality of encrypted signal packets in a system for metering the use of encrypted information. Plural packet communication between a user terminal containing a remote cryptographic control unit and a cryptographic operations center typically includes uploading usage records and downloading credit. Plural packet messages are protected to detect alterations in the form of packet reordering by cross linking data cryptographic codes and message authentication codes (MAC). In particular, a first cryptographic code key is used to encrypt a first plurality of signal packets. A second cryptographic code key is used to encrypt the encrypted first plurality of signal packets to form an appended MAC. The initial vector for computing the MAC for a given packet is the last encrypted data block of the previous packet encrypted with the first cryptographic code key. In such manner, each MAC is a function of the present packet and all previous packets, thereby providing an increased level of security against signal tampering by reordering of packets.
    • 密码通信系统包括用于在用于计量使用加密信息的系统中发送和接收多个加密信号分组的方法和装置。 包含远程加密控制单元的用户终端与密码操作中心之间的多个分组通信通常包括上传使用记录和下载信用。 多个分组消息被保护以通过交叉链接数据密码和消息认证码(MAC)来检测分组重排序形式的改变。 特别地,第一密码代码密钥用于加密第一多个信号分组。 第二加密码密钥用于加密加密的第一多个信号分组以形成附加的MAC。 用于计算给定分组的MAC的初始向量是用第一加密密钥密钥加密的先前分组的最后加密数据块。 以这种方式,每个MAC是本分组和所有先前分组的功能,从而通过重新排序分组来提供针对信号篡改的增加的安全级别。
    • 6. 发明授权
    • System method and apparatus for authenticating an encrypted signal
    • 用于认证加密信号的系统方法和装置
    • US5351293A
    • 1994-09-27
    • US11883
    • 1993-02-01
    • John R. MichenerBenjamin Samit
    • John R. MichenerBenjamin Samit
    • H04L9/08H04L9/32H04L9/00H03K3/84
    • H04L9/3271H04L9/0822H04L2209/56
    • A cryptographic communications system includes a method and apparatus for exchanging messages between a user terminal, containing a secret key, and an operations center wherein each party authenticates signals received from the other party before any other information is exchanged. An initial identification message from the user terminal to the operations center contains an encrypted value of current time. The operations center checks the received message against local time to verify real time concurrent operation of the user terminal. Subsequently, the operations center and the user terminal mutually exchange encrypted challenge blocks, and each provide respective encrypted responses to the encrypted challenge blocks. The challenge and response exchanges demonstrate that each knows the secret key stored in the user terminal before other information, such as downloaded credit or uploaded data usage, is exchanged. In particular, the challenge and response messages exchange a first random number generated in the user terminal and a second random number generated in the operations center, which are variables used in conjunction with the user secret key to generate a new session key for encrypting the remainder of the messages exchanging data in the communication session.
    • 密码通信系统包括用于在包含秘密密钥的用户终端和操作中心之间交换消息的方法和装置,其中在交换任何其他信息之前,每一方认证从对方接收的信号。 从用户终端到操作中心的初始识别消息包含当前时间的加密值。 操作中心根据本地时间检查接收到的消息,以验证用户终端的实时并发操作。 随后,操作中心和用户终端相互交换加密的挑战块,并且每个提供对加密的挑战块的各个加密的响应。 挑战和响应交换表明,在交换其他信息(例如下载的信用或上传的数据使用)之前,每个人都知道存储在用户终端中的秘密密钥。 特别地,挑战和响应消息交换在用户终端中生成的第一随机数和在操作中心中生成的第二随机数,其是与用户密钥一起使用的变量,以生成用于加密剩余部分的新的会话密钥 在通信会话中交换数据的消息。
    • 8. 发明授权
    • Encrypted data package record for use in remote transaction metered data
system
    • 用于远程事务计量数据系统的加密数据包记录
    • US5764762A
    • 1998-06-09
    • US736851
    • 1996-10-28
    • Gregory J. KazmierczakJohn R. MichenerKathryn M. Smith
    • Gregory J. KazmierczakJohn R. MichenerKathryn M. Smith
    • G06F1/00G06F21/00H04L9/00H04L9/32
    • G06F21/10G06Q20/085G06Q20/401G06F2211/007G06F2221/0775G06F2221/2101G06F2221/2107G06F2221/2135
    • The disclosed system relates to metered use cryptographic systems, and particularly to a data package and system operation for effecting metered purchases of encrypted data from a local encrypted database. A local CD ROM encrypted database includes one or more data package records containing one or more message keys encrypted under a database key, and one or more data packages encrypted under said message keys. The user decrypts portions of the database, and the data used is metered locally and recorded as a stored data usage record. The local stored data usage record is reported by telephone modem or other telecommunications link from a remote user terminal, such as a host personal computer containing a remote cryptographic control unit, to a cryptographic operations center. A second embodiment of an encrypted database for use in accordance with the present invention includes a header containing a message key encrypted under said database key, one or more subunit message keys encrypted under said message key, and a subunit data package encrypted under each said subunit message key. The subunit message key is selected to save storage space. The present system further permits a remote transaction mode in which an on line purchase of data from the encrypted database is affected in real time. Flexible system mechanisms include controls over purchase price, start times and expiration times, permission to purchase data on line and off line, and a time window within which purchased data may be decrypted.
    • 所公开的系统涉及计量使用密码系统,特别涉及用于从本地加密数据库进行加密数据的计量购买的数据包和系统操作。 本地CD ROM加密数据库包括一个或多个包含在数据库密钥下加密的一个或多个消息密钥的数据包记录,以及在所述消息密钥下加密的一个或多个数据包。 用户解密数据库的部分,并且所使用的数据在本地计量并记录为存储的数据使用记录。 本地存储的数据使用记录由电话调制解调器或其他来自远程用户终端(诸如包含远程加密控制单元的主机个人计算机)的电信链路报告给密码操作中心。 根据本发明使用的加密数据库的第二实施例包括包含在所述数据库密钥下加密的消息密钥的报头,在所述消息密钥下加密的一个或多个子单元消息密钥,以及在每个所述子单元下加密的子单元数据包 消息键。 选择子单元消息键以节省存储空间。 本系统还允许远程交易模式,其中在线购买来自加密数据库的数据实时受到影响。 灵活的系统机制包括对购买价格,起始时间和到期时间的控制,在线和离线购买数据的许可以及可以解密购买的数据的时间窗口。
    • 9. 发明授权
    • Encrypted data package record for use in remote transaction metered data
system
    • 用于远程事务计量数据系统的加密数据包记录
    • US5615264A
    • 1997-03-25
    • US488494
    • 1995-06-08
    • Gregory J. KazmierczakJohn R. MichenerKathryn M. Smith
    • Gregory J. KazmierczakJohn R. MichenerKathryn M. Smith
    • G06F1/00G06F21/00H04L9/00H04L9/32
    • G06F21/10G06Q20/085G06Q20/401G06F2211/007G06F2221/0775G06F2221/2101G06F2221/2107G06F2221/2135
    • The disclosed system relates to metered use cryptographic systems, and particularly to a data package and system operation for effecting metered purchases of encrypted data from a local encrypted database. A local CD ROM encrypted database includes one or more data package records containing one or more message keys encrypted under a database key, and one or more data packages encrypted under said message keys. The user decrypts portions of the database, and the data used is metered locally and recorded as a stored data usage record. The local stored data usage record is reported by telephone modem or other telecommunications link from a remote user terminal, such as a host personal computer containing a remote cryptographic control unit, to a cryptographic operations center. A second embodiment of an encrypted database for use in accordance with the present invention includes a header containing a message key encrypted under said database key, one or more subunit message keys encrypted under said message key, and a subunit data package encrypted under each said subunit message key. The subunit message key is selected to save storage space. The present system further permits a remote transaction mode in which an on line purchase of data from the encrypted database is affected in real time. Flexible system mechanisms include controls over purchase price, start times and expiration times, permission to purchase data on line and off line, and a time window within which purchased data may be decrypted.
    • 所公开的系统涉及计量使用密码系统,特别涉及用于从本地加密数据库进行加密数据的计量购买的数据包和系统操作。 本地CD ROM加密数据库包括一个或多个包含在数据库密钥下加密的一个或多个消息密钥的数据包记录,以及在所述消息密钥下加密的一个或多个数据包。 用户解密数据库的部分,并且所使用的数据在本地计量并记录为存储的数据使用记录。 本地存储的数据使用记录由电话调制解调器或其他来自远程用户终端(诸如包含远程加密控制单元的主机个人计算机)的电信链路报告给密码操作中心。 根据本发明使用的加密数据库的第二实施例包括包含在所述数据库密钥下加密的消息密钥的报头,在所述消息密钥下加密的一个或多个子单元消息密钥,以及在每个所述子单元下加密的子单元数据包 消息键。 选择子单元消息键以节省存储空间。 本系统还允许远程交易模式,其中在线购买来自加密数据库的数据实时受到影响。 灵活的系统机制包括对购买价格,起始时间和到期时间的控制,在线和离线购买数据的许可以及可以解密购买的数据的时间窗口。
    • 10. 发明授权
    • Electron storage source for electron beam testers
    • 电子束测试仪的电子存储源
    • US4861991A
    • 1989-08-29
    • US252286
    • 1988-09-30
    • John R. Michener
    • John R. Michener
    • H01J37/06H01J37/26
    • H01J37/268H01J37/06
    • An electron beam tester (11) utilizes a source (13) of stored electrons to produce a probing beam (14) of short pulses and high intensity. The high intensity improves the signal-to-noise ratio of the potential being measured and is especially suited for measuring potentials in high speed integrated circuits (19) while they are operating. The cyclotron principle is adapted for storing the electrons in an orbital configuration wherein the electrons are clustered in bunches having substantially the same energy level. These characteristics of the electrons in a beam facilitate its operation and control in an electron beam tester for contactless monitoring of voltage potentials in an operating high speed integrated circuit.
    • 电子束测试器(11)利用存储电子的源(13)产生短脉冲和高强度的探测光束(14)。 高强度提高了被测电位的信噪比,特别适用于测量高速集成电路(19)工作时的电位。 回旋加速器原理适用于将电子存储在轨道配置中,其中电子以具有基本上相同能级的束聚集。 光束中的电子的这些特性促使其在电子束测试器中的操作和控制,用于在操作的高速集成电路中对电压电位进行非接触式监视。