会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • VIRALLY DISTRIBUTABLE TRUSTED MESSAGING
    • 真实可分配的信号传递
    • US20160065376A1
    • 2016-03-03
    • US14473308
    • 2014-08-29
    • Ned M. SmithWilliam C. DeleeuwThomas G. WillisNathaniel J. Goss
    • Ned M. SmithWilliam C. DeleeuwThomas G. WillisNathaniel J. Goss
    • H04L9/32H04L29/06H04L9/08
    • H04L9/3247G06F21/606G06F21/6245H04L9/0838H04L63/0435H04L63/0442H04L63/061H04L63/123
    • Technologies for utilizing trusted messaging include a local computing device including a message client and a local trusted message module established in a trusted execution environment. The local trusted message module performs attestation of a remote computing device based on communication with a corresponding remote trusted message module established in a trusted execution environment of the remote computing device. The local trusted message module further exchanges, with the remote trusted message module, cryptographic keys in response to successful attestation of the remote computing device. The message client forwards outgoing messages to the local trusted message module and receives incoming messages from the local trusted message module. To securely transmit an outgoing message to the remote computing device, the local trusted message module receives the outgoing message from the message client, encrypts the outgoing message, and cryptographically signs the outgoing message, prior to transmittal to the remote trusted message module of the remote computing device. To securely receive an incoming message from the remote computing device, the local trusted message module receives the incoming message from the remote trusted message module of the remote computing device, decrypts the incoming message, and verifies a cryptographic signature of the incoming message, based on the exchanged cryptographic keys and prior to transmittal of the incoming message to the message client.
    • 用于使用可信消息的技术包括本地计算设备,其包括在可信执行环境中建立的消息客户端和本地可信消息模块。 本地可信消息模块基于与在远程计算设备的可信执行环境中建立的对应的远程可信消息模块的通信来执行远程计算设备的认证。 响应于远程计算设备的成功认证,本地可信消息模块进一步与远程可信消息模块交换密码密钥。 消息客户端将出站消息转发到本地可信消息模块,并从本地可信消息模块接收传入消息。 为了将传出消息安全地发送到远程计算设备,本地可信消息模块在传送到远程计算机的远程可信消息模块之前,从消息客户端接收输出消息,加密输出消息,并加密地对出站消息进行签名 计算设备。 为了安全地接收来自远程计算设备的传入消息,本地可信消息模块从远程计算设备的远程可信消息模块接收传入消息,对进入消息进行解密,并且基于进入消息的密码签名来验证 交换的加密密钥以及在将传入消息传送到消息客户端之前。
    • 2. 发明申请
    • Performing Pairing And Authentication Using Motion Information
    • 使用运动信息执行配对和认证
    • US20160088474A1
    • 2016-03-24
    • US14493613
    • 2014-09-23
    • Ned M. SmithDavid A. SandageWilliam C. DeleeuwNathan Heldt-ShellerNathaniel J. GossJohn C. Neumann
    • Ned M. SmithDavid A. SandageWilliam C. DeleeuwNathan Heldt-ShellerNathaniel J. GossJohn C. Neumann
    • H04W12/06H04W74/00
    • H04W12/06H04W12/003H04W12/00508
    • In one embodiment, a security logic of first portable device is configured to receive first motion sample information from at least one motion sensor of the first portable device and second motion sample information from at least one motion sensor of a second portable device, the first and second motion sample information obtained responsive to training movement of the first and second portable devices by a first user. Based on the motion sample information, the security logic is configured to generate a device pairing value, generate a first confidence value based on the first motion sample information and first reference motion sample information stored in the first portable device corresponding to reference movement of the first portable device by the first user, generate a relationship key pair for a relationship, and communicate the first confidence value and a public key of the relationship key pair to the second portable device using the device pairing value. Other embodiments are described and claimed.
    • 在一个实施例中,第一便携式设备的安全逻辑被配置为从第一便携式设备的至少一个运动传感器接收第一运动样本信息和来自第二便携式设备的至少一个运动传感器的第二运动样本信息,第一和第 响应于第一用户对第一和第二便携式设备的训练动作获得的第二运动样本信息。 基于运动样本信息,安全逻辑被配置为生成设备配对值,基于第一运动样本信息和存储在第一便携式设备中的与第一运动样本信息的参考运动相对应的第一参考运动样本信息生成第一置信度值 生成用于关系的关系密钥对,并且使用设备配对值将关系密钥对的第一置信度值和公开密钥传送到第二便携式设备。 描述和要求保护其他实施例。