会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明授权
    • Constrained cryptographic keys
    • 约束加密密钥
    • US08788802B2
    • 2014-07-22
    • US11535937
    • 2006-09-27
    • Alexander GantmanTolga YalcinkayaGregory Gordon RoseLu Xiao
    • Alexander GantmanTolga YalcinkayaGregory Gordon RoseLu Xiao
    • H04L29/06H04L9/08H04L9/32
    • H04L9/0872H04L9/088H04L9/321H04L63/083H04L2209/76
    • A constrained proxy key is used to secure communications between two devices via an intermediary device. A first proxy key is generated at a host device (key generator device) based on a shared secret key, one or more constraints on the first proxy key, and a key derivation function. At least the shared secret key and key derivation function are known to the host device an a client device (authentication device). The first proxy key is sent to a proxy device to use in authenticating communications with the client device. An authenticated message is generated by the proxy device using the first proxy key and sent to the client device. The client device locally generates a second proxy key using the key derivation function, one or more constraints, and the shared secret key for authenticating the proxy device. The proxy device is authenticated if the client device successfully accesses the authenticated message from the proxy device using the second proxy key.
    • 受限代理密钥用于通过中间设备来保护两个设备之间的通信。 基于共享秘密密钥,第一代理密钥上的一个或多个约束和密钥导出功能,在主机设备(密钥发生器设备)处生成第一代理密钥。 至少共享秘密密钥和密钥导出功能对于主机设备是已知的客户端设备(认证设备)。 第一代理密钥被发送到代理设备以用于认证与客户端设备的通信。 认证消息由代理设备使用第一代理密钥生成并发送到客户端设备。 客户端设备使用密钥导出功能,一个或多个约束和用于认证代理设备的共享秘密密钥本地生成第二代理密钥。 如果客户端设备使用第二代理密钥从代理设备成功访问认证消息,则代理设备被认证。
    • 8. 发明授权
    • Recreating a cryptographic key in a replacement device
    • 在更换设备中重新创建加密密钥
    • US08259947B2
    • 2012-09-04
    • US10752420
    • 2004-01-05
    • Gregory Gordon RoseAlexander GantmanJohn W. Noerenberg, II
    • Gregory Gordon RoseAlexander GantmanJohn W. Noerenberg, II
    • H04L9/00
    • H04L9/0891H04L9/3247
    • Embodiments describe a method and/or system whereby a secret key in a cryptographic system may be replaced without revealing the secret key. One embodiment comprises creating a first private key and corresponding first public key. A second private key associated with the first private key and a second public key corresponding to the second private key are also created. The second private key is output once such that it can be re-created and the second public key is output when outputting the first public key. The first private key is used for authentication. The method further comprises re-creating the second private key; and using the second private key for authentication. Another embodiment comprises creating a private key and corresponding public key with associated system parameter; outputting the system parameter when outputting the public key; and using the private key for authentication. The method may further comprise creating a new private key using the previous key and the system parameter.
    • 实施例描述了一种方法和/或系统,由此密码系统中的秘密密钥可以在不揭示密钥的情况下被替换。 一个实施例包括创建第一私钥和对应的第一公钥。 还创建与第一私钥相关联的第二私钥和对应于第二私钥的第二公钥。 第二私钥被输出一次,使得可以重新创建第二个私钥,并且在输出第一个公钥时输出第二个公钥。 第一个私钥用于认证。 该方法还包括重新创建第二私钥; 并使用第二个私钥进行认证。 另一个实施例包括创建具有相关系统参数的私钥和相应的公钥; 输出公钥时输出系统参数; 并使用私钥进行身份验证。 该方法还可以包括使用先前的密钥和系统参数创建新的私钥。