会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Multifactor split asymmetric crypto-key with persistent key security
    • 具有持久密钥安全性的多因素拆分非对称密钥
    • US07734045B2
    • 2010-06-08
    • US11381829
    • 2006-05-05
    • Ravinderpal Singh SandhuBrett Jason SchoppertRavi GanesanMihir BellareColin Joseph Desa
    • Ravinderpal Singh SandhuBrett Jason SchoppertRavi GanesanMihir BellareColin Joseph Desa
    • H04L9/00H04L29/06
    • H04L9/302
    • A processor generates an asymmetric crypto-key, such as an RSA crypto-key, which is associated with the user and includes a private key and a public key. It computes a first key portion based on a stored random number generation function, which has one or more constants such as a salt and/or iteration count, and a first value of a constant, and a second key portion based on the computed first key portion and one of the private key and the public key. It additionally computes another first key portion based on the stored random number generation function and a second value of that constant, and another second key portion based on the computed other first key portion and the one key. The computed first and second key portions and the computed other first and second key portions form first and second splits of the one key of the asymmetric crypto-key.
    • 处理器生成与用户相关联并包括私钥和公共密钥的非对称加密密钥,例如RSA密钥。 它基于存储的随机数生成函数来计算第一密钥部分,该函数具有一个或多个常数,例如盐和/或迭代计数,以及常数的第一值,以及基于计算出的第一密钥的第二密钥部分 部分和私钥和公钥之一。 另外基于所存储的随机数生成函数和该常数的第二值,另外基于计算的其他第一密钥部分和一个密钥另外计算第二密钥部分。 所计算的第一和第二密钥部分和计算的其他第一和第二密钥部分形成非对称密钥的一个密钥的第一和第二拆分。
    • 5. 发明授权
    • Asymmetric crypto-graphy with rolling key security
    • 具有滚动密钥安全性的不对称密码
    • US08099607B2
    • 2012-01-17
    • US11332204
    • 2006-01-17
    • Ravinderpal Singh SandhuBrett Jason SchoppertRavi GanesanMihir BellareColin Joseph deSa
    • Ravinderpal Singh SandhuBrett Jason SchoppertRavi GanesanMihir BellareColin Joseph deSa
    • G06F21/00H04L9/08
    • H04L9/085H04L9/302H04L9/3218H04L2209/80
    • A system for securing information, includes a processor and storage device. The storage device stores information encrypted with one of a first private rolling key and a first public rolling key of an a first asymmetric rolling crypto-key, along with the one first rolling key. The processor has the logic to direct transmission, via a network, of proof of knowledge of the stored one first rolling key to authenticate a user, and of a request for the other of the first private rolling key and the first public rolling key. The processor receives the other first rolling key via the network, responsive to the directed transmission. The processor then decrypts the stored encrypted information with the received other first rolling key, and generates a second asymmetric rolling crypto-key having a second private rolling key and a second public rolling key. The processor encrypts the information with one of the second private rolling key and the second public rolling key. The processor also directs transmission of the other of the second private rolling key and the second public rolling key via the network. The storage device stores the information encrypted with the one second rolling key and the one second rolling key itself.
    • 一种用于保护信息的系统,包括处理器和存储设备。 存储装置与第一滚动键一起存储用第一非对称滚动加密密钥的第一专用滚动键和第一公开滚动键加密的信息。 处理器具有通过网络直接传送所存储的一个第一滚动密钥的认证证明以验证用户的逻辑,以及对第一私人滚动密钥和第一公共滚动密钥中的另一个的请求的逻辑。 响应于定向传输,处理器经由网络接收另一第一滚动键。 然后处理器用接收到的其他第一滚动密钥对存储的加密信息进行解密,并且生成具有第二专用滚动键和第二公共滚动键的第二非对称滚动加密密钥。 处理器使用第二专用滚动键和第二公共滚动键之一来加密信息。 处理器还通过网络指导第二私人滚动键和第二公共滚动键中的另一个的传输。 存储装置存储利用一个第二滚动键和一个第二滚动键本身加密的信息。
    • 7. 发明授权
    • Secure login using a multifactor split asymmetric crypto-key with persistent key security
    • 使用具有持久密钥安全性的多因素拆分非对称密钥进行安全登录
    • US07571471B2
    • 2009-08-04
    • US11381878
    • 2006-05-05
    • Ravinderpal Singh SandhuBrett Jason SchoppertRavi GanesanMihir BellareColin Joseph Desa
    • Ravinderpal Singh SandhuBrett Jason SchoppertRavi GanesanMihir BellareColin Joseph Desa
    • H04L9/32
    • H04L9/3218H04L9/0825H04L9/0863
    • A first network station encrypts a first message with a first key portion from a first split of a private or public key of a user's asymmetric crypto-key and transmits it during a network session. The second network station decrypts the transmitted encrypted first message with a second key portion from the first split of the one key of the asymmetric crypto-key to initially authenticate the user for access, during the session, to store information. The first network station also encrypts a second message with another first key portion from a second split of that one key, and subsequently transmits it during the same network session. The second network station decrypts the subsequently transmitted encrypted second message with another second key portion from the second split of that same one key to subsequently authenticate the user for access, during the same session, to other stored_information.
    • 第一网络站利用来自用户非对称密钥的私钥或公钥的第一次拆分的第一密钥部分加密第一消息,并在网络会话期间发送它。 第二网络站利用来自非对称密钥的一个密钥的第一次拆分的第二密钥部分解密发送的加密第一消息,以在会话期间初始认证用户访问以存储信息。 第一网络台还用来自该一个密钥的第二分组的另一个第一密钥部分来加密第二个消息,并且随后在相同的网络会话期间发送它。 第二网络站利用来自相同一个密钥的第二次拆分的另一个第二密钥部分来解密随后发送的加密第二消息,随后在同一会话期间认证用户访问其他存储信息。
    • 9. 发明授权
    • Asymmetric key pair having a kiosk mode
    • 具有报亭模式的非对称密钥对
    • US07599493B2
    • 2009-10-06
    • US11056114
    • 2005-02-14
    • Ravinderpal Singh SandhuBrett Jason SchoppertRavi GanesanMihir BellareColin Joseph deSa
    • Ravinderpal Singh SandhuBrett Jason SchoppertRavi GanesanMihir BellareColin Joseph deSa
    • H04L9/00
    • H04L63/08H04L9/085H04L9/3271
    • Techniques for providing different levels of access based upon a same authentication factor are provided. A first message is received that is transformed with a first portion of a split private key, the first portion based upon a user password and another factor, and the split private key associated with an asymmetric key pair having a public key and the split private key. The user is authenticated for a first level of network access based upon the received first message being transformed with the first portion. A second message is received that is transformed with a second portion of the split private key, the second portion based upon the password only and not combinable with the first portion to complete the split private key. The user is authenticated for a second level of network access different that the first level based upon the received second message being transformed with the second portion.
    • 提供了基于相同认证因素提供不同级别的访问的技术。 接收到第一消息被转换为分割私钥的第一部分,第一部分基于用户密码和另一因素,以及与具有公共密钥和分离私钥的非对称密钥对相关联的分离专用密钥 。 基于所接收的第一消息被第一部分变换,用户被认证用于第一级网络访问。 接收到第二消息,该第二消息用分割专用密钥的第二部分进行变换,第二部分仅基于密码而不与第一部分组合以完成分割的私钥。 用户被认证为第二级别的网络访问,其不同于基于所接收的第二消息的第一级被第二部分变换。