会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Hybrid signature scheme
    • 混合签名方案
    • US07877610B2
    • 2011-01-25
    • US11812811
    • 2007-06-21
    • Scott Alexander VanstoneRobert GallantRobert J. LambertLeon A. PintsovFrederick W. Ryan, Jr.Ari Singer
    • Scott Alexander VanstoneRobert GallantRobert J. LambertLeon A. PintsovFrederick W. Ryan, Jr.Ari Singer
    • H04L9/00
    • H04L9/3247H04L9/3252
    • A signature scheme is provided in which a message is divided into a first portion which is hidden and is recovered during verification, and a second portion which is visible and is required as input to the verification algorithm. A first signature component is generated by encrypting the first portion alone. An intermediate component is formed by combining the first component and the visible portion and cryptographically hashing them. A second signature component is then formed using the intermediate component and the signature comprises the first and second components with the visible portion. A verification of the signature combines a first component derived only from the hidden portion of the message with the visible portion and produces a hash of the combination. The computed hash is used together with publicly available information to generate a bit string corresponding to the hidden portion. If the required redundancy is present the signature is accepted and the message reconstructed from the recovered bit string and the visible portion.
    • 提供了一种签名方案,其中消息被分成在验证期间被隐藏并被恢复的第一部分,以及作为验证算法的输入可见并被要求的第二部分。 通过单独加密第一部分来产生第一签名组件。 通过组合第一组件和可见部分并对其进行加密散列来形成中间组件。 然后使用中间部件形成第二签名部件,并且签名包括具有可见部分的第一和第二部件。 签名的验证将仅从消息的隐藏部分导出的第一组件与可见部分组合,并产生组合的散列。 所计算的散列与公开可用的信息一起使用以产生对应于隐藏部分的位串。 如果存在所需的冗余,则签名被接受,并且从恢复的位串和可见部分重建消息。
    • 3. 发明授权
    • Hybrid signature scheme
    • 混合签名方案
    • US07249259B1
    • 2007-07-24
    • US09390362
    • 1999-09-07
    • Scott Alexander VanstoneRobert GallantRobert J. LambertLeon A. PintsovFrederick W. Ryan, Jr.Ari Singer
    • Scott Alexander VanstoneRobert GallantRobert J. LambertLeon A. PintsovFrederick W. Ryan, Jr.Ari Singer
    • H04L9/00H04K1/00
    • H04L9/3247H04L9/3252
    • A signature scheme is provided in which a message is divided in to a first portion which is hidden and is recovered during verification, and a second portion which is visible and is required as input to the verification algorithm. A first signature component is generated by encrypting the first portion alone. An intermediate component is formed by combining the first component and the visible portion and cryptographically hashing them. A second signature component is then formed using the intermediate component and the signature comprises the first and second components with the visible portion. A verification of the signature combines a first component derived only from the hidden portion of the message with the visible portion and produces a hash of the combination. The computed hash is used together with publicly available information to generate a bit string corresponding to the hidden portion. If the required redundancy is present the signature is accepted and the message reconstructed from the recovered bit string and the visible portion.
    • 提供一种签名方案,其中消息被分成隐藏的第一部分,并且在验证期间被恢复,并且第二部分是可见的并且被要求作为验证算法的输入。 通过单独加密第一部分来产生第一签名组件。 通过组合第一组件和可见部分并对其进行密码散列来形成中间组件。 然后使用中间部件形成第二签名部件,并且签名包括具有可见部分的第一和第二部件。 签名的验证将仅从消息的隐藏部分导出的第一组件与可见部分组合,并产生组合的散列。 所计算的散列与公开可用的信息一起使用以产生对应于隐藏部分的位串。 如果存在所需的冗余,则签名被接受,并且从恢复的位串和可见部分重建消息。
    • 4. 发明申请
    • Hybrid signature scheme
    • 混合签名方案
    • US20080141036A1
    • 2008-06-12
    • US11812811
    • 2007-06-21
    • Scott Alexander VanstoneRobert GallantRobert J. LambertLeon A. PinstovFrederick W. RyanAri Singer
    • Scott Alexander VanstoneRobert GallantRobert J. LambertLeon A. PinstovFrederick W. RyanAri Singer
    • H04L9/00H04K1/00
    • H04L9/3247H04L9/3252
    • A signature scheme is provided in which a message is divided into a first portion which is hidden and is recovered during verification, and a second portion which is visible and is required as input to the verification algorithm. A first signature component is generated by encrypting the first portion alone. An intermediate component is formed by combining the first component and the visible portion and cryptographically hashing them. A second signature component is then formed using the intermediate component and the signature comprises the first and second components with the visible portion. A verification of the signature combines a first component derived only from the hidden portion of the message with the visible portion and produces a hash of the combination. The computed hash is used together with publicly available information to generate a bit string corresponding to the hidden portion. If the required redundancy is present the signature is accepted and the message reconstructed from the recovered bit string and the visible portion.
    • 提供了一种签名方案,其中消息被分成在验证期间被隐藏并被恢复的第一部分,以及作为验证算法的输入可见并被要求的第二部分。 通过单独加密第一部分来产生第一签名组件。 通过组合第一组件和可见部分并对其进行密码散列来形成中间组件。 然后使用中间部件形成第二签名部件,并且签名包括具有可见部分的第一和第二部件。 签名的验证将仅从消息的隐藏部分导出的第一组件与可见部分组合,并产生组合的散列。 所计算的散列与公开可用的信息一起使用以产生对应于隐藏部分的位串。 如果存在所需的冗余,则签名被接受,并且从恢复的位串和可见部分重建消息。
    • 5. 发明授权
    • Hybrid signature scheme
    • 混合签名方案
    • US08195948B2
    • 2012-06-05
    • US12977738
    • 2010-12-23
    • Scott Alexander VanstoneRobert Phillip GallantRobert John LambertLeon A. PinstovFrederick W. Ryan, Jr.Ari Singer
    • Scott Alexander VanstoneRobert Phillip GallantRobert John LambertLeon A. PinstovFrederick W. Ryan, Jr.Ari Singer
    • H04L9/00
    • H04L9/3247H04L9/3252
    • A signature scheme is provided in which a message is divided in to a first portion which is hidden and is recovered during verification, and a second portion which is visible and is required as input to the verification algorithm. A first signature component is generated by encrypting the first portion alone. An intermediate component is formed by combining the first component and the visible portion and cryptographically hashing them. A second signature component is then formed using the intermediate component and the signature comprises the first and second components with the visible portion. A verification of the signature combines a first component derived only from the hidden portion of the message with the visible portion and produces a hash of the combination. The computed hash is used together with publicly available information to generate a bit string corresponding to the hidden portion. If the required redundancy is present the signature is accepted and the message reconstructed from the recovered bit string and the visible portion.
    • 提供一种签名方案,其中消息被分成隐藏的第一部分,并且在验证期间被恢复,并且第二部分是可见的并且被要求作为验证算法的输入。 通过单独加密第一部分来产生第一签名组件。 通过组合第一组件和可见部分并对其进行密码散列来形成中间组件。 然后使用中间部件形成第二签名部件,并且签名包括具有可见部分的第一和第二部件。 签名的验证将仅从消息的隐藏部分导出的第一组件与可见部分组合,并产生组合的散列。 所计算的散列与公开可用的信息一起使用以产生对应于隐藏部分的位串。 如果存在所需的冗余,则签名被接受,并且从恢复的位串和可见部分重建消息。
    • 6. 发明授权
    • Two way authentication protocol
    • 双向认证协议
    • US06487660B1
    • 2002-11-26
    • US09432166
    • 1999-11-02
    • Scott Alexander VanstoneDonald B. JohnsonRobert J. LambertAshok Vadekar
    • Scott Alexander VanstoneDonald B. JohnsonRobert J. LambertAshok Vadekar
    • G06F124
    • G07F7/1008G06Q20/341G06Q20/40975H04L9/0841H04L9/3066H04L9/3273
    • A method of authenticating a pair of correspondents C,S to permit the exchange of information therebetween, each of the correspondents having a respective private key, e, d and a public key, Qu, and Qs derived from a generator element of a group and a respective ones of the private keys e,d, the method comprising the steps of: a first of the correspondents C generating a session value x; the first correspondent generating a private value t, a public value derived from the private value t and the generator and a shared secret value derived from the private value t and the public key Qs of the second correspondent; the second correspondent generating a challenge value y and transmitting the challenge value y to the first correspondent; the first correspondent in response thereto computing a value h by applying a function H to the challenge value y, the session value x, the public value an of the first correspondent; the first correspondent signing the value h utilizing the private key e; the first correspondent transmitting to the second correspondent the signature including the session value x, and the private value t; and the second correspondent verifying the signature utilizing the public key Qu of the first correspondent and whereby verification of the signature authenticates the first correspondent to the second correspondent.
    • 一种认证一对记者C,S以允许它们之间的信息交换的方法,每个通信对象具有从组的发生器元素导出的相应私钥,e,d和公钥Qu和Q,以及 相应的私钥e,d,该方法包括以下步骤:生成会话值x的通信对象C中的第一个; 生成私有值t的第一通信对象,从私有值t和生成器导出的公有值和从私有值t和第二通信对方的公钥Qs导出的共享秘密值; 第二记者产生质询值y并将询问值y发送给第一通讯员; 响应于第一记者通过将函数H应用于质询值y,会话值x,第一记者的公开值a来计算值h; 第一个记者利用私钥e签名值h; 第一记者向第二记者发送包括会话值x和私有值t的签名; 以及第二记者利用第一记者的公钥Qu验证签名,由此签名的验证对第二通信对象的第一对应者进行认证。
    • 9. 发明授权
    • System and method for accessing private networks
    • 用于访问专用网络的系统和方法
    • US09118667B2
    • 2015-08-25
    • US13487055
    • 2012-06-01
    • Anthony RosatiScott Alexander VanstoneMark E. Pecen
    • Anthony RosatiScott Alexander VanstoneMark E. Pecen
    • H04L29/06H04L9/32H04W12/06
    • H04L63/0853H04L9/3271H04L63/0272H04L63/083H04W12/06
    • A system and method are provided for using a mobile device to authenticate access to a private network. The mobile device may operate to receive a challenge from an authentication server, the challenge having being generated according to a request to access a private network; obtain a private value; use the private value, the challenge, and a private key to generate a response to the challenge; and send the response to the authentication server. An authentication server may operate to generate a challenge; send the challenge to a mobile device; receive a response from the mobile device, the response having been generated by the mobile device using a private value, the challenge, and a private key; verify the response; and confirm verification of the response with a VPN gateway to permit a computing device to access a private network.
    • 提供了一种用于使用移动设备认证对专用网络的访问的系统和方法。 移动设备可以操作以从认证服务器接收挑战,所述挑战是根据访问专用网络的请求而生成的; 获得私人价值; 使用私有价值,挑战和私钥来产生对挑战的回应; 并将响应发送给认证服务器。 验证服务器可以操作以产生挑战; 将挑战发送到移动设备; 从所述移动设备接收响应,所述响应已由所述移动设备使用私有值,所述挑战和私钥生成; 验证回应; 并使用VPN网关确认响应的验证,以允许计算设备访问专用网络。