会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System, method and article of manufacture for a cryptographic key infrastructure for networked devices
    • 用于联网设备的密钥基础设施的系统,方法和制造
    • US06938154B1
    • 2005-08-30
    • US09596948
    • 2000-06-19
    • Thomas A. BersonR. Drews DeanMatthew K. FranklinTeresa F. LuntDiana K. Smetters
    • Thomas A. BersonR. Drews DeanMatthew K. FranklinTeresa F. LuntDiana K. Smetters
    • H04L9/00
    • H04L63/0823G06F21/33G06F2221/2129H04L63/20
    • A system, method and article of manufacture are provided for secure operation of a network device. A digital certificate is assigned to a network user. A command for operation of a network device and the digital certificate are received from the network user. A cryptographic key stored in the network device is utilized to authenticate the digital certificate of the network user. Operation of the network device is enabled if the digital certificate of the network user is authenticated. According to another aspect of the present invention, a system, method and article of manufacture are provided for secure identification of a network device. A digital certificate is assigned to a network device. A command for operation of the network device is received from a network user. The digital certificate is sent to the network user. The network user utilizes a cryptographic key to authenticate the digital certificate of the network device. Operation of the network device is enabled if the digital certificate of the network device is authenticated. In another embodiment of the present invention, a system, method and article of manufacture are provided for secure management of a network device. Policy information and/or a computational protocol are associated with a command for the network device. The policy information and/or computational protocols are encrypted, sent to the network device, and decrypted. The network device utilizing the policy information and/or computational protocols processes the command.
    • 提供了一种用于网络设备的安全操作的系统,方法和制造。 数字证书被分配给网络用户。 从网络用户接收网络设备的操作命令和数字证书。 存储在网络设备中的加密密钥用于认证网络用户的数字证书。 如果网络用户的数字证书被认证,则启用网络设备的操作。 根据本发明的另一方面,提供了一种用于网络设备的安全识别的系统,方法和制造商品。 数字证书被分配给网络设备。 从网络用户接收到用于操作网络设备的命令。 数字证书被发送给网络用户。 网络用户利用加密密钥对网络设备的数字证书进行认证。 如果网络设备的数字证书被认证,则启用网络设备的操作。 在本发明的另一个实施例中,提供了一种用于网络设备的安全管理的系统,方法和制品。 策略信息和/或计算协议与网络设备的命令相关联。 策略信息和/或计算协议被加密,发送到网络设备并进行解密。 利用策略信息和/或计算协议的网络设备处理该命令。
    • 2. 发明授权
    • System, method and article of manufacture for transition state-based cryptography
    • 基于过渡状态的密码学的系统,方法和制造
    • US06754821B1
    • 2004-06-22
    • US09596834
    • 2000-06-19
    • Thomas A. BersonR. Drews DeanMatthew K. FranklinTeresa F. LuntDiana K. Smetters
    • Thomas A. BersonR. Drews DeanMatthew K. FranklinTeresa F. LuntDiana K. Smetters
    • G06F1130
    • G06F21/602G06F21/335G06F2221/2101G06F2221/2105
    • A system, method and article of manufacture are provided for transition state-based cryptography in an application including at least one state having a state key associated with it. A request for access is sent to a server utilizing a network upon reaching a state in the application. The request includes a state key associated with the state. A reply is received from the server in response to the request. The reply includes an access key for providing the access if the state key is valid. According to another embodiment of the present invention, a method is provided for transition state-based cryptography in an application including at least one state having a state key associated with it. A request for access is received from a client to a server utilizing a network. The state key is verified at the server. A reply is sent from the server in response to the request. The reply includes an access key for providing the access if the state key is verified. In one aspect of the present invention, the request for access is for a subsequent state in the application.
    • 提供了一种用于包括具有与其相关联的状态密钥的至少一个状态的应用中的基于过渡状态的密码学的系统,方法和制品。 在达到应用程序中的状态时,利用网络将访问请求发送到服务器。 请求包括与状态相关联的状态键。 响应于该请求,从服务器接收到答复。 如果状态密钥有效,该回复包括用于提供访问的访问密钥。 根据本发明的另一实施例,提供了一种用于包括具有与其相关联的状态密钥的至少一个状态的应用中的基于过渡状态的密码术的方法。 从客户端接收到使用网络的服务器的访问请求。 在服务器上验证状态密钥。 响应请求,从服务器发送回复。 如果状态密钥被验证,该回复包括用于提供访问的访问密钥。 在本发明的一个方面,访问请求用于应用中的后续状态。
    • 4. 发明授权
    • System, method and article of manufacture for cryptoserver-based auction
    • 基于密码服务的拍卖的系统,方法和制造
    • US06990468B1
    • 2006-01-24
    • US09596857
    • 2000-06-19
    • Thomas A. BersonR. Drews DeanMatthew K. FranklinTeresa F LuntDiana K. Smetters
    • Thomas A. BersonR. Drews DeanMatthew K. FranklinTeresa F LuntDiana K. Smetters
    • G06F17/60
    • G06Q30/00G06F21/602G06Q50/188
    • A system, method, and article of manufacture are provided for pricing a cryptographic service on a network utilizing one or more cryptoservers. A request for a cryptographic service is received from a user utilizing a network. The request is received by a cryptographic service provider. A contract is generated based on a variable pricing scheme in response to the request. The contract is sent from the cryptographic service provider to the user utilizing the network. A method is also provided for auditing a security provision on a network utilizing a cryptoserver. A cryptographic key is obtained such as by obtaining it from a trusted source or generating the key. A plurality of users are allowed to request that a cryptoserver use the cryptographic key to sign a message in violation of a security provision. It is determined whether the cryptoserver signed the message in response to the request. An indication of failed security integrity is provided upon determining that the cryptographic server has signed the message.
    • 提供了一种系统,方法和制品,用于利用一个或多个密码服务器对网络上的加密服务进行定价。 从使用网络的用户接收对加密服务的请求。 该请求由加密服务提供商接收。 根据请求,根据可变定价方案生成合同。 合同从加密服务提供商发送到利用网络的用户。 还提供了一种用于使用密码服务器对网络上的安全性规定进行审核的方法。 获得加密密钥,例如通过从可信源获得密钥或生成密钥。 允许多个用户请求密码服务器使用加密密钥对违反安全性规定的消息进行签名。 确定密码服务器是否响应于该请求而签名该消息。 确定密码服务器已经签署了消息后,提供了安全完整性失败的指示。
    • 6. 发明授权
    • System for encrypting documents with stencils
    • 用模具加密文件的系统
    • US06728376B1
    • 2004-04-27
    • US09470876
    • 1999-12-22
    • R. Drews DeanMatthew K. Franklin
    • R. Drews DeanMatthew K. Franklin
    • G09C500
    • G09C5/00
    • A symmetric key encryption system includes a printer or copier for performing decryption in two passes. During a first pass an encrypted image is decrypted to define a first partially decrypted image and during a second pass a complement of the encrypted image is decrypted to define a second partially decrypted image. The first partially decrypted image is formed when the encrypted image is rendered onto a first recording medium through a stencil. The stencil, which is a random arrangement of holes, is overlaid on the first recording medium to permit only selected portions of the encrypted image to be rendered on the recording medium. During the second pass, the complement of the encrypted image is rendered on a second recording medium through a complement of the stencil to yield the second partially decrypted image. Overlaying and aligning the first partially decrypted image and the second partially decrypted image finally decrypts the encrypted image.
    • 对称密钥加密系统包括用于在两遍中执行解密的打印机或复印机。 在第一次通过期间,加密图像被解密以定义第一部分解密的图像,并且在第二次传递期间,加密图像的补码被解密以定义第二部分解密的图像。 当通过模板将加密图像呈现在第一记录介质上时,形成第一部分解密的图像。 作为空穴的随机排列的模板被覆盖在第一记录介质上,以仅允许在记录介质上呈现加密图像的选定部分。 在第二遍期间,加密图像的补码通过模板的补码在第二记录介质上呈现,以产生第二部分解密的图像。 重叠和对准第一部分解密图像和第二部分解密的图像最终解密加密图像。