会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明授权
    • Securing passwords against dictionary attacks
    • 保护密码免受字典攻击
    • US09015489B2
    • 2015-04-21
    • US12755426
    • 2010-04-07
    • Mira BelenkiyTolga AcarHenry Nelson Jerez MoralesAlptekin Kupcu
    • Mira BelenkiyTolga AcarHenry Nelson Jerez MoralesAlptekin Kupcu
    • G06F21/00G06F7/04H04L29/06H04L9/08H04L9/32
    • H04L63/0428H04L9/0841H04L9/3226H04L9/3271H04L63/06H04L63/083H04L63/0853
    • Described herein are various technologies pertaining to constructions of a password-based authentication protocol that are configured to allow a user to register with and authenticate to an online service without the online service receiving a password or a deterministic function of the password of the user. When registering with an online service, a client computing device establishes a cryptographically strong random secret and stores an encryption of such secret with a data storage device. The storage device also never receives the password or a deterministic function of the password. When the user wishes to authenticate to the online service, the user employs her password to retrieve the encrypted secret from the storage device, decrypts such secret, and utilizes the decrypted secret to answer a cryptographically strong challenge provided to the user by the online service upon the online service receiving a username pertaining to such user.
    • 这里描述的是涉及基于密码的认证协议的构造的各种技术,其被配置为允许用户在没有在线服务接收密码或用户的密码的确定性功能的情况下向在线服务注册和认证。 当在线服务注册时,客户端计算设备建立密码强的随机秘密,并将这种秘密的加密存储在数据存储设备中。 存储设备也从不接收密码或密码的确定性功能。 当用户希望对在线服务进行身份验证时,用户使用她的密码从存储设备中取回加密的秘密,解密这样的秘密,并利用解密的秘密来回答由在线服务提供给用户的加密强大的挑战, 该在线服务接收与该用户有关的用户名。
    • 10. 发明授权
    • Managing group keys
    • 管理组密钥
    • US08325924B2
    • 2012-12-04
    • US12389217
    • 2009-02-19
    • Tolga AcarJosh BenalohNiels Thomas FergusonCarl M. EllisonMira BelenkiyDuy Lan Nguyen
    • Tolga AcarJosh BenalohNiels Thomas FergusonCarl M. EllisonMira BelenkiyDuy Lan Nguyen
    • H04L9/00
    • H04L9/0891H04L9/0833
    • In an example, one or more cryptographic keys may be associated with a group. Any member of the group may use the key to encrypt and decrypt information, thereby allowing members of the group to share encrypted information. Domain controllers (DCs) maintain copies of the group's keys. The DCs may synchronize with each other, so that each DC may have a copy of the group's keys. Keys may have expiration dates, and any client connected to a DC may generate a new key when a key is nearing expiration. The various clients may create new keys at differing amounts of time before expiration on various DCs. DCs that store keys early thus may have time to propagate the newly-created keys through synchronization before other DCs are requested to store keys created by other clients. In this way, the creation of an excessive number of new keys may be avoided.
    • 在一个示例中,一个或多个加密密钥可以与组相关联。 该组的任何成员可以使用密钥来加密和解密信息,从而允许该组的成员共享加密的信息。 域控制器(DC)维护组的密钥副本。 DC可以彼此同步,使得每个DC可以具有组的密钥的副本。 密钥可能有过期日期,连接到DC的任何客户端可能在密钥接近到期时生成新密钥。 各种客户端可以在不同的时间段之前以不同的时间量创建新的密钥。 因此,早期存储密钥的DC可能有时间通过​​同步传播新创建的密钥,而其他DC被请求存储由其他客户端创建的密钥。 以这种方式,可以避免创建过多的新密钥。