会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明授权
    • Public key infrastructure scalability certificate revocation status validation
    • 公钥基础架构可扩展性证书吊销状态验证
    • US07437551B2
    • 2008-10-14
    • US10817246
    • 2004-04-02
    • Kok Wai ChanWei JiangWei-Quiang Michael Guo
    • Kok Wai ChanWei JiangWei-Quiang Michael Guo
    • H04L9/00
    • H04L9/3268
    • A system and method for retrieving certificate of trust information for a certificate validation process. Fetching servers periodically retrieve certificate revocation lists (CRLs) from servers maintained by various certificate issuers. The revoked certificate data included in the retrieved CRLs are stored in a central database. An authentication server receives a request from a client for access to a secure service and initiates a validation process. The authentication server retrieves revoked certificate data from the central database and compares the retrieved revoked certificate data to certificate of trust information received from the client along with the request. The authentication server denies access to the secure information if the certificate of trust information matches revoked certificate data from the central database, allows access if the certificate of trust information does not match revoked certificate data from the central database.
    • 用于检索证书验证过程的信任证书信息的系统和方法。 获取服务器会定期从由各种证书颁发者维护的服务器中检索证书撤销列表(CRL)。 包含在检索的CRL中的撤销的证书数据被存储在中央数据库中。 认证服务器从客户端接收对安全服务的访问请求,并启动验证过程。 认证服务器从中央数据库检索撤销的证书数据,并将检索到的撤销证书数据与客户端接收的信任证书信息一起与请求进行比较。 如果信任证书信息与中央数据库中的撤销证书数据匹配,则认证服务器拒绝对安全信息的访问,如果信任证书信息与中央数据库的撤销证书数据不匹配,则认证服务器允许访问。
    • 10. 发明申请
    • Session Key Security Protocol
    • 会话密钥安全协议
    • US20090204808A1
    • 2009-08-13
    • US12426726
    • 2009-04-20
    • Wei-Quiang Michael GuoJohn Hal HowardKok Wai Chan
    • Wei-Quiang Michael GuoJohn Hal HowardKok Wai Chan
    • H04L9/32H04L29/06
    • H04L63/0807G06F21/33G06F21/41H04L9/0844H04L9/3213H04L9/3247H04L63/045H04L63/0815H04L2209/60
    • Exchanging information in a multi-site authentication system. A network server receives, from an authentication server, a request by a client computing device for a service provided by the network server along with an authentication ticket. The authentication ticket includes: a session key encrypted by a public key associated with the network server, message content encrypted by the session key, and a signature for the encrypted session key and the encrypted message content. The signature includes address information of the network server. The network server identifies its own address information in the signature to validate the signature included in the authentication ticket and verifies the authentication ticket content based on the signature included in the authentication ticket. The network server decrypts the encrypted session key via a private key associated with the second network server and decrypts the encrypted message content via the decrypted session key.
    • 在多站点认证系统中交换信息。 网络服务器从认证服务器接收由客户端计算设备对网络服务器提供的服务以及认证券的请求。 认证券包括:通过与网络服务器相关联的公开密钥加密的会话密钥,由会话密钥加密的消息内容以及加密会话密钥和加密消息内容的签名。 签名包括网络服务器的地址信息。 网络服务器在签名中识别其自己的地址信息,以验证认证券中包含的签名,并根据认证券中包含的签名验证认证券内容。 网络服务器通过与第二网络服务器相关联的专用密钥解密加密的会话密钥,并通过解密的会话密钥解密加密的消息内容。