会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明公开
    • METHOD AND APPARATUS FOR ACQUIRING AN ELECTRONIC FILE
    • 用于获取电子文件的方法和设备
    • EP3297244A1
    • 2018-03-21
    • EP16792114.7
    • 2016-05-05
    • Alibaba Group Holding Limited
    • ZHANG, JiaLI, Kai
    • H04L29/06
    • H04L63/0442G06Q30/0601G16H10/60H04L9/0866H04L9/321H04L9/3226H04L9/3236H04L9/3247H04L9/3268H04L9/3297H04L29/06H04L2209/56
    • The disclosure provides a method and an apparatus for acquiring an electronic file. The method for acquiring an electronic file includes: generating a first encryption key according to login information of a user of a terminal device at the time of logging in to a platform server and a first identifier corresponding to an information providing server that provides the electronic file; sending a first request message for acquiring the electronic file to the platform server; receiving the electronic file encrypted using a second encryption key and returned by the platform server according to the login information and the first request message; and generating a first decryption key according to the first encryption key, and decrypting, using the first decryption key, the electronic file encrypted using the second encryption key, so as to obtain the decrypted electronic file. By means of the disclosed embodiments, private information concerning a user in an electronic file is not leaked by a platform server. Since a terminal device can obtain a decryption key without the need to perform key exchange with an information providing server, use by the user of the terminal device is facilitated.
    • 本发明提供了一种获取电子文件的方法和装置。 所述获取电子文件的方法包括:根据登录平台服务器时终端设备用户的登录信息和与提供电子文件的信息提供服务器对应的第一标识符,生成第一加密密钥 ; 向平台服务器发送获取电子文件的第一请求消息; 接收所述平台服务器根据所述登录信息和所述第一请求消息返回的使用第二加密密钥加密的电子文件; 以及根据所述第一加密密钥生成第一解密密钥,并且使用所述第一解密密钥解密使用所述第二加密密钥加密的所述电子文件,以获得所述解密的电子文件。 借助所公开的实施例,电子文件中关于用户的私人信息不会被平台服务器泄漏。 由于终端设备可以获得解密密钥,而不需要与信息提供服务器进行密钥交换,所以便于终端设备的用户使用。
    • 23. 发明公开
    • METHOD FOR SECURELY MANAGING A DOCKER IMAGE
    • 安全管理DOCKER IMAGE的方法
    • EP3267351A1
    • 2018-01-10
    • EP16305853.0
    • 2016-07-07
    • GEMALTO SA
    • MOSSE, FranckMERLIN, Olivier
    • G06F21/62H04L29/06H04L9/32
    • H04L63/0428G06F21/6281G06F21/629G06F2221/2107H04L9/321H04L9/3226
    • The invention is a method for securely managing a Docker image (10) which comprises a secure storage area (20) storing a data (30) encrypted with a keyset (45). The Docker image (10) comprises a secure driver (40). The method comprises the steps:
      - the secure driver (40) retrieves the keyset (45) from a trusted store (50) only if incoming credentials (60) provided to the secure driver (40) match preset credentials (61),
      - the secure driver (40) accesses the secure storage area (20) and deciphers said data (30) using the keyset (45), and
      - the secure driver (40) sends said data (30) outside the Docker image (10).
    • 本发明是一种用于安全管理泊坞窗图像(10)的方法,该泊坞窗图像(10)包括存储用密钥集(45)加密的数据(30)的安全存储区域(20)。 Docker镜像(10)包括安全驱动器(40)。 该方法包括以下步骤: - 仅当提供给安全驱动程序(40)的输入凭证(60)与预设证书(61)匹配时,安全驱动程序(40)才从可信存储(50)检索密钥集(45), - (40)访问安全存储区域(20)并使用密钥集(45)解密所述数据(30),并且 - 安全驱动程序(40)将所述数据(30)发送到泊坞窗图像(10)的外部。
    • 29. 发明公开
    • DEVICE, SERVER, SYSTEM AND METHOD FOR DATA ATTESTATION
    • 用于数据验证的设备,服务器,系统和方法
    • EP3193485A1
    • 2017-07-19
    • EP16151636.4
    • 2016-01-18
    • Huawei Technologies Co., Ltd.
    • Rein, Andre
    • H04L29/06G06F21/57H04L9/32
    • G06F21/57H04L9/321H04L9/3247H04L9/3263H04L63/0823H04L63/1433H04L2209/127
    • The present invention involves a device, servers, a system and methods to provide an more secure and efficient data attestation manner. When receiving an attestation from a server, a device sends a measurement report including measurement data to the server. If the server attests the measurement report and decides that the report meets a preset condition, the server generates a digital certification and sends it back to the device. During the subsequent attestation, the device sends a new measurement report carrying the digital certification and new measurement data to the server or another server. The new measurement data does not include any data from previous attestation processes that have already been attested. Then the server or the other server attests the new report according to the digital certification.
    • 本发明涉及提供更安全和有效的数据证明方式的设备,服务器,系统和方法。 当从服务器接收证明时,设备将包括测量数据的测量报告发送到服务器。 如果服务器证明测量报告并确定报告满足预设条件,则服务器生成数字证书并将其发送回设备。 在随后的认证过程中,设备会向服务器或其他服务器发送带有数字认证和新测量数据的新测量报告。 新的测量数据不包含任何已经过认证的先前认证过程的数据。 然后,服务器或其他服务器根据数字认证证明新报告。