会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 23. 发明公开
    • DEVICE, SERVER, SYSTEM AND METHOD FOR DATA ATTESTATION
    • 用于数据验证的设备,服务器,系统和方法
    • EP3193485A1
    • 2017-07-19
    • EP16151636.4
    • 2016-01-18
    • Huawei Technologies Co., Ltd.
    • Rein, Andre
    • H04L29/06G06F21/57H04L9/32
    • G06F21/57H04L9/321H04L9/3247H04L9/3263H04L63/0823H04L63/1433H04L2209/127
    • The present invention involves a device, servers, a system and methods to provide an more secure and efficient data attestation manner. When receiving an attestation from a server, a device sends a measurement report including measurement data to the server. If the server attests the measurement report and decides that the report meets a preset condition, the server generates a digital certification and sends it back to the device. During the subsequent attestation, the device sends a new measurement report carrying the digital certification and new measurement data to the server or another server. The new measurement data does not include any data from previous attestation processes that have already been attested. Then the server or the other server attests the new report according to the digital certification.
    • 本发明涉及提供更安全和有效的数据证明方式的设备,服务器,系统和方法。 当从服务器接收证明时,设备将包括测量数据的测量报告发送到服务器。 如果服务器证明测量报告并确定报告满足预设条件,则服务器生成数字证书并将其发送回设备。 在随后的认证过程中,设备会向服务器或其他服务器发送带有数字认证和新测量数据的新测量报告。 新的测量数据不包含任何已经过认证的先前认证过程的数据。 然后,服务器或其他服务器根据数字认证证明新报告。
    • 28. 发明公开
    • SECURITY MANAGEMENT SYSTEM FOR PERFORMING A SECURE TRANSMISSION OF DATA FROM A TOKEN TO A SERVICE PROVIDER SERVER BY MEANS OF AN IDENTITY PROVIDER SERVER
    • 安全管理系统实现数据的安全传输从令牌到服务提供商使用服务器身份提供商服务器
    • EP3119032A1
    • 2017-01-18
    • EP15306158.5
    • 2015-07-13
    • GEMALTO SA
    • DEBOIS, GeorgesGOUGET, AlineWEBSTER, Michael
    • H04L9/32
    • H04L9/321H04L9/3234H04L9/3263
    • The present invention relates to a security management system (SYS) for performing a secure transmission of data (INFO) from a token (D) to a service provider server (SP) by means of an identity provider server (IDP), wherein said security management system (SYS) comprises:
      - said identity provider server (IDP) which is adapted to:
      - open with said token (D) a secure messaging channel (SM) by means of a General Authentication Procedure (GAP) using at least one certificate (CERT);
      - receive via said secure messaging channel (SM) from said token (D) enciphered data (INFO_E);
      - transmit to said service provider server (SP) said enciphered data (INFO_E);
      - said service provider server (SP) which is adapted to:
      - receive from said identity provider server (IDP) enciphered data (INFO_E) of said token (D);
      - decipher said enciphered data (INFO_E) to extract said data (INFO);
      - said token (D) which is adapted to:
      - encipher data (INFO); and
      - transmit via said secure messaging channel (SM) to said identity provider server (IDP) said enciphered data (INFO_E).
    • 本发明涉及一种安全管理系统(SYS),用于通过身份提供者服务器(IDP)的手段从令牌(D)执行数据(INFO)的安全传输到服务提供者服务器(SP),worin所述安全 管理系统(SYS)包括: - 所述身份提供商服务器(IDP),所有这些是angepasst于: - 与所述令牌(D)使用至少一个证书的安全消息传送通道(SM)通过一个常规认证过程(CAP)的方式开 (CERT); - 通过所述安全消息信道(SM)从所述令牌(D)加密数据(INFO_E)接收; - 发送给所述服务提供服务器(SP)所述加密数据(INFO_E); - 所述服务提供商服务器(SP),所有这些是angepasst于: - 从所述身份提供商服务器(IDP)接收编码数据所述令牌的(INFO_E)(D); - 所述解密加密数据(INFO_E)提取所述数据(INFO); - 所述令牌(D)所有这些是angepasst于: - 加密器数据(INFO); 和 - 通过所述安全消息信道(SM)向所述身份提供者服务器(IDP)所述加密数据(INFO_E)发射。