会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Token distribution, registration, and dynamic configuration of user
entitlement for an application level security system and method
    • 应用级安全系统和方法的用户授权的令牌分发,注册和动态配置
    • US5784463A
    • 1998-07-21
    • US760414
    • 1996-12-04
    • James F. ChenJieh-Shan Wang
    • James F. ChenJieh-Shan Wang
    • G06F1/00G06F21/00H04L9/08H04L29/06H04L9/00H04L9/30H04L9/32
    • H04L63/0428G06F21/33G06F21/445H04L29/06H04L63/0442H04L63/062H04L63/0823H04L63/0869H04L9/083H04L9/0844H04L9/3213H04L9/3263G06F2211/008
    • A shared secret key distribution system which enables secure on-line registration for services provided by an application server through an application level security system or firewall utilizes an authentication token containing a server public key. The server public key is used to encrypt a client-generated portion of the shared secret key, and the encrypted client-generated key is sent to the server where it is recovered using a private key held by the server and combined with a server generated portion of the shared secret key to form the shared secret key. The server generated portion of the shared secret key is then encrypted by the client-generated portion of the shared secret key and transmitted to the client for recovery and combination with the client-generated portion of the shared secret key, at which time both the client and server are in possession of the shared secret key, which can then be used for mutual authentication and development of session keys to secure subsequent communications. The session keys can be used to provide dynamic configuration of a client system to provide for different or changing user entitlements.
    • 一种共享秘密密钥分配系统,其通过应用级安全系统或防火墙实现由应用服务器提供的服务的安全在线注册,利用包含服务器公钥的认证令牌。 服务器公钥用于加密共享秘密密钥的客户端生成的部分,并且使用由服务器保持的专用密钥将加密的客户端生成的密钥发送到其恢复的服务器,并与服务器生成部分 的共享密钥来形成共享密钥。 共享秘密密钥的服务器生成部分然后由共享秘密密钥的客户端产生部分加密,并被发送到客户机以便与共享秘密密钥的客户端生成部分进行恢复和组合,此时客户端 并且服务器拥有共享秘密密钥,然后可以将其用于相互认证和开发会话密钥以保护后续通信。 会话密钥可用于提供客户端系统的动态配置,以提供不同或更改的用户权利。
    • 3. 发明授权
    • Counterfeit-proof identification card
    • 防伪身份证
    • US5694471A
    • 1997-12-02
    • US285134
    • 1994-08-03
    • James F. ChenJieh-Shan Wang
    • James F. ChenJieh-Shan Wang
    • G07F7/10H04L9/00H04L9/30
    • G07F7/10G06Q20/347G06Q20/367G06Q20/3821G06Q20/3829G07F7/1066H04L9/0897H04L9/3226H04L9/3234H04L9/3247H04L2209/56H04L2209/805
    • A system and method for preventing counterfeiting of an identification or transaction card, and for verifying that the user of the card is an authorized user, involves the use of a unique, unalterable serial number and an exclusive OR function to generate a private key protected digital signature. The digital signature is stored on the card together with a card issuer record which contains sufficient information to authenticate the record. User authentication is provided by a personal identification number which is stored on the card. The personal identification number is generated by enciphering the serial number using a password as the key. The same card can be used to store a plurality of card issuer records, each including its own digital signature, and with user authentication for all records provided by a single personal identification number.
    • 一种用于防止伪造识别或交易卡并用于验证卡的用户是授权用户的系统和方法涉及使用唯一的,不可更改的序列号和异或功能来产生私钥受保护的数字 签名。 数字签名与卡片发行者记录一起存储在卡上,该记录卡包含足够的信息以验证该记录。 用户认证由存储在卡上的个人识别码提供。 通过使用密码作为密钥对序列号进行编码来生成个人识别号码。 可以使用相同的卡存储多个发卡者记录,每个记录卡记录器记录包括其自己的数字签名,以及用于单个个人识别号码提供的所有记录的用户认证。
    • 4. 发明授权
    • Application level security system and method
    • 应用级安全系统和方法
    • US5602918A
    • 1997-02-11
    • US593240
    • 1995-12-22
    • James F. ChenJieh-Shan Wang
    • James F. ChenJieh-Shan Wang
    • G06F13/00G07F7/10G09C1/00H04L9/08H04L9/32H04L9/00
    • G07F7/1008G06Q20/341G06Q20/40975H04L9/0827H04L9/3273H04L2209/56
    • A system and method for establishing secured communications pathways across an open unsecured network, without compromising the security of any parties to the communication, involves establishing secured gateways or firewalls between the Internet and any party which desires protection by 1.) using a smart card to distribute shared secret keys between a computer which serves as the above-mentioned firewall and a client node on the Internet; 2.) using the shared private keys to establish mutual authentication between the gateway and the smartcard; 3.) generating a session or temporary secret key for use in further communications between the gateway and the client node once communications have been established; and 4.) encrypting further communications using the session key.
    • 一种用于在不影响通信的任何方面的安全性的情况下建立跨开放的无安全网络的安全通信路径的系统和方法涉及在互联网和希望通过以下方式进行保护的任何一方之间建立安全网关或防火墙:1.使用智能卡 在作为上述防火墙的计算机和互联网上的客户端节点之间分配共享密钥; 2.)使用共享私钥在网关和智能卡之间建立相互认证; 3.一旦通信建立,生成会话或临时秘密密钥用于网关和客户端节点之间的进一步通信; 和4.)使用会话密钥加密进一步的通信。
    • 5. 发明授权
    • Electronic payment system and method
    • 电子支付系统和方法
    • US5590197A
    • 1996-12-31
    • US416045
    • 1995-04-04
    • James F. ChenJieh-Shan Wang
    • James F. ChenJieh-Shan Wang
    • G06Q20/04G06Q20/08G06Q20/36G06Q20/38G06Q20/40G06Q30/06G07F7/08G07F7/10H04L9/32H04L9/00
    • G06Q20/3825G06Q20/04G06Q20/0855G06Q20/367G06Q20/3672G06Q20/3674G06Q20/4012G06Q30/0607G07F7/1016H04L9/3213H04L9/3234H04L9/3247H04L2209/56
    • A cyber wallet in the form of stored and protected account information, which may be "carried" on a tamper resistant portable electronic storage medium such as a smartcard, or stored on the customer's computer (or personal digital assistant, PCMCIA card, or the like) together with the browser/mosaic software, is provide to a customer for the purpose of making electronic payments from the possessor of the wallet to a merchant at a remote site on the Internet. Security of the information contained in the wallet is provided by a public key file containing public keys to be used for encrypting the payment information into an authorization ticket which is sent by the wallet to the merchant, and then forwarded to the account servicer for decryption, the decryption key being in the form or a private key held only by the account servicer, and to which the merchant and other parties have no access. The public key rile preferably contains a plurality or public keys selectable by an identifier associated with but not a part of the key itself, so that the account servicer can control, by having the merchant send an identifier to the wallet, the selection of uncompromised keys without anyone but the servicer having knowledge of which key is being selected.
    • 存储和保护的帐户信息形式的网络钱包可以在诸如智能卡的防篡改便携式电子存储介质上“存放”或存储在客户的计算机(或个人数字助理,PCMCIA卡等)上 )与浏览器/马赛克软件一起提供给客户,以便从电子钱包的拥有者向因特网上的远程站点的商家进行电子支付。 包含在钱包中的信息的安全性由包含公钥的公开密钥文件提供,用于将付款信息加密到由钱包发送给商家的授权票据中,然后转发给帐户服务商进行解密, 解密密钥是由帐户服务商所持有的形式或私钥,商家和其他方不能访问的密钥。 公开密钥优选地包含可以由与密钥本身相关联但不是密钥本身的一部分的标识符可选择的多个或公共密钥,使得帐户服务商可以通过使商家向钱包发送标识符来控制不妥协的密钥的选择 没有任何人,除了服务人员知道哪个钥匙被选中。
    • 10. 发明授权
    • Secure internet applications with mobile code
    • 使用移动代码安全的互联网应用程序
    • US06907530B2
    • 2005-06-14
    • US09764459
    • 2001-01-19
    • Jieh-Shan Wang
    • Jieh-Shan Wang
    • H04L29/06G06F12/14
    • H04L63/0428H04L63/08H04L63/168
    • A system and method for securing pathways to a remote application server involves a gateway or authentication server, and a mobile code authentication and encryption client available for download from the gateway or authentication server. Upon connection of a user's computing device to the authentication server over the open network, the authentication server requests authentication information, such as a password, from the user, and upon authentication of the user by the authentication server, the authentication server downloads the mobile code authentication and encryption client to the user's computing device. The authentication and encryption client then authenticates itself to authentication server, after which a secure communications channel between the user's computing device and the authentication server is opened, the secure communications channel permitting transfer of data between the user's computing device and an application server. The system and method do not require pre-installation or any certificates or other authentication and encryption software on the user's computing device, enabling the system and method to be used with thin-client and mobile computing devices, as well as with conventional computers.
    • 用于将路径保护到远程应用服务器的系统和方法涉及网关或认证服务器,以及可用于从网关或认证服务器下载的移动代码认证和加密客户机。 在通过开放网络将用户的计算设备连接到认证服务器时,认证服务器从用户请求诸如密码的认证信息,并且在认证服务器认证用户时,认证服务器下载移动代码 认证和加密客户端到用户的计算设备。 身份验证和加密客户端然后对身份验证服务器进行身份验证,之后打开用户计算设备和认证服务器之间的安全通信通道,安全通信通道允许在用户的计算设备和应用服务器之间传输数据。 该系统和方法不需要在用户的计算设备上预安装或任何证书或其他认证和加密软件,使系统和方法能够与瘦客户端和移动计算设备以及常规计算机一起使用。