会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SECURE KEY CREATION
    • 安全关键创建
    • US20120308001A1
    • 2012-12-06
    • US13150592
    • 2011-06-01
    • Todd W. ArnoldElizabeth A. DamesRichard V. KisleyMichael J. MieleJames W. Sweeny
    • Todd W. ArnoldElizabeth A. DamesRichard V. KisleyMichael J. MieleJames W. Sweeny
    • H04L9/06
    • H04L9/0841H04L9/0877H04L9/088H04L2209/20
    • Key creation includes sending a first public key part from a first system to a second system, receiving a second public key part sent by the second system to the first system and establishing a first secret material in the first system using the first and second public key parts, wherein the first secret material is identical to a second secret material established on the second system using the first and second key parts. Key creation also includes binding key control information to the first secret material in the first system, wherein the key control information includes information relating to key type and key management and deriving a first key material from the combination of the key control information and the first secret material, wherein the first key material is identical to a second key material derived by the second system.
    • 密钥创建包括将第一公钥部分从第一系统发送到第二系统,接收由第二系统发送给第一系统的第二公共密钥部分,并使用第一和第二公钥在第一系统中建立第一秘密资料 其中所述第一秘密材料与使用所述第一和第二关键部分在所述第二系统上建立的第二秘密材料相同。 密钥创建还包括将密钥控制信息绑定到第一系统中的第一秘密资料,其中密钥控制信息包括与密钥类型和密钥管理有关的信息,并从密钥控制信息和第一密钥的组合中导出第一密钥资料 材料,其中所述第一密钥材料与由所述第二系统导出的第二密钥材料相同。
    • 2. 发明授权
    • Secure key creation
    • 安全密钥创建
    • US08615081B2
    • 2013-12-24
    • US13150592
    • 2011-06-01
    • Todd W. ArnoldElizabeth A. DamesRichard V. KisleyMichael J. MieleJames W. Sweeny
    • Todd W. ArnoldElizabeth A. DamesRichard V. KisleyMichael J. MieleJames W. Sweeny
    • H04L9/00
    • H04L9/0841H04L9/0877H04L9/088H04L2209/20
    • Key creation includes sending a first public key part from a first system to a second system, receiving a second public key part sent by the second system to the first system and establishing a first secret material in the first system using the first and second public key parts, wherein the first secret material is identical to a second secret material established on the second system using the first and second key parts. Key creation also includes binding key control information to the first secret material in the first system, wherein the key control information includes information relating to key type and key management and deriving a first key material from the combination of the key control information and the first secret material, wherein the first key material is identical to a second key material derived by the second system.
    • 密钥创建包括将第一公钥部分从第一系统发送到第二系统,接收由第二系统发送给第一系统的第二公共密钥部分,并且使用第一和第二公钥在第一系统中建立第一秘密资料 其中所述第一秘密材料与使用所述第一和第二关键部分在所述第二系统上建立的第二秘密材料相同。 密钥创建还包括将密钥控制信息绑定到第一系统中的第一秘密资料,其中密钥控制信息包括与密钥类型和密钥管理有关的信息,并从密钥控制信息和第一密钥的组合中导出第一密钥资料 材料,其中所述第一密钥材料与由所述第二系统导出的第二密钥材料相同。
    • 3. 发明申请
    • Method and Apparatus for Transitive Program Verification
    • 传递程序验证的方法和装置
    • US20100037065A1
    • 2010-02-11
    • US12186198
    • 2008-08-05
    • John C. DaykaWalter Barlett FarrellRichard Henry GuskiJames W. Sweeny
    • John C. DaykaWalter Barlett FarrellRichard Henry GuskiJames W. Sweeny
    • G06F11/30
    • G06F21/445G06F21/57
    • A method, apparatus and program storage device for program verification in an information handling system in which an application program runs on an operating system having a signature verification function for verifying a digital signature of the application program. Upon loading of the application program, the signature verification function of the operating system verifies the digital signature of the application program and, if the digital signature is verified, initiates execution of the application program. Upon initiation of execution of the application program, a verification testing function associated with the application program tests the signature verification function of the operating system by presenting to it a sequence of test digital signatures in a specified pattern of true and false signatures. If its test of the signature verification function of the operating system is successful, the application program initiates normal execution. Otherwise, the application program terminates without initiating normal execution.
    • 一种在信息处理系统中用于程序验证的方法,装置和程序存储装置,其中应用程序在具有用于验证应用程序的数字签名的签名验证功能的操作系统上运行。 在加载应用程序时,操作系统的签名验证功能验证应用程序的数字签名,并且如果数字签名被验证,则启动应用程序的执行。 在开始执行应用程序时,与应用程序相关联的验证测试功能通过向其呈现指定的真假签名模式的测试数字签名序列来测试操作系统的签名验证功能。 如果对操作系统的签名验证功能的测试成功,应用程序启动正常执行。 否则,应用程序终止而不启动正常执行。
    • 4. 发明授权
    • Method, system, and storage medium for creating a proof of possession confirmation for inclusion into an attribute certificate
    • 方法,系统和存储介质,用于创建包含在属性证书中的拥有确认证明
    • US07543147B2
    • 2009-06-02
    • US10975955
    • 2004-10-28
    • Messaoud B. BenantarThomas L. GindinJames W. Sweeny
    • Messaoud B. BenantarThomas L. GindinJames W. Sweeny
    • H04L9/00
    • H04L63/0823G06F21/33H04L63/164
    • A method for creating a proof of possession confirmation for inclusion by an attribute certificate authority into an attribute certificate, the attribute certificate for use by an end user. The method includes receiving from the attribute certificate authority in response to a request by the end user, a plurality of data fields corresponding to a target system, the identity of the end user, and a proof of identity possession by the end user. The method further includes preparing a data structure corresponding to an authorization attribute of the attribute certificate, the data structure including a target system name, the identity of the end user, and the key identifier of the end user. Using a private key associated with the target system, the method includes signing the data structure resulting in a proof of possession confirmation, and sending the proof of possession confirmation to the attribute certificate authority for inclusion into the attribute certificate.
    • 一种用于创建属性确认的证明的方法,用于将属性证书颁发机构包含在属性证书中,该属性证书由终端用户使用。 该方法包括响应于最终用户的请求,从属性认证机构接收与目标系统相对应的多个数据字段,终端用户的身份以及最终用户的身份证明。 该方法还包括准备与属性证书的授权属性对应的数据结构,数据结构包括目标系统名称,最终用户的身份以及最终用户的密钥标识符。 使用与目标系统相关联的私钥,该方法包括签署数据结构,从而得到拥有确认证明,并将属性认证机构的证明证明发送给属性证书。
    • 8. 发明授权
    • Method and apparatus for transitive program verification
    • 用于传递程序验证的方法和装置
    • US09122864B2
    • 2015-09-01
    • US12186198
    • 2008-08-05
    • John C. DaykaWalter Barlett FarrellRichard Henry GuskiJames W. Sweeny
    • John C. DaykaWalter Barlett FarrellRichard Henry GuskiJames W. Sweeny
    • G06F11/30G06F12/14G06F21/44G06F21/57
    • G06F21/445G06F21/57
    • A method, apparatus and program storage device for program verification in an information handling system in which an application program runs on an operating system having a signature verification function for verifying a digital signature of the application program. Upon loading of the application program, the signature verification function of the operating system verifies the digital signature of the application program and, if the digital signature is verified, initiates execution of the application program. Upon initiation of execution of the application program, a verification testing function associated with the application program tests the signature verification function of the operating system by presenting to it a sequence of test digital signatures in a specified pattern of true and false signatures. If its test of the signature verification function of the operating system is successful, the application program initiates normal execution. Otherwise, the application program terminates without initiating normal execution.
    • 一种在信息处理系统中用于程序验证的方法,装置和程序存储装置,其中应用程序在具有用于验证应用程序的数字签名的签名验证功能的操作系统上运行。 在加载应用程序时,操作系统的签名验证功能验证应用程序的数字签名,并且如果数字签名被验证,则启动应用程序的执行。 在开始执行应用程序时,与应用程序相关联的验证测试功能通过向其呈现指定的真假签名模式的测试数字签名序列来测试操作系统的签名验证功能。 如果对操作系统的签名验证功能的测试成功,应用程序启动正常执行。 否则,应用程序终止而不启动正常执行。