会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 91. 发明授权
    • Systems, methods and apparatuses for ensuring proximity of wifi communication devices
    • 确保WiFi通信设备接近的系统,方法和设备
    • US09467798B2
    • 2016-10-11
    • US14274219
    • 2014-05-09
    • OLogN Technologies AG
    • Sergey IgnatchenkoGeorgii Ignatchenko
    • H04W4/00H04W12/06H04L29/06H04L9/12H04L9/32H04W84/12
    • H04W4/80H04L5/16H04L9/12H04L9/32H04L27/2601H04L27/265H04L27/34H04L43/16H04L63/107H04L63/108H04L2209/80H04W12/06H04W84/12
    • The systems, methods and apparatuses described herein provide an apparatus configured for ensuring proximity of a communication partner. In one aspect, the apparatus may comprise a communication port and a processor. The processor may be configured to send a request to and receive a response from the communication partner via the communication port using modulated signals, measure a time period between sending and receiving using timings of modulated signals' symbols, and receive a secondary value from the communication partner. The secondary value may be verified to include at least a portion of the request and a portion of the response, and may have been sent with authenticating data to authenticate it. The time period may be compared with a predefined threshold calculated based on a predefined maximum allowed distance to the communication partner. In another aspect, an apparatus may be configured to ensure its proximity to a communication partner.
    • 本文描述的系统,方法和装置提供被配置用于确保通信伙伴的接近的装置。 在一个方面,该装置可以包括通信端口和处理器。 处理器可以被配置为通过使用调制信号经由通信端口向通信伙伴发送请求并从接收方接收响应,使用调制信号符号的定时测量发送和接收之间的时间周期,以及从通信中接收次要值 伙伴。 次级值可以被验证为包括请求的至少一部分和响应的一部分,并且可能已经发送了具有认证数据以对其进行认证。 该时间段可以与基于对通信伙伴的预定的最大允许距离计算的预定义阈值进行比较。 在另一方面,一种装置可以被配置为确保其与通信伙伴的邻近。
    • 94. 发明申请
    • SYSTEMS, METHODS AND APPARATUSES FOR SECURE STORAGE OF DATA USING A SECURITY-ENHANCING CHIP
    • 使用安全增强芯片安全存储数据的系统,方法和设备
    • US20140298040A1
    • 2014-10-02
    • US14229531
    • 2014-03-28
    • OLogN Technologies AG
    • Sergey IGNATCHENKODmytro IVANCHYKHIN
    • G06F21/72
    • A computer processor and a security enhancing chip may be provided. In one aspect, the computer processor may comprise a storage for storing an encryption key, a central processing unit (CPU) configured to execute one or more software programs, and a circuit configured to calculate a hash function to generate a hash value for data loaded into the computer processor and generate an authentication token for a request initiated by a software program running on the CPU. In another aspect, the security enhancing chip may comprise a first storage for storing an encryption key, a second storage for storing a certificate, a hash storage and circuit components configured to validate, using the first certificate, command(s) adding the encryption key to the first storage and storing a first hash to the hash storage, and to process a request if a second hash in the request is equal to the first hash.
    • 可以提供计算机处理器和安全增强芯片。 在一个方面,计算机处理器可以包括用于存储加密密钥的存储器,被配置为执行一个或多个软件程序的中央处理单元(CPU)以及被配置为计算散列函数以产生加载数据的哈希值的电路 进入计算机处理器并生成由在CPU上运行的软件程序发起的请求的认证令牌。 在另一方面,安全性增强芯片可以包括用于存储加密密钥的第一存储器,用于存储证书的第二存储器,散列存储器和被配置为使用第一证书来验证加密密钥的命令的电路部件 到所述第一存储并将第一散列存储到所述散列存储器,并且如果所述请求中的第二散列等于所述第一散列,则处理请求。
    • 95. 发明申请
    • SYSTEMS, METHODS AND APPARATUSES FOR ENSURING PROXIMITY OF COMMUNICATION DEVICE
    • 用于确保通信设备接近度的系统,方法和设备
    • US20140282947A1
    • 2014-09-18
    • US14205305
    • 2014-03-11
    • OLogN Technologies AG
    • Sergey IGNATCHENKODmytro IVANCHYKHIN
    • H04L29/06
    • H04L63/08G06F2221/2111H04L63/1466H04L2463/102H04W12/06
    • The systems, methods and apparatuses described herein provide a computing device configured for ensuring its proximity to a communication partner. In one aspect, the computing device may comprise a communication port and a processor. The processor may be configured to receive a request from the communication partner via the communication port, send a response to the request to the communication partner, generate a secondary value that includes a selected portion of the request and a selected portion of the response, generate authenticating data to authenticate the secondary value and send the generated secondary value and authenticating data to the communication partner via the communication port. In another aspect, the communication partner is configured to ensure proximity of the computing device.
    • 本文所述的系统,方法和装置提供被配置为确保其与通信伙伴接近的计算设备。 在一个方面,计算设备可以包括通信端口和处理器。 处理器可以被配置为经由通信端口从通信伙伴接收请求,向通信伙伴发送对请求的响应,生成包括请求的选定部分和响应的所选部分的次要值,生成 认证数据以验证次级值,并发送生成的次级值,并通过通信端口向通信伙伴认证数据。 在另一方面,通信伙伴被配置为确保计算设备的接近。
    • 96. 发明申请
    • SYSTEMS, METHODS AND APPARATUSES FOR DEVICE ATTESTATION BASED ON SPEED OF COMPUTATION
    • 基于计算速度的设备实现的系统,方法和设备
    • US20140282906A1
    • 2014-09-18
    • US14205194
    • 2014-03-11
    • OLogN Technologies AG
    • Sergey IGNATCHENKO
    • H04L29/06
    • H04L9/3234H04L63/108H04L63/126H04L63/1466
    • The systems, methods and apparatuses described herein provide a computing device that is configured to attest itself to a communication partner. In one aspect, the computing device may comprise a communication port configured to receive an attestation request from the communication partner, and an application-specific integrated circuit (ASIC). The ASIC may be configured to receive the attestation request from the communication port. The attestation request may include a nonce generated at the communication partner. The ASIC may be further generate a verification value and send the verification value to the communication port to be transmitted back to the communication partner. The verification value may be a computation result of a predefined function taking the nonce as an initial value. In another aspect, the communication partner is configured to attest the computing device using speed of computation attestation.
    • 本文描述的系统,方法和装置提供被配置为证明自身到通信伙伴的计算设备。 在一个方面,计算设备可以包括被配置为从通信伙伴接收认证请求的通信端口和专用集成电路(ASIC)。 ASIC可以被配置为从通信端口接收认证请求。 认证请求可以包括在通信伙伴处生成的随机数。 ASIC还可以生成验证值,并将验证值发送到通信端口以被发送回通信伙伴。 验证值可以是将随机数作为初始值的预定函数的计算结果。 在另一方面,通信伙伴被配置为使用计算认证速度证明计算设备。