会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 94. 发明申请
    • Challenge response system and method
    • 挑战响应系统和方法
    • US20050250473A1
    • 2005-11-10
    • US10996369
    • 2004-11-26
    • Michael BrownMichael BrownMichael KirkupHerbert Little
    • Michael BrownMichael BrownMichael KirkupHerbert Little
    • G06F12/14G06F13/14H04L9/00H04L9/32H04L29/06
    • H04L9/3271H04L9/3226H04L9/3236H04L63/083H04L2209/80
    • A challenge response scheme includes the authentication of a requesting device by an authenticating device. The authenticating device generates a challenge that is issued to the requesting device. The requesting device combines the challenge with a hash of a password provided by a user of the requesting device, and the combination of the hash of the password and the challenge is further hashed in order to generate a requesting encryption key that is used to encrypt the user supplied password. The encrypted user supplied password is sent to the authenticating device as a response to the issued challenge. The authenticating device generates an authenticating encryption key by generating the hash of a combination of the challenge and a stored hash of an authenticating device password. The authenticating encryption key is used to decrypt the response in order to retrieve the user-supplied password. If a hash of the user-supplied password matches the stored hash of the authenticating device password, then the requesting device has been authenticated and the authenticating device is in possession of the password.
    • 挑战响应方案包括认证设备对请求设备的认证。 认证设备产生发出到请求设备的质询。 请求设备将挑战与由请求设备的用户提供的密码的散列相结合,并进一步散列密码散列和质询的组合,以便生成用于加密的请求加密密钥 用户提供的密码。 加密的用户提供的密码作为对发布的挑战的响应被发送到认证设备。 认证设备通过生成质询的组合和存储的认证设备密码的哈希的散列来生成认证加密密钥。 认证加密密钥用于解密响应,以便检索用户提供的密码。 如果用户提供的密码的散列与存储的认证设备密码的哈希匹配,则请求设备已被认证,认证设备拥有密码。
    • 97. 发明申请
    • SYSTEM AND METHOD FOR REMOTE RESET OF PASSWORD AND ENCRYPTION KEY
    • 远程复位密码和加密密钥的系统和方法
    • US20070266258A1
    • 2007-11-15
    • US11383369
    • 2006-05-15
    • Michael BrownMichael BrownHerbert Little
    • Michael BrownMichael BrownHerbert Little
    • H04L9/00
    • H04L9/0822H04L9/0891H04L9/14H04L63/00H04L2209/24H04L2209/60
    • A method for securing data and resetting a password using a content protection key is provided, in which the content protection key itself is protected by a password. A content protection key is also protected at a data storage device with a key encryption key generated in collaboration with an additional device such as a server. The server stores a private key required to regenerate the key encryption key, but this private key is not provided from the server to the data storage device; rather, a public key derived from the private key is provided by the server. The data storage device combines the received public key and a further private key to derive the key encryption key; the further private key itself is not stored by the data storage device, but rather its matching public key is stored. The content protection key is then encrypted using a password and the derived key encryption key. If the password is lost, data from the server and from the data storage device may be combined to recreate the key encryption key.
    • 提供了一种使用内容保护密钥保护数据和重置密码的方法,其中内容保护密钥本身由密码保护。 在数据存储设备上还保护内容保护密钥,其中使用与诸如服务器的附加设备协作生成的密钥加密密钥。 服务器存储重新生成密钥加密密钥所需的专用密钥,但该私钥没有从服务器提供给数据存储设备; 相反,由私钥导出的公钥由服务器提供。 数据存储装置将接收到的公开密钥和另外的私钥组合以导出密钥加密密钥; 另外的私钥本身不被数据存储设备存储,而是存储其匹配的公钥。 然后使用密码和派生密钥加密密钥对内容保护密钥进行加密。 如果密码丢失,则来自服务器和数据存储设备的数据可以被组合以重新创建密钥加密密钥。