会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 93. 发明申请
    • Key Agreement and Re-keying over a Bidirectional Communication Path
    • 双向通信路径的重要协议和重新密钥
    • US20120294440A1
    • 2012-11-22
    • US13566653
    • 2012-08-03
    • Herbert Anthony LittleMichael Kenneth Brown
    • Herbert Anthony LittleMichael Kenneth Brown
    • H04L9/30
    • H04L9/0841H04L9/3215H04L9/3226H04L63/0428H04L63/06H04L2209/80H04W12/04H04W12/06
    • A key agreement method is carried out by a first system in conjunction with a second system over a bidirectional communication path, including generating a first key pair having a first public key and a first private key, sending the first public key to the second system, receiving a second public key generated by the second system, and calculating a master key based upon the first private key, the second public key, a long-term private key, and a long-term public key. The long-term private key was generated by the first system during a previous key-agreement method as part of a long-term key pair. The long-term public key was generated by the second system and received during the previous key-agreement method. The previous key-agreement method required a secret to be known to the first system and the second system, thus conferring authentication based on the secret to the long-term public key.
    • 密钥协商方法由第一系统结合第二系统通过双向通信路径执行,包括生成具有第一公钥和第一私钥的第一密钥对,将第一公钥发送到第二系统, 接收由第二系统生成的第二公钥,以及基于第一私钥,第二公钥,长期私钥和长期公钥计算主密钥。 长期私钥是由以前的密钥协商方法中的第一个系统生成的,作为长期密钥对的一部分。 长期公钥是由第二个系统生成的,并在以前的密钥协商方法中得到。 以前的密钥协商方法需要对第一系统和第二系统知道一个秘密,从而基于长期公钥的秘密授予认证。
    • 96. 发明授权
    • Alerting a smart card reader of probable wireless communication
    • 警告可能的无线通信智能卡读卡器
    • US08162211B2
    • 2012-04-24
    • US12972444
    • 2010-12-18
    • Neil Patrick AdamsHerbert Anthony Little
    • Neil Patrick AdamsHerbert Anthony Little
    • G06F7/04
    • G06K7/01G06K17/0022G06K19/005Y02D70/10
    • A wireless device may alert a wireless smart card reader that communication of data between the wireless device and the wireless smart card reader is probably imminent by sending an activation alert. Upon receipt of the activation alert, if the wireless smart card reader is in a low-power state, the wireless smart card reader may enter a higher-power state. If the wireless smart card reader is in the higher-power state upon receipt of the activation alert, the wireless smart card reader may remain in the higher-power state until a timeout period has expired. The wireless device may instruct the wireless smart card reader to enter the low-power state by sending a deactivation alert if the wireless device detects that communication of data between the wireless device and the wireless smart card reader is not likely to occur within a specified period of time.
    • 无线设备可以警告无线智能卡读取器,通过发送激活警报,可能迫使无线设备和无线智能卡读卡器之间的数据通信。 在接收到激活警报时,如果无线智能卡读卡器处于低功率状态,则无线智能卡读卡器可能进入较高功率状态。 如果无线智能卡读卡器在接收到激活警报时处于较高功率状态,则无线智能卡读卡器可以保持在较高功率状态,直到超时时间段到期。 如果无线设备检测到在无线设备和无线智能卡读卡器之间的数据通信不太可能在规定的时间内发生,则无线设备可以通过发送去激活警报来指示无线智能卡读卡器进入低功率状态 的时间。