会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 106. 发明授权
    • Digital signature method and apparatus
    • 数字签名方法及装置
    • US07676677B2
    • 2010-03-09
    • US10957014
    • 2004-09-30
    • Liqun ChenCaroline Kudla
    • Liqun ChenCaroline Kudla
    • H04L9/32
    • H04L9/3255H04L9/3218
    • A digital signature method and apparatus is provided in which a first party with a first public/private key pair forms an ambiguous signature on subject data using at least the private key of the first key pair, a keystone initially only known to the first party, and the public key of at least one other public/private key-pair. This signature is ambiguous in that a signature-checking party can only verify that the signature is in the set comprising a signature created by the first party and a respective signature created by the possessor of the private key of the or each of the key pairs the public key of which was used in creating the signature. Revelation of the keystone renders the signature unambiguous. Such an ambiguous signature can be used to implement a fair exchange of signatures between any number of parties, with the exchanged signatures being ambiguous signatures until revelation of the initial signer's keystone.
    • 提供了一种数字签名方法和装置,其中具有第一公共/私人密钥对的第一方至少使用第一密钥对的私钥,第一方最初只知道的梯形失真来形成对主题数据的模糊签名, 和至少一个其他公钥/私钥对的公开密钥。 该签名是不明确的,因为签名检查方只能验证签名是否在包括第一方创建的签名的集合中,以及由密钥对或每个密钥对的私有密钥的拥有者创建的相应签名, 公钥用于创建签名。 梯形图的启示使签名无歧义。 这种不明确的签名可用于实现任何数量的各方之间的公平交换签名,交换的签名是模糊的签名,直到初始签署者的梯形失真。
    • 107. 发明授权
    • Secure data provision method and apparatus and data recovery method and system
    • 安全的数据提供方法和设备及数据恢复方法和系统
    • US07650498B2
    • 2010-01-19
    • US10825596
    • 2004-04-14
    • Cheh GohLiqun Chen
    • Cheh GohLiqun Chen
    • H04L29/06G06F7/04
    • G06F21/6245G06F19/00G16H10/60
    • To control access to target data whilst relieving the data provider of policing obligations, the data provider provides the target data in encrypted form to a requesting party as part of a data set with which first and second trusted authorities are associated in a non-subvertible manner. Recovery of the target data in clear by the party requires the first trusted authority to verify that a specific individual is a professional accredited with it, the second trusted authority to verify that a particular organisation is accredited with it, the particular organisation to verify that the specific individual is engaged by it, and at least one of the particular organisation and the first trusted authority to verify that the party is the specific individual. Various ways of encrypting the target data are provided, the preferred ways being based on Identifier-Based Encryption schemas.
    • 为了控制对目标数据的访问,同时缓解数据提供者的监管义务,数据提供者将加密形式的目标数据提供给请求方,作为数据集的一部分,第一和第二信任机构以不可颠覆的方式与之相关联 。 由缔约方明确恢复目标数据要求第一个受信任的机构核实具体个人是否是经过认证的专业人员,第二个受信任的机构核实特定组织是否被认证,特定机构要验证 具体个人由其参与,以及至少一个特定组织和第一个受信任的机构来验证该方是具体个人。 提供了加密目标数据的各种方法,优选的方式是基于基于标识符的加密模式。
    • 110. 发明授权
    • Trusted computing platform
    • 可信计算平台
    • US07444601B2
    • 2008-10-28
    • US11249820
    • 2005-10-12
    • Graeme John ProudlerDipankar GuptaLiqun ChenSiani Lynne PearsonBoris BalacheffBruno Edgard Van WilderDavid Chan
    • Graeme John ProudlerDipankar GuptaLiqun ChenSiani Lynne PearsonBoris BalacheffBruno Edgard Van WilderDavid Chan
    • G06F17/50
    • G06F21/445G06F21/34G06F21/57G06F21/606G06F21/64G06F21/85G06F2207/7219G06F2211/009G06F2221/2103
    • In a computing platform, a trusted hardware device (24) is added to the motherboard (20). The trusted hardware device (24) is configured to acquire an integrity metric, for example a hash of the BIOS memory (29), of the computing platform. The trusted hardware device (24) is tamper-resistant, difficult to forge and inaccessible to other functions of the platform. The hash can be used to convince users that that the operation of the platform (hardware or software) has not been subverted in some way, and is safe to interact with in local or remote applications.In more detail, the main processing unit (21) of the computing platform is directed to address the trusted hardware device (24), in advance of the BIOS memory, after release from ‘reset’. The trusted hardware device (24) is configured to receive memory read signals from the main processing unit (21) and, in response, return instructions, in the native language of the main processing unit (21), that instruct the main processing unit to establish the hash and return the value to be stored by the trusted hardware device (24). Since the hash is calculated in advance of any other system operations, this is a relatively strong method of verifying the integrity of the system. Once the hash has been returned, the final instruction calls the BIOS program and the system boot procedure continues as normal.Whenever a user wishes to interact with the computing platform, he first requests the integrity metric, which he compares with an authentic integrity metric that was measured by a trusted party. If the metrics are the same, the platform is verified and interactions can continue. Otherwise, interaction halts on the basis that the operation of the platform may have been subverted.
    • 在计算平台中,将可信硬件设备(24)添加到主板(20)。 可信硬件设备(24)被配置为获取计算平台的完整性度量,例如BIOS存储器(29)的散列。 受信任的硬件设备(24)是防篡改的,难以伪造并且不能访问平台的其他功能。 该哈希可以用于说服用户,平台(硬件或软件)的操作没有以某种方式颠覆,并且可以安全地与本地或远程应用程序进行交互。 更详细地说,计算平台的主处理单元(21)在从“复位”释放之后被引导以在BIOS存储器之前对可信硬件设备(24)进行寻址。 可信硬件设备(24)被配置为从主处理单元(21)接收存储器读取信号,并响应于主处理单元(21)的母语的返回指令,其指示主处理单元 建立散列并返回由可信硬件设备(24)存储的值。 由于散列是在任何其他系统操作之前计算出来的,所以这是验证系统完整性的相对较强的方法。 一旦散列已经返回,最后的指令调用BIOS程序,并且系统引导过程正常进行。 每当用户希望与计算平台进行交互时,他首先请求完整性度量,其与被可信方测量的真实完整性度量进行比较。 如果指标相同,则会验证平台并继续进行交互。 否则,交互停止,基于平台的操作可能已被颠覆。