会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明授权
    • Coercion resistant one-time-pad cryptosystem that facilitates
transmission of messages having different levels of security
    • 有助于传输具有不同安全级别的消息的强制一次性密码密码系统
    • US6021203A
    • 2000-02-01
    • US763333
    • 1996-12-11
    • John R. DouceurMichael P. CalligaroMatthew W. Thomlinson
    • John R. DouceurMichael P. CalligaroMatthew W. Thomlinson
    • H04L9/00
    • H04L9/0656
    • A protocol is provided for transmitting low security messages and high security messages with one-time-pad cryptosystem. In one implementation of the present invention, low security messages are encrypted using random bit strings in accordance with a one-time-pad encryption scheme. A high security message and a decoy message are embedded within a set of encryption keys and cyphertexts that is to be transmitted from a sender to a receiver. The encryption keys are transmitted over a secure channel from the sender to the receiver, and the cyphertexts are transmitted over a publicly accessible channel from the sender to the receiver. The receiver uses the encryption keys and knowledge regarding keys for a high security message and a decoy message to decrypt the low security messages, extract the high security message and/or decoy message, and decrypt the high security message and/or decoy message. The provision of the decoy message is revealed when duress is applied to coerce the receiver into revealing the key for a supposedly high security message.
    • 提供了一种用于传输低安全性消息和高安全性消息与一次性密码密码系统的协议。 在本发明的一个实现中,根据一次性加密方案,使用随机比特串来加密低安全性消息。 一个高安全性消息和诱饵消息嵌入在一组加密密钥和从发送方发送到接收方的密码文件夹中。 加密密钥通过安全信道从发送方发送到接收方,并且密码文件通过公开可访问的信道从发送方发送到接收方。 接收机使用关于密钥的加密密钥和知识用于高安全性消息和诱饵消息来解密低安全性消息,提取高安全性消息和/或诱骗消息,以及解密高安全性消息和/或诱骗消息。 当胁迫应用于胁迫接收者以揭示所谓的高安全性消息的密钥时,揭示诱饵消息的提供。
    • 16. 发明授权
    • Protected storage of core data secrets
    • 保护存储的核心数据秘密
    • US06532542B1
    • 2003-03-11
    • US08978215
    • 1997-11-25
    • Matthew W. ThomlinsonScott Field
    • Matthew W. ThomlinsonScott Field
    • G06F1130
    • H04L63/0428G06F21/6245G06F2211/007G06F2211/008G06F2221/2149H04L63/06H04L63/08H04L63/12
    • The invention provides central storage for core data secrets, referred to as data items. The architecture includes a storage server, a plurality of installable storage providers, and one or more authentication providers. Programming interfaces are exposed so that application programs can utilize the services provided by the invention without having to actually implement the features. When storing a data item using the protected storage services, an application program can specify rules that determine when to allow access to the data item. Access can be limited to specified application programs, to certain classes of application programs, or to application program having certain properties. Such properties for a particular application might include, for example, the publisher of the application and/or the name of the application. These properties might also include properties specified by an authentication certificate associated with the application program.
    • 本发明为核心数据秘密提供了称为数据项的中央存储。 该架构包括存储服务器,多个可安装的存储提供商以及一个或多个认证提供者。 编程接口被公开,使得应用程序可以利用本发明提供的服务,而不必实际实现特征。 当使用受保护的存储服务存储数据项时,应用程序可以指定确定何时允许访问数据项的规则。 访问可以限于指定的应用程序,某些类的应用程序或具有某些属性的应用程序。 特定应用程序的这些属性可能包括例如应用程序的发行者和/或应用程序的名称。 这些属性也可能包括与应用程序相关联的认证证书指定的属性。
    • 17. 发明授权
    • Cryptographic protection of core data secrets
    • 核心数据秘密的加密保护
    • US06389535B1
    • 2002-05-14
    • US09172718
    • 1998-10-13
    • Matthew W. ThomlinsonScott FieldAllan Cooper
    • Matthew W. ThomlinsonScott FieldAllan Cooper
    • G06F124
    • H04L63/0428G06F21/6209G06F21/6218G06F2211/007G06F2211/008G06F2221/2149H04L63/12
    • Described herein is a system for protecting data from unauthorized access. The system uses a central service provider with exposed complementary interfaces: a data protect function that accepts clear data and returns an encrypted representation of the data, and a data unprotect function that accepts encrypted data and returns corresponding clear or unencrypted data. In addition, a user-readable description is optionally packaged with the encrypted data. Different encryption providers can be registered to perform actual encryption and decryption. A default encryption provider performs encryption and decryption based on a user logon secret such as a password. The default encryption provider also accepts additional entropy from calling application programs. The default encryption provider utilizes a multi-level key encryption scheme to minimize the amount of encryption that has to be re-done when the user changes a password. In addition, data recovery information is escrowed so that keys can be recovered when a user's password is changed.
    • 这里描述了一种用于保护数据免受未经授权访问的系统。 该系统使用具有暴露的互补接口的中央服务提供商:数据保护功能,接受清晰的数据并返回数据的加密表示,以及接收加密数据并返回相应的清除或未加密数据的数据非保护功能。 此外,用户可读描述可选地与加密数据一起打包。 可以注册不同的加密提供者来执行实际的加密和解密。 默认加密提供商根据用户登录密码(如密码)执行加密和解密。 默认的加密提供者也接受来自调用应用程序的额外的熵。 默认加密提供商利用多级密钥加密方案来最小化用户更改密码时必须重新完成的加密数量。 此外,数据恢复信息被保留,以便在更改用户密码时可以恢复密钥。
    • 18. 发明授权
    • Server verification of requesting clients
    • 请求客户端的服务器验证
    • US06253324B1
    • 2001-06-26
    • US08996637
    • 1997-12-23
    • Scott FieldMatthew W. ThomlinsonAllan Cooper
    • Scott FieldMatthew W. ThomlinsonAllan Cooper
    • G06F978
    • H04L63/0428G06F21/6245G06F2211/007G06F2211/008G06F2221/2149H04L63/06H04L63/08H04L63/12
    • Described herein is a method of verifying the integrity of client programs that request services from server programs. The invention includes a step of accepting a request for services from a client program, wherein the client program executes from an executable image in executable memory. In response to such a request, the server program identifies one or more image files on secondary storage corresponding to non-writeable sections of the executable image. The server program then compares the non-writeable sections of the executable image with the corresponding sections of the image files to determine whether the executable image has been altered in the executable memory. The server program provides the requested services only if the executable image of the client program has not been altered.
    • 这里描述了一种验证从服务器程序请求服务的客户端程序的完整性的方法。 本发明包括接受来自客户端程序的服务请求的步骤,其中客户端程序从可执行存储器中的可执行映像执行。 响应于这样的请求,服务器程序识别与可执行映像的不可写入部分相对应的辅助存储器上的一个或多个映像文件。 服务器程序然后将可执行映像的不可写入部分与图像文件的相应部分进行比较,以确定可执行映像是否在可执行存储器中被更改。 仅当客户机程序的可执行映像未被更改时,服务器程序才提供所请求的服务。
    • 19. 发明授权
    • Method and system for securely archiving core data secrets
    • 安全归档核心数据秘密的方法和系统
    • US6044155A
    • 2000-03-28
    • US996634
    • 1997-12-23
    • Matthew W. ThomlinsonScott FieldAllan Cooper
    • Matthew W. ThomlinsonScott FieldAllan Cooper
    • G06F12/14G06F1/00G06F21/00G06F21/24H04L29/06H04K1/00H04K9/00
    • H04L63/0428G06F21/6245H04L63/06H04L63/08H04L63/12G06F2211/007G06F2211/008G06F2221/2149
    • The invention provides central storage for core data secrets, referred to as data items. The data items are encrypted by a client computer using a client key that is derived from a logon secret, such as a password, supplied by a user during a network logon procedure. The client key is escrowed with the participation of a network supervisory computer such as a domain controller. The client sends the client key to the domain controller. The domain controller appends a user identification corresponding to the currently authenticated user of the client computer, and encrypts the resulting combination. The encrypted combination is sent back to and stored locally by the client. To recover the client key, the encrypted combination is sent to the domain controller, which decrypts the combination to obtain the data item. However, the data item is returned to the client computer only if the decrypted user identification corresponds to the currently authenticated user of the client computer.
    • 本发明为核心数据秘密提供了称为数据项的中央存储。 数据项由客户端计算机使用从用户在网络登录过程中提供的诸如密码之类的登录秘密派生的客户端密钥进行加密。 客户端密钥由网络监控计算机(例如域控制器)参与托管。 客户端将客户端密钥发送到域控制器。 域控制器附加与客户端计算机的当前认证的用户相对应的用户标识,并加密所得到的组合。 加密组合由客户端发回并存储在本地。 要恢复客户端密钥,加密的组合将发送到域控制器,该控制器解密组合以获取数据项。 但是,仅当解密的用户标识对应于客户端计算机的当前已认证的用户时,才将数据项返回给客户端计算机。
    • 20. 发明授权
    • System and method for providing program credentials
    • 用于提供程序凭据的系统和方法
    • US07890643B2
    • 2011-02-15
    • US12163881
    • 2008-06-27
    • Dean Jason JustusJosh D. BenalohNathan James FinkMichael HowardDaniel R. SimonMatthew W. Thomlinson
    • Dean Jason JustusJosh D. BenalohNathan James FinkMichael HowardDaniel R. SimonMatthew W. Thomlinson
    • G06F15/173
    • H04L63/0815
    • A system for providing a client's credentials to a computer program comprises a database remote from the client and a single signon server module. The single signon server module can receive a request for the client's credentials from the computer program, determine whether the client's credentials are stored in the database, and send the client's credentials from the database to the computer program in response to a determination that the client's credentials are stored in the database. The single signon server module can store the client's credentials in the database in response to a determination that the client's credentials are not stored in the database. The single signon server module can encrypt the client's credentials prior to storing the client's credentials in the database and can decrypt the client's credentials prior to sending the client's credentials to the computer program.
    • 用于向计算机程序提供客户端凭据的系统包括远离客户端的数据库和单个登录服务器模块。 单一登录服务器模块可以从计算机程序接收对客户端凭据的请求,确定客户端的凭据是否存储在数据库中,并且响应于确定客户端的凭据将客户端的凭据从数据库发送到计算机程序 存储在数据库中。 响应于确定客户端的凭据未存储在数据库中,单一登录服务器模块可以将客户端凭据存储在数据库中。 单一登录服务器模块可以在将客户端凭据存储在数据库中之前加密客户端的凭据,并且可以在将客户端的凭据发送到计算机程序之前解密客户端的凭据。