会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明授权
    • Method and apparatus for providing access control to local services of mobile devices
    • 用于向移动设备的本地服务提供访问控制的方法和装置
    • US06292833B1
    • 2001-09-18
    • US09118640
    • 1998-07-17
    • Hanqing LiaoPeter F. KingBruce K. Martin, Jr.
    • Hanqing LiaoPeter F. KingBruce K. Martin, Jr.
    • G06F1516
    • H04W12/08H04L63/101
    • Techniques for ensuring secure access to local service of mobile devices of a wireless communication system are disclosed. The techniques control access to local services of mobile devices such that only authorized services are able to remotely alter the local services of the mobile devices. Before permitting access to local services of a mobile device, the identity of the network site seeking to have access is checked to determine whether the network site is authorized for such access. If the network site is authorized, then access is permitted and the network site is able to modify or alter the local services of the mobile device. On the other hand, when the network site is not authorized, then the network site is denied access to the local service so that the local services provided by the network site are not open to attack or corruption from unscrupulous network sites.
    • 公开了用于确保对无线通信系统的移动设备的本地服务的安全访问的技术。 该技术控制对移动设备的本地服务的访问,使得仅授权的服务能够远程地改变移动设备的本地服务。 在允许访问移动设备的本地服务之前,检查寻求访问的网站的身份,以确定网站是否被授权进行访问。 如果网站被授权,则允许访问,并且网络站点能够修改或更改移动设备的本地服务。 另一方面,当网站未经授权时,网络站点被拒绝访问本地服务,网络站点提供的本地服务不会对不道德的网站进行攻击或破坏。
    • 13. 发明授权
    • Method and apparatus for flexibly linking to remotely located content on a network server through use of aliases
    • 用于通过使用别名来灵活地链接到网络服务器上的远程内容的方法和装置
    • US06457060B1
    • 2002-09-24
    • US09070673
    • 1998-04-30
    • Bruce MartinPeter F. KingBruce V. SchwartzLawrence Michael Stein
    • Bruce MartinPeter F. KingBruce V. SchwartzLawrence Michael Stein
    • G06F1515
    • G06F17/30887
    • Aliasing techniques that permit flexibly linking to remotely located resources are disclosed. The aliasing techniques are used by a browser application to link to a remote resource located on a network (e.g., the Internet) when the location of the remote resource is initially unknown or likely to be changed based on events external to the browser application. For example, the external events can include: relocation of the remote resource, use of a different device, user or carrier service to access the remote resource, or selection of different service levels. In one embodiment, a browser application executes on a wireless remote computing device and couples to a network gateway via a carrier network. The aliasing techniques are provided by sending alias information from the network gateway to the browser application, and then having the browser application form an alias table and store the alias table in the wireless remote computing device. The wireless remote computing device can be any of a wide range of devices that have wireless and computing capabilities, including a cellular phone, a personal digital assistant and a portable general purpose computer.
    • 公开了允许灵活地链接到远程资源的混叠技术。 当远程资源的位置最初是未知的或可能基于浏览器应用程序外部的事件而被改变时,浏览器应用程序使用混叠技术来链接到位于网络(例如,因特网)上的远程资源。 例如,外部事件可以包括:重新定位远程资源,使用不同的设备,用户或运营商服务来访问远程资源,或选择不同的服务级别。 在一个实施例中,浏览器应用在无线远程计算设备上执行并经由运营商网络耦合到网络网关。 通过从网络网关发送别名信息到浏览器应用程序,然后使浏览器应用程序形成别名表并将别名表存储在无线远程计算设备中来提供混叠技术。 无线远程计算设备可以是具有无线和计算能力的各种具有无线和计算能力的设备中的任何一种,包括蜂窝电话,个人数字助理和便携通用计算机。
    • 15. 发明授权
    • Method and system for secure lightweight transactions in wireless data networks
    • 无线数据网络中安全轻量级事务的方法和系统
    • US06480957B1
    • 2002-11-12
    • US09634165
    • 2000-08-09
    • Hanqing LiaoStephen S. BoylePeter F. KingBruce V. Schwartz
    • Hanqing LiaoStephen S. BoylePeter F. KingBruce V. Schwartz
    • G06F124
    • H04L63/0428H04L9/0838H04L9/3273H04L63/0869H04L67/42H04L2209/56H04L2209/805
    • The present invention is a method and system for establishing an authenticated and secure communication session for transactions between a server and a client in a wireless data network that generally comprises an airnet, a landline network and a link server therebetween. The client having limited computing resources is remotely located with respect to the server and communicates to the server through the wireless data network. To authenticate each other, the client and the server conduct two rounds of authentication, the client authentication and the server authentication, independently and respectively, each of the authentication processes is based on a shared secret encrypt key and challenge/response mechanism. To reach for a mutually accepted cipher in the subsequent transactions, the server looks up for a commonly used cipher and forwards the cipher along with a session key to the client. The subsequent transactions between the client and the server are then proceeded in the authenticated and secure communication session and further each transaction secured by the session key is labeled by a transaction ID that is examined before a transaction thereof takes place.
    • 本发明是一种用于在无线数据网络中的服务器和客户端之间的事务建立认证和安全的通信会话的方法和系统,所述无线数据网络通常包括空中网,陆线网络和它们之间的链路服务器。 具有有限计算资源的客户端相对于服务器远程定位,并通过无线数据网络与服务器通信。 为了彼此认证,客户端和服务器独立地进行两轮认证,客户端认证和服务器认证,每个认证过程分别基于共享密钥加密密钥和质询/响应机制。 为了在随后的事务中达成相互接受的密码,服务器查找常用的密码,并将密码与会话密钥一起转发给客户端。 客户端和服务器之间的随后的事务然后在被认证和安全的通信会话中进行,并且由会话密钥保护的每个事务的进一步的每个事务都由在事务发生之前检查的事务ID进行标记。
    • 18. 发明授权
    • Method and apparatus for maintaining security in a push server
    • 用于维护推送服务器中的安全性的方法和装置
    • US06421781B1
    • 2002-07-16
    • US09132166
    • 1998-08-10
    • Mark A. FoxPeter F. KingSeetharaman Ramasubramani
    • Mark A. FoxPeter F. KingSeetharaman Ramasubramani
    • H04L100
    • H04L63/102H04L29/06H04L63/0823H04L63/101H04L63/126H04L63/1458H04L63/1466H04L67/04H04L67/26H04L69/329H04W12/06H04W12/08H04W12/10H04W12/12
    • A secure push server is disclosed. The push server is used for sending notifications to different wireless clients on different wireless networks. The push server allows information service providers to send notifications to the wireless clients. The information service providers initiate a request to the push server that includes updated information. The request also includes a certificate from the information service provider. The push server authenticates the request from the information service provider by verifying the certificate. The push server also determines if the certificate was issued from an acceptable certificate authority by examining an acceptable certificate authority list. Finally, the push server checks the content of the notification to be sure it does not interfere with other information service providers. After performing the security checks, the push server processes the notification request.
    • 公开了一种安全推送服务器。 推送服务器用于向不同无线网络上的不同无线客户端发送通知。 推送服务器允许信息服务提供商向无线客户端发送通知。 信息服务提供商向包含更新信息的推送服务器发起请求。 该请求还包括来自信息服务提供商的证书。 推送服务器通过验证证书来验证来自信息服务提供商的请求。 推送服务器还通过检查可接受的证书颁发机构列表来确定证书是否从可接受的证书颁发机构颁发。 最后,推送服务器检查通知的内容,以确保它不会干扰其他信息服务提供商。 执行安全检查后,推送服务器处理通知请求。
    • 19. 发明授权
    • Method and apparatus for conducting crypto-ignition processes between thin client devices and server devices over data networks
    • 用于通过数据网络在瘦客户端设备和服务器设备之间进行加密点火处理的方法和装置
    • US06263437B1
    • 2001-07-17
    • US09026025
    • 1998-02-19
    • Hanqing LiaoPeter F. King
    • Hanqing LiaoPeter F. King
    • H04L900
    • H04L9/0841H04L2209/34H04L2209/76H04L2209/80
    • A crypto-ignition process is needed to establish an encrypted communication protocol between two devices connected by an insecure communication link. The present invention introduces a method of creating an identical secret key to two communicating parties is conducted between a thin device and a server computer over an insecure data network. The thin device generally has limited computing power and working memory and the server computer may communicate with a plurality of such thin devices. To ensure the security of the secret key on both sides and reduce traffic in the network, only a pair of public values is exchanged between the thin device and the server computer over the data network. Each side generates its own secret key from a self-generated private value along with the received counterpart's public value according to a commonly used key agreement protocol, such as the Diffie-Hellman key agreement protocol. To ensure that the generated secret keys are identical on both sides, a verification process is followed by exchanging a message encrypted by one of two generated secret keys. The secret keys are proved to be identical and secret when the encrypted message is successfully decrypted by the other secret key. To reduce network traffic, the verification process is piggybacked with a session request from the thin device to establish a secure and authentic communication session with the server computer. The present invention enables the automatic delivery of the secret keys, without requiring significant computing power and working memory, between each of the thin clients respectively with the server computer.
    • 需要加密点火过程以在由不安全的通信链路连接的两个设备之间建立加密的通信协议。 本发明通过不安全的数据网络在薄设备和服务器计算机之间进行向两个通信方创建相同密钥的方法。 瘦设备通常具有有限的计算能力和工作存储器,并且服务器计算机可以与多个这样的薄设备进行通信。 为了确保双方的秘密密钥的安全性,并减少网络流量,只需在数据网络上的瘦设备和服务器计算机之间交换一对公共值。 每一方根据常用的密钥协商协议(如Diffie-Hellman密钥协商协议),从自身生成的私有密码以及接收到的对方的公共值生成自己的秘密密钥。 为了确保生成的秘密密钥在两侧是相同的,验证过程之后是交换由两个生成的密钥之一加密的消息。 当加密的消息被其他密钥成功解密时,秘密密钥被证明是相同和秘密的。 为了减少网络流量,验证过程由瘦设备的会话请求捎带,以与服务器计算机建立安全可靠的通信会话。 本发明能够分别在每个瘦客户端与服务器计算机之间自动传递秘密密钥,而不需要大量的计算能力和工作存储器。
    • 20. 发明授权
    • Centralized certificate management system for two-way interactive communication devices in data networks
    • 数据网络中双向交互式通信设备的集中式证书管理系统
    • US06233577B1
    • 2001-05-15
    • US09024928
    • 1998-02-17
    • Seetharaman RamasubramaniPeter F. King
    • Seetharaman RamasubramaniPeter F. King
    • G06F15163
    • H04L63/0281H04L29/06H04L63/0823Y10S707/99939
    • The present invention discloses a central certificate management system for thin client devices in data networks and has particular applications to systems having a large number of the thin clients serviced by a proxy server through which the thin clients communicate with a plurality of secure server computers over a data network. According to one aspect, the present invention provides a certificate management module that causes the server device to manage digital certificates for each of the thin client devices. To minimize the latency of obtaining certificates for each of the thin client devices, the certificate management module reserves a fixed number of free certificates signed by a certificate authority and their respective private keys in a certificate database and frequently updates the free certificate according to a certificate updating message. Whenever a user account is created for a thin client device, the certificate management module fetches one or more free certificates from the certificate database and associate the fetched certificates to the created account and meanwhile the certificate management module creates new free certificates with the certificate authority to fill in the certificate database. Apart from the tradition of obtaining certificates locally in client devices that normally have sufficient computing power, the present invention uses the computing resources in a server device to carry out the task of obtaining and maintaining certificates asynchronously in the proxy server and further. These and other features in the present invention dramatically minimize the demands for computing power and memory in thin client devices like mobile devices, cellular phones, landline telephones or Internet appliance controllers.
    • 本发明公开了一种用于数据网络中的瘦客户端设备的中央证书管理系统,并且具有特定应用,该系统具有由代理服务器服务的大量瘦客户端的系统,瘦客户端通过该代理服务器与多个安全服务器计算机通信, 数据网络。 根据一个方面,本发明提供一种证书管理模块,其使服务器设备管理每个瘦客户端设备的数字证书。 为了最小化为每个瘦客户端设备获取证书的延迟,证书管理模块保留证书颁发机构签发的固定数量的免费证书及其相应的私钥在证书数据库中,并根据证书频繁更新免费证书 更新消息。 每当为瘦客户端设备创建用户帐户时,证书管理模块从证书数据库中获取一个或多个免费证书,并将获取的证书与创建的帐户相关联,同时证书管理模块创建具有证书颁发机构的新的免费证书 填写证书数据库。 本发明除了在通常具有足够的计算能力的客户端设备中本地获得证书的传统之外,还使用服务器设备中的计算资源来执行在代理服务器中异步获取和维护证书的任务。 本发明中的这些和其它特征极大地减少了诸如移动设备,蜂窝电话,陆线电话或因特网设备控制器之类的瘦客户端设备中对计算能力和存储器的需求。