会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 16. 发明申请
    • CROSS-DOMAIN IDENTITY MANAGEMENT FOR A WHITELIST-BASED ONLINE SECURE DEVICE PROVISIONING FRAMEWORK
    • 基于列表的在线安全设备提供框架的跨域标识管理
    • US20110258454A1
    • 2011-10-20
    • US13087843
    • 2011-04-15
    • Xin QiuTing Yao
    • Xin QiuTing Yao
    • G06F15/177H04L9/32G06F21/00G06F15/173
    • H04L63/08H04L63/10
    • A method for managing identifiers associated with network-enabled devices and used in an identity data system provisioning the network-enabled devices with identity data includes receiving a first set data that includes a previously assigned identifier for one or more of the network-enabled devices that are authorized to be provisioned with new identity data. If identity data is currently installed on the one or more network-enabled devices, each of the previously assigned identifiers in the first set of data is associated with a corresponding identifier linked to the identity data currently installed on the one or more network-enabled devices to establish a second set of data. New identity data is bound to each of the one or more network-enabled devices by assigning a new identifier linked with the new identity data to each of the one or more network-enabled devices to establish a whitelist. The whitelist specifies, for each of the one or more network-enabled devices, its previously assigned identifier, its corresponding identifier and its new identifier that is linked with the new identity data.
    • 一种用于管理与启用网络的设备相关联并在身份数据系统中配置具有身份数据的启用网络的设备的标识符的方法包括:接收第一组数据,该第一组数据包括先前分配的一个或多个网络使能设备的标识符, 被授权提供新的身份数据。 如果身份数据当前安装在一个或多个启用网络的设备上,则第一组数据中先前分配的标识符中的每一个都与与当前安装在一个或多个启用网络的设备上的身份数据链接的对应标识符相关联 建立第二组数据。 通过将与新的身份数据链接的新标识符分配给一个或多个启用网络的设备中的每一个来建立白名单,将新的身份数据绑定到一个或多个网络启用设备中的每一个。 白名单为一个或多个网络启用设备中的每一个指定其先前分配的标识符,其对应的标识符及其与新的身份数据链接的新标识符。
    • 18. 发明申请
    • SYSTEM AND METHOD FOR SECURE KEY DISTRIBUTION TO MANUFACTURED PRODUCTS
    • 系统和方法,用于安全地分配到制造产品上
    • US20080049942A1
    • 2008-02-28
    • US11846045
    • 2007-08-28
    • Eric SprunkAlexander MedvinskyXin QiuStuart MoskovicsLiqiang Chen
    • Eric SprunkAlexander MedvinskyXin QiuStuart MoskovicsLiqiang Chen
    • H04L9/08
    • H04L9/0844H04L9/006H04L9/0822H04L63/0428H04L63/062H04L63/0823H04L63/166
    • A system and method for securely distributing PKI data, such as one or more private keys or other confidential digital information, from a PKI data generation facility to a product in a product personalization facility that is not connected to the PKI data generation facility and is assumed to be a non-secure product personalization facility. The system includes a PKI data loader for securely transmitting the encrypted PKI data transferred from the PKI data generator to a PKI server at the product personalization facility. The PKI server then transfers the PKI data to the product of interest, typically via a PKI station acting as a proxy between the PKI server and the product. In each communication step, PKI data being transferred is encrypted multiple times and the system is designed such that if any intermediate node is compromised with all of its keys, the overall system has not yet been compromised.
    • 用于将PKI数据(例如一个或多个私钥或其他机密数字信息)的PKI数据安全地分发到不连接到PKI数据生成设备并被假定的产品个性化设施中的产品的系统和方法 成为不安全的产品个性化设施。 该系统包括PKI数据加载器,用于将从PKI数据发生器传送的加密的PKI数据安全地发送到产品个性化设施的PKI服务器。 PKI服务器然后将PKI数据传送到感兴趣的产品,通常通过充当PKI服务器和产品之间代理的PKI站。 在每个通信步骤中,正在传送的PKI数据被加密多次,并且系统被设计成使得如果任何中间节点与其所有密钥相冲突,则整个系统尚未被破坏。