会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 14. 发明授权
    • Authentication of vehicle components
    • 认证车辆部件
    • US07137001B2
    • 2006-11-14
    • US10186370
    • 2002-06-28
    • Ezzat A. DabbishLarry C. Puhl
    • Ezzat A. DabbishLarry C. Puhl
    • H04L9/32
    • B60R25/25B60R25/04B60R25/307H04L9/3247H04L9/3263H04L9/3271H04L2209/84
    • A vehicle authenticates a first prospective component by obtaining from a certification authority a certification that an authentic component is associated with a cryptographic key unique to the first prospective component and determining whether the first prospective component is the authentic component based on whether the cryptographic key is successfully utilized in cryptographic communication with the first prospective component. The vehicle authenticates a component class of a second prospective component by obtaining from a certification authority a certification that an authentic component of the component class is associated with a second cryptographic key unique to the component class and determining whether the second prospective component is an authentic component of the component class based on whether the second cryptographic key is successfully utilized in the cryptographic communication with the second prospective component.
    • 车辆通过从认证机构获得认证,证明认证组件与第一预期组件特有的加密密钥相关联,并且基于加密密钥是否成功确定第一预期组件是真实组件,来认证第一预期组件 用于与第一个预期组件进行加密通信。 车辆通过从认证机构获得组件类的真实组件与组件类别唯一的第二密码密钥相关联的认证,并且确定第二预期组件是否是真实组件来认证第二预期组件的组件类别 基于第二密码密钥是否在与第二预期成分的密码通信中成功利用的组件类别。
    • 15. 发明授权
    • Method for providing blind access to an encryption key
    • 提供盲密码访问加密密钥的方法
    • US5564106A
    • 1996-10-08
    • US401592
    • 1995-03-09
    • Larry C. PuhlLouis D. FinkelsteinEzzat A. Dabbish
    • Larry C. PuhlLouis D. FinkelsteinEzzat A. Dabbish
    • H04L9/08H04L1/00
    • H04L9/0833
    • Blind access (100, 300, 400) to a desired encryption key of a predetermined first group member is provided to a second group. The first group encrypts a plurality of first group member encryption keys using a predetermined algorithm and transfers to the second group, the encrypted plurality of first group member encryption keys with corresponding unencrypted first group member identification fields, IDs, and a list of IDs corresponding to the first group members. The desired ID-free encryption key is selected and encrypted by the second group using a predetermined algorithm. The doubly encrypted key is transferred to the first group, decrypted by the first group and transferred to the second group for decryption. Thus, the encryption key is provided without knowledge to the first group of which member's encryption key is being examined and with knowledge to the second group of only the desired encryption key.
    • 盲目访问(100,300,400)到预定的第一组成员的所需加密密钥被提供给第二组。 第一组使用预定的算法对多个第一组成员加密密钥进行加密,并将加密的多个第一组成员加密密钥与对应的未加密的第一组成员标识字段,ID以及对应于 第一组成员。 使用预定算法由第二组选择并加密所需的无ID加密密钥。 双加密密钥被传送到第一组,由第一组解密并传送到第二组进行解密。 因此,提供加密密钥而不知道正在检查哪个成员的加密密钥的第一组,并且向第二组提供只有期望的加密密钥的知识。
    • 17. 发明授权
    • Method and apparatus for relaying digitally signed messages
    • 用于中继数字签名消息的方法和装置
    • US5943426A
    • 1999-08-24
    • US934691
    • 1997-09-22
    • Robert David FrithLarry Charles PuhlEzzat A. Dabbish
    • Robert David FrithLarry Charles PuhlEzzat A. Dabbish
    • H04L9/32H04L29/06H04L9/00
    • H04L63/12H04L29/06H04L69/04H04L9/3247H04L2209/30H04L2209/60
    • A communication network (10) includes any number of interconnected nodes (20), including a sending node (22), a sending gateway (24), a receiving gateway (26), and a destination node (28). A low capacity or expensive communication channel (30) resides between the sending and receiving gateways (24, 26). An original digitally signed message is sent from the sending node (22) toward the destination node (28). When the original message arrives at the sending gateway (24), the original signature is verified. If verified, the sending gateway (24) shrinks the original message into a reduced message and re-signs the message with a gateway digital signature before sending the message onward through the communication channel (30) toward the destination node (28). The destination node (28) verifies the gateway digital signature against the reduced message and is not required to de-compress the reduced message into a precise duplicate of the original message.
    • 通信网络(10)包括任何数量的互连节点(20),包括发送节点(22),发送网关(24),接收网关(26)和目的地节点(28)。 低容量或昂贵的通信信道(30)驻留在发送和接收网关(24,26)之间。 从发送节点(22)向目的地节点(28)发送原始的数字签名消息。 当原始消息到达发送网关(24)时,验证原始签名。 如果验证,则发送网关(24)将原始消息缩小为缩减消息,并且在通过通信信道(30)向主目的地节点(28)向前发送消息之前用网关数字签名重新签署消息。 目的地节点(28)针对减少的消息验证网关数字签名,并且不需要将缩减的消息解压缩为原始消息的精确副本。
    • 20. 发明授权
    • Methods and apparatus for managing secured software for a wireless device
    • 用于管理无线设备的安全软件的方法和装置
    • US07734549B2
    • 2010-06-08
    • US10334849
    • 2002-12-31
    • Ezzat A. DabbishThomas Messerges
    • Ezzat A. DabbishThomas Messerges
    • G06F17/60
    • G06F21/10G06F2221/0704H04M1/72525
    • A system and method to securely create, distribute, install and execute selected features of software on wireless devices combines three different types of licenses, a validation license, a digital rights management (DRM) license, and a feature license with a software application. Each of these three licenses work independent of each other, where the validation license helps prevent malicious code from executing on wireless devices, the DRM license prevents unauthorized copying of the software application and the feature license securely enables or disables specific features of the software application. The system also allows a wireless device to unwrap a DRM protected software application, to validate the software application, to enforce DRM usage rules and to execute selected features of the software application.
    • 在无线设备上安全地创建,分发,安装和执行软件的特征的系统和方法结合了三种不同类型的许可证,验证许可证,数字版权管理(DRM)许可证和具有软件应用程序的功能许可证。 这三个许可证中的每一个都彼此独立工作,其中验证许可证有助于防止恶意代码在无线设备上执行,DRM许可证可防止未经授权的软件应用程序复制,并且功能许可证可安全地启用或禁用软件应用程序的特定功能。 该系统还允许无线设备解开受DRM保护的软件应用程序,验证软件应用程序,强制执行DRM使用规则并执行软件应用程序的所选特征。