会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • SECURE MANAGEMENT AND PERSONALIZATION OF UNIQUE CODE SIGNING KEYS
    • 安全管理和个性化独特的代码签名
    • US20120213370A1
    • 2012-08-23
    • US13150636
    • 2011-06-01
    • Stuart P. MoskovicsXin QiuJoel D. VossAlexander Medvinsky
    • Stuart P. MoskovicsXin QiuJoel D. VossAlexander Medvinsky
    • H04L9/08
    • G06F21/57
    • A method and system generates and distributes unique cryptographic device keys. The method includes generating at least a first device key and encrypting the first device key with a first encrypting key to produce a first encrypted copy of the device key. The method also includes encrypting the first device key with a second encrypting key to produce a second encrypted copy of the device key. The second encrypting key is different from said first encrypting key. The first and second encrypted copies of the device keys are associated with a device ID identifying a computing device being manufactured. The second encrypted copy of the device key is loaded onto the computing device. The first encrypted copy of the device key and the device ID with which it is associated are stored onto at least one server for subsequent use after the computing device has been deployed to a customer.
    • 方法和系统生成和分发唯一的加密设备密钥。 该方法包括至少生成第一设备密钥并用第一加密密钥加密第一设备密钥以产生设备密钥的第一加密副本。 该方法还包括用第二加密密钥加密第一设备密钥以产生设备密钥的第二加密副本。 第二加密密钥与所述第一加密密钥不同。 设备密钥的第一和第二加密副本与标识正在制造的计算设备的设备ID相关联。 设备密钥的第二个加密副本被加载到计算设备上。 在将计算设备部署到客户之后,设备密钥的第一加密副本和与其相关联的设备ID被存储在至少一个服务器上用于随后的使用。
    • 14. 发明申请
    • Method and Apparatus for Securing Unlock Password Generation and Distribution
    • 用于保护解密密码生成和分发的方法和装置
    • US20090006852A1
    • 2009-01-01
    • US11768523
    • 2007-06-26
    • Xin QiuLiqiang ChenStuart P. MoskovicsKent D. Rager
    • Xin QiuLiqiang ChenStuart P. MoskovicsKent D. Rager
    • H04L9/32
    • H04L9/3226H04L9/3247H04W12/04H04W12/08
    • A process may be utilized for securing unlock password generation and distribution. A first set of exclusive responsibilities, assigned to a trusted authority, includes random generation and encryption of an unlock password to compose a randomly generated encrypted unlock password. Further, a second set of exclusive responsibilities, assigned to a security agent, includes sending information associated with the unlock password and a digital signature of information associated with the unlock password to a communication device configured for a network in order to mate the unlock password to the communication device, and sending the randomly generated and encrypted unlock password along with mating data to a password processing center. In addition, a third set of exclusive responsibilities, assigned to a password processing center, includes decrypting the randomly generated and encrypted unlock password.
    • 可以利用一个过程来确保密码生成和分发。 分配给受信任的机构的第一套独家责任包括随机生成和加密解锁密码,以组成随机生成的加密解密密码。 此外,分配给安全代理的第二组独占责任包括将与解锁密码相关联的信息和与解锁密码相关联的信息的数字签名发送到为网络配置的通信设备,以便将解锁密码与 通信设备,并将随机生成和加密的解密密码以及匹配数据发送到密码处理中心。 另外,分配给密码处理中心的第三组独占责任包括解密随机产生和加密的解锁密码。
    • 15. 发明授权
    • Method and apparatus for securing unlock password generation and distribution
    • 用于确保密码生成和分发的方法和装置
    • US08171527B2
    • 2012-05-01
    • US11768523
    • 2007-06-26
    • Xin QiuLiqiang ChenStuart P. MoskovicsKent D. Rager
    • Xin QiuLiqiang ChenStuart P. MoskovicsKent D. Rager
    • H04L29/06
    • H04L9/3226H04L9/3247H04W12/04H04W12/08
    • A process may be utilized for securing unlock password generation and distribution. A first set of exclusive responsibilities, assigned to a trusted authority, includes random generation and encryption of an unlock password to compose a randomly generated encrypted unlock password. Further, a second set of exclusive responsibilities, assigned to a security agent, includes sending information associated with the unlock password and a digital signature of information associated with the unlock password to a communication device configured for a network in order to mate the unlock password to the communication device, and sending the randomly generated and encrypted unlock password along with mating data to a password processing center. In addition, a third set of exclusive responsibilities, assigned to a password processing center, includes decrypting the randomly generated and encrypted unlock password.
    • 可以利用一个过程来确保密码生成和分发。 分配给受信任的机构的第一套独家责任包括随机生成和加密解锁密码,以组成随机生成的加密解密密码。 此外,分配给安全代理的第二组独占责任包括将与解锁密码相关联的信息和与解锁密码相关联的信息的数字签名发送到为网络配置的通信设备,以便将解锁密码与 通信设备,并将随机生成和加密的解密密码以及匹配数据发送到密码处理中心。 另外,分配给密码处理中心的第三组独占责任包括解密随机产生和加密的解锁密码。
    • 16. 发明申请
    • HARDWARE BASED IDENTITY MANAGER
    • 基于硬件的身份认证经理
    • US20130219166A1
    • 2013-08-22
    • US13400217
    • 2012-02-20
    • Todor RistovStuart P. Moskovics
    • Todor RistovStuart P. Moskovics
    • H04L9/32
    • H04L63/0823H04L63/0853
    • A method for providing authentication credentials to a server over a communications network includes initiating communication with a server over a communications network. The communication is to be established using a secure connection. A message is received from the server over the communications network as well as a request for a digital certificate associated with a first user account accessible to the server. An encrypted private key is decrypted in a secure hardware module to obtain a decrypted private key. The decrypted private key is associated with the first user account. The message received from the server is passed to the secure hardware module. The message is digitally signed in the secure hardware module using the decrypted private key. The digital certificate and the digitally signed message are sent to the server over the communication network.
    • 通过通信网络向服务器提供认证证书的方法包括通过通信网络发起与服务器的通信。 通信将通过安全连接建立。 通过通信网络从服务器接收到消息,以及对与服务器可访问的第一用户帐户相关联的数字证书的请求。 加密的私钥在安全硬件模块中被解密以获得解密的私钥。 解密的私钥与第一用户帐户相关联。 从服务器接收的消息传递到安全硬件模块。 该消息使用解密的私钥在安全硬件模块中进行数字签名。 数字证书和数字签名消息通过通信网络发送到服务器。