会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • Privacy-protecting integrity attestation of a computing platform
    • 计算平台的隐私保护完整性认证
    • US20060026423A1
    • 2006-02-02
    • US11178722
    • 2005-07-11
    • Endre BangerterMatthias SchunterMichael WaidnerJan Camenisch
    • Endre BangerterMatthias SchunterMichael WaidnerJan Camenisch
    • H04L9/00
    • H04L9/3218H04L9/3234H04L2209/80
    • Systems, apparatus and methods for privacy-protecting integrity attestation of a computing platform. An example method for privacy-protecting integrity attestation of a computing platform (P) has a trusted platform module (TPM), and comprises the following steps. First, the computing platform (P) receives configuration values (PCR1 . . . PCRn). Then, by means of the trusted platform module (TPM), a configuration value (PCRp) is determined which depends on the configuration of the computing platform (P). In a further step the configuration value (PCRp) is signed by means of the trusted platform module. Finally, in the event that the configuration value (PCRp) is one of the received configuration values (PCR1 . . . PCRn), the computing platform (P) proves to a verifier (V) that it knows the signature (sign(PCRp)) on one of the received configuration values (PCR1 . . . PCRn).
    • 用于隐私保护计算平台完整性认证的系统,设备和方法。 用于隐私保护计算平台(P)的完整性认证的示例方法具有可信平台模块(TPM),并且包括以下步骤。 首先,计算平台(P)接收配置值(PCR1 ... PCRn)。 然后,通过可信平台模块(TPM),确定取决于计算平台(P)的配置的配置值(PCRp)。 在进一步的步骤中,配置值(PCRp)通过可信平台模块进行签名。 最后,如果配置值(PCRp)是接收到的配置值(PCR1 ... PCRn)之一,则计算平台(P)向验证者(V)证明其知道签名(sign(PCRp ))接收配置值之一(PCR1 ... PCRn)。
    • 22. 发明申请
    • Anonymous payment with a verification possibility by a defined party
    • 由定义方提供验证可能性的匿名付款
    • US20050010535A1
    • 2005-01-13
    • US10448098
    • 2003-05-29
    • Jan Camenisch
    • Jan Camenisch
    • G06Q20/02G06Q20/06G06Q20/12G06Q20/38G06Q20/40G06Q20/42G07F7/10G09C1/00G06F17/60
    • G06Q20/02G06Q20/027G06Q20/06G06Q20/12G06Q20/3823G06Q20/3829G06Q20/383G06Q20/401G06Q20/42G07F7/1016H04L9/3263H04L2209/42H04L2209/56
    • The present invention relates to a method for verifying an anonymous payment by a defined party in a communication system providing a public key infrastructure. The method comprising the steps of (a) receiving a validation message from a merchant party, the validation message comprising a proof signature produced by a customer party and an encrypted payment message, the proof signature being derived from a customer secret key, a customer certificate, at least one customer attribute, and the encrypted payment message; (b) verifying the validity of the proof signature based on an issuing public key, a verification public key, and the encrypted payment message; (c) decrypting at least part of the encrypted payment message based on a verification secret key corresponding to the verification public key, thereby obtaining a customer information related to the at least one customer attribute. In the event of the validity of the proof signature (d) the obtained customer information is used for initializing the authorization of the payment.
    • 本发明涉及一种用于在提供公钥基础设施的通信系统中验证由定义方进行的匿名支付的方法。 该方法包括以下步骤:(a)从商家接收验证消息,所述验证消息包括由客户方产生的证明签名和加密的支付消息,所述证明签名是从客户秘密密钥导出的,客户证书 ,至少一个客户属性和加密的支付消息; (b)基于发行公钥,验证公钥和加密的支付消息来验证证明签名的有效性; (c)基于与所述验证公开密钥对应的验证密钥对所述加密支付消息的至少一部分进行解密,从而获得与所述至少一个客户属性相关的客户信息。 如果证明签名有效(d),则获得的客户信息用于初始化付款授权。
    • 23. 发明授权
    • Privacy-protecting integrity attestation of a computing platform
    • 计算平台的隐私保护完整性认证
    • US08312271B2
    • 2012-11-13
    • US12126978
    • 2008-05-26
    • Endre BangerterMatthias SchunterMichael WaidnerJan Camenisch
    • Endre BangerterMatthias SchunterMichael WaidnerJan Camenisch
    • H04L29/06
    • H04L9/3218H04L9/3234H04L2209/80
    • Systems, apparatus and methods for privacy-protecting integrity attestation of a computing platform. An example method for privacy-protecting integrity attestation of a computing platform (P) has a trusted platform module (TPM), and comprises the following steps. First, the computing platform (P) receives configuration values (PCR1 . . . PCRn). Then, by means of the trusted platform module (TPM), a configuration value (PCRp) is determined which depends on the configuration of the computing platform (P). In a further step the configuration value (PCRp) is signed by means of the trusted platform module. Finally, in the event that the configuration value (PCRp) is one of the received configuration values (PCR1 . . . PCRn), the computing platform (P) proves to a verifier (V) that it knows the signature (sign(PCRp)) on one of the received configuration values (PCR1 . . . PCRn).
    • 用于隐私保护计算平台完整性认证的系统,设备和方法。 用于隐私保护计算平台(P)的完整性认证的示例方法具有可信平台模块(TPM),并且包括以下步骤。 首先,计算平台(P)接收配置值(PCR1 ... PCRn)。 然后,通过可信平台模块(TPM),确定取决于计算平台(P)的配置的配置值(PCRp)。 在进一步的步骤中,配置值(PCRp)通过可信平台模块进行签名。 最后,如果配置值(PCRp)是接收到的配置值(PCR1 ... PCRn)之一,计算平台(P)向验证者(V)证明它知道签名(signp(PCRp) )在接收的配置值之一(PCR1 ... PCRn)上。
    • 26. 发明授权
    • Anonymity revocation
    • 匿名撤销
    • US07581107B2
    • 2009-08-25
    • US11137246
    • 2005-05-25
    • Jan Camenisch
    • Jan Camenisch
    • H04L9/32
    • G06Q30/04H04L9/3234H04L9/3247H04L2209/42H04L2209/56
    • Methods and systems for anonymity revocation, enabling a trusted entity to identify a user computer within an anonymous system. A system comprises an attester computer providing attestation value cert from a security module public key and an identifying value. The user computer having a module providing the module public key and a security module attestation value, the user computer providing a user public key, a user attestation-signature value derived from the attestation value cert, and an encryption computable under use of a trusted-entity public key and a module-generated-identifier value, the module-generated-identifier value relating to the identifying value; a verification computer verifying validity of received user attestation-signature value and the encryption; and a trusted entity having a trusted entity secret key, wherein the trusted entity is able to derive the module-generated-identifier value from the encryption, the module-generated-identifier value being usable to identify the user computer with the security module.
    • 用于匿名撤销的方法和系统,使可信实体能够识别匿名系统内的用户计算机。 系统包括从安全模块公开密钥和识别值提供认证价值证书的服务器计算机。 具有提供模块公钥的模块和安全模块认证值的用户计算机,提供用户公开密钥的用户计算机,从认证值证书导出的用户认证签名值,以及可信任的使用中可计算的加密, 实体公钥和模块生成标识符值,与识别值相关的模块生成标识符值; 验证接收到的用户认证签名值和加密的有效性的验证计算机; 以及具有可信实体秘密密钥的可信实体,其中所述可信实体能够从所述加密中导出所述模块生成的标识符值,所述模块生成的标识符值可用于使用所述安全模块来标识所述用户计算机。
    • 30. 发明申请
    • Fine-grained forward-secure signature scheme
    • 细粒度的前向安全签名方案
    • US20060233364A1
    • 2006-10-19
    • US10522472
    • 2003-07-07
    • Jan Camenisch
    • Jan Camenisch
    • H04L9/00
    • H04L9/14H04L9/3255
    • The presented methods form the basis of a forward-secure signature scheme that is provably secure. Moreover, the presented methods form also the basis of a fine-grained forward-secure signature scheme that is secure and efficient. The scheme allows to react immediately on hacker break-ins such that signatures from the past still remain valid without re-issuing them and future signature values based on an exposed key can be identified accordingly. In general, each prepared signature carries an ascending index such that once an index is used, no lower index can be used to sign. Then, whenever an adversary breaks in, an honest signer can just announce the current index, e.g., by signing some special message with respect to the current index, as part of the revocation message for the current time period. It is then understood that all signatures made in prior time periods as well as all signatures make in the revoked period up to the announced index are valid, i.e., non-reputable.
    • 所提出的方法构成了可靠安全的前向安全签名方案的基础。 此外,提出的方法也是安全有效的细粒度前向安全签名方案的基础。 该方案允许立即对黑客入侵进行反应,使得过去的签名仍然保持有效,而不重新发布它们,并且可以相应地识别基于暴露密钥的未来签名值。 一般来说,每个准备的签名都带有上升索引,使得一旦使用索引,就不能使用较低的索引进行签名。 那么,每当对手中断时,一个诚实的签名者就可以通过例如通过当前索引签署一些特殊消息来宣布当前的索引,作为当前时间段的撤销消息的一部分。 据了解,在先前的时间段内进行的所有签名以及在所宣布的索引的撤销时间内的所有签名都是有效的,即非信誉的。