会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明申请
    • SYSTEM AND METHOD FOR REMOTE RESET OF PASSWORD AND ENCRYPTION KEY
    • 远程复位密码和加密密钥的系统和方法
    • US20070266258A1
    • 2007-11-15
    • US11383369
    • 2006-05-15
    • Michael BrownMichael BrownHerbert Little
    • Michael BrownMichael BrownHerbert Little
    • H04L9/00
    • H04L9/0822H04L9/0891H04L9/14H04L63/00H04L2209/24H04L2209/60
    • A method for securing data and resetting a password using a content protection key is provided, in which the content protection key itself is protected by a password. A content protection key is also protected at a data storage device with a key encryption key generated in collaboration with an additional device such as a server. The server stores a private key required to regenerate the key encryption key, but this private key is not provided from the server to the data storage device; rather, a public key derived from the private key is provided by the server. The data storage device combines the received public key and a further private key to derive the key encryption key; the further private key itself is not stored by the data storage device, but rather its matching public key is stored. The content protection key is then encrypted using a password and the derived key encryption key. If the password is lost, data from the server and from the data storage device may be combined to recreate the key encryption key.
    • 提供了一种使用内容保护密钥保护数据和重置密码的方法,其中内容保护密钥本身由密码保护。 在数据存储设备上还保护内容保护密钥,其中使用与诸如服务器的附加设备协作生成的密钥加密密钥。 服务器存储重新生成密钥加密密钥所需的专用密钥,但该私钥没有从服务器提供给数据存储设备; 相反,由私钥导出的公钥由服务器提供。 数据存储装置将接收到的公开密钥和另外的私钥组合以导出密钥加密密钥; 另外的私钥本身不被数据存储设备存储,而是存储其匹配的公钥。 然后使用密码和派生密钥加密密钥对内容保护密钥进行加密。 如果密码丢失,则来自服务器和数据存储设备的数据可以被组合以重新创建密钥加密密钥。
    • 32. 发明申请
    • System and method for exchanging encryption keys between a mobile device and a peripheral output device
    • 用于在移动设备和外围设备输出设备之间交换加密密钥的系统和方法
    • US20070266247A1
    • 2007-11-15
    • US11432414
    • 2006-05-12
    • Michael KirkupMichael BrownMichael Brown
    • Michael KirkupMichael BrownMichael Brown
    • H04L9/00
    • H04L9/0838H04L2209/80
    • Embodiments of a system and method for providing additional security for data being transmitted across a wireless connection that has been established using a known wireless protocol (e.g. Bluetooth) are described. An encryption key is exchanged between a computing device (e.g. a mobile device) and a wireless peripheral output device (e.g. a printer, a headset). In exemplary embodiments, the encryption key is generated at the peripheral output device. Data associated with the encryption key is output at the peripheral output device, which can be input by the user at the computing device. The encryption key is then recovered at the computing device from the input, thereby completing the key exchange. The encryption key can then be used to encrypt and decrypt data transmitted over the established wireless connection, providing additional security.
    • 描述了用于为已经使用已知的无线协议(例如,蓝牙)建立的无线连接传输的数据提供附加安全性的系统和方法的实施例。 在计算设备(例如,移动设备)和无线外围设备输出设备(例如,打印机,耳机)之间交换加密密钥。 在示例性实施例中,在外围输出设备处生成加密密钥。 与加密密钥相关联的数据在外围输出设备输出,可由用户在计算设备处输入。 然后从输入端在计算设备处恢复加密密钥,从而完成密钥交换。 加密密钥然后可用于加密和解密通过建立的无线连接传输的数据,提供额外的安全性。
    • 35. 发明申请
    • System and method for authenticating streamed data
    • 用于认证流数据的系统和方法
    • US20070038855A1
    • 2007-02-15
    • US11202081
    • 2005-08-12
    • Michael BrownDavid TapuskaMichael Brown
    • Michael BrownDavid TapuskaMichael Brown
    • H04L9/00
    • H04L63/08H04L63/123
    • A system and method that facilitates the authentication of streamed data received at a device, where authentication information is not distributed over the data stream. One embodiment of a method of authenticating data comprises the steps of: receiving, at the device, data in a plurality of packets transmitted by a data server; submitting a request for a server-computed authentication value to a data authentication server, wherein the data authentication server is adapted to compute the server-computed authentication value based on a subset of the data transmitted by the data server; receiving, at the device, the server-computed authentication value from the data authentication server in response to the request; computing a device-computed authentication value based on a subset of the data received at the device corresponding to the subset of the data transmitted by the data server; and determining if the subset of the data received at the device is authentic by comparing the server-computed and device-computed authentication values.
    • 一种便于在设备处接收到的流数据的认证的系统和方法,其中认证信息不分布在数据流上。 验证数据的方法的一个实施例包括以下步骤:在设备处接收由数据服务器发送的多个分组中的数据; 向数据认证服务器提交服务器计算的认证值的请求,其中所述数据认证服务器适于基于由所述数据服务器发送的数据的子集来计算所述服务器计算的认证值; 在所述设备处,响应于所述请求从所述数据认证服务器接收所述服务器计算的认证值; 基于在与由数据服务器发送的数据的子集相对应的在设备处接收的数据的子集来计算设备计算的认证值; 以及通过比较所述服务器计算的和设备计算的认证值来确定在所述设备处接收到的数据的子集是否是真实的。