会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 42. 发明授权
    • Electronic signature method, program and server for implementing the method
    • 电子签名方法,程序和服务器实现方法
    • US07398396B2
    • 2008-07-08
    • US10659796
    • 2003-09-11
    • David ArditiLaurent FrischDimitri Mouton
    • David ArditiLaurent FrischDimitri Mouton
    • H04L9/00
    • H04L9/3247H04L9/3263H04L9/3271H04L9/3297H04L2209/68H04L2209/80
    • In order to apply an electronic signature from a client station having authentication resources at a server, the following steps are carried out: the client station is authenticated at the server, thus establishing an authenticated communication channel; a private key/public key pair is generated at the client station; a signature certificate request generated by means of at least the public key is transmitted from the client station to the server via the authenticated channel; a signature certificate obtained in response to the request is returned via the authenticated channel; this certificate is verified at the client station; an electronic signature is calculated at the client station by means of the private key, after which this private key is destroyed; and the calculated signature is formatted with the aid of the signature certificate received via the authenticated channel.
    • 为了从具有服务器认证资源的客户站应用电子签名,执行以下步骤:在服务器处认证客户端站,从而建立认证通信信道; 在客户端生成私钥/公钥对; 至少通过公钥生成的签名证书请求经由认证信道从客户端发送到服务器; 通过认证通道返回响应请求而获得的签名证书; 该证书在客户站进行验证; 在客户端通过私钥计算电子签名,之后该私钥被销毁; 并借助于通过认证信道接收的签名证书格式化计算出的签名。
    • 43. 发明授权
    • Group signature apparatus and method
    • 组签名装置及方法
    • US07318156B2
    • 2008-01-08
    • US10340608
    • 2003-01-13
    • Masato KurosakiNaoyasu Terao
    • Masato KurosakiNaoyasu Terao
    • H04L9/32
    • H04L9/3255H04L2209/68
    • A mail receiving section receives S/MIME signature mail from a host of a member. A member checking section checks the electronic signature of the signature mail for validity and determines whether or not the member belongs to a group. If the member checking section checks that the mail is from the valid member, a mail storing section requests an archive service section to archive the mail. A signature creating section uses a secret key unique to the group to create an electronic signature of the group. A mail transmitting section transmits the mail with the electronic signature of the group to the receiver.
    • 邮件接收部分从成员主机接收S / MIME签名邮件。 成员检查部分检查签名邮件的电子签名是否有效,并确定该成员是否属于一个组。 如果会员检查部分检查邮件来自有效成员,则邮件存储部分请求归档服务部分归档邮件。 签名创建部分使用该组唯一的秘密密钥来创建该组的电子签名。 邮件发送部分将具有该组的电子签名的邮件发送给接收者。
    • 46. 发明申请
    • Digital signatures for network forms
    • 网络表单的数字签名
    • US20070005978A1
    • 2007-01-04
    • US11170521
    • 2005-06-29
    • Brian O'ConnorKalpita DeobhaktaSilviu Ifrim
    • Brian O'ConnorKalpita DeobhaktaSilviu Ifrim
    • H04L9/00
    • H04L63/126H04L9/3247H04L2209/68
    • Systems and/or methods enabling an individual to digitally sign data using an identifier where the data being digitally signed and the identifier are not accessed at the same location are described. In some cases, the systems and/or methods permit an individual to digitally sign data for an electronic document using an identifier inaccessible by a remote computer where the electronic document is rendered using view information from that remote computer. The systems and/or methods may also enable a network computer to send view information for, and a digital encoding of, an electronic document to a local computer effective to enable the local computer to digitally sign the electronic document by signing the digital encoding of electronic document.
    • 描述使得个体能够使用标识符对数字进行数字签名的系统和/或方法,其中数据被数字签名并且该标识符不被访问在同一位置。 在一些情况下,系统和/或方法允许个人使用远程计算机无法访问的标识符对电子文档进行数字签名,其中使用来自该远程计算机的视图信息来呈现电子文档。 系统和/或方法还可以使得网络计算机能够将电子文档的查看信息和数字编码发送到本地计算机,以有效地使得本地计算机能够通过签署电子文档的数字编码来对电子文档进行数字签名 文件。
    • 49. 发明授权
    • Identity-based encryption system for secure data distribution
    • 基于身份的加密系统,用于安全数据分发
    • US07003117B2
    • 2006-02-21
    • US10361192
    • 2003-02-05
    • Rishi R. KackerGuido AppenzellerMatthew J. PaukerTerence Spies
    • Rishi R. KackerGuido AppenzellerMatthew J. PaukerTerence Spies
    • H04L9/00
    • H04L63/0442H04L9/3073H04L63/065H04L63/101H04L2209/56H04L2209/603H04L2209/68H04L2463/101
    • A system is provided that allows encrypted content to be distributed to users over a communications network. A policy enforcement service may use an identity-based encryption algorithm to generate public parameter information and private keys. Data content may be encrypted prior to distribution using an identity-based encryption engine. The encryption engine may use the public parameter information from the policy service and public key information to encrypt the data. The public key information may be based on policy information that specifies which types of users are allowed to access the data that is encrypted using that public key. A user may obtain a private key for unlocking particular encrypted data by providing a key request to the policy enforcement service that contains the public key. The policy enforcement service may enforce the policies given by the policy information and may provide private keys only to authorized users.
    • 提供了允许通过通信网络将加密的内容分发给用户的系统。 策略执行服务可以使用基于身份的加密算法来生成公共参数信息和私钥。 在使用基于身份的加密引擎进行分发之前,可​​以对数据内容进行加密。 加密引擎可以使用来自策略服务的公共参数信息和公钥信息来加密数据。 公钥信息可以基于指定允许哪些类型的用户访问使用该公钥加密的数据的策略信息。 用户可以通过向包含公钥的策略执行服务提供密钥请求来获得用于解锁特定加密数据的私钥。 策略执行服务可以执行由策略信息给出的策略,并且可以仅向授权用户提供私钥。