会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明授权
    • Updating data entries stored on a data storage unit from an authority
    • 从授权机构更新存储在数据存储单元上的数据条目
    • US08015369B2
    • 2011-09-06
    • US12019237
    • 2008-01-24
    • Helen BalinskyThomas RathboneLiqun ChenKeith Harrison
    • Helen BalinskyThomas RathboneLiqun ChenKeith Harrison
    • G06F13/00
    • G06F21/6209G06F21/606G06F21/77
    • A method of updating a data entry stored on a data storage unit, the data entry including data elements that are unique to the data storage unit and the data entry, may begin with generating, at the data storage unit, an update request that includes the data entry for transmission to an authority authorized to update the data entry. The authority then extracts extracting at the authority the unique data elements from the update request and verifies the authenticity of the data storage unit and data entry from the unique data elements. The authority then generates an updated data entry including a further data element unique to the updated data entry and derived from the updated data. The authority then transmits the updated data entry to the data storage unit. The method may then include storing the updated data entry on the data storage unit.
    • 一种更新存储在数据存储单元上的数据条目的方法,包括数据存储单元唯一的数据元素和数据输入的数据输入可以开始于在数据存储单元处生成包括 用于传输给授权更新数据条目的机构的数据条目。 然后,授权机构从更新请求中提取提取唯一数据元素,并从唯一数据元素验证数据存储单元的真实性和数据输入。 然后,权限生成更新的数据条目,其包括更新的数据条目唯一的另外的数据元素,并从更新的数据导出。 然后,权限将更新的数据条目发送到数据存储单元。 该方法然后可以包括将更新的数据条目存储在数据存储单元上。
    • 72. 发明授权
    • Cryptographic method and apparatus
    • 密码方法和装置
    • US07986778B2
    • 2011-07-26
    • US11166921
    • 2005-06-23
    • Keith Alexander HarrisonLiqun Chen
    • Keith Alexander HarrisonLiqun Chen
    • H04K1/00
    • H04L9/3073H04L9/321H04L9/3247H04L2209/04
    • A cryptographic method and apparatus is provided in which an identifier-based encryption process is used to encrypt a message with an identifier string that specifies conditions to be checked by a trusted entity before providing a decrypted form of the encrypted message, or enabling its decryption. A further trusted entity is used to verify the identity of the message sender as indicated by a further identifier string, and to provide the sender with a secret key that the sender uses to generate complimentary signature components. These signature components are sent along with the encrypted message and are used, along with other data including the first identifier string and a public key of the further trusted entity, to authenticate the identity of the message sender.
    • 提供了一种加密方法和装置,其中使用基于标识符的加密过程来加密具有标识符串的消息,所述标识符字符串在提供加密消息的解密形式之前指定由受信任实体检查的条件,或使其能够进行解密。 另一受信任的实体用于验证由另外的标识符字符串指示的消息发送者的身份,并向发送者提供发送者用于生成互补签名组件的秘密密钥。 这些签名组件与加密消息一起发送,并与包括第一标识符串和另外可信实体的公开密钥的其他数据一起使用,以验证消息发送者的身份。
    • 74. 发明授权
    • Cryptographic method and apparatus
    • 密码方法和装置
    • US07801302B2
    • 2010-09-21
    • US11150623
    • 2005-06-10
    • Keith Alexander HarrisonLiqun Chen
    • Keith Alexander HarrisonLiqun Chen
    • H04K1/00H04L9/00H04L29/06H04L9/32G06F17/00G07F7/10G07F7/06H04L9/08
    • H04L9/3013H04L9/321H04L2209/046
    • A cryptographic method and apparatus is provided in which a first party receives and modifies a public key for which there exists a corresponding private key held by a second party. The public key is modified by exponentiating at least one element of the received public key using as exponent a hash of a string that comprises information concerning at least one action to be taken by the second party. The string is made available to the second party to enable the latter to modify its private key to compliment the modified public key. In a preferred embodiment, the method and apparatus are applied to the use of the ElGamal encryption/decryption scheme, with the second party acting as a trusted authority that only releases the decrypted message to a third party if the latter satisfies an identity condition specified in the string.
    • 提供了一种加密方法和装置,其中第一方接收并修改存在由第二方保存的对应私钥的公钥。 通过使用作为指数的字符串的散列来指示所接收的公钥的至少一个元素来修改公钥,该字符串的散列包括关于第二方要采取的至少一个动作的信息。 该字符串可用于第二方,以使后者修改其私钥以补充修改的公钥。 在优选实施例中,该方法和装置被应用于ElGamal加密/解密方案的使用,其中第二方充当信任机构,只有当解密消息满足以下规定的身份条件时才将解密的消息释放到第三方: 字符串。
    • 75. 发明授权
    • Method and apparatus for using a secret in a distributed computing system
    • 在分布式计算系统中使用秘密的方法和装置
    • US07779267B2
    • 2010-08-17
    • US09946323
    • 2001-09-04
    • Liqun ChenGraeme John Proudler
    • Liqun ChenGraeme John Proudler
    • G06F12/14G06F7/04H04L29/06H04L9/32G08B29/00
    • G06F21/445G06F21/602G06F21/62G06F21/78
    • There are many times when a secret needs to be used in a distributed computing system—these are often held in security tokens, such as smart cards. It may be desirable for another device, such as a computer platform, to act in place of the security token as the repository of a secret, particularly for operations within a distributed computing system. Within the distributed computing system there is located a trusted entity, physically and logically resistant to unauthorized modification—this may be a trusted device located within a specific computing platform. This contains validation information which can be communicated to the security token. The security token then carries out a validation process on this validation information—if successful, the security token then provides a secret to the trusted device for use within the distributed computing system. The trusted device may be required to use this secret only for a specified period of time, or for a specific purpose or task.
    • 有许多时候,在分布式计算系统中需要使用一个秘密 - 这些秘密通常都是安全的令牌,例如智能卡。 可能希望另一设备(例如计算机平台)代替安全令牌作为秘密的存储库,特别是用于分布式计算系统内的操作。 在分布式计算系统中,存在物理上和逻辑上抵御未经授权的修改的受信任实体 - 这可能是位于特定计算平台内的受信任的设备。 这包含可以传递给安全令牌的验证信息。 然后,安全令牌对该验证信息执行验证过程 - 如果成功,则安全令牌然后向可信设备提供在分布式计算系统内使用的秘密。 受信任的设备可能需要在指定的时间段内使用此秘密,或者用于特定目的或任务。
    • 76. 发明授权
    • Security method and apparatus using biometric data
    • 使用生物特征数据的安全方法和装置
    • US07693279B2
    • 2010-04-06
    • US10829930
    • 2004-04-21
    • Liqun ChenKeith Alexander Harrison
    • Liqun ChenKeith Alexander Harrison
    • H04L9/00H04K1/00
    • H04L9/0866H04L9/3073
    • A security method and apparatus is provided in which a trusted authority is arranged to read in identity data from a memory device presented by an individual. This identity data comprises both biometric data of a specific individual ,and additional identity data concerning the same individual. The trusted authority uses the biometric data as a biometric reference for comparison with biometric characteristics of the individual presenting the memory card in order to determine whether the latter is the individual represented by the biometric data. The trusted authority uses the additional identity data or matching data, together with private data of the trusted authority, to generate a decryption key. This decryption key is apt to decrypt data encrypted using both an encryption key string comprising the additional identity data of the specific individual and public data of the trusted authority.
    • 提供了一种安全方法和装置,其中可信管理机构被安排为从由个人呈现的存储设备中读取身份数据。 该身份数据包括特定个体的生物特征数据和关于相同个体的附加身份数据。 信任机构使用生物特征数据作为生物特征参考,用于与呈现存储卡的个体的生物特征进行比较,以便确定后者是否是由生物特征数据表示的个体。 受信任的机构使用附加身份数据或匹配数据以及可信管理机构的私有数据来生成解密密钥。 该解密密钥易于解密使用包括特定个人的附加身份数据和可信管理机构的公共数据的加密密钥串加密的数据。
    • 77. 发明授权
    • Cryptographic method and apparatus
    • 密码方法和装置
    • US07574596B2
    • 2009-08-11
    • US10831549
    • 2004-04-22
    • Liqun ChenMartin SadlerKeith Alexander Harrison
    • Liqun ChenMartin SadlerKeith Alexander Harrison
    • G06F9/00
    • H04L9/3073H04L9/083H04L9/0847
    • First data to be sent by a first party to a second party is encrypted using an encryption key string formed using at least a hash value generated using second data and a secret, shared with a trusted party, that serves as identification of the first party. The second data comprises, for example, one or more conditions that serve as identifiers of the second party, and a hash-value element generated by hashing the first data. The encrypted first data and the encryption key string is made available to the second party which forwards the encryption key string to the trusted party with a request for the corresponding decryption key. The trusted party carries out at least one check on the basis of data contained in the encryption key string and, if this at least one check is satisfactory, provides a decryption key to the second party.
    • 要由第一方发送给第二方的第一数据使用至少使用第二数据生成的散列值形成的加密密钥串进行加密,以及用作第一方的标识的信任方共享的秘密。 第二数据包括例如用作第二方的标识符的一个或多个条件以及通过对第一数据进行散列而产生的散列值元素。 加密的第一数据和加密密钥串对第二方可用,该第二方通过对相应的解密密钥的请求将加密密钥串转发到信任方。 可信方基于加密密钥串中包含的数据执行至少一个检查,并且如果该至少一个检查令人满意,则向第二方提供解密密钥。
    • 78. 发明申请
    • Protecting sensitive data intended for a remote application
    • 保护用于远程应用程序的敏感数据
    • US20080263672A1
    • 2008-10-23
    • US11788082
    • 2007-04-18
    • Liqun ChenWael Ibrahim
    • Liqun ChenWael Ibrahim
    • H04L9/32
    • H04L9/0844G06F21/83H04L9/3271
    • A method and apparatus is provided of protecting sensitive data input via an input device of a processing platform from a data logger, the sensitive data being user account data intended for a remote application. To protect the sensitive data, the data is used as a password in a secure, password-authenticated key agreement protocol executed between a security entity and the remote application, the security entity being installed in the input device or in secure communication therewith. In one preferred embodiment the input device is a keyboard and the security entity is a unit installed in the keyboard and selectively operable in a pass-through mode and a security mode.
    • 提供了一种方法和装置,用于保护经由处理平台的输入装置从数据记录器输入的敏感数据,敏感数据是用于远程应用的用户帐户数据。 为了保护敏感数据,数据被用作在安全实体和远程应用程序之间执行的安全,密码认证的密钥协商协议中的密码,安全实体被安装在输入设备中或与其进行安全通信。 在一个优选实施例中,输入设备是键盘,安全实体是安装在键盘中的单元,并且选择性地以直通模式和安全模式操作。
    • 80. 发明授权
    • Method and apparatus for generating a cryptographic key
    • 用于生成加密密钥的方法和装置
    • US07397917B2
    • 2008-07-08
    • US10613750
    • 2003-07-03
    • Liqun ChenDavid SolderaKeith Alexander Harrison
    • Liqun ChenDavid SolderaKeith Alexander Harrison
    • H04K1/00H04L9/00H04L9/30
    • H04L9/3013H04L9/3073H04L9/321
    • A method and apparatus are provided for generating a cryptographic key from multiple data sets each related to a respective association of a trusted party and user identity. The cryptographic key is, for example, one of an encryption key, a decryption key, a signature key and a verification key, and is preferably generated by applying Tate or Weil bilinear mappings to the data sets. At least two of the data sets may relate to different user identities and/or different trusted authorities. Where multiple trusted authorities are involved, these authorities may be associated with different elements to which the bilinear mapping can be applied, each trusted authority having an associated public key formed from its associated element and a secret of that trusted authority.
    • 提供了一种方法和装置,用于从与受信任方和用户身份的相应关联相关联的多个数据集中生成密码密钥。 加密密钥例如是加密密钥,解密密钥,签名密钥和验证密钥之一,并且优选地通过将Tate或Weil双线性映射应用于数据集来生成。 数据集中的至少两个可以涉及不同的用户身份和/或不同的可信权限。 在涉及多个受信任的机构的情况下,这些权限可以与可以应用双线性映射的不同的元素相关联,每个受信任的机构具有由其相关联的元素形成的相关联的公共密钥和该信任授权的秘密。