会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 84. 发明申请
    • TECHNOLOGIES FOR SYNCHRONIZING AND RESTORING REFERENCE TEMPLATES
    • 技术用于同步和恢复参考模板
    • US20150082024A1
    • 2015-03-19
    • US14128040
    • 2013-09-19
    • Ned M. Smith
    • Ned M. Smith
    • H04L29/06H04L9/08H04L29/08
    • H04L63/0428H04L9/0866H04L9/3263H04L63/0861H04L67/10H04L67/1095H04L67/42
    • Generally, this disclosure describes technologies for restoring and/or synchronizing templates such as biometric templates to/among one or more client devices. In some embodiments one or more client devices may register with a synchronization server and provide encrypted copies of their reference templates to the server. In a restoration operation, the synchronization server may provide an encrypted copy of a client's reference template(s) to the client, which may decrypt them in a protected environment. In a synchronization operation, the synchronization server may provide encrypted copy of a first client's template(s) to a plurality of second clients. The second clients may then decrypt the encrypted template(s) within a protected environment using an appropriate decryption key.
    • 通常,本公开描述了用于在/在一个或多个客户端设备之间恢复和/或同步诸如生物测定模板的模板的技术。 在一些实施例中,一个或多个客户端设备可以向同步服务器注册,并将其引用模板的加密副本提供给服务器。 在恢复操作中,同步服务器可以向客户端提供客户端参考模板的加密副本,这可以在受保护的环境中解密它们。 在同步操作中,同步服务器可以向多个第二客户端提供第一客户端模板的加密副本。 然后,第二客户端可以使用适当的解密密钥来解密受保护环境中的加密模板。
    • 87. 发明申请
    • DEVICE, METHOD, AND SYSTEM FOR SECURE TRUST ANCHOR PROVISIONING AND PROTECTION USING TAMPER-RESISTANT HARDWARE
    • 使用防潮硬件安全信赖锚定器和保护的装置,方法和系统
    • US20140095867A1
    • 2014-04-03
    • US13631562
    • 2012-09-28
    • Ned M. SmithDavid JohnstonGeorge W. CoxAdi Shaliv
    • Ned M. SmithDavid JohnstonGeorge W. CoxAdi Shaliv
    • H04L29/06H04L9/32G06F17/30H04L9/00H04L9/08
    • H04L63/061H04L9/0822H04L9/0866H04L9/3231H04L63/0861H04L2209/127
    • A method and device for securely provisioning trust anchors includes generating a database wrapper key as a function of computing device hardware. The database wrapper key encrypts a key database when it is not in use by a trusted execution environment and may be generated using a Physical Unclonable Function (PUF). A local computing device establishes a secure connection and security protocols with a remote computing device. In establishing the secure connection, the local computing device and remote computing device may exchange and/or authenticate cryptographic keys, including Enhanced Privacy Identification (EPID) keys, and establish a session key and device identifier(s). One or more trust anchors are then provisioned depending on whether unilateral, bilateral, or multilateral trust is established. The local computing device may act as a group or domain controller in establishing multilateral trust. Any of the devices may also require user presence to be verified.
    • 用于安全地配置信任锚的方法和设备包括生成作为计算设备硬件的函数的数据库包装密钥。 数据库包装器密钥在密钥数据库不被可信执行环境使用时加密,并且可以使用物理不可克隆功能(PUF)生成密钥数据库。 本地计算设备与远程计算设备建立安全连接和安全协议。 在建立安全连接时,本地计算设备和远程计算设备可以交换和/或验证密码密钥,包括增强型隐私标识(EPID)密钥,并建立会话密钥和设备标识符。 根据单方面,双边或多边信托是否建立了一个或多个信托基金。 本地计算设备可以充当组或域控制器来建立多边信任。 任何设备也可能要求验证用户存在。