会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明授权
    • Security system for handheld wireless devices using time-variable encryption keys
    • 使用时变加密密钥的手持无线设备的安全系统
    • US09531548B2
    • 2016-12-27
    • US14283044
    • 2014-05-20
    • MLR, LLC
    • Charles M. Leedom, Jr.
    • H04L9/00H04L9/32H04L29/06H04W12/04H04W84/00
    • H04W12/04H04L9/006H04L9/0869H04L9/3263H04L63/0442H04L63/068H04L63/0823H04L2209/80H04W12/06H04W84/00
    • In one embodiment, the invention provides a portable wireless personal communication system for cooperating with a remote certification authority to employ time variable secure key information pursuant to a predetermined encryption algorithm to facilitate convenient, secure encrypted communication. The disclosed system includes a wireless handset, such as PDA, smartphone, cellular telephone or the like, characterized by a relatively robust data processing capability and a body mounted key generating component which is adapted to be mounted on an individual's body, in a permanent or semi-permanent manner, for wirelessly broadcasting, within the immediate proximity of the individual, a secret or private key identifying signal corresponding to a time variable secure key information under the control of the certification authority. The key identifying signal is generated in a format that facilitates secure wireless communication with the individual in accordance with a predetermined encryption algorithm including a PKI encryption algorithm. The disclosed system may be used with a console for coordinating access to a variety of different communication system and networks.
    • 在一个实施例中,本发明提供一种便携式无线个人通信系统,用于与远程认证机构协作以根据预定的加密算法采用时间可变的安全密钥信息,以便于方便,安全的加密通信。 所公开的系统包括诸如PDA,智能电话,蜂窝电话等的无线手机,其特征在于具有相对强大的数据处理能力和身体安装的钥匙产生部件,其适于安装在个体的身体上, 用于在个人的紧邻附近无线地广播在认证机构的控制下对应于时间可变的安全密钥信息的秘密或私人密钥识别信号。 按照包括PKI加密算法的预定加密算法,以便于与个人的安全无线通信的格式生成密钥识别信号。 所公开的系统可以与用于协调对各种不同通信系统和网络的访问的控制台一起使用。
    • 82. 发明申请
    • OVERLAY NETWORK WITH POSITION INDEPENDENT INSERTION AND TAP POINTS
    • 具有独立插入和点位置的覆盖网络
    • US20160366096A1
    • 2016-12-15
    • US15083214
    • 2016-03-28
    • Tempered Networks, Inc.
    • Robert George GildeJeffrey Anthony Pancottine
    • H04L29/06H04L12/26H04L12/715
    • H04L63/02H04L9/006H04L41/12H04L41/28H04L43/08H04L45/306H04L45/64H04L63/0281H04L63/0485H04L63/08H04L63/166H04W84/18
    • Embodiments are directed to managing secure communication between a plurality of node computers over a network. If overlay networks for node computers are provided for communicating between the node computers, a mesh network may be configured. If a node computer that may be associated with the overlay networks sends a communication to other node computers also associated with the overlay networks, a gateway computer associated with the node computer may perform actions to process the communication. The gateway computer may select an overlay network based on the node computer. Target gateway computers associated with the other node computers may be determined based on the overlay network and the mesh network. Physical paths from the gateway computer to the target gateway computers may be determined. The gateway computer may send the communication to the target gateway computers over the physical paths and then to the other node computers.
    • 实施例涉及通过网络来管理多个节点计算机之间的安全通信。 如果节点计算机的覆盖网络被提供用于节点计算机之间的通信,则可以配置网状网络。 如果可能与覆盖网络相关联的节点计算机向与覆盖网络相关联的其他节点计算机发送通信,则与节点计算机相关联的网关计算机可执行处理通信的动作。 网关计算机可以基于节点计算机选择覆盖网络。 可以基于覆盖网络和网状网络来确定与其他节点计算机相关联的目标网关计算机。 可以确定从网关计算机到目标网关计算机的物理路径。 网关计算机可以通过物理路径将通信发送到目标网关计算机,然后发送到其他节点计算机。
    • 86. 发明授权
    • System and method for establishing trust using secure transmission protocols
    • 使用安全传输协议建立信任的系统和方法
    • US09455979B2
    • 2016-09-27
    • US14448697
    • 2014-07-31
    • NOK NOK LABS, INC.
    • William J. Blanke
    • H04L29/06H04L9/00
    • H04L63/0823G06F21/33G06F21/42G06F21/44H04L9/006H04L9/3263H04L63/0861H04L63/166H04W12/04H04W12/06
    • A system, apparatus, method, and machine readable medium are described for establishing trust using secure communication protocols. For example, one embodiment of a method comprises: generating a first authentication-related communication at an authentication server on behalf of a relying party the first authentication-related communication being directed to a client device having one or more authenticators; signing the first authentication-related communication using a first key of a self-signed certificate from a decentralized public key infrastructure (PKI); establishing a first secure communication channel with a relying party app on the client device using a trusted secure communication infrastructure; transmitting the first authentication-related communication with the signature to the relying party app over the first secure communication channel; establishing a second secure communication channel with an authentication client on the client device using a trusted secure communication infrastructure; transmitting a second key of the self-signed certificate from the decentralized PKI to the authentication client over the second communication channel; providing the first authentication-related communication from the relying party app to the authentication client; and the authentication client using the second key to validate the signature generated over the first authentication-related communication with the first key.
    • 描述了用于使用安全通信协议建立信任的系统,装置,方法和机器可读介质。 例如,方法的一个实施例包括:代表依赖方在认证服务器处生成第一认证相关通信,所述第一认证相关通信被定向到具有一个或多个认证器的客户端设备; 使用来自分散式公钥基础设施(PKI)的自签名证书的第一密钥签署第一认证相关通信; 使用可靠的安全通信基础设施在客户端设备上与依赖方应用建立第一安全通信信道; 通过所述第一安全通信信道向所述依赖方应用发送具有所述签名的所述第一认证相关通信; 使用可靠的安全通信基础设施在所述客户端设备上与认证客户端建立第二安全通信信道; 通过第二通信信道将自签名证书的第二密钥从分散PKI发送到认证客户端; 提供从依赖方应用到认证客户端的第一认证相关通信; 以及使用第二密钥验证通过与第一密钥的第一认证相关通信生成的签名的认证客户端。