会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明授权
    • Remote secure authorization
    • 远程安全授权
    • US08635456B2
    • 2014-01-21
    • US12890023
    • 2010-09-24
    • Anthony C. Fascenda
    • Anthony C. Fascenda
    • H04L9/32
    • H04L9/3234G06Q20/02G06Q20/3829G07F7/1016H04L9/0822H04L9/0877H04L63/0478H04L63/062H04L2463/062H04W12/04
    • The present invention discloses a technique provisioning network cryptographic keys to a client when direct physical transfer is not feasible. In an embodiment of the invention, a client token generates a temporary key encrypted with a first secret key known only in a master token database and passes this on to an enterprise network token of a network to which service is requested. The enterprise network token then further encrypts the encrypted temporary key with a second secret key and passes that on to the master token database. Since the second secret key is also known by the master token database, the originally encrypted temporary key can be securely decoded only by a master token coupled to the master token database. The decrypted temporary key can then be re-encrypted with a key known only by the enterprise network token and the master token, and returned to the enterprise network token. This allows the enterprise network token to gain secure access to the temporary key of the client token, thereby allowing the enterprise network token to securely provision the remote client token with the appropriate enterprise Network Keys.
    • 本发明公开了当直接物理传送不可行时向客户端提供网络加密密钥的技术。 在本发明的一个实施例中,客户机令牌产生用仅在主令牌数据库中已知的第一秘密密钥加密的临时密钥,并将其传递给请求了服务的网络的企业网络令牌。 企业网络令牌然后用第二秘密密钥进一步加密加密的临时密钥,并将其传递到主令牌数据库。 由于主令牌数据库也知道第二秘密密钥,所以原始加密的临时密钥只能由耦合到主令牌数据库的主令牌进行安全解码。 然后可以用仅由企业网络令牌和主令牌所知的密钥重新加密解密的临时密钥,并返回到企业网络令牌。 这允许企业网络令牌获得对客户端令牌的临时密钥的安全访问,从而允许企业网络令牌使用适当的企业网络密钥安全地提供远程客户端令牌。
    • 86. 发明申请
    • ENABLING USERS TO SELECT BETWEEN SECURE SERVICE PROVIDERS USING A KEY ESCROW SERVICE
    • 使用用户选择安全的服务提供商使用主要的服务
    • US20130212384A1
    • 2013-08-15
    • US13846849
    • 2013-03-18
    • Nicholas Julian PELLYJeffrey William HAMILTON
    • Nicholas Julian PELLYJeffrey William HAMILTON
    • H04L29/06
    • H04L63/062H04L9/083H04L9/0877H04L9/0894H04L2209/80H04W4/50H04W12/04
    • Systems and methods are described herein for enabling users to select from available secure service providers (each having a Trusted Service Manager (“TSM”)) for provisioning applications and services on a secure element installed on a device of the user. The device includes a service provider selector (“SPS”) module that provides a user interface for selecting the secure service provider. In one embodiment, the SPS communicates with a key escrow service that maintains cryptographic keys for the secure element and distributes the keys to the user selected secure service provider. The key escrow service also revokes the keys from deselected secure service providers. In another embodiment, the SPS communicates with a central TSM that provisions applications and service on behalf of the user selected secure service provider. The central TSM serves as a proxy between the secure service providers and the secure element.
    • 这里描述了使用户能够从可用的安全服务提供商(每个都具有可信服务管理器(“TSM”))选择用于在安装在用户设备上的安全元件上提供应用和服务的系统和方法。 该设备包括提供用于选择安全服务提供商的用户界面的服务提供者选择器(“SPS”)模块。 在一个实施例中,SPS与维护用于安全元件的加密密钥的密钥托管服务通信,并将密钥分发给用户选择的安全服务提供商。 密钥托管服务还撤销了取消选择的安全服务提供商的密钥。 在另一个实施例中,SPS与代表用户选择的安全服务提供商提供应用和服务的中央TSM进行通信。 中央TSM作为安全服务提供商和安全元素之间的代理。