会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Method of transmitting and receiving message using encryption/decryption key
    • 使用加密/解密密钥发送和接收消息的方法
    • US20050141718A1
    • 2005-06-30
    • US10860970
    • 2004-06-03
    • Joon YuJae NahTaek NamSung SohnChee Park
    • Joon YuJae NahTaek NamSung SohnChee Park
    • H04L9/08H04L9/30H04L9/32H04L9/00
    • H04L9/0894
    • Provided is a method of transmitting and receiving a message using an encryption/decryption key, by which each of a sender and a recipient can generate an encryption/decryption key and recover a key used for encryption/decryption while transmitting and receiving the message using an electronic device. The method includes: (a) a user generating his/her own private key and a public key, registering the public key with a key recovery agent (KRA), and setting shared secret information; and (b) a sender transmitting the recovery information necessary for decryption of the transmission message to a recipient, and the recipient generating a key necessary for the decryption from the recovery information and decrypting the transmission message. The method may further include the recipient requesting recovery of the session key to the KRA.
    • 提供了一种使用加密/解密密钥发送和接收消息的方法,通过该方法,发送者和接收者中的每一个可以生成加密/解密密钥并恢复用于加密/解密的密钥,同时使用 电子设备。 该方法包括:(a)生成他/她自己的私钥和公开密钥的用户,用密钥恢复代理(KRA)注册公共密钥,并设置共享的秘密信息; 以及(b)发送方将发送消息解密所必需的恢复信息发送给接收者,接收者从恢复信息生成解密所必需的密钥并解密传输消息。 该方法还可以包括接收请求恢复到KRA的会话密钥。
    • 3. 发明申请
    • Method for electronic commerce using security token and apparatus thereof
    • 使用安全令牌的电子商务方法及其装置
    • US20050097060A1
    • 2005-05-05
    • US10863735
    • 2004-06-07
    • Joo LeeKi MoonSung SohnChee Park
    • Joo LeeKi MoonSung SohnChee Park
    • H04L9/00H04L29/06
    • H04L63/0807G06Q20/02G06Q20/045G06Q20/12G06Q20/367G06Q20/3823G06Q20/3825G06Q20/385H04L63/12H04L2463/102
    • A method for electronic commerce using a security token and an apparatus thereof are provided. The electronic commerce method using a security token comprises a transaction approval institution generating a security token based on a security assertion markup language (SAML), using credit information of a purchaser who requests to issue a security token, and transmitting the security token to the purchaser; the purchaser writing an electronic signature on an order and transmitting the order together with the security token to a seller; the seller verifying the received order and security token, and then delivering goods according to the order to the purchaser; and the transaction approval institution performing payment for the seller and the purchaser. The method can solve the problems of personal information leakage and privacy infringement that may happen when a purchaser sends his personal information to a seller for electronic commerce. Since the token is one-time-use data, even if a security token sent is counterfeited or stolen, the loss can be minimized. In addition, by writing an extensible markup language (XML) electronic signature in the security token, authentication, integrity, and non-repudiation for a transmitted message can be guaranteed and through simple object access protocol (SOAP) security technology, confidentiality is maintained.
    • 提供一种使用安全令牌的电子商务的方法及其装置。 使用安全令牌的电子商务方法包括使用基于安全断言标记语言(SAML)生成安全令牌的交易审批机构,使用请求发出安全令牌的购买者的信用信息,以及将安全令牌发送给购买者 ; 买方在订单上写上电子签名并将该订单与安全令牌一起发送给卖方; 卖方验证接收到的订单和安全令牌,然后根据订单将货物交付给买方; 交易审批机构对卖方和买方执行付款。 该方法可以解决当买方将个人信息发送给卖方进行电子商务时可能发生的个人信息泄露和隐私侵权问题。 由于令牌是一次性使用数据,即使发送的安全令牌被伪造或被盗,也可以将损失减至最小。 另外,通过在安全令牌中写入可扩展标记语言(XML)电子签名,可以保证传输消息的认证,完整性和不可否认性,并且通过简单的对象访问协议(SOAP)安全技术,保持机密性。