会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Automated tracking of certificate pedigree
    • 自动跟踪证书谱系
    • US07047409B1
    • 2006-05-16
    • US09690279
    • 2000-10-16
    • Kenneth W. AullVincent J. McCullough
    • Kenneth W. AullVincent J. McCullough
    • H04L9/32
    • H04L63/0815G06F21/33G06F21/6209G06F21/6218G06F21/6236G06F2221/2113H04L9/006H04L9/3226H04L9/3247H04L9/3263H04L63/0442H04L63/0823
    • A method of automatically tracking a certificate pedigree is provided, in which a new user is provided with a piece of hardware containing a predetermined pedigree certificate stored therein, the predetermined pedigree certificate having a level of trust bearing a relationship to a category of hardware of which the provided piece of hardware is a member. An automated registration arrangement is provided which can be accessed only by users having a piece of hardware containing a predetermined pedigree certificate having a specified level of trust stored therein. When the new user accesses the automated registration arrangement using the provided piece of hardware, the automated registration arrangement provides the new user with an individual signature certificate having a level of trust commensurate with that of the pedigree certificate. The automated registration arrangement flags the new user's individual signature certificate with the level of trust of the pedigree certificate in an appropriate storage area, including the certificate itself.
    • 提供了一种自动跟踪证书谱系的方法,其中向新用户提供包含存储在其中的预定血统证书的硬件,所述预定血统证书具有与其硬件类别有关系的信任级别 所提供的硬件是成员。 提供了一种自动登记装置,其只能由具有包含其中存储有特定信任级别的预定血统证书的硬件的用户访问。 当新用户使用所提供的硬件访问自动注册安排时,自动注册安排向新用户提供具有与血统证书相当的信任级别的个人签名证书。 自动注册安排将新用户的个人签名证书与合格证书的信任级别标记在适当的存储区域中,包括证书本身。
    • 3. 发明授权
    • Secure local or remote biometric(s) identity and privilege (BIOTOKEN)
    • 安全的本地或远程生物识别和特权(BIOTOKEN)
    • US07805614B2
    • 2010-09-28
    • US11094452
    • 2005-03-31
    • Kenneth W. AullWilliam GravellJames B. Rekas
    • Kenneth W. AullWilliam GravellJames B. Rekas
    • G06F7/04G06F21/00H04L29/06H04L9/32H04L9/00H04L9/08H04K1/00
    • G06F21/34G06F21/32H04L9/3231H04L9/3263H04L2209/80
    • A method for secure identity processing using biometrics is provided. A public key and a unique serial number are received from a BIOTOKEN. A random number is generated. The random number and the unique serial number are transmitted to the BIOTOKEN. A serial number received from the BIOTOKEN is compared with the unique serial number and if there is a match, an encrypted symmetric key, transmitted by the BIOTOKEN, is decrypted using the public key. An encrypted random number and encrypted biometric data associated with a user are decrypted using the decrypted symmetric key. The decrypted random number is compared with the transmitted random number, if there is a match, the decrypted biometric data is validated and the received serial number and the public key are transmitted to a certification authority if the biometric data is validated. An authentication certificate associated with the BIOTOKEN is issued by the certification authority.
    • 提供了使用生物识别技术进行安全身份识别处理的方法。 从BIOTOKEN收到一个公钥和一个唯一的序列号。 生成随机数。 随机数和唯一的序列号被发送到BIOTOKEN。 将从BIOTOKEN接收到的序列号与唯一序列号进行比较,如果存在匹配,则由BIOTOKEN发送的加密对称密钥将使用公钥解密。 使用解密的对称密钥对与用户相关联的加密的随机数和加密的生物特征数据进行解密。 将解密的随机数与发送的随机数进行比较,如果存在匹配,则生物特征数据被验证,解密的生物特征数据被验证,并且接收的序列号和公钥被发送到认证机构。 与BIOTOKEN相关联的认证证书由认证机构颁发。
    • 7. 发明授权
    • System and method for secure legacy enclaves in a public key infrastructure
    • 公共密钥基础设施中的安全传统飞地的系统和方法
    • US06898710B1
    • 2005-05-24
    • US09730044
    • 2000-12-05
    • Kenneth W. Aull
    • Kenneth W. Aull
    • G06F12/14G06F21/00G06F21/20G06F21/24H04L9/32H04L29/06G06F1/24
    • H04L9/3247G06F21/33H04L9/006H04L9/3263H04L63/0272H04L63/0442H04L63/0815H04L63/0823
    • System and method for secure legacy enclaves in a Public Key Infrastructure that includes one or more legacy servers, client platforms, directories, and a Virtual Private Network extranet gateway. The servers contain one or more legacy applications and are connected to a first network. The client plafforms are connected to a second network and contain legacy software employable by users to access the legacy applications. The directories are connected to the second network and contain information on user authorization to access the servers. The gateway is connected between the servers and the second network. The gateway requests a signature certificate of each user attempting access to a legacy application; queries the directory to confirm the user is allowed access to the server after authenticating the user; and establishes a connection between the legacy software and the legacy application if the user is allowed access to the server.
    • 包括一个或多个旧服务器,客户端平台,目录和虚拟专用网络外网网关的公钥基础设施中的安全传统包围的系统和方法。 服务器包含一个或多个旧应用程序,并连接到第一个网络。 客户端平板电脑连接到第二个网络,并包含用户可以访问传统应用程序的旧版软件。 这些目录连接到第二个网络,并包含用户访问服务器的权限信息。 网关连接在服务器和第二个网络之间。 网关请求尝试访问传统应用程序的每个用户的签名证书; 查询目录以确认用户在认证用户后被允许访问服务器; 并且如果用户被允许访问服务器,则在遗留软件和遗留应用之间建立连接。
    • 8. 发明授权
    • Chain of trust processing
    • 信托链处理
    • US07747852B2
    • 2010-06-29
    • US11752957
    • 2007-05-24
    • Kenneth W. Aull
    • Kenneth W. Aull
    • H04L9/00
    • H04L9/00
    • A technique for automatically obtaining a second certificate for a user using a first certificate includes accessing a server platform using a user's server and the first certificate of the user to create a connection that authenticates both the user's server identity via a server certificate of the user server and the user's identity via the user's first certificate. A secure data channel is then created between the server platform and the user platform. A request for the second certificate is forwarded by the user from the user server to the server platform and the sever platform then generates the second certificate. The first certificate may be a signature certificate and the second certificate may be an encryption certificate.
    • 用于使用第一证书为用户自动获得第二证书的技术包括使用用户的服务器访问服务器平台和用户的第一证书来创建通过用户服务器的服务器证书来认证用户的服务器身份的连接 和用户的身份通过用户的第一个证书。 然后在服务器平台和用户平台之间创建安全数据通道。 第二证书的请求由用户从用户服务器转发到服务器平台,然后服务器平台生成第二证书。 第一证书可以是签名证书,第二证书可以是加密证书。
    • 9. 发明申请
    • COMMON ACCESS CARD HETEROGENEOUS (CACHET) SYSTEM AND METHOD
    • 公共访问卡异构(CACHET)系统和方法
    • US20090287935A1
    • 2009-11-19
    • US12309636
    • 2006-07-25
    • Kenneth W. AullErik J. BowmanJames B. Rekas
    • Kenneth W. AullErik J. BowmanJames B. Rekas
    • H04K1/00
    • H04L9/3263H04L9/3271H04L2209/60
    • What is disclosed is a system and method that allows a secondary certificate authority to rely on one or more existing primary certificate authorities to establish identity of a user and provide identity certificates. The secondary certificate authority applies business rules to those identity certificates to establish a community of privilege, and then issues and maintains new privilege certificates without issuing new private keys or smart cards. The new privilege certificates bind the original identity, the sponsor, i.e., the primary certificate authority, and the privilege. The new privilege certificates can be used on a Public Key Infrastructures (PKI) transaction basis, for example, to grant access to unclassified and Multi-Level Secure (MLS) resources without further reference to the existing primary certificate authorities.
    • 所披露的是允许次级证书颁发机构依赖一个或多个现有主证书机构建立用户身份并提供身份证书的系统和方法。 次级证书颁发机构将业务规则应用于这些身份证书以建立特权团体,然后发出并维护新的特权证书,而不会发出新的私钥或智能卡。 新的特权证书绑定原始身份,赞助商,即主证书颁发机构和权限。 新的特权证书可以在公钥基础设施(PKI)交易的基础上使用,例如,授权对未分类和多级安全(MLS)资源的访问,而无需进一步参考现有的主证书颁发机构。