会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Methods and Systems for Unilateral Authentication of Messages
    • 消息单向认证的方法和系统
    • US20070061574A1
    • 2007-03-15
    • US11555573
    • 2006-11-01
    • Art ShelestDavid ThalerGregory O'SheaMichael RoeBrian Zill
    • Art ShelestDavid ThalerGregory O'SheaMichael RoeBrian Zill
    • H04L9/00
    • H04L9/3247H04L2209/60H04L2209/805
    • Disclosed is an authentication mechanism that enables an information recipient to ascertain that the information comes from the sender it purports to be from. This mechanism integrates a private/public key pair with selection by the sender of a portion of its address. The sender derives its address from its public key, for example, by using a hash of the key. The recipient verifies the association between the address and the sender's private key. The recipient may retrieve the key from an insecure resource and know that it has the correct key because only that key can produce the sender's address in the message. The hash may be made larger than the sender-selectable portion of the address. The recipient may cache public key/address pairs and use the cache to detect brute force attacks and to survive denial of service attacks. The mechanism may be used to optimize security negotiation algorithms.
    • 公开了一种认证机制,其使得信息接收者能够确定信息来自其看来是来自的发送者。 该机制将私钥/公钥对与发送方的地址的一部分进行选择进行集成。 发件人从其公钥中导出其地址,例如通过使用密钥的散列。 收件人验证地址和发件人私钥之间的关联。 收件人可以从不安全的资源中检索密钥,并且知道它具有正确的密钥,因为只有该密钥可以在消息中产生发送者的地址。 可以使该散列大于地址的发送者可选部分。 收件人可以缓存公共密钥/地址对,并使用缓存来检测暴力攻击并生存拒绝服务攻击。 该机制可用于优化安全协商算法。
    • 4. 发明授权
    • Methods and systems for unilateral authentication of messages
    • 消息单向认证的方法和系统
    • US07203837B2
    • 2007-04-10
    • US09833922
    • 2001-04-12
    • Gregory O'SheaMichael Roe
    • Gregory O'SheaMichael Roe
    • H04L9/00H04K1/00
    • H04L9/3247H04L2209/60H04L2209/805
    • A system and method for authentication verifies the address of an information sender based on the sender's address, public key, and a digital signature. A portion of the sender's address is derived from the public key, such as by incorporating a portion of a hash of the public key with or without a modifier. The sender provides information including content data, the public key, the address, and the digital signature generated using the private key corresponding to the public key. Upon reception, the recipient verifies the address by recreating it from the public key. The signature is verified using the network address and public key. The recipient accepts the content data when both the address and signature are verified. The content data may include a communications parameter of the sender, such as a care-of address where the sender is a mobile device and the recipient is the sender's home agent.
    • 用于认证的系统和方法基于发送者的地址,公开密钥和数字签名验证信息发送者的地址。 发件人地址的一部分是从公共密钥导出的,例如通过在有或没有修饰符的情况下结合公开密钥的一部分散列。 发送者提供包括内容数据,公共密钥,地址和使用与公开密钥相对应的私钥生成的数字签名的信息。 在接收时,接收者通过从公钥重新创建地址来验证地址。 使用网络地址和公钥验证签名。 当地址和签名都被验证时,收件人接受内容数据。 内容数据可以包括发送者的通信参数,诸如发件人是移动设备的转交地址,并且接收者是发送者的归属代理。
    • 8. 发明授权
    • Non-cryptographic addressing
    • 非加密寻址
    • US08261062B2
    • 2012-09-04
    • US11159555
    • 2005-06-22
    • Tuomas AuraMichael Roe
    • Tuomas AuraMichael Roe
    • H04L29/06
    • H04L9/3236H04L9/3263H04L63/0823H04L63/123H04L67/10H04L69/24H04L2209/64H04L2209/805
    • To allow down-level devices to participate in a network controlled by a protocol including CGAS or ECGAs, the CGA or ECGA authentication may be made optional to allow the down-level devices to execute non-CGA or non-ECGA versions of network protocols, while at the same time allowing the use of CGA- and/or ECGA-authenticated versions of the same protocols. To identify non-cryptographic addresses (e.g., non-CGA and non-ECGA), the address bits of a non-CGA or non-ECGA such that the address cannot be or is probably not an encoding of the hash of a public key. In this manner, a receiving node may properly identify the capabilities of the sending node, perform an appropriate authentication of the message containing the non-cryptographic address, and/or prioritize processing of information contained in the message with the non-cryptographic address.
    • 为了允许下级设备参与由包括CGAS或ECGAs的协议控制的网络,CGA或ECGA认证可以是可选的,以允许下级设备执行网络协议的非CGA或非ECGA版本, 同时允许使用相同协议的CGA和/或ECGA认证版本。 为了识别非加密地址(例如,非CGA和非ECGA),非CGA或非ECGA的地址位,使得地址不能或可能不是公共密钥的散列的编码。 以这种方式,接收节点可以适当地识别发送节点的能力,对包含非加密地址的消息执行适当的认证,和/或优先处理包含在具有非加密地址的消息中的信息。
    • 9. 发明授权
    • Using time to determine a hash extension
    • 使用时间来确定散列扩展
    • US07624264B2
    • 2009-11-24
    • US11165412
    • 2005-06-22
    • Tuomas AuraMichael Roe
    • Tuomas AuraMichael Roe
    • H04L9/00G06F7/04H04L9/32
    • H04L9/3236H04L9/006H04L63/0823H04L63/123H04L67/10H04L2209/805
    • An extensible cryptographically generated network address may be generated by forming at least a portion of the network address as a portion of a first hash value. The first hash value may be formed by generating a plurality of hash values by hashing a concatenation of a public key and a modifier using a second hash function until a stop condition. The stop condition may include computing the plurality of hash values for a period of time specified by a time parameter. A second hash value may be selected from the plurality of hash values, and the modifier used to compute that hash value may be stored. A hash indicator may be generated which indicates the selected second hash value. The first hash value may be generated as a hash of a concatenation of at least the public key and the modifier. At least a portion of the node-selectable portion of the network address may include at least a portion of the first hash value.
    • 可以通过将网络地址的至少一部分形成为第一散列值的一部分来生成可扩展的加密生成的网络地址。 可以通过使用第二散列函数对公钥和修饰符的级联进行散列来生成多个散列值直到停止条件来形成第一散列值。 停止条件可以包括在由时间参数指定的时间段内计算多个散列值。 可以从多个散列值中选择第二散列值,并且可以存储用于计算该散列值的修饰符。 可以生成指示所选择的第二散列值的散列指示符。 第一散列值可以被生成为至少公钥和修饰符的级联的散列。 网络地址的节点可选择部分的至少一部分可以包括第一散列值的至少一部分。