会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Establishing a secure context at an electronic communications end-point
    • 在电子通信端点建立安全的环境
    • US07313687B2
    • 2007-12-25
    • US10340694
    • 2003-01-10
    • Christopher G. KalerGiovanni M. Della-LiberaJohn P. Shewchuk
    • Christopher G. KalerGiovanni M. Della-LiberaJohn P. Shewchuk
    • H04L9/00
    • H04L67/34H04L29/06H04L63/12H04L67/327H04L69/329
    • A first application layer at a first message processor identifies a first portion of context information. A second message processor receives the first portion of context information. A second application layer at the second message processor identifiers a second portion of context information. The second message processor sends the second portion of context information along with a first digital signature created from both the first and second portions of context information. The first message processor receives the second portion of context information and first digital signature. The first message processor sends a second digital signature created from the first and second portions of context information to the second message processor. If both the first and second digital signatures are authenticated, a secure context can be established between the first and second application layers.
    • 第一消息处理器处的第一应用层识别上下文信息的第一部分。 第二消息处理器接收上下文信息的第一部分。 第二消息处理器处的第二应用层识别上下文信息的第二部分。 第二消息处理器发送上下文信息的第二部分以及从上下文信息的第一和第二部分创建的第一数字签名。 第一消息处理器接收上下文信息和第一数字签名的第二部分。 第一消息处理器将从上下文信息的第一和第二部分创建的第二数字签名发送到第二消息处理器。 如果第一和第二数字签名都被认证,则可以在第一和第二应用层之间建立安全上下文。
    • 7. 发明授权
    • Flexible electronic message security mechanism
    • 灵活的电子信息安全机制
    • US07293283B2
    • 2007-11-06
    • US10219898
    • 2002-08-14
    • Christopher G. KalerGiovanni M. Della-LiberaJohn P. Shewchuk
    • Christopher G. KalerGiovanni M. Della-LiberaJohn P. Shewchuk
    • H04L29/00
    • H04L63/123H04L51/00H04L63/0428H04L63/126H04L67/02H04L67/28H04L67/2804
    • Multiple different credentials and/or signatures based on different credentials may be included in a header portion of a single electronic message. Different recipients of intermediary computing systems may use the different credentials/signatures to identify the signer. The electronic message may include an encoding algorithm and a type identification of a credential included in the electronic message, allowing the recipient to decode and process the credential as appropriate given the type of credential. Also, the electronic message may include a pointer that references a credential associated with a signature included in the electronic message. That referenced credential may be accessed from the same electronic message, or from some other location. The recipient may then compare the references credential from the credentials used to generate the signature. If a match occurs, the integrity of the electronic message has more likely been preserved.
    • 基于不同凭证的多个不同凭证和/或签名可以被包括在单个电子消息的报头部分中。 中间计算系统的不同接收者可以使用不同的凭证/签名来识别签名者。 电子消息可以包括编码算法和包括在电子消息中的凭证的类型标识,允许接收者在给定证书类型的情况下对其进行解码和处理。 此外,电子消息可以包括引用与包括在电子消息中的签名相关联的证书的指针。 可以从相同的电子消息或从某个其他位置访问该参考凭证。 然后,收件人可以比较用于生成签名的凭据的引用凭证。 如果发生匹配,电子信息的完整性更有可能被保留。