会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明授权
    • Cryptographic data distribution and revocation for handheld medical devices
    • 手持医疗设备的加密数据分发和撤销
    • US08667293B2
    • 2014-03-04
    • US13207934
    • 2011-08-11
    • Daniel BirtwhistleJames TenbargeUlrich PorschKai-Oliver SchwenkerEric Rachner
    • Daniel BirtwhistleJames TenbargeUlrich PorschKai-Oliver SchwenkerEric Rachner
    • G06F21/00
    • H04L63/0823G06F19/00G16H40/40H04L9/3268H04W12/08H04W88/02
    • A method includes: receiving a revocation list from a remote data server at a configuration device. The revocation list includes N cryptographic certificates associated with N computer software entities, respectively, that are not to be executed by any of a group of medical devices including a handheld medical device. N is an integer greater than or equal to zero The method further includes receiving data from the handheld medical device at the configuration device. The data includes a cryptographic certificate that is associated with a given computer software entity that is presently installed in memory of the handheld medical device for execution by the handheld medical device. The method further includes comparing the cryptographic certificate with the revocation list; and selectively executing a protective function by the configuration device when the cryptographic certificate is the same as one of the N cryptographic certificates of the revocation list.
    • 一种方法包括:在配置设备处从远程数据服务器接收撤销列表。 撤销列表分别包括与N个计算机软件实体相关联的N个加密证书,其不被包括手持医疗设备的一组医疗设备中的任何一个执行。 N是大于或等于零的整数。该方法还包括在配置设备处从手持式医疗设备接收数据。 数据包括与当前安装在手持式医疗设备的存储器中以由手持医疗设备执行的给定计算机软件实体相关联的加密证书。 该方法还包括将加密证书与撤销列表进行比较; 并且当密码证书与撤销列表的N个密码证书中的一个相同时,由配置设备选择性地执行保护功能。