会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Electronic signature method, program and server for implementing the method
    • 电子签名方法,程序和服务器实现方法
    • US07398396B2
    • 2008-07-08
    • US10659796
    • 2003-09-11
    • David ArditiLaurent FrischDimitri Mouton
    • David ArditiLaurent FrischDimitri Mouton
    • H04L9/00
    • H04L9/3247H04L9/3263H04L9/3271H04L9/3297H04L2209/68H04L2209/80
    • In order to apply an electronic signature from a client station having authentication resources at a server, the following steps are carried out: the client station is authenticated at the server, thus establishing an authenticated communication channel; a private key/public key pair is generated at the client station; a signature certificate request generated by means of at least the public key is transmitted from the client station to the server via the authenticated channel; a signature certificate obtained in response to the request is returned via the authenticated channel; this certificate is verified at the client station; an electronic signature is calculated at the client station by means of the private key, after which this private key is destroyed; and the calculated signature is formatted with the aid of the signature certificate received via the authenticated channel.
    • 为了从具有服务器认证资源的客户站应用电子签名,执行以下步骤:在服务器处认证客户端站,从而建立认证通信信道; 在客户端生成私钥/公钥对; 至少通过公钥生成的签名证书请求经由认证信道从客户端发送到服务器; 通过认证通道返回响应请求而获得的签名证书; 该证书在客户站进行验证; 在客户端通过私钥计算电子签名,之后该私钥被销毁; 并借助于通过认证信道接收的签名证书格式化计算出的签名。
    • 7. 发明申请
    • Method for Controlling Secure Transactions Using a Single Multiple Dual-Key Device, Corresponding Physical Deivce, System and Computer Program
    • 使用单个多重双键设备控制安全事务的方法,相应的物理设备,系统和计算机程序
    • US20080250246A1
    • 2008-10-09
    • US11996179
    • 2006-07-18
    • David ArdittiSidonie CaronLaurent Frisch
    • David ArdittiSidonie CaronLaurent Frisch
    • H04L9/06
    • H04L9/3263H04L2209/56
    • A device is provided for controlling secure transactions using a physical device held by a user and bearing at least one first pair of asymmetric keys, including a first device public key and a first corresponding device private key. The control includes, prior to implementing the device, certifying a first device public key and characteristics data of the physical device by signing with a first certification key, delivering a factory certificate, after verifying that the device private key is housed in a tamper-proof zone of the physical device. At least one second pair of asymmetric keys is generated, including a second device public key and a second device private key housed in a tamper-proof zone of the device. A second device public key is certified by signing with at least the first device private key, delivering a provisional certificate. The factory and provisional certificate are verified using, respectively, a second certification key corresponding to the first certification key, and the first device public key. In case of positive verification, the method includes delivering by a trusted third party a device certificate corresponding to the signature by the provider at least the second device public key and an identifier of the user and the characteristic data of the device.
    • 提供了一种用于使用由用户持有的物理设备来控制安全事务并且承载至少一个第一对非对称密钥(包括第一设备公钥和第一对应设备私钥)的设备。 该控制包括在实施该设备之前,在验证设备私钥被容纳在防篡改中之后,通过使用第一认证密钥进行签名来验证物理设备的第一设备公钥和特征数据,以交付工厂证书 物理设备的区域。 产生至少一个第二对非对称密钥,包括第二设备公钥和容纳在设备的防篡改区域中的第二设备私钥。 第二个设备公钥通过至少使用第一个设备私钥进行签名,提供临时证书。 分别使用与第一认证密钥对应的第二认证密钥和第一设备公钥来验证工厂和临时证书。 在正确验证的情况下,该方法包括至少由第二设备公钥和用户的标识符以及设备的特征数据来由可信任的第三方递送与提供者的签名相对应的设备证书。
    • 8. 发明申请
    • Method for Assigning an Authentication Certificate and Infrastructure for Assigning Said Certificate
    • 分配认证证书和基础设施以分配所述证书的方法
    • US20070283426A1
    • 2007-12-06
    • US11660543
    • 2005-08-05
    • Loic HoussierLaurent FrischDavid Arditti
    • Loic HoussierLaurent FrischDavid Arditti
    • H04L9/32
    • H04L63/0823H04L63/0421H04L63/0861
    • This method provides for electronic certificate assignment in a certificate assignment infrastructure distributed in a network. The infrastructure includes at least one certificate server, an identity server and a registration server linked to the network. Prior to a certificate application request, information relating to the identity of a certificate applicant is stored in the identity server, the identity information being accessible by way of an identifier. In this method, an applicant requests a certificate from the registration server; the identifier is dispatched to the identity server; after verification of the identifier, the identity server dispatches the previously registered identity of the applicant, said identity being provided to the registration server; after receipt of the identity, the registration server dispatches a certificate request including the identity of the applicant to the certificate server, and the certificate server dispatches the certificate destined for the applicant.
    • 该方法提供分布在网络中的证书分配基础中的电子证书分配。 基础设施包括至少一个证书服务器,身份服务器和链接到网络的注册服务器。 在证书申请请求之前,与证书申请人的身份有关的信息存储在身份服务器中,身份信息可通过标识符来访问。 在该方法中,申请人从注册服务器请求证书; 标识符被分派到身份服务器; 身份服务器在验证了该标识符之后,发送申请人先前注册的身份,所述身份被提供给注册服务器; 在收到身份后,注册服务器将包含申请人身份的证书请求发送到证书服务器,证书服务器发送发往申请人的证书。