会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • MEDIA ENCRYPTION BASED ON BIOMETRIC DATA
    • 基于生物量数据的媒体加密
    • US20140032924A1
    • 2014-01-30
    • US13562046
    • 2012-07-30
    • David M. DurhamXiaozhu KangPrashant DewanMen LongKaranvir S. Grewal
    • David M. DurhamXiaozhu KangPrashant DewanMen LongKaranvir S. Grewal
    • G06F21/00
    • G06F21/10G06F21/32H04L9/0866H04L63/045H04L63/0861
    • Embodiments of techniques and systems for biometric-data-based media encryption are described. In embodiments, an encryption key may be created for a recipient user based at least in part on biometric data of the recipient user. This encryption key may be maintained on a key maintenance component and used by a sharing user to encrypt a media file for access by the recipient user. One or more access policies associated with recipient user may be encrypted in the encrypted media file as well. In embodiments, the media file may be encrypted for use by multiple recipient users. When a recipient user desires to access the encrypted media file, a decryption key may be generated in real time based on contemporaneously captured biometric data and used to provide access to the encrypted media file. Other embodiments may be described and claimed.
    • 描述了用于基于生物特征数据的媒体加密的技术和系统的实施例。 在实施例中,可以至少部分地基于接收者用户的生物特征数据为接收者用户创建加密密钥。 该加密密钥可以维护在密钥维护组件上,并由共享用户使用以加密媒体文件以供接收用户访问。 与接收者用户相关联的一个或多个访问策略也可以在加密的媒体文件中被加密。 在实施例中,媒体文件可以被加密以供多个接收者用户使用。 当收件人用户希望访问加密的媒体文件时,可以基于同时捕获的生物特征数据实时地生成解密密钥,并且用于提供对加密的媒体文件的访问。 可以描述和要求保护其他实施例。
    • 10. 发明授权
    • Generation and/or reception, at least in part, of packet including encrypted payload
    • 至少部分地生成和/或接收包括加密有效载荷的分组
    • US08281122B2
    • 2012-10-02
    • US12396125
    • 2009-03-02
    • David M. DurhamMen LongKaranvir S. Grewal
    • David M. DurhamMen LongKaranvir S. Grewal
    • H04L29/06
    • H04L63/0428H04L9/0827
    • An embodiment may include circuitry to generate, at least in part, and/or receive, at least in part, a packet. The packet may include at least one field and an encrypted payload. The at least one field may include, at least in part, a first key and/or at least one value. The first key and at least one value, as included in the at least one field, may be encrypted by a second key. The encrypted payload may be capable of being decrypted, at least in part, based, at least in part, upon the first key and/or the at least one value to yield an unencrypted payload. The unencrypted payload may include at least a portion of application layer data that is to be communicated in a secure session.
    • 一个实施例可以包括至少部分地和至少部分地生成分组的电路。 分组可以包括至少一个字段和加密的有效载荷。 至少一个场可以至少部分地包括第一密钥和/或至少一个值。 包括在至少一个字段中的第一密钥和至少一个值可以由第二密钥加密。 加密的有效载荷至少部分地可以至少部分地基于第一密钥和/或至少一个值来解密,以产生未加密的有效载荷。 未加密的有效载荷可以包括要在安全会话中通信的应用层数据的至少一部分。