会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Using a portable security token to facilitate cross-certification between ceritification authorities
    • 使用便携式安全令牌来促进化学当局之间的交叉认证
    • US20060085633A1
    • 2006-04-20
    • US10966749
    • 2004-10-14
    • Dirk BalfanzGlenn DurfeeDiana Smetters
    • Dirk BalfanzGlenn DurfeeDiana Smetters
    • H04L9/00
    • G07F7/1008G06Q20/02G06Q20/341G06Q20/3829G06Q20/40975G07F7/1016H04L9/007H04L9/3234H04L9/3268
    • One embodiment of the present invention provides a system that uses a portable security token (PST) to facilitate cross-certification between a first certification authority (CA) and a second CA, wherein the first CA and associated subscriber devices constitute a first public-key infrastructure (PKI) domain, and wherein the second CA and associated subscriber devices constitute a second PKI domain. During operation, the system uses the PST to transfer certification information between the first CA and the second CA, wherein the PST communicates with the first CA and the second CA through a location-limited communication channel. Next, the system uses the certification information to issue a cross-certificate to the first CA. Note that the cross-certificate is signed by the second CA. Finally, the system propagates the cross-certificate from the first CA to the associated subscriber devices in the first PKI domain, thereby allowing the associated subscriber devices in the first PKI domain to authenticate themselves to the devices in the second PKI domain.
    • 本发明的一个实施例提供了一种使用便携式安全令牌(PST)来促进第一认证机构(CA)和第二CA之间的交叉认证的系统,其中第一CA和相关联的订户设备构成第一公钥 基础设施(PKI)域,并且其中所述第二CA和相关联的订户设备构成第二PKI域。 在操作期间,系统使用PST在第一CA和第二CA之间传送认证信息,其中PST通过位置限制通信信道与第一CA和第二CA通信。 接下来,系统使用认证信息向第一CA发布交叉证书。 请注意,交叉证书由第二个CA签署。 最后,系统将交叉证书从第一CA传播到第一PKI域中的相关联的订户设备,从而允许第一PKI域中的相关联的订户设备向第二PKI域中的设备认证自身。
    • 4. 发明申请
    • Using a portable security token to facilitate public key certification for devices in a network
    • 使用便携式安全令牌来促进网络中设备的公钥认证
    • US20050287985A1
    • 2005-12-29
    • US10877477
    • 2004-06-24
    • Dirk BalfanzGlenn DurfeeDiana Smetters
    • Dirk BalfanzGlenn DurfeeDiana Smetters
    • G06F21/00H04M1/66
    • G06F21/33G06F21/35G06F2221/2111G06F2221/2115G06F2221/2129
    • One embodiment of the present invention provides a system that uses a portable security token to facilitate public key certification for a target device in a network. During system operation, the portable security token is located in close physical proximity to the target device to allow the portable security token to communicate with the target device through a location-limited communication channel. During this communication, the portable security token receives an authenticator for the target device, and forms a ticket by digitally signing the authenticator with a key previously agreed upon by the portable security token and a certification authority (CA). Next, the portable security token sends the ticket to the target device, whereby the target device can subsequently present the ticket to the CA to prove that the target device is authorized to receive a credential from the CA.
    • 本发明的一个实施例提供了一种使用便携式安全令牌来促进网络中的目标设备的公钥认证的系统。 在系统操作期间,便携式安全令牌位于与目标设备紧密物理接近处,以允许便携式安全令牌通过位置限制通信信道与目标设备进行通信。 在该通信期间,便携式安全令牌接收用于目标设备的认证器,并通过使用便携式安全令牌和认证机构(CA)先前约定的密钥对认证器进行数字签名来形成机票。 接下来,便携式安全令牌将票据发送到目标设备,由此目标设备可以随后向CA呈现票据,以证明目标设备被授权从CA接收证书。
    • 5. 发明申请
    • PERSONAL DOMAIN CONTROLLER
    • 个人域控制器
    • US20070266164A1
    • 2007-11-15
    • US11383144
    • 2006-05-12
    • Dirk BalfanzDiana SmettersGlenn DurfeeTrevor Smith
    • Dirk BalfanzDiana SmettersGlenn DurfeeTrevor Smith
    • G06F15/16
    • H04L63/101H04L12/2803H04L12/2818H04L63/0823
    • A method of accessing a data resource identifies the data resource, the data resource accessible through a first device and associated with a resource locator, the first device configured to provide access to the data resource responsive to possession of a whitelisted credential. The method includes receiving a second-device credential from a second device by a personal domain controller, the personal domain controller and the first device within a first trusted relationship and provides, by the personal domain controller, the second-device credential to the first device for whitelisting subject to the first trusted relationship. The method uses, by the second device, the second-device credential to access the data resource responsive to the resource locator.
    • 访问数据资源的方法标识数据资源,数据资源可通过第一设备访问并与资源定位符相关联,第一设备被配置为响应于拥有白名单凭证提供对数据资源的访问。 该方法包括由个人域控制器,个人域控制器和第一信任关系中的第一设备从第二设备接收第二设备凭证,并且由个人域控制器将第二设备凭证提供给第一设备 将白名单列入第一个信任关系。 该方法由第二设备使用第二设备凭证来响应于资源定位器来访问数据资源。
    • 9. 发明申请
    • Systems and methods for authenticating communications in a network medium
    • 用于在网络介质中认证通信的系统和方法
    • US20050100166A1
    • 2005-05-12
    • US10703437
    • 2003-11-10
    • Diana SmettersKenneth ConleyBryan PendletonGlenn DurfeeSteve CousinsDirk BalfanzHadar Shemtov
    • Diana SmettersKenneth ConleyBryan PendletonGlenn DurfeeSteve CousinsDirk BalfanzHadar Shemtov
    • G09C1/00B23C5/10H04L9/32H04L29/06H04L9/00G06F11/30
    • H04L63/08H04L63/0492H04L63/065H04L63/12
    • A location-limited channel is implemented using physical exchanges of physical tokens. The physical tokens are implemented using writeable or re-writeable storage media. Location-limited channels, when used to implement pre-authentication protocols, provide demonstrative identification and authenticity. A group originator loads pre-authentication information and a network location from a communication device onto the location-limited physical token channel. The location-limited physical token channel is passed to another participant, who copies the originator's pre-authentication information and location onto that participant's communication device. That participant then adds that participant's own pre-authentication information and network location onto the location-limited physical token channel. This is repeated until the last participant passes the location-limited physical token channel back to the group originator. The originator thus has pre-authentication information and network locations for all other participants. The originator establishes secure communications with each participant based on the originator' and that participant's shared information.
    • 使用物理令牌的物理交换来实现位置限制信道。 物理令牌使用可写或可重写的存储介质实现。 位置限制通道用于实现预认证协议时,提供说明性识别和真实性。 组发起者将来自通信设备的预认证信息和网络位置加载到位置限制的物理令牌信道上。 位置限制物理令牌信道被传递给另一个参与者,他们将发起者的预认证信息和位置复制到该参与者的通信设备上。 然后,该参与者将该参与者自己的预认证信息和网络位置添加到位置有限的物理令牌信道上。 这是重复的,直到最后一个参与者将位置限制的物理令牌通道返回到组发起者。 因此,发起者具有所有其他参与者的预认证信息和网络位置。 发起人根据发起人和参与者的共享信息建立与每个参与者的安全通信。