会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Secure bootstrapping for wireless communications
    • 无线通信的安全自举
    • US07966000B2
    • 2011-06-21
    • US12728746
    • 2010-03-22
    • James F. SempleGregory Gordon RoseJohn W. Nasielski
    • James F. SempleGregory Gordon RoseJohn W. Nasielski
    • H04M1/66
    • H04L63/0869H04L63/0853H04W12/06
    • A mutual authentication method is provided for securely agreeing application-security keys with mobile terminals supporting legacy Subscriber Identity Modules (e.g., GSM SIM and CDMA2000 R-UIM, which do not support 3G AKA mechanisms). A challenge-response key exchange is implemented between a bootstrapping server function (BSF) and mobile terminal (MT). The BSF generates an authentication challenge and sends it to the MT under a server-authenticated public key mechanism. The MT receives the challenge and determines whether it originates from the BSF based on a bootstrapping server certificate. The MT formulates a response to the authentication challenge based on keys derived from the authentication challenge and a pre-shared secret key. The BSF receives the authentication response and verifies whether it originates from the MT. Once verified, the BSF and MT independently calculate an application security key that the BSF sends to a requesting network application function to establish secure communications with the MT.
    • 提供了相互认证方法,用于与支持传统用户识别模块(例如,不支持3G AKA机制的GSM SIM和CDMA2000 R-UIM)的移动终端安全地同意应用安全密钥。 在引导服务器功能(BSF)和移动终端(MT)之间实现质询 - 响应密钥交换。 BSF生成认证挑战,并通过服务器认证的公钥机制将其发送给MT。 MT接收到挑战,并根据引导服务器证书确定它是从BSF发起的。 MT基于从认证挑战导出的密钥和预共享密钥来形成对认证挑战的响应。 BSF接收认证响应,并验证其是否来自MT。 一旦验证,BSF和MT独立地计算BSF发送到请求网络应用功能的应用安全密钥,以建立与MT的安全通信。
    • 2. 发明申请
    • SECURE BOOTSTRAPPING FOR WIRELESS COMMUNICATIONS
    • 无线通信安全引导
    • US20100174907A1
    • 2010-07-08
    • US12728746
    • 2010-03-22
    • James F. SempleGregory Gordon RoseJohn W. Nasielski
    • James F. SempleGregory Gordon RoseJohn W. Nasielski
    • H04W12/04H04L9/32
    • H04L63/0869H04L63/0853H04W12/06
    • A mutual authentication method is provided for securely agreeing application-security keys with mobile terminals supporting legacy Subscriber Identity Modules (e.g., GSM SIM and CDMA2000 R-UIM, which do not support 3G AKA mechanisms). A challenge-response key exchange is implemented between a bootstrapping server function (BSF) and mobile terminal (MT). The BSF generates an authentication challenge and sends it to the MT under a server-authenticated public key mechanism. The MT receives the challenge and determines whether it originates from the BSF based on a bootstrapping server certificate. The MT formulates a response to the authentication challenge based on keys derived from the authentication challenge and a pre-shared secret key. The BSF receives the authentication response and verifies whether it originates from the MT. Once verified, the BSF and MT independently calculate an application security key that the BSF sends to a requesting network application function to establish secure communications with the MT.
    • 提供了相互认证方法,用于与支持传统用户识别模块(例如,不支持3G AKA机制的GSM SIM和CDMA2000 R-UIM)的移动终端安全地同意应用安全密钥。 在引导服务器功能(BSF)和移动终端(MT)之间实现质询 - 响应密钥交换。 BSF生成认证挑战,并通过服务器认证的公钥机制将其发送给MT。 MT接收到挑战,并根据引导服务器证书确定它是从BSF发起的。 MT基于从认证挑战导出的密钥和预共享密钥来形成对认证挑战的响应。 BSF接收认证响应,并验证其是否来自MT。 一旦验证,BSF和MT独立地计算BSF发送到请求网络应用功能的应用安全密钥,以建立与MT的安全通信。
    • 4. 发明授权
    • Prevention of cross site request forgery attacks by conditional use cookies
    • 通过有条件的使用cookies防止跨站点请求伪造攻击
    • US09118619B2
    • 2015-08-25
    • US13451443
    • 2012-04-19
    • Alexander GantmanArun BalakrishnanGregory Gordon Rose
    • Alexander GantmanArun BalakrishnanGregory Gordon Rose
    • G06F15/16H04L29/08H04L29/06
    • H04L67/02H04L63/1433H04L63/1466H04L63/1483H04L63/168
    • To inhibit cross-site forgery attacks, different types/classes of cookies are used. A first cookie and a second cookie are generated by a web server and provided to a client browser during a web session. The first cookie defines a first set of use conditions for when the first cookie is to be used within the web session. The second cookie defines a second set of use conditions for when the second cookie is to be used within the web session. The client browser determines which (if any) of the first cookie or second cookie to send to the web server based on the use conditions defined within each cookie and the operation(s) sought by the client browser. The web server may grant different or the same privileges to operation(s) being sought by the client browser depending on whether the first or second cookie is sent by the client browser.
    • 为了防止跨站点的伪造攻击,使用不同类型/类别的cookie。 第一个cookie和第二个cookie由Web服务器生成,并在Web会话期间提供给客户端浏览器。 第一个cookie定义了在Web会话中何时使用第一个cookie的第一组使用条件。 第二个cookie定义了在Web会话中使用第二个cookie时的第二组使用条件。 客户端浏览器根据每个cookie中定义的使用条件和客户端浏览器寻求的操作,确定要发送到Web服务器的第一个cookie或第二个cookie的哪个(如果有的话)。 网络服务器可以根据客户端浏览器是否发送第一或第二cookie来为客户端浏览器寻求的操作授予不同的或相同的权限。