会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Virtual postage metering system
    • 虚拟邮资计费系统
    • US07203666B1
    • 2007-04-10
    • US09242210
    • 1998-06-12
    • Linda V GravellJeffrey D PierceLeon A. PintsovJohn G. RahrigDavid W. Riley
    • Linda V GravellJeffrey D PierceLeon A. PintsovJohn G. RahrigDavid W. Riley
    • G06F17/00G07F19/00
    • G07B17/00435G06Q20/108G06Q20/3829G07B2017/00064
    • A virtual postage metering system and method provides value added services corresponding to postage metering transactions. Funds are not stored at a user's site, reducing the risk of unauthorized modification of accounting balances. There is a database record of every mailpiece, thereby improving verification since all valid pieces are known. Furthermore, the present invention enables the Post to know the volume of mail to be processed prior to receipt of physical mail pieces. Since more mailer data is available (e.g. when users usually mail, how much mail per day, average postage amount) the virtual postage metering system enables the postal service to predict mail handling patterns. Additionally, users have the option to pay as they go which contrasts present systems in which funds must be on deposit prior to being downloaded to a meter although such downloaded funds may remain in the meter for weeks before being used.
    • 虚拟邮资计费系统和方法提供与邮资计费交易相对应的增值服务。 资金不存储在用户的网站上,从而降低未经授权的会计余额变更的风险。 每个邮件都有一个数据库记录,从而改进验证,因为所有有效的作品都是已知的。 此外,本发明使Post能够在收到物理邮件之前知道要处理的邮件的数量。 由于更多邮件数据可用(例如,当用户通常邮寄时,每天多少邮件,平均邮资数量),虚拟邮资计费系统使得邮政服务能够预测邮件处理模式。 此外,用户可以选择在现有系统之间进行付款,这些系统在下载到电表之前必须存入资金,尽管这些下载的资金可能在使用之前保留在仪表中数周。
    • 7. 发明授权
    • Hybrid signature scheme
    • 混合签名方案
    • US07249259B1
    • 2007-07-24
    • US09390362
    • 1999-09-07
    • Scott Alexander VanstoneRobert GallantRobert J. LambertLeon A. PintsovFrederick W. Ryan, Jr.Ari Singer
    • Scott Alexander VanstoneRobert GallantRobert J. LambertLeon A. PintsovFrederick W. Ryan, Jr.Ari Singer
    • H04L9/00H04K1/00
    • H04L9/3247H04L9/3252
    • A signature scheme is provided in which a message is divided in to a first portion which is hidden and is recovered during verification, and a second portion which is visible and is required as input to the verification algorithm. A first signature component is generated by encrypting the first portion alone. An intermediate component is formed by combining the first component and the visible portion and cryptographically hashing them. A second signature component is then formed using the intermediate component and the signature comprises the first and second components with the visible portion. A verification of the signature combines a first component derived only from the hidden portion of the message with the visible portion and produces a hash of the combination. The computed hash is used together with publicly available information to generate a bit string corresponding to the hidden portion. If the required redundancy is present the signature is accepted and the message reconstructed from the recovered bit string and the visible portion.
    • 提供一种签名方案,其中消息被分成隐藏的第一部分,并且在验证期间被恢复,并且第二部分是可见的并且被要求作为验证算法的输入。 通过单独加密第一部分来产生第一签名组件。 通过组合第一组件和可见部分并对其进行密码散列来形成中间组件。 然后使用中间部件形成第二签名部件,并且签名包括具有可见部分的第一和第二部件。 签名的验证将仅从消息的隐藏部分导出的第一组件与可见部分组合,并产生组合的散列。 所计算的散列与公开可用的信息一起使用以产生对应于隐藏部分的位串。 如果存在所需的冗余,则签名被接受,并且从恢复的位串和可见部分重建消息。