会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method and apparatus for processing digitally signed messages to determine address mismatches
    • 用于处理数字签名消息以确定地址不匹配的方法和装置
    • US20070038719A1
    • 2007-02-15
    • US11192115
    • 2005-07-29
    • Michael BrownMichael KirkupMichael Brown
    • Michael BrownMichael KirkupMichael Brown
    • G06F15/16
    • H04W12/10H04L51/28H04L63/123H04L63/126H04L63/168
    • A method and apparatus for processing digitally signed messages in which address mismatch errors are detected. In at least one aspect, the number of address mismatch errors reported to a user for a message may be minimized for messages that properly incorporate message portions signed by someone other than the sender of the message, as may be the case where the message contains a conversation thread for example, by performing at least one predetermined action for digital signatures corresponding to signed data appearing after a message separator. The message separator may indicate that the message contains data from an older forwarded message or from an older message that has been replied to, for example. The at least one-predetermined action may comprise bypassing verification of address matches for those digital signatures, or verifying address matches for those digital signatures but suppressing user notification of any address mismatch errors, for example.
    • 一种用于处理其中检测到地址不匹配错误的数字签名消息的方法和装置。 在至少一个方面中,针对消息的用户报告的地址不匹配错误的数量可以被最小化,以适当地合并由消息的发送者以外的其他人签名的消息部分的消息,如可以是消息包含 例如,通过对与消息分离器之后出现的签名数据相对应的数字签名执行至少一个预定动作。 消息分隔符可以指示该消息包含来自较旧转发消息的数据,或者包含已被回复的旧消息。 所述至少一个预定动作可以包括绕过对那些数字签名的地址匹配的验证,或验证那些数字签名的地址匹配,但抑制用户对任何地址不匹配错误的通知。
    • 5. 发明申请
    • System and method for securing data
    • 用于保护数据的系统和方法
    • US20050244007A1
    • 2005-11-03
    • US10984331
    • 2004-11-09
    • Herbert LittleMichael BrownJonathan HammellMichael BrownMichael KirkupNeil Adams
    • Herbert LittleMichael BrownJonathan HammellMichael BrownMichael KirkupNeil Adams
    • H04K1/00H04L9/00H04L9/30H04L12/22H04L12/54H04L12/58H04L29/06H04W12/02
    • H04L51/066H04L51/38H04L63/0464H04L63/0478H04L63/105H04W12/02
    • In accordance with the teachings described herein, systems and methods are provided for securing data for transmission to a wireless device. The disclosed systems and methods may include an electronic messaging system used to send and receive data over a first network and also used to forward data to a wireless device operable in a second network. The electronic messaging system may receive an electronic message encrypted with a first encryption algorithm and addressed to a message recipient in the first network, the message recipient having an associated wireless device operable in the second network. The electronic messaging system may determine that the electronic message is to be transported across the second network to the wireless device, and in response to determining that the electronic message is to be transported across the second network, encrypt the electronic message using a second encryption algorithm and transmit the encrypted message over the second network to the wireless device, with the second encryption algorithm being a stronger encryption algorithm than the first encryption algorithm.
    • 根据本文所描述的教导,提供了用于保护用于传输到无线设备的数据的系统和方法。 所公开的系统和方法可以包括用于通过第一网络发送和接收数据的电子消息系统,并且还用于将数据转发到在第二网络中可操作的无线设备。 电子消息传送系统可以接收利用第一加密算法加密并且寻址到第一网络中的消息接收者的电子消息,消息接收者具有可在第二网络中操作的相关联的无线设备。 电子消息系统可以确定电子消息将通过第二网络传输到无线设备,并且响应于确定电子消息要跨越第二网络传输,使用第二加密算法对电子消息进行加密 并且通过第二网络将加密的消息发送到无线设备,其中第二加密算法是比第一加密算法更强的加密算法。
    • 8. 发明申请
    • Challenge response system and method
    • 挑战响应系统和方法
    • US20050250473A1
    • 2005-11-10
    • US10996369
    • 2004-11-26
    • Michael BrownMichael BrownMichael KirkupHerbert Little
    • Michael BrownMichael BrownMichael KirkupHerbert Little
    • G06F12/14G06F13/14H04L9/00H04L9/32H04L29/06
    • H04L9/3271H04L9/3226H04L9/3236H04L63/083H04L2209/80
    • A challenge response scheme includes the authentication of a requesting device by an authenticating device. The authenticating device generates a challenge that is issued to the requesting device. The requesting device combines the challenge with a hash of a password provided by a user of the requesting device, and the combination of the hash of the password and the challenge is further hashed in order to generate a requesting encryption key that is used to encrypt the user supplied password. The encrypted user supplied password is sent to the authenticating device as a response to the issued challenge. The authenticating device generates an authenticating encryption key by generating the hash of a combination of the challenge and a stored hash of an authenticating device password. The authenticating encryption key is used to decrypt the response in order to retrieve the user-supplied password. If a hash of the user-supplied password matches the stored hash of the authenticating device password, then the requesting device has been authenticated and the authenticating device is in possession of the password.
    • 挑战响应方案包括认证设备对请求设备的认证。 认证设备产生发出到请求设备的质询。 请求设备将挑战与由请求设备的用户提供的密码的散列相结合,并进一步散列密码散列和质询的组合,以便生成用于加密的请求加密密钥 用户提供的密码。 加密的用户提供的密码作为对发布的挑战的响应被发送到认证设备。 认证设备通过生成质询的组合和存储的认证设备密码的哈希的散列来生成认证加密密钥。 认证加密密钥用于解密响应,以便检索用户提供的密码。 如果用户提供的密码的散列与存储的认证设备密码的哈希匹配,则请求设备已被认证,认证设备拥有密码。
    • 9. 发明申请
    • System and method for exchanging encryption keys between a mobile device and a peripheral output device
    • 用于在移动设备和外围设备输出设备之间交换加密密钥的系统和方法
    • US20070266247A1
    • 2007-11-15
    • US11432414
    • 2006-05-12
    • Michael KirkupMichael BrownMichael Brown
    • Michael KirkupMichael BrownMichael Brown
    • H04L9/00
    • H04L9/0838H04L2209/80
    • Embodiments of a system and method for providing additional security for data being transmitted across a wireless connection that has been established using a known wireless protocol (e.g. Bluetooth) are described. An encryption key is exchanged between a computing device (e.g. a mobile device) and a wireless peripheral output device (e.g. a printer, a headset). In exemplary embodiments, the encryption key is generated at the peripheral output device. Data associated with the encryption key is output at the peripheral output device, which can be input by the user at the computing device. The encryption key is then recovered at the computing device from the input, thereby completing the key exchange. The encryption key can then be used to encrypt and decrypt data transmitted over the established wireless connection, providing additional security.
    • 描述了用于为已经使用已知的无线协议(例如,蓝牙)建立的无线连接传输的数据提供附加安全性的系统和方法的实施例。 在计算设备(例如,移动设备)和无线外围设备输出设备(例如,打印机,耳机)之间交换加密密钥。 在示例性实施例中,在外围输出设备处生成加密密钥。 与加密密钥相关联的数据在外围输出设备输出,可由用户在计算设备处输入。 然后从输入端在计算设备处恢复加密密钥,从而完成密钥交换。 加密密钥然后可用于加密和解密通过建立的无线连接传输的数据,提供额外的安全性。