会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Compact attribute for cryptographically protected messages
    • 密码保护的邮件的紧凑属性
    • US08782397B2
    • 2014-07-15
    • US12985419
    • 2011-01-06
    • Todd W. ArnoldPhillip H. Griffin
    • Todd W. ArnoldPhillip H. Griffin
    • H04L9/32
    • H04L9/3247H04L9/321
    • A system and associated method for verifying a signature of a signed message having a compact attribute. Components of the compact attribute of the signed message appear in a predefined order within the compact attribute, and are identified by an object identifier associated with the compact attribute. A processing flag and a security assertion are among the components of the compact message. The processing flag directs rules to process the security assertion. The security assertion is made by an authority trusted by both a sender and a recipient of the signed message. The recipient validates the signature of the signed message based on the processing flag and the security assertion recovered from the compact attribute.
    • 一种用于验证具有紧凑属性的签名消息的签名的系统和相关联的方法。 签名消息的紧凑属性的组件以紧凑属性中的预定义顺序出现,并且由与紧凑属性相关联的对象标识符标识。 处理标志和安全断言是紧凑消息的组成部分之一。 处理标志指示规则来处理安全断言。 安全声明由签名消息的发送者和收件人信任的机构进行。 收件人根据处理标志和从compact属性恢复的安全断言来验证签名消息的签名。
    • 2. 发明授权
    • System, method and program product for checking revocation status of a biometric reference template
    • 用于检查生物特征参考模板的撤销状态的系统,方法和程序产品
    • US08327134B2
    • 2012-12-04
    • US12370334
    • 2009-02-12
    • Phillip H. Griffin
    • Phillip H. Griffin
    • H04L9/23
    • H04L9/3234G06F21/32H04L9/3231H04L9/3247H04L2209/60H04L2209/76H04L2209/805
    • A system, method and program product for checking the revocation status of a biometric reference template. The method includes creating a revocation object for a reference template generated for an individual, where the revocation object contains first plaintext data providing a location for checking revocation status of the reference template and containing ciphertext data identifying the unique reference template identifier and a hash of the reference template. The method further includes providing the revocation object to a relying party requesting revocation status and sending a request to an issuer of the reference template for checking the revocation status of the reference template, without revealing identity of the individual. The method further includes returning results of the revocation status check to the relying party. In an embodiment, a random value is added to the ciphertext data for preserving privacy of the reference template holder.
    • 一种用于检查生物特征参考模板的撤销状态的系统,方法和程序产品。 该方法包括为为个人生成的参考模板创建吊销对象,其中撤销对象包含提供用于检查参考模板的撤销状态的位置的第一明文数据,并且包含标识唯一引用模板标识符的密文数据和 参考模板 所述方法还包括:将撤销对象提供给请求撤销状态的依赖方,并向所述参考模板的发行者发送请求,以检查所述参考模板的撤销状态,而不显示所述个人的身份。 该方法还包括将撤销状态检查的结果返回给依赖方。 在一个实施例中,将随机值添加到密文数据中,以保持参考模板持有者的隐私。
    • 4. 发明授权
    • System, method and program product for recording creation of a cancelable biometric reference template in a biometric event journal record
    • 用于在生物特征事件日志记录中记录创建可取消的生物测定参考模板的系统,方法和程序产品
    • US09298902B2
    • 2016-03-29
    • US12370350
    • 2009-02-12
    • Phillip H. Griffin
    • Phillip H. Griffin
    • G06F7/04G06F15/16G06F17/30H04L29/06G06F21/32
    • G06F21/32
    • A system, method and program product for recording the creation of a cancelable biometric reference template in a biometric event journal record. The method includes providing a base biometric reference template having a unique base reference template identifier that uniquely identifies base biometric data collected for an individual, applying a data transform function having a first function key value to the base biometric reference template to create one cancelable biometric reference template and recording the one cancelable biometric reference template in a biometric event journal record. The method further includes creating additional cancelable biometric reference templates using different function key values of the data transform function. The method further includes encrypting the data transform function and the function key value applied to the base biometric reference template. The method further includes signing the cancelable biometric reference template and signing the biometric event journal with a digital signature.
    • 一种用于在生物特征事件日志记录中记录可取消生物测定参考模板的创建的系统,方法和程序产品。 该方法包括提供具有独特的基准参考模板标识符的基本生物测定参考模板,其唯一地识别针对个体收集的基本生物特征数据,将具有第一功能键值的数据变换函数应用于基本生物特征参考模板以创建一个可取消的生物测定参考 模板并将一个可取消生物参考模板记录在生物特征事件日志记录中。 该方法还包括使用数据变换函数的不同功能键值创建附加的可取消的生物特征参考模板。 该方法还包括加密数据变换功能和应用于基本生物测定参考模板的功能键值。 该方法还包括签署可取消生物参考模板并使用数字签名对生物特征事件日志进行签名。
    • 5. 发明申请
    • SYSTEM, METHOD AND PROGRAM PRODUCT FOR CHECKING REVOCATION STATUS OF A BIOMETRIC REFERENCE TEMPLATE
    • 用于检查生物参考模板的复原状态的系统,方法和程序产品
    • US20100205431A1
    • 2010-08-12
    • US12370334
    • 2009-02-12
    • Phillip H. Griffin
    • Phillip H. Griffin
    • H04L9/32
    • H04L9/3234G06F21/32H04L9/3231H04L9/3247H04L2209/60H04L2209/76H04L2209/805
    • A system, method and program product for checking the revocation status of a biometric reference template. The method includes creating a revocation object for a reference template generated for an individual, where the revocation object contains first plaintext data providing a location for checking revocation status of the reference template and containing ciphertext data identifying the unique reference template identifier and a hash of the reference template. The method further includes providing the revocation object to a relying party requesting revocation status and sending a request to an issuer of the reference template for checking the revocation status of the reference template, without revealing identity of the individual. The method further includes returning results of the revocation status check to the relying party. In an embodiment, a random value is added to the ciphertext data for preserving privacy of the reference template holder.
    • 一种用于检查生物特征参考模板的撤销状态的系统,方法和程序产品。 该方法包括为为个人生成的参考模板创建吊销对象,其中撤销对象包含提供用于检查参考模板的撤销状态的位置的第一明文数据,并且包含标识唯一引用模板标识符的密文数据和 参考模板 所述方法还包括:将撤销对象提供给请求撤销状态的依赖方,并向所述引用模板的发行者发送请求以检查所述参考模板的撤销状态,而不显示所述个人的身份。 该方法还包括将撤销状态检查的结果返回给依赖方。 在一个实施例中,将随机值添加到密文数据中,以保持参考模板持有者的隐私。
    • 6. 发明申请
    • SYSTEM, METHOD AND PROGRAM PRODUCT FOR COMMUNICATING A PRIVACY POLICY ASSOCIATED WITH A RADIO FREQUENCY IDENTIFICATION TAG AND ASSOCIATED OBJECT
    • 用于传播与无线电频率识别标签和相关对象相关的隐私政策的系统,方法和程序产品
    • US20100201489A1
    • 2010-08-12
    • US12370365
    • 2009-02-12
    • Phillip H. Griffin
    • Phillip H. Griffin
    • H04Q5/22
    • G06F21/6245H04Q2213/13003H04Q2213/13095
    • A system, method and program product for communicating a privacy policy associated with a RFID tag. The method includes defining in an tag a first identifier for uniquely identifying the object and a second identifier for uniquely identifying a privacy policy that indicates a proper and intended use and level of protection to be afforded data/information transmitted by the identification tag coupled to the object, associating the second identifier with the first identifier, each of the first identifier and the second identifier being coupled to the identification tag, and responsive to detection of a communication signal received from a receptor, transmitting the first identifier and the second identifier, which includes an accept-reject provision for controlling dissemination and usage of the data/information transmitted by the identification tag, where based on a response received to the accept-reject provision, the data/information is either transmitted or not transmitted to the recipient.
    • 一种用于传达与RFID标签相关联的隐私政策的系统,方法和程序产品。 该方法包括在标签中定义用于唯一地标识对象的第一标识符和用于唯一地标识隐私策略的第二标识符,用于指示要被提供的数据/信息的适当和预期用途和保护级别,所述数据/信息由耦合到 对象,将所述第二标识符与所述第一标识符相关联,所述第一标识符和所述第二标识符中的每一个被耦合到所述标识标签,并且响应于检测到从受体接收的通信信号,发送所述第一标识符和所述第二标识符, 包括用于控制由识别标签发送的数据/信息的传播和使用的接受拒绝条款,其中基于接收到接受拒绝条款的响应,数据/信息被传送或不被发送到接收者。
    • 7. 发明授权
    • Checking revocation status of a biometric reference template
    • 检查生物识别参考模板的吊销状态
    • US08756416B2
    • 2014-06-17
    • US13611000
    • 2012-09-12
    • Phillip H. Griffin
    • Phillip H. Griffin
    • H04L9/32
    • H04L9/3234G06F21/32H04L9/3231H04L9/3247H04L2209/60H04L2209/76H04L2209/805
    • A method and system for checking a revocation status of a biometric reference template previously generated for an individual. A hash value of the biometric reference template is computed. A reference template revocation object for the biometric reference template is created, which includes inserting into the reference template revocation object: (i) a location for checking the revocation status of the biometric reference template and (ii) a unique biometric reference template identifier that uniquely identifies the biometric reference template. The revocation status of the biometric reference template is ascertained through use of the reference template revocation object. The ascertained revocation status of the biometric reference template is returned to a relying party that had requested the status of the biometric reference template.
    • 一种用于检查先前为个人生成的生物测定参考模板的撤销状态的方法和系统。 计算生物特征参考模板的哈希值。 创建生物测定参考模板的参考模板撤销对象,其中包括插入参考模板撤销对象:(i)用于检查生物特征参考模板的撤销状态的位置,以及(ii)唯一的生物特征参考模板标识符 识别生物特征参考模板。 通过使用参考模板撤销对象来确定生物特征参考模板的撤销状态。 确定的生物特征参考模板的撤销状态返回给请求生物特征参考模板状态的依赖方。
    • 8. 发明授权
    • Associating a biometric reference template with an identification tag
    • 将生物特征参考模板与识别标签相关联
    • US08508339B2
    • 2013-08-13
    • US13584945
    • 2012-08-14
    • Phillip H. Griffin
    • Phillip H. Griffin
    • G06F7/04
    • G06F21/32
    • A method and system for associating a biometric reference template with an identification tag for a physical object. A processor of a computer system ascertains that an attribute included in the identification tag is signed with a digital signature. The attribute includes a privacy policy identifier which identifies a privacy policy pertaining to the identification tag. The identification tag is embedded in or attached to a physical object. The identification tag includes a first biometric reference template identifier that uniquely identifies biometric data pertaining to a person. The biometric reference template includes a second biometric reference template identifier that uniquely identifies the biometric data. The processor confirms that the digital signature matches a signature stored in a database of the computer system. The processor verifies that the first biometric reference template identifier matches the second biometric reference template identifier.
    • 一种用于将生物测定参考模板与用于物理对象的识别标签相关联的方法和系统。 计算机系统的处理器确定包括在识别标签中的属性用数字签名签名。 属性包括识别与识别标签有关的隐私策略的隐私策略标识符。 识别标签嵌入或附加到物理对象。 识别标签包括唯一地标识与人有关的生物特征数据的第一生物测定参考模板标识符。 生物特征参考模板包括唯一地识别生物特征数据的第二生物特征参考模板标识符。 处理器确认数字签名与存储在计算机系统的数据库中的签名相匹配。 处理器验证第一生物测定参考模板标识符与第二生物特征参考模板标识符匹配。
    • 9. 发明授权
    • System, method and program product for generating a cancelable biometric reference template on demand
    • 用于根据需要生成可取消的生物特征参考模板的系统,方法和程序产品
    • US08359475B2
    • 2013-01-22
    • US12370379
    • 2009-02-12
    • Phillip H. Griffin
    • Phillip H. Griffin
    • G06F21/00
    • G06F21/32
    • A system, method and program product for generating a cancelable biometric reference template on demand. The method includes creating, using a biometric application, a base reference template having a unique biometric template identifier that uniquely identifies biometric data corresponding to a biometric sample collected for an individual and generating, utilizing a transformation engine, a cancelable reference template derived from the base reference template, where the cancelable reference template generated is used by the individual to participate in a new biometric application without having to provide a new biometric sample or without having to rely on a biometric service provider to issue a new reference template for the new biometric application. The method further includes injecting the base reference template created into a secure portable device issued to the individual and loading the transformation engine onto the device for generating on demand the cancelable reference template.
    • 一种用于根据需要生成可取消生物特征参考模板的系统,方法和程序产品。 该方法包括使用生物测定应用创建具有独特生物特征模板标识符的基本参考模板,其唯一地识别对应于针对个体收集的生物特征样本的生物特征数据,并且利用转换引擎生成从基础导出的可取消参考模板 参考模板,其中生成的可取消参考模板被个人用于参与新的生物特征应用而不必提供新的生物特征样本,或者不必依赖于生物特征服务提供者为新的生物特征应用发布新的参考模板 。 该方法还包括将所生成的基准参考模板注入发给个人的安全便携式设备,并将转换引擎加载到设备上,以便根据需要产生可取消参考模板。
    • 10. 发明申请
    • ASSOCIATING A BIOMETRIC REFERENCE TEMPLATE WITH AN IDENTIFICATION TAG
    • 与鉴定标签相关联的生物参考模板
    • US20120306616A1
    • 2012-12-06
    • US13584945
    • 2012-08-14
    • Phillip H. Griffin
    • Phillip H. Griffin
    • G06F7/04
    • G06F21/32
    • A method and system for associating a biometric reference template with an identification tag for a physical object. A processor of a computer system ascertains that an attribute included in the identification tag is signed with a digital signature. The attribute includes a privacy policy identifier which identifies a privacy policy pertaining to the identification tag. The identification tag is embedded in or attached to a physical object. The identification tag includes a first biometric reference template identifier that uniquely identifies biometric data pertaining to a person. The biometric reference template includes a second biometric reference template identifier that uniquely identifies the biometric data. The processor confirms that the digital signature matches a signature stored in a database of the computer system. The processor verifies that the first biometric reference template identifier matches the second biometric reference template identifier.
    • 一种用于将生物测定参考模板与用于物理对象的识别标签相关联的方法和系统。 计算机系统的处理器确定包括在识别标签中的属性用数字签名签名。 属性包括识别与识别标签有关的隐私策略的隐私策略标识符。 识别标签嵌入或附加到物理对象。 识别标签包括唯一地标识与人有关的生物特征数据的第一生物测定参考模板标识符。 生物特征参考模板包括唯一地识别生物特征数据的第二生物特征参考模板标识符。 处理器确认数字签名与存储在计算机系统的数据库中的签名相匹配。 处理器验证第一生物测定参考模板标识符与第二生物特征参考模板标识符匹配。