会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Method and apparatus for remotely verifying memory integrity of a device
    • 用于远程验证设备的存储器完整性的方法和装置
    • US08429469B2
    • 2013-04-23
    • US11593520
    • 2006-11-07
    • Tymur KorkishkoKyung-Hee Lee
    • Tymur KorkishkoKyung-Hee Lee
    • G11C29/38G11C29/54
    • G06F21/645
    • A device and method for verifying the integrity of a memory in a remote device are provided. An exemplary memory integrity verification method compares, based on a verification parameter received from a verifier, the time for retrieving data block of a memory of a remote device with a maximum threshold time allowed to read the memory, and transmits to the verifier a remote verification code and a data status according to the result of comparison so that the verifier can verify the integrity of the memory. Instead of relying on the verifier, the remote device provides data status information for integrity verification by using the memory retrieval time. As a result, accurate integrity verification is provided, and no independent hardware is required to verify integrity.
    • 提供了用于验证远程设备中的存储器的完整性的设备和方法。 示例性的存储器完整性验证方法基于从验证器接收的验证参数,将用于检索远程设备的存储器的数据块的时间与允许读取存储器的最大阈值时间进行比较,并向验证者发送远程验证 代码和根据比较结果的数据状态,使得验证者可以验证存储器的完整性。 远程设备不是依赖于验证者,而是通过使用存储器检索时间提供用于完整性验证的数据状态信息。 因此,提供了精确的完整性验证,并且不需要独立的硬件来验证完整性。
    • 5. 发明申请
    • System and method of data verification
    • 数据验证的系统和方法
    • US20090022180A1
    • 2009-01-22
    • US12003708
    • 2007-12-31
    • Tymur KorkishkoKyung-Hee Lee
    • Tymur KorkishkoKyung-Hee Lee
    • H04J3/06G10L19/00
    • H04L9/12H04L1/0061H04L1/08H04L9/3236H04L63/123H04L2209/04
    • A data verification method and system is provided. The data verification method includes the steps of transmitting data from a sender to a receiver over a signaling channel, transmitting a first set of bits to the receiver over a voice channel, wherein the first set of bits is generated using the data in the sender, and verifying the data through comparison between the first set of bits and a second set of bits that is generated based on the data in the receiver. The first and the second sets of bits may be a group of bits that are selected from a hash value using a selection mask in the sender and the receiver respectively, wherein the section mask has the same length as the hash value and the hash value is calculated based on the data, and the selection mask may be pre-defined between the sender and the receiver.
    • 提供了一种数据验证方法和系统。 数据验证方法包括以下步骤:通过信令信道从发送方向接收者发送数据,通过语音信道向接收者发送第一组比特,其中使用发送方的数据生成第一组比特, 以及通过比较第一组比特和基于接收机中的数据生成的第二组比特来验证数据。 第一和第二组位可以是分别使用发送器和接收器中的选择掩码的哈希值中选择的一组比特,其中,所述片段掩码具有与所述散列值相同的长度,所述散列值是 基于数据计算,并且选择掩码可以在发送者和接收者之间预先定义。
    • 6. 发明授权
    • System and method of data verification
    • 数据验证的系统和方法
    • US08036249B2
    • 2011-10-11
    • US12003708
    • 2007-12-31
    • Tymur KorkishkoKyung-Hee Lee
    • Tymur KorkishkoKyung-Hee Lee
    • H04J3/12
    • H04L9/12H04L1/0061H04L1/08H04L9/3236H04L63/123H04L2209/04
    • A data verification method and system is provided. The data verification method includes the steps of transmitting data from a sender to a receiver over a signaling channel, transmitting a first set of bits to the receiver over a voice channel, wherein the first set of bits is generated using the data in the sender, and verifying the data through comparison between the first set of bits and a second set of bits that is generated based on the data in the receiver. The first and the second sets of bits may be a group of bits that are selected from a hash value using a selection mask in the sender and the receiver respectively, wherein the section mask has the same length as the hash value and the hash value is calculated based on the data, and the selection mask may be pre-defined between the sender and the receiver.
    • 提供了一种数据验证方法和系统。 数据验证方法包括以下步骤:通过信令信道从发送方向接收者发送数据,通过语音信道向接收者发送第一组比特,其中使用发送方的数据生成第一组比特, 以及通过比较第一组比特和基于接收机中的数据生成的第二组比特来验证数据。 第一和第二组位可以是分别使用发送器和接收器中的选择掩码的哈希值中选择的一组比特,其中,所述片段掩码具有与所述散列值相同的长度,所述散列值是 基于数据计算,并且选择掩码可以在发送者和接收者之间预先定义。
    • 8. 发明申请
    • Method and apparatus for remotely verifying memory integrity of a device
    • 用于远程验证设备的存储器完整性的方法和装置
    • US20070150857A1
    • 2007-06-28
    • US11593520
    • 2006-11-07
    • Tymur KorkishkoKyung-Hee Lee
    • Tymur KorkishkoKyung-Hee Lee
    • G06F9/44G06F9/45
    • G06F21/645
    • A device and method for verifying the integrity of a memory in a remote device are provided. An exemplary memory integrity verification method compares, based on a verification parameter received from a verifier, the time for retrieving data block of a memory of a remote device with a maximum threshold time allowed to read the memory, and transmits to the verifier a remote verification code and a data status according to the result of comparison so that the verifier can verify the integrity of the memory. Instead of relying on the verifier, the remote device provides data status information for integrity verification by using the memory retrieval time. As a result, accurate integrity verification is provided, and no independent hardware is required to verify integrity.
    • 提供了用于验证远程设备中的存储器的完整性的设备和方法。 示例性的存储器完整性验证方法基于从验证器接收的验证参数,将用于检索远程设备的存储器的数据块的时间与允许读取存储器的最大阈值时间进行比较,并向验证者发送远程验证 代码和根据比较结果的数据状态,使得验证者可以验证存储器的完整性。 远程设备不是依赖于验证者,而是通过使用存储器检索时间提供用于完整性验证的数据状态信息。 因此,提供了精确的完整性验证,并且不需要独立的硬件来验证完整性。
    • 9. 发明授权
    • Authentication method for fast handover in a wireless local area network
    • 无线局域网快速切换的认证方法
    • US07158777B2
    • 2007-01-02
    • US10682237
    • 2003-10-09
    • Kyung-Hee LeeMaeng-Hee Sung
    • Kyung-Hee LeeMaeng-Hee Sung
    • H04M1/66
    • H04W84/12H04L63/062H04L63/08H04W12/04H04W12/06H04W36/08
    • Disclosed is a method for authenticating a mobile node in a wireless local area network including at least two access points and an authentication server. When the mobile node associates with a first access point and performs initial authentication, the mobile node receives a first session key for secure communication from the authentication server by using a first private key generated with a secret previously shared with the authentication server, and the first access point receives the first session key from the authentication server by using a second private key previously shared with the authentication server. When the mobile node is handed over from the first access point to a second access point and performs re-authentication, the mobile node receives a second session key for secure communication from the authentication server by using a third private key generated with authentication information generated during previous authentication and shared with the authentication server and the second access point receives the second session key from the authentication server by using the second private key previously shared with the authentication server.
    • 公开了一种用于在包括至少两个接入点和认证服务器的无线局域网中认证移动节点的方法。 当移动节点与第一接入点相关联并执行初始认证时,移动节点通过使用以前与认证服务器共享的秘密生成的第一私有密钥从认证服务器接收用于安全通信的第一会话密钥,并且第一 接入点通过使用先前与认证服务器共享的第二私钥从认证服务器接收第一会话密钥。 当移动节点从第一接入点切换到第二接入点并执行重新认证时,移动节点通过使用由认证信息生成的第三私钥从认证服务器接收用于安全通信的第二会话密钥, 先前认证并与认证服务器和第二接入点共享,通过使用先前与认证服务器共享的第二私钥从认证服务器接收第二会话密钥。