会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD AND APPARATUS FOR RELAYING DIGITALLY SIGNED MESSAGES
    • 用于中继数字签名信息的方法和装置
    • WO1997014236A1
    • 1997-04-17
    • PCT/US1996014759
    • 1996-09-13
    • MOTOROLA INC.FRITH, Robert, DavidPUHL, Larry, CharlesDABBISH, Ezzat, A.
    • MOTOROLA INC.
    • H04L09/00
    • H04L63/12H04L9/3247H04L29/06H04L69/04H04L2209/30H04L2209/60
    • A communication network (10) includes any number of interconnected nodes (20), including a sending node (22), a sending gateway (24), a receiving gateway (26), and a destination node (28). A low capacity or expensive communication channel (30) resides between the sending and receiving gateways (24, 26). An original digitally signed message is sent from the sending node (22) toward the destination node (28). When the original message arrives at the sending gateway (24), the original signature is verified. If verified, the sending gateway (24) shrinks the original message into a reduced message and re-signs the message with a gateway digital signature before sending the message onward through the communication channel (30) toward the destination node (28). The destination node (28) verifies the gateway digital signature against the reduced message and is not required to de-compress the reduced message into a precise duplicate of the original message.
    • 通信网络(10)包括任何数量的互连节点(20),包括发送节点(22),发送网关(24),接收网关(26)和目的地节点(28)。 低容量或昂贵的通信信道(30)驻留在发送和接收网关(24,26)之间。 从发送节点(22)向目的地节点(28)发送原始的数字签名消息。 当原始消息到达发送网关(24)时,验证原始签名。 如果验证,则发送网关(24)将原始消息缩小为缩减消息,并且在通过通信信道(30)向主目的地节点(28)向前发送消息之前用网关数字签名重新签署消息。 目的地节点(28)针对减少的消息验证网关数字签名,并且不需要将缩减的消息解压缩为原始消息的精确复制。
    • 4. 发明申请
    • METHOD FOR ZERO-KNOWLEDGE AUTHENTICATION OF A PROVER BY A VERIFIER PROVIDING A USER-SELECTABLE CONFIDENCE LEVEL AND ASSOCIATED APPLICATION DEVICES
    • 通过提供用户可选信心等级的验证器和相关应用设备对验证者进行零知识验证的方法
    • WO2006093583A2
    • 2006-09-08
    • PCT/US2006002014
    • 2006-01-18
    • MOTOROLA INCKUHLMAN DOUGLAS ADABBISH EZZAT APUHL LARRY C
    • KUHLMAN DOUGLAS ADABBISH EZZAT APUHL LARRY C
    • H04L9/3221
    • Authentication is performed to a confidence level (CL) desired by a verifier (220). A prover (210) picks and sends certain same size, square matrices to the verifier (220). A random request bit is sent (234) from the verifier (220) to the prover (210) after the receipt of a certain square matrix. Depending on the request bit, calculations are made (244, 264) by the verifier (220) to determine if the matrices sent from the prover are verifiable. The prover (210) is iteratively authenticated by the verifier (220). Iterations are continued until (320) a count of the iterations (IL) reaches a number sufficient to achieve the desired confidence level (CL). After a delay, more iterations can achieve a higher confidence level by building on previous result of authentication without having to begin at zero. During this delay, the verifier (220) can perform tasks in reliance on the result of authentication.
    • 认证被执行到验证者期望的置信度(CL)(220)。 证明者(210)挑选并发送某些相同大小的矩阵到验证者(220)。 在接收到某个正方形矩阵之后,从验证器(220)向证明者(210)发送(234)随机请求位。 根据请求位,验证者(220)进行计算(244,264)以确定从证明者发送的矩阵是否可验证。 证明者(210)由验证者(220)迭代地认证。 继续迭代直到(320)迭代计数(IL)达到足以实现期望置信度(CL)的数量。 延迟之后,更多的迭代可以通过构建先前的认证结果而不必从零开始来实现更高的置信度。 在该延迟期间,验证者(220)可以依靠认证结果来执行任务。
    • 5. 发明申请
    • APPLICATION REVOCATION USING AN APPLICATION REVOCATION LIST IN A PORTABLE ELECTRONIC DEVICE
    • 使用便携式电子设备中的应用程序撤销列表进行的应用转移
    • WO2007030180A2
    • 2007-03-15
    • PCT/US2006/023701
    • 2006-06-19
    • MOTOROLA, INC.VOGLER, Dean, H.DABBISH, Ezzat, A.PUHL, Larry, C.
    • VOGLER, Dean, H.DABBISH, Ezzat, A.PUHL, Larry, C.
    • G06F17/30
    • H04L63/0823G06F8/62G06F21/51G06F21/57H04L63/12H04L63/1441H04M1/72525
    • A portable electronic device (110) contains an application revocation list (ARL) in memory (135) comprising at least one application identifier (AI) uniquely identifying an application. The portable electronic device also contains an application list memory (133) for storing at least application identifiers for trusted applications in the device. A processor (120) operatively connected to the memory determines whether an application identifier on the application revocation list matches an application identifier on the portable electronic device, and, if so, processes a revocation of the application. The application revocation list can be wirelessly updated. Application software in a portable electronic device can thus subsequently be revoked through operation of this application revocation list. A remote server (140) makes application revocation lists available to portable electronic devices over a network such as a cellular system.
    • 便携式电子设备(110)包含存储器(135)中的应用撤销列表(ARL),其包括唯一地标识应用的至少一个应用标识符(AI)。 便携式电子设备还包括用于至少存储用于设备中的可信应用的应用标识符的应用列表存储器(133)。 可操作地连接到存储器的处理器(120)确定应用撤销列表上的应用标识符是否匹配便携式电子设备上的应用标识符,如果是,则处理应用的撤销。 应用撤销列表可以无线更新。 因此随后可以通过该应用撤销列表的操作来撤销便携式电子设备中的应用软件。 远程服务器(140)通过诸如蜂窝系统的网络使应用撤销列表可用于便携式电子设备。
    • 6. 发明申请
    • SYSTEM AND METHOD FOR PROTECTED DATA TRANSFER
    • 用于保护数据传输的系统和方法
    • WO2006137970A1
    • 2006-12-28
    • PCT/US2006/015556
    • 2006-04-21
    • MOTOROLA, INC.LI, Yi Q.DABBISH, Ezzat A.MOORE, Morris A.
    • LI, Yi Q.DABBISH, Ezzat A.MOORE, Morris A.
    • G06F21/06G06F21/24H04L29/06G06F11/14
    • H04L63/0428G06F11/1456G06F11/1458G06F11/1469G06F21/606G06F21/6218G06F21/6245G06F2221/2115H04L63/0478H04L63/08
    • Disclosed is a method, system and apparatus for transferring protected data (404) having an authorizing entity's outer encryption layer (408) and having a user-fixed inner encryption layer (406) from a first electronic device having a first unique, unalterable identifier to a second electronic device having a second unique, unalterable identifier. A central unit includes a receiver configured to receive (402) from the first electronic device protected data (404) having an authorizing entity's first outer encryption layer (408) corresponding to the first unique, unalterable identifier and having a user-fixed inner encryption layer (406); a processor configured to decrypt (410) the authorizing entity's first outer encryption layer (408) of the protected data (404); a processor configured to encrypt (412) an authorizing entity's second outer encryption layer (414) of the protected data (404) corresponding to the second unique, unalterable identifier; and a transmitter configured to transmit (416) protected data to the second electronic device.
    • 公开了一种用于传送具有授权实体的外部加密层(408)并具有用户固定的内部加密层(406)的受保护数据(404)的方法,系统和装置,该第一电子设备具有第一唯一的,不可更改的标识符, 具有第二唯一的,不可更改的标识符的第二电子设备。 中央单元包括被配置为从具有与第一唯一的不可更改标识符相对应的授权实体的第一外部加密层(408)的第一电子设备受保护数据(404)接收(402)并具有用户固定的内部加密层 (406); 处理器,被配置为对所述受保护数据(404)的授权实体的第一外部加密层(408)进行解密(410); 处理器,被配置为加密(412)对应于第二唯一的,不可更改的标识符的受保护数据(404)的授权实体的第二外部加密层(414) 以及被配置为将受保护数据(416)发送(416)到所述第二电子设备的发射机。
    • 10. 发明申请
    • APPLICATION REVOCATION USING AN APPLICATION REVOCATION LIST IN A PORTABLE ELECTRONIC DEVICE
    • 使用便携式电子设备中的应用程序撤销列表进行的应用转移
    • WO2007030180A3
    • 2009-04-23
    • PCT/US2006023701
    • 2006-06-19
    • MOTOROLA INCVOGLER DEAN HDABBISH EZZAT APUHL LARRY C
    • VOGLER DEAN HDABBISH EZZAT APUHL LARRY C
    • G06F7/04G06F17/30
    • H04L63/0823G06F8/62G06F21/51G06F21/57H04L63/12H04L63/1441H04M1/72525
    • A portable electronic device (110) contains an application revocation list (ARL) in memory (135) comprising at least one application identifier (AI) uniquely identifying an application. The portable electronic device also contains an application list memory (133) for storing at least application identifiers for trusted applications in the device. A processor (120) operatively connected to the memory determines whether an application identifier on the application revocation list matches an application identifier on the portable electronic device, and, if so, processes a revocation of the application. The application revocation list can be wirelessly updated. Application software in a portable electronic device can thus subsequently be revoked through operation of this application revocation list. A remote server (140) makes application revocation lists available to portable electronic devices over a network such as a cellular system.
    • 便携式电子设备(110)包含存储器(135)中的应用撤销列表(ARL),其包括唯一地标识应用的至少一个应用标识符(AI)。 便携式电子设备还包括用于至少存储用于设备中的可信应用的应用标识符的应用列表存储器(133)。 可操作地连接到存储器的处理器(120)确定应用撤消列表上的应用标识符是否与便携式电子设备上的应用标识符匹配,如果是,则处理应用的撤销。 应用撤销列表可以无线更新。 因此随后可以通过该应用撤销列表的操作来撤销便携式电子设备中的应用软件。 远程服务器(140)通过诸如蜂窝系统的网络使应用撤销列表可用于便携式电子设备。