会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • DEVICE ACCESS REVOCATION
    • 器件访问撤销
    • WO2017131892A1
    • 2017-08-03
    • PCT/US2016/067286
    • 2016-12-16
    • GOOGLE INC.
    • BIRGISSON, ArnarGUTNIK, Yevgeniy
    • H04L29/06G06F21/62H04L9/32H04W12/08
    • G06F21/45G06F21/62H04L63/0807H04L63/083H04L63/101H04L63/102H04W12/08
    • In some implementations, after one or more users have each been granted a respective access token allowing access to a resource device, revocation data is received by the resource device. The revocation data indicates that the previously granted access to the resource device should be revoked. For example, the revocation data may indicate (i) a user, role, or permission level for which access is revoked and (ii) a duration that access to the resource device was allowed. After receiving the revocation data, the resource device receives token data derived from an access token that allows access to the resource device. The resource device determines that the access token relies on authorization of the user, role, or permission level indicated by the revocation data, and in response, the resource device denies access.
    • 在一些实施方式中,在一个或多个用户已经被授予允许访问资源设备的相应访问令牌之后,资源设备接收撤销数据。 撤销数据表明先前授予的对资源设备的访问应被撤销。 例如,撤销数据可以指示(i)访问被撤销的用户,角色或许可级别,以及(ii)允许访问资源设备的持续时间。 在接收到撤销数据之后,资源设备接收从允许访问资源设备的访问令牌导出的令牌数据。 资源设备确定访问令牌依赖于由撤销数据指示的用户,角色或许可级别的授权,并且作为响应,资源设备拒绝访问。
    • 3. 发明申请
    • SECURE CONNECTIONS FOR LOW-POWER DEVICES
    • 低功耗设备的安全连接
    • WO2017132136A1
    • 2017-08-03
    • PCT/US2017/014718
    • 2017-01-24
    • GOOGLE INC.
    • BIRGISSON, ArnarZHU, BoGUTNIK, Yevgeniy
    • H04L29/06H04W12/06H04W12/08H04L29/08
    • H04L63/0428H04L9/0869H04L9/3247H04L63/10H04L2209/24H04W12/06H04W12/08Y02D70/142Y02D70/144Y02D70/164Y02D70/166Y02D70/26
    • The disclosed embodiments include computerized methods, systems, and devices, including computer programs encoded on a computer storage medium, for establishing secure wireless communications sessions involving low-power devices. A client device may discover a low-power resource device operating within a wireless network. Upon discovery, the client and resource devices may establish mutual randomness, and establish mutual possession of a shared cryptographic key. The resource device may, in some aspects, provide data proving its knowledge of an authentication tag of a local authentication token held confidentially by the client device. If the resource device proves its knowledge of the client device's authentication tag, the client and resource device may establish a secure communication session and generate session keys for subsequent communications.
    • 所公开的实施例包括计算机化的方法,系统和设备,包括编码在计算机存储介质上的计算机程序,用于建立涉及低功率设备的安全无线通信会话。 客户端设备可以发现在无线网络内操作的低功率资源设备。 在发现之后,客户端和资源设备可以建立相互随机性,并建立共享密钥的相互拥有。 在一些方面中,资源设备可以提供证明其对由客户端设备保密地保存的本地认证令牌的认证标签的知识的数据。 如果资源设备证明其对客户端设备的认证标签的知识,则客户端和资源设备可以建立安全通信会话并生成用于后续通信的会话密钥。