会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD FOR ZERO-KNOWLEDGE AUTHENTICATION OF A PROVER BY A VERIFIER PROVIDING A USER-SELECTABLE CONFIDENCE LEVEL AND ASSOCIATED APPLICATION DEVICES
    • 通过提供用户可选信心等级的验证器和相关应用设备对验证者进行零知识验证的方法
    • WO2006093583A2
    • 2006-09-08
    • PCT/US2006002014
    • 2006-01-18
    • MOTOROLA INCKUHLMAN DOUGLAS ADABBISH EZZAT APUHL LARRY C
    • KUHLMAN DOUGLAS ADABBISH EZZAT APUHL LARRY C
    • H04L9/3221
    • Authentication is performed to a confidence level (CL) desired by a verifier (220). A prover (210) picks and sends certain same size, square matrices to the verifier (220). A random request bit is sent (234) from the verifier (220) to the prover (210) after the receipt of a certain square matrix. Depending on the request bit, calculations are made (244, 264) by the verifier (220) to determine if the matrices sent from the prover are verifiable. The prover (210) is iteratively authenticated by the verifier (220). Iterations are continued until (320) a count of the iterations (IL) reaches a number sufficient to achieve the desired confidence level (CL). After a delay, more iterations can achieve a higher confidence level by building on previous result of authentication without having to begin at zero. During this delay, the verifier (220) can perform tasks in reliance on the result of authentication.
    • 认证被执行到验证者期望的置信度(CL)(220)。 证明者(210)挑选并发送某些相同大小的矩阵到验证者(220)。 在接收到某个正方形矩阵之后,从验证器(220)向证明者(210)发送(234)随机请求位。 根据请求位,验证者(220)进行计算(244,264)以确定从证明者发送的矩阵是否可验证。 证明者(210)由验证者(220)迭代地认证。 继续迭代直到(320)迭代计数(IL)达到足以实现期望置信度(CL)的数量。 延迟之后,更多的迭代可以通过构建先前的认证结果而不必从零开始来实现更高的置信度。 在该延迟期间,验证者(220)可以依靠认证结果来执行任务。
    • 4. 发明申请
    • METHOD FOR ELLIPTIC CURVE PUBLIC KEY CRYPTOGRAPHIC VALIDATION
    • 用于ELLIPTIC CURVE公钥关键CRYPTOAPHIC验证的方法
    • WO2007127576A2
    • 2007-11-08
    • PCT/US2007065588
    • 2007-03-30
    • MOTOROLA INCBUSKEY RONALD FFROSIK BARBARA BKUHLMAN DOUGLAS A
    • BUSKEY RONALD FFROSIK BARBARA BKUHLMAN DOUGLAS A
    • H04L9/30
    • H04L9/3066H04L9/0838H04L2209/805
    • Communication and validation of information transfer from a transmitter to a receiver is achieved by generating a cipher (400) from a message m (410) using parameters of an elliptic curve, a generator point P (406) on the elliptic curve and a public key Q (416) of the receiver. The cipher includes a first element that is the product kP of a random number k (404) with the generator point P and a second element that is the product of m and the x-coordinate of the product kQ. The message m is generated from two mathematically independent representations of the information and, optionally, a random number. The cipher is communicated to the receiver and decoded to recover a message m' (502). A validation token (500) is generated by the receiver and passed to the transmitter, which validates communication of the information to the receiver if the product mkQ is equal to the validation token.
    • 通过使用椭圆曲线的参数,椭圆曲线上的生成点P(406)和公共密钥(410)从消息m(410)生成密码(400)来实现从发射机到接收机的信息传送的通信和验证 Q(416)。 密码包括第一元素,其是具有生成点P的随机数k(404)的乘积kP,以及作为乘积的乘积的第二元素和乘积k的x坐标。 消息m是从信息的两个数学上独立的表示和可选的随机数生成的。 将密码传送到接收器并解码以恢复消息m'(502)。 验证令牌(500)由接收器生成并传递到发射机,如果产品mkQ等于验证令牌,则验证令牌(500)将验证信息与接收者的通信。
    • 6. 发明申请
    • METHOD AND SYSTEM FOR MANAGING SECURE ACCESS TO DATA IN A NETWORK
    • 用于管理网络中数据安全访问的方法和系统
    • WO2007067839B1
    • 2008-07-10
    • PCT/US2006060937
    • 2006-11-15
    • MOTOROLA INCKUHLMAN DOUGLAS ALI YI Q
    • KUHLMAN DOUGLAS ALI YI Q
    • H04K1/00
    • H04L9/3231H04L63/08H04L63/083H04L63/0861H04L2209/805
    • Methods and system for managing secure access to data by a user in a network are disclosed. The method includes receiving (402, 404) a key and a biometric sample of the user transmitted by a user device (104) at a server (102). The method also includes decrypting (406) an encrypted biometric profile (212) corresponding to the user by using the key, to yield an unencrypted biometric profile. The method further includes authenticating (408) the user by using the biometric sample of the user and the unencrypted biometric profile corresponding to the user. The method further includes discarding (410) the key, the biometric sample of the user, and the unencrypted biometric profile corresponding to the user after authentication.
    • 公开了一种用于管理网络中用户对数据的安全访问的方法和系统。 该方法包括在服务器(102)处接收(402,404)由用户设备(104)发送的用户的密钥和生物特征样本。 该方法还包括通过使用密钥解密(406)对应于用户的加密的生物特征(212),产生未加密的生物特征。 该方法还包括通过使用用户的生物特征样本和对应于用户的未加密生物特征来对用户进行认证(408)。 该方法还包括在认证之后丢弃(410)密钥,用户的生物特征样本和对应于用户的未加密的生物特征。