会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • METHOD AND SYSTEM FOR MANAGING SECURE ACCESS TO DATA IN A NETWORK
    • 用于管理网络中数据安全访问的方法和系统
    • WO2007067839B1
    • 2008-07-10
    • PCT/US2006060937
    • 2006-11-15
    • MOTOROLA INCKUHLMAN DOUGLAS ALI YI Q
    • KUHLMAN DOUGLAS ALI YI Q
    • H04K1/00
    • H04L9/3231H04L63/08H04L63/083H04L63/0861H04L2209/805
    • Methods and system for managing secure access to data by a user in a network are disclosed. The method includes receiving (402, 404) a key and a biometric sample of the user transmitted by a user device (104) at a server (102). The method also includes decrypting (406) an encrypted biometric profile (212) corresponding to the user by using the key, to yield an unencrypted biometric profile. The method further includes authenticating (408) the user by using the biometric sample of the user and the unencrypted biometric profile corresponding to the user. The method further includes discarding (410) the key, the biometric sample of the user, and the unencrypted biometric profile corresponding to the user after authentication.
    • 公开了一种用于管理网络中用户对数据的安全访问的方法和系统。 该方法包括在服务器(102)处接收(402,404)由用户设备(104)发送的用户的密钥和生物特征样本。 该方法还包括通过使用密钥解密(406)对应于用户的加密的生物特征(212),产生未加密的生物特征。 该方法还包括通过使用用户的生物特征样本和对应于用户的未加密生物特征来对用户进行认证(408)。 该方法还包括在认证之后丢弃(410)密钥,用户的生物特征样本和对应于用户的未加密的生物特征。
    • 5. 发明申请
    • METHOD AND SYSTEM FOR MANAGING SECURE ACCESS TO DATA IN A NETWORK
    • 用于管理网络中数据安全访问的方法和系统
    • WO2007067839A2
    • 2007-06-14
    • PCT/US2006060937
    • 2006-11-15
    • MOTOROLA INCKUHLMAN DOUGLAS ALI YI Q
    • KUHLMAN DOUGLAS ALI YI Q
    • H04K1/00
    • H04L9/3231H04L63/08H04L63/083H04L63/0861H04L2209/805
    • Methods and system for managing secure access to data by a user in a network are disclosed. The method includes receiving (402, 404) a key and a biometric sample of the user transmitted by a user device (104) at a server (102). The method also includes decrypting (406) an encrypted biometric profile (212) corresponding to the user by using the key, to yield an unencrypted biometric profile. The method further includes authenticating (408) the user by using the biometric sample of the user and the unencrypted biometric profile corresponding to the user. The method further includes discarding (410) the key, the biometric sample of the user, and the unencrypted biometric profile corresponding to the user after authentication.
    • 公开了一种用于管理网络中用户对数据的安全访问的方法和系统。 该方法包括在服务器(102)处接收(402,404)由用户设备(104)发送的用户的密钥和生物特征样本。 该方法还包括通过使用密钥解密(406)对应于用户的加密的生物特征(212),产生未加密的生物特征。 该方法还包括通过使用用户的生物特征样本和对应于用户的未加密生物特征来对用户进行认证(408)。 该方法还包括在认证之后丢弃(410)密钥,用户的生物特征样本和对应于用户的未加密的生物特征。
    • 6. 发明申请
    • SECURE DATA BACKUP AND RECOVERY
    • 安全数据备份和恢复
    • WO2006007329A2
    • 2006-01-19
    • PCT/US2005020199
    • 2005-06-09
    • MOTOROLA INCLI YI QDABBISH EZZAT AVOGLER DEAN H
    • LI YI QDABBISH EZZAT AVOGLER DEAN H
    • G06F11/00
    • G06F21/6209G06F11/1451G06F11/1458G06F11/1469
    • A technology provides secure data backup and recovery for an electronic device (100) having a device identification (115) that is unique and unalterable. A method of the technology includes identifying (205) backup data (405, 805, 1205) to be backed up, encoding (210) a backup data set by coding the device identification (115) and the backup data (405, 805, 1205) for integrity and authentication using a cryptographic key (110) and an integrity function, generating (220) decoded backup data (635, 1015, 1435) and decoded device identification (640, 1020, 1440) by decoding a retrieved backup data set (605, 1005, 1405) using the the cryptographic key (115) and the integrity function, and restoring (225) the backup data with the decoded backup data only when the integrity has been verified and the decoded device identification and the device identification match. Three methods of encoding and decoding are described.
    • 技术为具有唯一且不可改变的设备标识(115)的电子设备(100)提供安全数据备份和恢复。 该技术的方法包括:识别(205)要备份的备份数据(405,805,1205);通过对设备标识(115)和备份数据(405,805,1205)进行编码来编码(210)备份数据集 )使用密码密钥(110)和完整性功能进行完整性和认证,通过解码所获取的备份数据集(生成(220)经解码的备份数据(635,1015,1435)和解码的设备标识(640,1020,1440) 仅在完整性已被验证并且解码后的设备标识和设备标识匹配时,才使用密码密钥(115)和完整性功能来恢复(225)备份数据和解码后的备份数据。 描述了三种编码和解码方法。