会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • METHOD AND SYSTEM FOR VERIFYING THE IDENTITY OF A COMMUNICATION PARTNER
    • 用于验证通信合作伙伴身份的方法和系统
    • WO2009132668A1
    • 2009-11-05
    • PCT/EP2008/003508
    • 2008-04-30
    • NEC EUROPE, LTD.NICCOLINI, SaverioSEEDORF, JanD'HEUREUSE, Nico
    • NICCOLINI, SaverioSEEDORF, JanD'HEUREUSE, Nico
    • H04L29/06
    • H04L63/0823H04L9/3265H04L63/104H04L63/126
    • A method for verifying the identity of a communication partner, in particular in real-time communications, wherein a caller (A) sends a message towards a callee (B), and wherein the caller (A) attaches a self-signed certificate to said message, characterized in that the caller (A) and the callee (B) are part of a web-of-trust, wherein certificates of users within said web-of-trust are stored by one or more key-servers (3), wherein trust relationships between users within said web-of-trust are employed to compute a trust-chain between the caller (A) and the callee (B) based upon the certificate attached to said message and upon the callee's certificate, and wherein the further processing of said message received by the callee (B) is based on the length of the derived trust-chain. Furthermore, a corresponding system is described.
    • 一种用于验证通信伙伴的身份的方法,特别是在实时通信中,其中呼叫者(A)向被叫者(B)发送消息,并且其中呼叫方(A)将自签名证书附加到所述 消息,其特征在于,所述呼叫者(A)和所述被呼叫者(B)是信任网络的一部分,其中所述信任信任中的用户的证书由一个或多个密钥服务器(3)存储, 其中采用所述信任网络内的用户之间的信任关系,以基于附于所述消息的证书和所述被呼叫者的证书来计算呼叫者(A)和被叫方(B)之间的信任链,并且其中所述信任关系 受理者(B)接收到的所述消息的处理基于导出的信任链的长度。 此外,描述了相应的系统。
    • 8. 发明申请
    • METHOD AND SYSTEM FOR OBTAINING A RESULT OF A JOINT PUBLIC FUNCTION FOR A PLURALITY OF PARTIES
    • 获取缔约方多数公共职能的结果的方法和制度
    • WO2013001021A1
    • 2013-01-03
    • PCT/EP2012/062601
    • 2012-06-28
    • NEC EUROPE LTD.BOHLI, Jens-MatthiasSEEDORF, JanLI, Wenting
    • BOHLI, Jens-MatthiasSEEDORF, JanLI, Wenting
    • H04L9/08
    • H04L9/085H04L2209/46
    • The invention relates to a method for obtaining a result of a joint public function for a plurality of parties in a secure multi-party computation environment, comprising the steps of a) Providing input data of the parties, b) Generating shares from the provided input data, c) Sharing the generated shares among the parties according to a secret sharing scheme, d) Performing the joint public function with the shared shares, e) Generating function shares from the performed public function and sharing the function shares among the parties according to a secret sharing scheme, and f) Obtaining the result from the shared generated shares, g) Recovering an intermediate information of the shared shares, and h) Using the recovered intermediate information for performing step d). The invention relates also to use of a method and a secure multi-party computation system.
    • 本发明涉及一种用于在安全的多方计算环境中获得多方的联合公共功能的结果的方法,包括以下步骤:a)提供双方的输入数据,b)从提供的输入生成股份 数据,c)根据秘密共享方案分享各方之间的已发行股份; d)共同共享股进行联合公共职能; e)根据履行的公共职能发起职能股份,并按照 秘密共享方案,以及f)从共享生成的共享获取结果,g)恢复共享共享的中间信息,以及h)使用恢复的中间信息来执行步骤d)。 本发明还涉及使用方法和安全的多方计算系统。
    • 10. 发明申请
    • METHOD AND SYSTEM FOR ACCESSING DEVICE BY A USER
    • 用户访问设备的方法和系统
    • WO2014166546A1
    • 2014-10-16
    • PCT/EP2013/057694
    • 2013-04-12
    • NEC EUROPE LTD.
    • BOHLI, Jens-MatthiasLI, WentingSEEDORF, Jan
    • H04L9/32H04L9/08
    • H04L9/3213H04L9/0819H04L9/083H04L9/0861H04L63/0281H04L63/0807H04L2209/46H04L2209/50
    • The present invention relates to a method for accessing a device by a user, wherein the user is connected to the device and to at least two servers in different networks, comprising the steps of a) collaboratively generating parts of an authentication ticket on the servers, b) collaboratively generating parts of a user session key and encrypting a combined user session key, c) Authenticating with the authentication ticket at a distributed ticket granting server by collaboratively decrypting user request information using the combined user session key and comparing its content with the authentication ticket, d) collaboratively generating an encrypted user-to-device ticket and an encrypted user-to-device session key, e) accessing the device by the user using the encrypted user-to-device ticket and the user-to-device session key. The present invention relates also to a system for accessing a device by a user.
    • 本发明涉及用户访问设备的方法,其中用户连接到设备和不同网络中的至少两个服务器,包括以下步骤:a)在服务器上协同生成认证券的部分, b)协同生成用户会话密钥的部分并加密组合的用户会话密钥,c)通过使用组合的用户会话密钥协作解密用户请求信息并将其内容与认证进行比较来认证在分发的授权服务器上的认证券 票; d)协同生成加密的用户到设备票证和加密的用户到设备的会话密钥,e)用户使用加密的用户到设备票据和用户到设备会话访问设备 键。 本发明还涉及一种用户访问设备的系统。