会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD AND APPARATUS FOR BINDING MULTIPLE AUTHENTICATIONS
    • 用于绑定多个认证的方法和装置
    • WO2007121190A3
    • 2008-02-07
    • PCT/US2007066344
    • 2007-04-10
    • QUALCOMM INCDONDETI LAKSHMINATH REDDYNARAYANAN VIDYA
    • DONDETI LAKSHMINATH REDDYNARAYANAN VIDYA
    • H04L29/06
    • H04L63/08H04L63/0815H04L63/10H04L63/14H04L63/1466
    • Techniques for binding multiple authentications for a peer are described. In one design, multiple authentications for the peer may be bound based on a unique identifier for the peer. The unique identifier may be a pseudo-random number and may be exchanged securely between the peer, an authentication server, and an authenticator in order to prevent a man-in-the-middle attack. Data for all authentications bound by the unique identifier may be exchanged securely based on one or more cryptographic keys generated by all or a subset of these authentications. In another design, multiple levels of security may be used for multiple authentications for a peer. The peer may perform a first authentication with a first authentication server and obtain a first cryptographic key and may also perform a second authentication with the first authentication server or a second authentication server and obtain a second cryptographic key. The peer may thereafter securely exchange data using the two keys using nested security.
    • 描述用于绑定对等体的多个认证的技术。 在一种设计中,可以基于对等体的唯一标识符来绑定对等体的多个认证。 唯一标识符可以是伪随机数,并且可以在对等体,认证服务器和认证者之间安全地进行交换,以防止中间人攻击。 基于唯一标识符所绑定的所有认证的数据可以基于由这些认证的全部或一部分生成的一个或多个密码密钥进行安全交换。 在另一种设计中,可以将多级安全性用于对等体的多个认证。 对等体可以执行与第一认证服务器的第一认证并获得第一密码密钥,并且还可以对第一认证服务器或第二认证服务器执行第二认证,并获得第二密码密钥。 然后,对等体可以使用嵌套的安全性使用两个密钥安全地交换数据。
    • 6. 发明申请
    • NETWORK NODES AND METHODS FOR DATA AUTHORIZATION IN DISTRIBUTED STORAGE NETWORKS
    • 用于分布式存储网络中的数据授权的网络编号和方法
    • WO2010056936A3
    • 2010-11-11
    • PCT/US2009064301
    • 2009-11-13
    • QUALCOMM INCDONDETI LAKSHMINATH RJAYARAM RANJITH SNARAYANAN VIDYA
    • DONDETI LAKSHMINATH RJAYARAM RANJITH SNARAYANAN VIDYA
    • H04L29/06
    • H04L67/104H04L63/0823H04L67/1065H04L67/1076
    • Storage authorization and access control of data stored on a peer-to-peer overlay network is provided. A publishing node (502) stores data on a storage node (506) in the overlay network. The publishing node (502) is adapted to facilitate data storage authorization by generating a resource identifier (516) as a function of a usage string associated with a data type' to be stored. A storage request (504) is generated that includes the resource identifier (516) and data to be stored (518). The storage request may be sent to the storage node (506). The storage device (506) receives the storage request (504) sent by a publishing node (502), including a resource identifier (516) and data to be stored (518). Independent storage authorization is performed by the storage node (506) at an overlay level by verifying (510, 512) the resource identifier. The data in the storage request is stored at the storage node if the resource identifier is successfully verified.
    • 提供存储在对等覆盖网络上的数据的存储授权和访问控制。 发布节点(502)将数据存储在覆盖网络中的存储节点(506)上。 出版节点(502)适于通过根据与要存储的数据类型相关联的使用字符串的生成资源标识符(516)来促进数据存储授权。 生成包括资源标识符(516)和要存储的数据(518)的存储请求(504)。 存储请求可以被发送到存储节点(506)。 存储装置(506)接收由发布节点(502)发送的包括资源标识符(516)和要存储的数据(518)的存储请求(504)。 通过验证(510,512)资源标识符,由存储节点(506)在覆盖级别执行独立存储授权。 如果资源标识符被成功验证,则存储请求中的数据被存储在存储节点处。