会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 93. 发明授权
    • Encryption device, encryption method, and encryption program
    • 加密设备,加密方法和加密程序
    • US09237008B2
    • 2016-01-12
    • US14118954
    • 2011-07-25
    • Yoichi Shibata
    • Yoichi Shibata
    • H04K1/00H04L9/08H04L9/06H04L9/16G10L19/22G10L19/24
    • H04L9/0819G10L19/22G10L19/24H04L9/0656H04L9/0852H04L9/0863H04L9/16
    • An encryption device that, when voice or image data or the like being encoded is encrypted using a one-time pad (OTP) cipher and then transmitted, reduces a period of time in which a cipher key for the OTP cipher runs out. A first terminal device determines whether to encode transmission data by a first encoding scheme or a second encoding scheme having a lower bit rate than the first encoding scheme, depending on the number of remaining bits of an OTP cipher key, and encodes the transmission data according to the determined encoding scheme, thereby generating encoded data. The first terminal device encrypts the generated encoded data with the OTP cipher using the OTP cipher key, thereby generating encrypted communication data, and transmits the generated encrypted communication data to a second terminal device.
    • 当被编码的声音或图像数据等使用一次性密码(OTP)密码进行加密然后发送时,加密装置减少了用于OTP密码的加密密钥用完的时间段。 第一终端装置根据OTP密码密钥的剩余比特数,通过第一编码方式或具有比第一编码方式低的比特率的第二编码方式来确定是否编码发送数据,并根据 到所确定的编码方案,从而生成编码数据。 第一终端设备使用OTP密码密钥使用OTP密码加密生成的编码数据,从而生成加密的通信数据,并将生成的加密通信数据发送到第二终端设备。
    • 97. 发明申请
    • SYSTEM, DEVICE, AND METHOD FOR SECURING VOICE AUTHENTICATION AND END-TO-END SPEECH INTERACTION
    • 用于安全语音认证和端到端语音交互的系统,设备和方法
    • US20150349913A1
    • 2015-12-03
    • US14826078
    • 2015-08-13
    • Intel Corporation
    • Saurabh DaduKarthik K. RishiGyan PrakashRajesh Poornachandran
    • H04K1/00
    • H04K1/00G06F21/32G06F21/62
    • A method, device, and system for secure end-to-end audio recognition is disclosed. A client device launches an application that connects with a server. The client device and server exchange cryptographic keys and establish a secure connection and a shared cryptographic key. The server transmits an encrypted audio prompt to the client device. The client device decrypts the encrypted audio prompt and stores the decrypted audio prompt in secure memory inaccessible to the operating system using an audio engine of the client device. The audio engine then retrieves the audio and renders it for the user through the speakers of the client device. The client device captures the user's audio response with a microphone and stores the audio response in the secure memory. The stored audio response is encrypted and transmitted to the server.
    • 公开了一种用于安全端到端音频识别的方法,设备和系统。 客户端设备启动与服务器连接的应用程序。 客户端设备和服务器交换密码密钥,建立安全连接和共享加密密钥。 服务器向客户端设备发送加密音频提示。 客户端设备解密加密的音频提示并将解密的音频提示存储在使用客户端设备的音频引擎的操作系统不可访问的安全存储器中。 音频引擎然后检索音频并通过客户端设备的扬声器为用户呈现它。 客户端设备用麦克风捕获用户的音频响应,并将音频响应存储在安全存储器中。 存储的音频响应被加密并传输到服务器。
    • 99. 发明授权
    • Authenticating a telecommunication terminal in a telecommunication network
    • 验证电信网络中的电信终端
    • US09184913B2
    • 2015-11-10
    • US14239560
    • 2012-08-22
    • Martin FroelsMartin Tessmer
    • Martin FroelsMartin Tessmer
    • H04K1/00H04L9/14H04W12/06H04L9/32H04L29/06
    • H04L9/14H04L9/3247H04L9/3263H04L63/062H04L63/0823H04L63/0853H04L2209/24H04W12/06
    • A method for authenticating a telecommunications terminal having an identity module includes: storing a first private key, a first public key and a first signature, the first signature being based on signing the first public key using a second private key; generating identity information and a second signature, the second signature being based on signing the identity information using the first private key; transmitting the first public key, the identity information, and the first and second signatures to a server device; verifying, by the server device, the authenticity of the first public key using a second public key; and verifying, by the server device, the authenticity of the identity information using the verified first public key. The identity information includes International Mobile Subscriber Identity (IMSI) information.
    • 用于认证具有身份模块的电信终端的方法包括:存储第一私钥,第一公钥和第一签名,所述第一签名基于使用第二私钥对所述第一公钥进行签名; 生成身份信息和第二签名,所述第二签名基于使用所述第一私钥对所述身份信息进行签名; 将第一公钥,身份信息以及第一和第二签名发送到服务器设备; 由所述服务器装置使用第二公钥验证所述第一公开密钥的真实性; 以及由服务器设备使用所验证的第一公钥验证身份信息的真实性。 身份信息包括国际移动用户身份(IMSI)信息。
    • 100. 发明授权
    • Caller-identity based security
    • 基于呼叫者身份的安全性
    • US09172493B2
    • 2015-10-27
    • US11611996
    • 2006-12-18
    • Brent L. DavisPeeyush JaiswalNaveen Narayan
    • Brent L. DavisPeeyush JaiswalNaveen Narayan
    • G06F21/00H04K1/00H04M3/16
    • H04L63/0428H04K1/00H04M3/16H04W12/02H04W12/04H04W12/06
    • A method, system and computer-readable medium for providing a user identity-based secure channel between a digital telephone and a service provider is presented. At the service provider, an encrypted voice transmission from a digital telephone is decrypted. The voice transmission was encrypted at the digital telephone by using a user voice encryption key that was created in the digital telephone. The user voice encryption key was created at the digital telephone by inputting a telephone identifier and a called telephone number into a public encryption key algorithm that is supplied by the service provider. By decrypting the encrypted voice transmission, the service provider is able to extract the voice transmission, the telephone identifier, and the called telephone number, thus allowing the service provider to route the voice transmission to an appropriate answering party at the service provider.
    • 提出了一种用于在数字电话和服务提供商之间提供基于用户身份的安全信道的方法,系统和计算机可读介质。 在服务提供商处,解密来自数字电话的加密语音传输。 语音传输在数字电话上通过使用在数字电话中创建的用户语音加密密钥进行了加密。 通过将电话标识符和被叫电话号码输入到由服务提供商提供的公共加密密钥算法中,在数字电话机上创建用户语音加密密钥。 通过解密加密的语音传输,服务提供商能够提取语音传输,电话标识符和被叫电话号码,从而允许服务提供商将语音传输路由到服务提供商处的适当应答方。