会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • System and method of secure encryption for electronic data transfer
    • 电子数据传输安全加密的系统和方法
    • US09166779B2
    • 2015-10-20
    • US14444713
    • 2014-07-28
    • Ceelox Patents, LLC
    • Erix Pizano
    • H04L9/32H04L9/08H04L29/06
    • H04L63/0861H04L9/0816H04L9/0819H04L9/321H04L9/3231H04L63/061H04L63/08H04L63/0876H04L2209/24H04L2209/42
    • A system for secure transfer of encrypted data involves a sender client, a recipient client, a main server, and a key server. The sender client receives instructions from a first user identifying transfer data and a recipient identifier, creates a key, encodes the transfer data using the key, and communicates the key and the recipient identifier to a server. The server creates a secure package identifier and communicates such to the sender client. The recipient client receives and identifies the secure package identifier and the encoded transfer data, receives from a second user a user identifier, and communicates the user identifier and the secure package identifier to the server. The server communicates the key to the recipient client only if the secure package identifier received from the recipient client matches the secure package identifier created by the server and if the user identifier matches the recipient identifier.
    • 用于安全传送加密数据的系统涉及发送者客户端,接收者客户端,主服务器和密钥服务器。 发送者客户端接收来自第一用户的指令,识别传输数据和接收者标识符,创建密钥,使用密钥对传输数据进行编码,并将密钥和接收者标识符传送到服务器。 服务器创建一个安全的包标识符并与发送者客户端进行通信。 收件人客户端接收并识别安全包标识符和编码传输数据,从第二用户接收用户标识符,并将用户标识符和安全包标识符传送到服务器。 仅当从接收方客户端接收到的安全包标识符与服务器创建的安全包标识符匹配,并且用户标识符与收件人标识符匹配时,服务器才将密钥通信给收件人客户端。
    • 22. 发明授权
    • Computer program and method for biometrically secured, transparent encryption and decryption
    • 用于生物测定,透明加密和解密的计算机程序和方法
    • US08429246B2
    • 2013-04-23
    • US13285641
    • 2011-10-31
    • Erix Pizano
    • Erix Pizano
    • G06F11/30
    • H04L9/3242G06F21/602G06F21/6218G06F21/6245G06F2221/2107H04L63/0428H04L63/06H04L63/0861
    • A computer program for secure encryption and decryption provides a user interface that allows a user to drag and drop files into and out of a secure repository, wherein the program automatically encrypts files transferred into the repository and automatically decrypts files transferred out of the repository. The user can transfer file folders into the repository, wherein the program encrypts all of the files within the folder and retains the original file/folder structure, such that individual files can be moved within the repository, moved out of the repository, and opened or executed directly from the repository. The program requires the user to submit biometric data and grants access to the secure repository only if the biometric data is authenticated. The program generates an encryption key based at least in part on biometric data received from the user. Additionally, the program destroys the key after termination of each encryption/decryption session.
    • 用于安全加密和解密的计算机程序提供了允许用户将文件拖放到安全存储库中的用户界面,其中程序自动加密转移到存储库中的文件,并自动解密从存储库传出的文件。 用户可以将文件文件夹传送到存储库中,其中程序加密文件夹内的所有文件并保留原始文件/文件夹结构,使得可以在存储库内移动各个文件,移出库,并打开或 直接从存储库执行。 该程序要求用户提交生物特征数据,并且只有在对生物特征数据进行身份验证时才允许访问安全存储库。 该程序至少部分地基于从用户接收的生物特征数据生成加密密钥。 此外,程序在每个加密/解密会话终止后销毁密钥。