会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Computer program and method for biometrically secured, transparent encryption and decryption
    • 用于生物测定,透明加密和解密的计算机程序和方法
    • US09172700B2
    • 2015-10-27
    • US14451075
    • 2014-08-04
    • Ceelox Patents, LLC
    • Erix Pizano
    • G06F15/16H04L29/06G06F21/62G06F21/60
    • H04L9/3242G06F21/602G06F21/6218G06F21/6245G06F2221/2107H04L63/0428H04L63/06H04L63/0861
    • A computer program for enabling secured, transparent encryption and decryption provides a user interface that allows a user to drag and drop files into and out of a secure repository and automatically encrypts files transferred into the repository and automatically decrypts files transferred out of the repository. The user can transfer file folders into the repository, wherein the program encrypts all of the files within the folder and retains the original file/folder structure, such that individual files can be moved within the repository, moved out of the repository, and opened or executed directly from the repository. The program requires the user to submit biometric data and grants access to the secure repository only if the biometric data is authenticated. The program generates an encryption key based at least in part on biometric data received from the user. Additionally, the program destroys the key after termination of each encryption/decryption session.
    • 用于实现安全,透明的加密和解密的计算机程序提供了允许用户将文件拖放到安全存储库中并自动加密转移到存储库中的文件并自动解密从存储库传出的文件的用户界面。 用户可以将文件文件夹传送到存储库中,其中程序加密文件夹内的所有文件并保留原始文件/文件夹结构,使得可以在存储库内移动各个文件,移出库,并打开或 直接从存储库执行。 该程序要求用户提交生物特征数据,并且只有在对生物特征数据进行身份验证时才允许访问安全存储库。 该程序至少部分地基于从用户接收的生物特征数据生成加密密钥。 此外,程序在每个加密/解密会话终止后销毁密钥。
    • 3. 发明授权
    • System and method of secure encryption for electronic data transfer
    • 电子数据传输安全加密的系统和方法
    • US08793493B2
    • 2014-07-29
    • US13854659
    • 2013-04-01
    • Ceelox Patents, LLC
    • Erix Pizano
    • H04L29/06
    • H04L63/0861H04L9/0816H04L9/0819H04L9/321H04L9/3231H04L63/061H04L63/08H04L63/0876H04L2209/24H04L2209/42
    • A system for secure transfer of encrypted data involves a sender client, a recipient client, a main server, and a key server. The sender client receives instructions from a first user identifying transfer data and a recipient identifier, creates a key, encodes the transfer data using the key, and communicates the key and the recipient identifier to a server. The server creates a secure package identifier and communicates such to the sender client. The recipient client receives and identifies the secure package identifier and the encoded transfer data, receives from a second user a user identifier, and communicates the user identifier and the secure package identifier to the server. The server communicates the key to the recipient client only if the secure package identifier received from the recipient client matches the secure package identifier created by the server and if the user identifier matches the recipient identifier.
    • 用于安全传送加密数据的系统涉及发送者客户端,接收者客户端,主服务器和密钥服务器。 发送者客户端接收来自第一用户的指令,识别传输数据和接收者标识符,创建密钥,使用密钥对传输数据进行编码,并将密钥和接收者标识符传送到服务器。 服务器创建一个安全的包标识符并与发送者客户端进行通信。 收件人客户端接收并识别安全包标识符和编码传输数据,从第二用户接收用户标识符,并将用户标识符和安全包标识符传送到服务器。 仅当从接收方客户端接收到的安全包标识符与服务器创建的安全包标识符匹配,并且用户标识符与收件人标识符匹配时,服务器才将密钥通信给收件人客户端。
    • 4. 发明授权
    • System and method for biometrically secured, transparent encryption and decryption
    • 用于生物计量安全,透明加密和解密的系统和方法
    • US08627106B2
    • 2014-01-07
    • US13153906
    • 2011-06-06
    • Erix PizanoRyan Rohatgi
    • Erix PizanoRyan Rohatgi
    • H04L29/06
    • G06F21/602G06F21/32G06F21/6218
    • A computer program for enabling biometrically secured, transparent encryption and decryption provides a user interface that allows a user to drag and drop files into and out of a secure repository, wherein the program automatically encrypts files transferred into the repository and automatically decrypts files transferred out of the repository. The user can transfer file folders into the repository, wherein the program encrypts all of the files within the folder and retains the original file/folder structure, such that individual files can be moved within the repository, moved out of the repository, and opened or executed directly from the repository. The program requires the user to submit biometric data and grants access to the secure repository only if the biometric data is authenticated. The program generates an encryption key based at least in part on biometric data received from the user.
    • 用于实现生物地层安全,透明的加密和解密的计算机程序提供了允许用户将文件拖放到安全存储库中的用户界面,其中程序自动加密传输到存储库中的文件,并自动解密从 存储库。 用户可以将文件文件夹传送到存储库中,其中程序加密文件夹内的所有文件并保留原始文件/文件夹结构,使得可以在存储库内移动各个文件,移出库,并打开或 直接从存储库执行。 该程序要求用户提交生物特征数据,并且只有在对生物特征数据进行身份验证时才允许访问安全存储库。 该程序至少部分地基于从用户接收的生物特征数据生成加密密钥。
    • 5. 发明授权
    • System and method of secure encryption for electronic data transfer
    • 电子数据传输安全加密的系统和方法
    • US08412947B2
    • 2013-04-02
    • US11538867
    • 2006-10-05
    • Erix Pizano
    • Erix Pizano
    • H04L9/32
    • H04L63/0861H04L9/0816H04L9/0819H04L9/321H04L9/3231H04L63/061H04L63/08H04L63/0876H04L2209/24H04L2209/42
    • A system for secure transfer of encrypted data involves a sender client (36), a recipient client (38), a main server (40), and a key server (42). The sender client (36) receives instructions from a first user identifying transfer data and a recipient identifier, creates an encoding key, encodes the transfer data using the key, and communicates the key and the recipient identifier to a main server (40). The main server (40) communicates the key and the recipient identifier to the key server (42), which associates the recipient identifier with a secure package identifier and communicates the secure package identifier to the main server (40), which communicates the secure package identifier to the sender client (36). The recipient client (38) receives and identifies the secure package identifier and the encoded transfer data, receives from a second user a user identifier, and communicates the user identifier and the secure package identifier to the main server (40), which communicates them to the key server (42). The key server (42) communicates the key to the main server (40) only if the secure package identifier received from the recipient client (38) matches the secure package identifier created by the main server (40) and if the user identifier matches the recipient identifier. The main server (40) communicates the key to the recipient client (38).
    • 用于安全传送加密数据的系统涉及发送者客户端(36),接收方客户端(38),主服务器(40)和密钥服务器(42)。 发送方客户端(36)从第一用户接收识别传送数据和接收方标识符的指令,创建编码密钥,使用密钥对传输数据进行编码,并将密钥和接收者标识符传送到主服务器(40)。 主服务器(40)将密钥和接收者标识符传递给密钥服务器(42),密钥服务器将接收者标识符与安全包标识符相关联,并将安全包标识符传送到主服务器(40),主服务器(40)将安全包 标识符发送给客户端(36)。 收件人客户端(38)接收并识别安全包标识符和编码的传送数据,从第二用户接收用户标识符,并将用户标识符和安全包标识符传送到主服务器(40),将其传送到 密钥服务器(42)。 只有当从接收方客户机(38)接收到的安全包标识符与主服务器(40)创建的安全包标识符匹配时,密钥服务器(42)才将密钥传送到主服务器(40),并且如果用户标识符匹配 收件人标识符 主服务器(40)将密钥传送到接收方客户端(38)。
    • 8. 发明授权
    • System and method for secure and/or interactive dissemination of information
    • 用于安全和/或互动传播信息的系统和方法
    • US08756422B2
    • 2014-06-17
    • US11618208
    • 2006-12-29
    • Erix PizanoDonald R. Peterson
    • Erix PizanoDonald R. Peterson
    • H04L9/32
    • H04L51/12
    • An interactive information dissemination system includes a media server (210) for receiving a plurality of media elements and storing the media elements in a database. A sender client (200) enables a first user to identify message data, a recipient identifier, and a media element from the database of media elements. A recipient client (202) presents the media element to a second user associated with the recipient identifier. The recipient client (202) further presents the message data to the second user when the second user performs a predetermined action, such as submitting authentication information or requesting the message data, to receive the message data. The message data may be secured by requiring sender and recipient authentication, and by encoding the data using a private encoding key and data package identifier managed by a main server (206) and a key server (208).
    • 交互式信息传播系统包括用于接收多个媒体元素并将媒体元素存储在数据库中的媒体服务器(210)。 发送者客户端(200)使得第一用户能够从媒体元素的数据库中识别消息数据,接收方标识符和媒体元素。 收件人客户端(202)将媒体元素呈现给与接收者标识符相关联的第二用户。 当第二用户执行诸如提交认证信息或请求消息数据的预定动作来接收消息数据时,接收者客户端(202)进一步向第二用户呈现消息数据。 消息数据可以通过要求发送者和接受者认证以及通过使用由主服务器(206)和密钥服务器(208)管理的专用编码密钥和数据包标识符对数据进行编码来保护。
    • 9. 发明授权
    • Dynamic seed and key generation from biometric indicia
    • 动态种子和从生物识别标记生成密钥
    • US08745405B2
    • 2014-06-03
    • US13028715
    • 2011-02-16
    • Erix PizanoJoe Sass
    • Erix PizanoJoe Sass
    • H04L9/32H04L9/08H04L29/06G06F21/32
    • H04L9/0869G06F21/32H04L9/0816H04L9/0866H04L9/3231H04L29/06809H04L63/0861H04L2209/24
    • A system, a method, and a computer program for generating a seed and/or a key from live biometric indicia, such that all the information necessary for generating the seed and/or the key is not stored on a storage medium. The method comprises receiving a biometric template from a user and enrolling the template; assigning an optimization value to the enrolled biometric template; encrypting an item of test data using the optimization value, such that the optimization value is an encryption seed; storing the encrypted item of test data on the storage medium; destroying the encryption seed after encrypting the item of test data; receiving a live biometric template; comparing the templates and determining an interval based on a probability that the templates are specific to the same user; iteratively testing values within the interval to identify the value in the interval for decrypting the encrypted item of test data, wherein the value used to decrypt the item of test data is the encryption seed; and generating the key using the seed.
    • 一种用于从现场生物识别标记生成种子和/或密钥的系统,方法和计算机程序,使得生成种子和/或密钥所需的所有信息不被存储在存储介质上。 该方法包括从用户接收生物特征模板并登记模板; 为参与的生物特征模板分配优化值; 使用所述优化值来加密测试数据项,使得所述优化值是加密种子; 将加密的测试数据项存储在存储介质上; 加密测试数据项后,破坏加密种子; 接收活体生物识别模板; 比较模板和基于模板对同一用户特定的概率来确定间隔; 迭代地测试该间隔内的值以识别用于解密加密的测试数据项的间隔中的值,其中用于解密测试数据项的值是加密种子; 并使用种子生成密钥。