会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Securing private key access for cross-component message processing
    • 确保跨组件消息处理的私钥访问
    • US09166794B2
    • 2015-10-20
    • US13296514
    • 2011-11-15
    • Alexander SherkinRavi SinghNikhil VatsNeil Patrick Adams
    • Alexander SherkinRavi SinghNikhil VatsNeil Patrick Adams
    • H04L9/32H04W12/10H04L12/58H04W12/04H04L29/06
    • H04L9/3247H04L51/38H04L63/067H04L63/068H04L63/12H04W12/04H04W12/10
    • Often, for reasons of wireless bandwidth conservation, incomplete messages are provided to wireless messaging devices. Employing cryptography, for secrecy or authentication purposes, when including a received message that has been incompletely received can lead to lack of context on the receiver's end. By automatically obtaining the entirety of the message to be included, an outgoing message that includes the received message can be processed in a manner that securely and accurately represents the intended outgoing message. Alternatively, a server can assemble a composite message from a new message and an original message and, in cooperation with a wireless messaging device, sign the composite message. Since signing the composite message involves access to a private key, access to that private key is secured such that such access to the private key can only be arranged responsive to an explicit request for a hash that is to be signed using the private key.
    • 通常,为了无线带宽保护的原因,向无线消息收发设备提供不完整的消息。 采用密码学,为了保密或认证目的,当包括已经不完整接收到的接收到的消息时,可能导致接收者端缺乏上下文。 通过自动获得要包括的消息的整体,可以以安全且准确地表示预期的传出消息的方式处理包括接收到的消息的传出消息。 或者,服务器可以组合来自新消息和原始消息的复合消息,并且与无线消息收发设备协作来签署复合消息。 由于签署复合消息涉及对私钥的访问,所以保护对该私钥的访问,使得对私钥的这种访问只能根据对使用私钥进行签名的散列的显式请求进行排列。
    • 3. 发明授权
    • Handling receipts in cross component message processing
    • 处理交叉组件消息处理中的收据
    • US08719579B2
    • 2014-05-06
    • US13297454
    • 2011-11-16
    • Nikhil VatsRavi SinghAlexander SherkinNeil Patrick Adams
    • Nikhil VatsRavi SinghAlexander SherkinNeil Patrick Adams
    • H04L9/32G06F15/16
    • H04W12/10H04L9/3247H04L51/063H04L51/30H04L51/38H04L63/12
    • By automatically obtaining the entirety of a received message to be included, an outgoing message that includes the received message can be processed in a manner that securely and accurately represents the intended outgoing message. Alternatively, a server can assemble a composite message from a new message and an original message and, in cooperation with a wireless messaging device, sign the composite message. In both the above contexts, handling message receipts when message processing ahead of message transmission involved more than one component may be facilitated by storing appropriate expected receipt content during the message processing, either on the device or the server. Validation of the receipt can then be accomplished through use of the stored expected receipt content in a manner that retains the benefits of message processing ahead of message transmission that involves more than one component.
    • 通过自动获得要包括的接收到的消息的整体,可以以安全且准确地表示预期传出消息的方式处理包括接收到的消息的传出消息。 或者,服务器可以组合来自新消息和原始消息的复合消息,并且与无线消息收发设备协作来签署复合消息。 在上述两个上下文中,当在消息传输之前的消息处理涉及多于一个组件时处理消息收据可以通过在消息处理期间在设备或服务器上存储合适的预期接收内容来进行。 然后可以通过使用存储的预期接收内容以在消息传输之前保留消息处理的益处的方式来实现接收,该消息处理涉及多于一个组件。
    • 7. 发明授权
    • System and method for improving smart card reader reconnections
    • 改进智能卡阅读器重新连接的系统和方法
    • US08496175B2
    • 2013-07-30
    • US13617363
    • 2012-09-14
    • Dinah Lea Marie DavisNeil Patrick AdamsRavi Singh
    • Dinah Lea Marie DavisNeil Patrick AdamsRavi Singh
    • G06K7/08
    • H04W76/19H04W48/08
    • Upon recognizing a loss of a first connection to a computing apparatus, such as a personal computer, a smart card reader may maintain an open session with a smart card and may associate an identity of the computing apparatus of the first connection with the open session. Some time later, the smart card reader may establish a second connection with a computing apparatus. The smart card reader may compare an identity of the computing apparatus of the second connection with the identity of the computing apparatus of the first connection. Responsive to determining that the identities do not match, the smart card reader may close the open session with the smart card. Responsive to determining that the identities do match, the smart card reader may maintain the open session with the smart card.
    • 在识别到诸如个人计算机的计算设备的第一连接的丢失时,智能卡读卡器可以维护与智能卡的开放会话,并且可以将第一连接的计算装置的身份与打开的会话相关联。 稍后,智能卡读卡器可以与计算设备建立第二连接。 智能卡读取器可将第二连接的计算装置的身份与第一连接的计算装置的身份进行比较。 响应于确定身份不匹配,智能卡读卡器可以关闭与智能卡的开放会话。 响应于确定身份确实匹配,智能卡读卡器可以保持与智能卡的开放会话。