会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • Shared secret verification method and system
    • 共享秘密验证方法和系统
    • US20110179274A1
    • 2011-07-21
    • US12992377
    • 2009-05-14
    • Peter Joannes Mathias VeugenMattijs Oskar van DeventerVictor Bastiaan Klos
    • Peter Joannes Mathias VeugenMattijs Oskar van DeventerVictor Bastiaan Klos
    • H04L9/32
    • H04L9/3271H04L9/3236
    • Method for shared secret verification e.g. to be applied in secure data exchange, in which at least two parties, hereinafter indicated as Alice and Bob, each have a secret while their challenge is to find out whether they share the same secret or not, however, without disclosing the secret itself to each other or to any third party. The method comprises the following steps. In step 1, Alice picks a random number RA, encrypts it using Bob's public key PUB, adds the value of her secret SA, and sends the result K to Bob. In step 2 Bob receives K, subtracts his secret SB, and performs a decryption using his own private key PRB. In step 3 Bob performs the one-way function H on L and sends the result M to Alice. In step 4 Alice receives M, takes her original random number RA, performs the same one-way function H and verifies whether the result equals the received M. In step 5 Alice sends her original random number RA to Bob. In step 6 Bob receives RA and verifies whether it equals to his earlier result L and concluding that, if the answer is “no”, Alice knows that Bob has the same secret and that, if the answer is “yes” Bob knows Alice doesn't have the same secret. Instead of performing the steps 6 and 7, Alice and Bob may repeat steps 1 to 5 where it is Bob who starts the exchange.
    • 共享密码验证方法,例如 应用于安全数据交换中,其中至少两方(以下称为爱丽丝和鲍勃)各自具有秘密,同时他们的挑战是确定它们是否共享相同的秘密,然而,没有将秘密本身披露 彼此或任何第三方。 该方法包括以下步骤。 在步骤1中,Alice选择随机数RA,使用Bob的公钥PUB对其进行加密,并添加其秘密SA的值,并将结果K发送给Bob。 在步骤2中,Bob接收K,减去其秘密SB,并使用自己的私钥PRB执行解密。 在步骤3中,Bob执行L上的单向函数H,并将结果M发送给Alice。 在步骤4中,Alice接收M,取她的原始随机数RA,执行相同的单向函数H并验证结果是否等于接收的M.在步骤5中,Alice将其原始随机数RA发送给Bob。 在步骤6中,Bob接收RA并验证其是否等于他早期的结果L,并得出结论:如果答案为“否”,则Alice知道Bob具有相同的秘密,如果答案是“是”,Bob知道Alice不 没有相同的秘密。 而不是执行步骤6和7,Alice和Bob可能会重复步骤1到5,在那里开始交换的是Bob。
    • 6. 发明申请
    • Method for Forming an Electronic Group
    • 形成电子集团的方法
    • US20110179272A1
    • 2011-07-21
    • US13000612
    • 2009-07-03
    • Victor Bastiaan KlosMattijs Oskar Van Deventer
    • Victor Bastiaan KlosMattijs Oskar Van Deventer
    • G06F15/16H04L9/32
    • H04L12/1818H04L12/189
    • Method for managing an electronic group comprising two or more group members (2), all members, using, at least for setting up such a new group, mobile terminals (1) which are capable to mutually exchange, via a short-range communication link (3), relevant terminal, user and/or group codes. During a group constituting session in which the members are physically in each other's vicinity, i.e. within the reach of the short-range link, at least one member of the intended group, acts as a group representative (2*) collects, via the short-range link (3), from all relevant members, their user or terminal identifiers, called member identifiers (M1, M2, M3, etc.). A group token (T) is constituted by the group representative (2*) or his/her terminal, including a group identifier (A), the latter being transmitted, via the short-range link, to all members. After the group constituting session the group representative contacts, via any communication link (4), a group facilitating server (6) and stores into it said group token (T), including the group identifier (A) and all relevant member identifiers (M1, M2, M3, etc.).
    • 用于管理包括两个或更多个组成员(2)的所有成员的电子组的方法,所有成员至少使用能够经由短距离通信链路相互交换的移动终端(1)至少设置这样的新组, (3),相关终端,用户和/或组代码。 在组织成员会议期间,成员身处彼此的邻近地区,即在短距离联系范围内,至少有一个成员组成的小组代表(2 *)将通过短小组 (3),来自所有相关成员,其用户或终端标识符,称为成员标识符(M1,M2,M3等)。 组令牌(T)由组代表(2 *)或他/她的终端构成,包括经由短距离链路发送给所有成员的组标识符(A)。 在群组构成会话之后,组代表通过任何通信链路(4)与组便利服务器(6)联系并存储包括组标识符(A)和所有相关成员标识符(M1)的所述组令牌(T) ,M2,M3等)。
    • 8. 发明授权
    • Shared secret verification method and system
    • 共享秘密验证方法和系统
    • US08527765B2
    • 2013-09-03
    • US12992377
    • 2009-05-14
    • Peter Joannes Mathias VeugenMattijs Oskar van DeventerVictor Bastiaan Klos
    • Peter Joannes Mathias VeugenMattijs Oskar van DeventerVictor Bastiaan Klos
    • H04L9/32H04L9/08
    • H04L9/3271H04L9/3236
    • Method for shared secret verification in secure data exchange, in which at least two parties, indicated as Alice and Bob, each have a secret and seek to determine whether they share the same secret or not without disclosing the secret itself to each other or any third party. Alice picks a random number RA, encrypts it using Bob's public key, adds the value of her secret, and sends the result K to Bob. Bob receives K, subtracts his secret, and decrypts that using his private key, generating L. Bob performs a one-way function on L and sends the result M to Alice. Alice takes her original RA, performs the same function and verifies whether the result equals the received M. Alice sends her original RA to Bob. Bob receives the RA and verifies whether it equals L, allowing Bob to determine if Alice shares the same secret.
    • 在安全数据交换中进行共享秘密验证的方法,其中至少两方(Alice和Bob)表示为秘密,并且设法确定它们是否共享相同的秘密,而不会将秘密本身泄露给彼此或任何第三方 派对。 爱丽丝选择一个随机数RA,使用Bob的公开密钥对其进行加密,增加其秘密的值,并将结果K发送给Bob。 Bob收到K,减去他的秘密,并使用他的私钥解密,生成L. Bob在L上执行单向函数,并将结果M发送到Alice。 爱丽丝拿她的原始RA,执行相同的功能,并验证结果是否等于收到的M.爱丽丝发送她的原始RA给鲍勃。 Bob接收RA并验证其是否等于L,允许Bob确定Alice是否共享相同的秘密。
    • 9. 发明申请
    • IDENTIFICATION OF PROXIMATE DEVICES
    • 鉴别设备
    • US20120244810A1
    • 2012-09-27
    • US13502195
    • 2010-10-15
    • Victor Bastiaan KlosMattijs Oskar van DeventerJeroen Laarakkers
    • Victor Bastiaan KlosMattijs Oskar van DeventerJeroen Laarakkers
    • H04B7/26H04W24/00
    • H04L63/0869H04L63/0492H04M1/7253H04W12/06
    • A method of identifying proximate client devices (1, 2) comprises the steps of: providing a sensory identifier, the first device (1) detecting the sensory identifier and sending a first request message (RQ1) comprising a first representation of the sensory identifier to a matching unit which is preferably part of a correlation server (5), the second device (2) detecting the sensory identifier and sending a second request message (RQ2) comprising a second representation of the sensory identifier to the matching unit, and the matching unit comparing the first representation and the second representation and sending an acknowledgement message (AC1, AC2) to each of the first device (1) and the second device (2) if a match is made. Each request message (RQ1, RQ2) contains a pointer to at least one property of the respective device (1, 2). In addition, the matching unit applies matching rules relating to the properties to limit the number of possible matches.
    • 识别接近客户端设备(1,2)的方法包括以下步骤:提供感觉标识符,第一设备(1)检测感官标识符并发送包括感觉标识符的第一表示的第一请求消息(RQ1)到 优选地是相关服务器(5)的一部分的匹配单元,所述第二设备(2)检测所述感觉标识符并且向所述匹配单元发送包括所述感觉标识符的第二表示的第二请求消息(RQ2),并且匹配 将所述第一表示和所述第二表示进行比较,并且如果进行匹配,则向所述第一设备(1)和所述第二设备(2)中的每一个发送确认消息(AC1,AC2)。 每个请求消息(RQ1,RQ2)包含指向相应设备(1,2)的至少一个属性的指针。 此外,匹配单元应用与属性相关的匹配规则来限制可能匹配的数量。