会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Peer-to-peer access control method of triple unit structure
    • 三单元结构的对等访问控制方法
    • US08495712B2
    • 2013-07-23
    • US12519955
    • 2007-06-25
    • Xiaolong LaiJun CaoManxia TieBianling Zhang
    • Xiaolong LaiJun CaoManxia TieBianling Zhang
    • H04L29/00
    • H04L63/0869
    • This invention relates to a peer-to-peer access control method of a triple-unit structure for safely implementing bidirectional authentication between the terminal and the network. According to the method, on the basis of the access control method of the existing double-unit triple-entity structure, the authenticator function is implemented in the access controller, and the authentication protocol function is implemented in the terminal and the access controller, so that the terminal, the access controller and the server all participate in the authentication, and the trust relationship is established between the terminal and the access controller directly, which renders security very reliable. The invention not only solves the technical problems of the access control method of the existing double-unit double-entity structure that the access flexibility is limited and the extension of the number of the access controllers is inconvenient, but also solves the technical problems of the existing access control method of the double-unit triple-entity structure that the process for establishing the trust relationship is complicated and the security of the network may be influenced, thus achieving advantages of high security performance, no requirement of changing existing network structures and relative independency of the authentication protocol.
    • 本发明涉及用于在终端和网络之间安全地实现双向认证的三单元结构的对等接入控制方法。 根据该方法,在现有的双单元三实体结构的访问控制方法的基础上,在接入控制器中实现认证方的功能,在终端和接入控制器中实现认证协议功能, 终端,接入控制器和服务器都参与认证,直接在终端和接入控制器之间建立信任关系,使安全性非常可靠。 本发明不仅解决了现有的双单元双实体结构的访问控制方法的技术问题,即访问灵活性有限,访问控制器数量的扩展不方便,而且解决了 建立信任关系的过程复杂,网络安全性可能受影响的双单元三实体结构的现有访问控制方法,从而实现高安全性能的优势,无需改变现有网络结构和相对性 认证协议的独立性。
    • 4. 发明授权
    • Entity bi-directional identificator method and system based on trustable third party
    • 基于可信第三方的实体双向识别方法和系统
    • US08356179B2
    • 2013-01-15
    • US12739678
    • 2008-10-23
    • Manxia TieJun CaoXiaolong LaiLiaojun PangZhenhai Huang
    • Manxia TieJun CaoXiaolong LaiLiaojun PangZhenhai Huang
    • G06F7/04G06F15/16G06F17/30H04L29/06H04L9/32
    • H04L63/0869H04L9/3213H04L9/3273H04L63/0823H04L63/126
    • An entity bi-directional identification method and system based on a trustable third party thereof are provided. The system comprises a first entity, which is for sending a first message to a second entity, sending a third message to a third entity after receiving a second message sent by the second entity, verifying the fourth message after receiving a fourth message sent by the third entity, sending a fifth message to the second entity after the verification is finished; the second entity, which is for receiving the first message sent by the first entity, sending the second message to the first entity, verifying the fifth message after receiving the fifth message sent by the first entity; the third entity, which is for receiving the third message sent by the first entity, checking if the first entity and the second entity are legal, implementing the pretreatment according to the checking result, sending the first entity the fourth message after the treatment is finished.
    • 提供了一种基于可信任第三方的实体双向识别方法和系统。 该系统包括用于向第二实体发送第一消息的第一实体,在接收到由第二实体发送的第二消息之后向第三实体发送第三消息,在接收到由第二实体发送的第四消息之后验证第四消息 第三实体,在验证完成之后向第二实体发送第五消息; 所述第二实体用于接收由所述第一实体发送的所述第一消息,向所述第一实体发送所述第二消息,在接收到由所述第一实体发送的所述第五消息之后验证所述第五消息; 用于接收第一实体发送的第三消息的第三实体,检查第一实体和第二实体是否合法,根据检查结果实现预处理,在处理完成之后发送第一实体第四消息 。
    • 6. 发明授权
    • Trusted network connect system based on tri-element peer authentication
    • 基于三元素对等认证的可信网络连接系统
    • US08191113B2
    • 2012-05-29
    • US12628903
    • 2009-12-01
    • Yuelei XiaoJun CaoXiaolong LaiZhenhai Huang
    • Yuelei XiaoJun CaoXiaolong LaiZhenhai Huang
    • G06F7/04G06F15/16G06F17/30H04L29/06G06F15/173
    • H04L63/20H04L9/321H04L9/3263H04L63/061H04L63/08H04L63/0869H04L63/0876H04L63/10H04L2209/127
    • A trusted network connect (TNC) system based on tri-element peer authentication (TePA) is provided. An network access requestor (NAR) of an access requestor (AR) is connected to a TNC client (TNCC), and the TNCC is connected to and integrity measurement collector (IMC1) through a integrity measurement collector interface (IF-IMC). An network access controller (NAC) of an access controller (AC) is connected to a TNC server (TNCS) in a data bearer manner. The TNCS is connected to an IMC2 through the IF-IMC. A user authentication service unit (UASU) of a policy manager (PM) is connected to a platform evaluation service unit (PESU) through an integrity measurement verifier interface (IF-IMV). Thus, the technical problems in the prior art of poor extensibility, complex key agreement process, and low security are solved. TePA is adopted in both the network access layer and the integrity evaluation layer to implement mutual user authentication and platform integrity evaluation, so that the security of the entire TNC architecture is improved.
    • 提供了基于三元素对等认证(TePA)的可信网络连接(TNC)系统。 访问请求者(AR)的网络接入请求者(NAR)连接到TNC客户端(TNCC),TNCC通过完整性测量收集器接口(IF-IMC)连接到完整性测量收集器(IMC1)。 接入控制器(AC)的网络接入控制器(NAC)以数据承载方式连接到TNC服务器(TNCS)。 TNCS通过IF-IMC连接到IMC2。 策略管理器(PM)的用户认证服务单元(UASU)通过完整性测量验证器接口(IF-IMV)连接到平台评估服务单元(PESU)。 因此,解决了现有技术中可扩展性差,复杂密钥协商过程和低安全性的技术问题。 TePA被采用于网络接入层和完整性评估层,实现了互用用户认证和平台完整性评估,从而提高了整个TNC架构的安全性。
    • 7. 发明申请
    • METHOD FOR AUTHENTICATING A TRUSTED PLATFORM BASED ON THE TRI-ELEMENT PEER AUTHENTICATION(TEPA)
    • 基于三元认证(TEPA)认证受信任平台的方法
    • US20110202992A1
    • 2011-08-18
    • US13119909
    • 2009-11-03
    • Yuelei XiaoJun CaoLi GeXiaolong LaiZhenhai Huang
    • Yuelei XiaoJun CaoLi GeXiaolong LaiZhenhai Huang
    • H04L9/32G06F21/00
    • H04L63/083G06F21/33H04L9/321H04L9/3234H04L9/3247H04L9/3263H04L63/0876H04L63/105H04L63/20H04L2209/80
    • A method for authenticating a trusted platform based on the Tri-element Peer Authentication (TePA). The method includes the following steps: A) a second attesting system sends the first message to a first attesting system; B) the first attesting system sends a second message to the second attesting system after receiving the first message; C) the second attesting system sends a third message to a Trusted Third Party (TTP) after receiving the second message; D) the TTP sends a fourth message to the second attesting system after receiving the third message; E) the second attesting system sends a fifth message to the first attesting system after receiving the fourth message; and F) the first attesting system performs an access control after receiving the fifth message. The method for authenticating a trusted platform based on TePA of the present invention adopts the security architecture of TePA, and improves the safety of an evaluation agreement of the trusted platform, realizes the mutual evaluation of the trusted platform between the attesting systems, and extends the application ranges.
    • 一种基于三元素对等认证(TePA)认证可信平台的方法。 该方法包括以下步骤:A)第二证明系统将第一消息发送到第一认证系统; B)第一证明系统在接收到第一消息之后向第二认证系统发送第二消息; C)第二证明系统在接收到第二消息之后向受信任的第三方(TTP)发送第三消息; D)TTP在接收到第三消息之后向第二认证系统发送第四消息; E)第二证明系统在接收到第四消息之后向第一认证系统发送第五消息; 和F)第一认证系统在接收到第五消息之后执行访问控制。 本发明基于TePA认证信任平台的方法采用了TePA的安全架构,提高了可信平台评估协议的安全性,实现了认证系统之间信任平台的相互评估,并扩展了 应用范围。
    • 8. 发明申请
    • TRUSTED NETWORK CONNECT METHOD FOR ENHANCING SECURITY
    • 用于增强安全性的有效网络连接方法
    • US20110191579A1
    • 2011-08-04
    • US12671575
    • 2008-07-21
    • Yuelei XiaoJun CaoXiaolong LaiZhenhai Huang
    • Yuelei XiaoJun CaoXiaolong LaiZhenhai Huang
    • H04L9/32H04L29/06H04L9/08
    • H04L63/0869H04L9/0844H04L9/3247H04L9/3263H04L41/0893H04L63/0876H04L63/105H04L63/20H04L2209/127
    • A trusted network connect method for enhancing security, it pre-prepares platform integrity information, sets an integrity verify demand. A network access requestor initiates an access request, a network access authority starts a process for bi-directional user authentication, begins to perform the triplex element peer authentication protocol with a user authentication service unit. After the success of the bi-directional user authentication, a TNC server and a TNC client perform bi-directional platform integrity evaluation. The network access requestor and the network access authority control ports according to their respective recommendations, implement the mutual access control of the access requestor and the access authority. The present invention solves the technical problems in the background technologies: the security is lower relatively, the access requestor may be unable to verify the validity of the AIK credential and the platform integrity evaluation is not parity. The present invention may simplify the management of the key and the mechanism of integrity verification, expand the application scope of the trusted network connect.
    • 一种可靠的网络连接方法,用于增强安全性,预先准备平台完整性信息,设置完整性验证需求。 网络访问请求者发起访问请求,网络访问权限启动用于双向用户认证的过程,开始与用户认证服务单元一起执行三重元素对等认证协议。 在双向用户认证成功之后,TNC服务器和TNC客户端执行双向平台完整性评估。 网络访问请求者和网络访问权限控制端口根据各自的建议,实现访问请求者和访问权限的相互访问控制。 本发明解决了后台技术中的技术问题:安全性相对较低,访问请求者可能无法验证AIK凭据的有效性,平台完整性评估不是奇偶校验。 本发明可以简化密钥的管理和完整性验证的机制,扩大可信网络连接的应用范围。