会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • MULTI-USER SECRET DECAY
    • 多用户秘密衰退
    • US20150350226A1
    • 2015-12-03
    • US14822586
    • 2015-08-10
    • Amazon Technologies, Inc.
    • Gregory B. RothCristian M. Ilac
    • H04L29/06H04L9/08
    • H04L63/123H04L9/08H04L9/0891H04L9/0894H04L63/0428H04L63/068
    • Secret information, such as seeds, codes, and keys, can be automatically renegotiated between at least one sender and at least one recipient. Various mechanisms, such as counters, events, or challenges, can be used to trigger automatic renegotiations through various requests or communications. These changes can cause the current secret information to diverge from older copies of the secret information that might have been obtained by unintended third parties. In some embodiments, a secret can be configured to “decay” over time, or have small changes periodically introduced that can be determined to be valid by an authorized party, but can reduce the effectiveness of prior versions of the secret information.
    • 可以在至少一个发送者和至少一个接收者之间自动重新协商秘密信息,例如种子,密码和密钥。 诸如计数器,事件或挑战等各种机制可用于通过各种请求或通信来触发自动重新谈判。 这些更改可能导致当前的秘密信息与旧版本的秘密信息分歧,这些秘密信息可能是由非预期的第三方获得的。 在一些实施例中,秘密可以被配置为随着时间的推移“衰减”,或者周期性地引入可以被授权方确定为有效的小变化,但是可以降低秘密信息的先前版本的有效性。
    • 10. 发明申请
    • AUTOMATED SECRET RENEGOTIATION
    • 自动秘密通报
    • US20140282950A1
    • 2014-09-18
    • US14292404
    • 2014-05-30
    • Amazon Technologies, Inc.
    • Gregory Branchek RothCristian M. Ilac
    • H04L29/06
    • H04L63/08H04L9/0872H04L9/0891H04L63/061H04L63/0838H04W12/04H04W12/06
    • Secret information, such as seeds, codes, and keys, can be automatically renegotiated between at least one sender and at least one recipient. Various mechanisms, such as counters, events, or challenges, can be used to trigger automatic renegotiations through various requests or communications. These changes can cause the current secret information to diverge from older copies of the secret information that might have been obtained by unintended third parties. In some embodiments, a secret can be configured to “decay” over time, or have small changes periodically introduced that can be determined to be valid by an authorized party, but can reduce the effectiveness of prior versions of the secret information.
    • 可以在至少一个发送者和至少一个接收者之间自动重新协商秘密信息,例如种子,密码和密钥。 诸如计数器,事件或挑战等各种机制可用于通过各种请求或通信来触发自动重新谈判。 这些更改可能导致当前的秘密信息与旧版本的秘密信息分歧,这些秘密信息可能是由非预期的第三方获得的。 在一些实施例中,秘密可以被配置为随着时间的推移“衰减”,或者周期性地引入可以被授权方确定为有效的小变化,但是可以降低秘密信息的先前版本的有效性。