会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Method and apparatus for obtaining an electronic signature from a browser
    • 用于从浏览器获取电子签名的方法和装置
    • US07185202B2
    • 2007-02-27
    • US10388345
    • 2003-03-12
    • Andrew B. Philips
    • Andrew B. Philips
    • H04L9/00
    • H04L63/0823H04L9/3247H04L63/12H04L2209/56
    • One embodiment of the present invention provides a system for obtaining an electronic signature from a browser. During operation, the system receives a request for an electronic signature for a document, wherein the request is received from an application in a standardized format that is independent of browser type and signing method. Next, the system reformats the request to be compatible with a given browser type and signing method, and then forwards the reformatted request to the browser to obtain an electronic signature for the document. Finally, the system receives the electronic signature from the browser and returns the electronic signature to the application.
    • 本发明的一个实施例提供了一种用于从浏览器获取电子签名的系统。 在操作期间,系统接收对文档的电子签名的请求,其中以与浏览器类型和签名方法无关的标准格式从应用程序接收请求。 接下来,系统将请求重新格式化为与给定的浏览器类型和签名方法兼容,然后将重新格式化的请求转发到浏览器以获得文档的电子签名。 最后,系统从浏览器接收电子签名并将电子签名返回给应用程序。
    • 5. 发明授权
    • Self-service provisioning of digital certificates
    • 数字证书的自助服务提供
    • US07827599B2
    • 2010-11-02
    • US10850521
    • 2004-05-19
    • Mark FisherAndrew B. Philips
    • Mark FisherAndrew B. Philips
    • G06F7/04
    • H04L9/3263
    • A system and method for provisioning digital certificates. An automated provisioning engine receives notification of a need to provision a user with a digital certificate. The engine electronically instructs the user to obtain a digital certificate. When obtained, the user responds by forwarding the certificate. The engine then electronically instructs a trusted or provisioned user to verify that the user obtained the digital certificate. The trusted user verifies this, and may obtain the user's certificate or a fingerprint of the certificate to include in a response to the provisioner's instructions. If verified, and if the certificate or fingerprint matches the certificate provided by the user, the user's digital certificate is then activated, to allow it to represent the user in public key transactions.
    • 一种用于提供数字证书的系统和方法。 自动配置引擎接收需要向用户提供数字证书的通知。 引擎以电子方式指示用户获得数字证书。 获取后,用户通过转发证书进行响应。 引擎然后以电子方式指示受信或供应的用户验证用户是否获得了数字证书。 受信任的用户验证这一点,并且可以获得用户的证书或证书的指纹以包括在对供应者的指令的响应中。 如果验证,并且如果证书或指纹与用户提供的证书匹配,则激活用户的数字证书,以允许其在公钥交易中表示用户。
    • 7. 发明授权
    • Key-exchange protocol using a password-derived prime
    • 密钥交换协议使用密码导出素数
    • US07764795B2
    • 2010-07-27
    • US10970316
    • 2004-10-20
    • Andrew B. Philips
    • Andrew B. Philips
    • H04L9/00
    • H04L9/0844
    • One embodiment of the present invention provides a system that uses a password-derived prime number to facilitate a secure key exchange between a client and a server across a network. During operation, the client receives a password from a user. Next, the client uses the password to determine a prime number P associated with the password. The client then uses the prime number P to determine a generator g associated with P. The client uses this prime number to calculate X=gx mod P, wherein x is a random number generated by the client. Next, the client sends X to the server. The client also receives Y=gy mod P from the server, wherein y is a random number generated by the server. The client then computes a secret key Ks=Yx mod p at the client, which the server can similarly obtain by computing Ks=Xy mod p. In this way, the client and the server can both obtain the same secret key Ks through insecure communications over the network.
    • 本发明的一个实施例提供了一种系统,其使用密码导出素数来促进客户端和跨越网络的服务器之间的安全密钥交换。 在操作期间,客户端从用户接收密码。 接下来,客户端使用密码来确定与密码相关联的素数P. 然后,客户端使用素数P来确定与P相关联的发生器g。客户端使用该素数来计算X = gx mod P,其中x是由客户端生成的随机数。 接下来,客户端将X发送到服务器。 客户端还从服务器接收Y = gy mod P,其中y是由服务器生成的随机数。 然后,客户端计算客户机上的秘密密钥Ks = Yx mod p,服务器可以通过计算Ks = Xy mod p类似地获得。 以这种方式,客户端和服务器可以通过网络上的不安全通信来获得相同的秘密密钥Ks。