会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • DIGITAL CERTIFICATE AUTOMATIC APPLICATION METHOD, DEVICE AND SYSTEM
    • 数字证书自动应用方法,设备和系统
    • US20150333916A1
    • 2015-11-19
    • US14396973
    • 2013-04-25
    • China IWNCOMM Co., Ltd.
    • Yanan HuManxia TieWeigang TongBianling ZhangZhenhai HuangLian JianPeng Yuan
    • H04L9/32H04L29/06
    • H04L9/3268H04L63/0823
    • In a digital certificate automatic application method, device and system, a digital certificate applicant notifies a digital certificate issuer of supported digital certificate generation methods. If a digital certificate issued by the issuer is available, then the issuer is notified of the existing digital certificate information. Otherwise, the issuer is notified of the certificate information required to be contained in a newly applied digital certificate. The issuer selects a digital certificate generation method from the digital certificate generation methods supported by the applicant, and notifies the applicant. If the applicant must apply for a new digital certificate, then the new digital certificate information is generated and the applicant is notified. Otherwise, the applicant is notified of the invalid digital certificate information. The applicant determines the digital certificate to be used according to the notification from the issuer. The present application achieves automatic application, updating and issuing of a digital certificate.
    • 在数字证书自动应用方法,设备和系统中,数字证书申请人向数字证书颁发者通知支持的数字证书生成方法。 如果发行人发行的数字证书可用,则向发行人通知现有的数字证书信息。 否则,向新颁发的数字证书通知发行人需要包含的证书信息。 发行人从申请人支持的数字证书生成方法中选择数字证书生成方法,并通知申请人。 如果申请人必须申请新的数字证书,则会生成新的数字证书信息,并通知申请人。 否则,通知申请人无效的数字证书信息。 申请人根据发行人的通知确定要使用的数字证书。 本申请实现数字证书的自动应用,更新和发布。
    • 2. 发明申请
    • METHOD, DEVICE, AND SYSTEM FOR IDENTITY AUTHENTICATION
    • 用于身份认证的方法,设备和系统
    • US20150128238A1
    • 2015-05-07
    • US14384445
    • 2013-03-12
    • CHINA IWNCOMM CO., LTD.
    • Zhiqiang DuJun CaoManxia TieYi Li
    • H04L29/06
    • H04L63/0884H04L9/321H04L9/3247H04L63/0421H04L63/08H04L63/0869H04L2209/42
    • The present invention relates to the field of identity authentication. Provided are a method, device, and system for identity authentication, solving the technical problem that existing identity authentication technologies are incapable of protecting personal privacy, and that authentication technologies comprising personal privacy must provide a traceability feature. The method for identity authentication mainly comprises: a first authenticator transmitting to a second authenticator a first identity authentication message; the second authenticator transmitting to an authentication server a second identity authentication message; the authentication server verifying the validity of a secure domain where the second authenticator is at on the basis of the second identity authentication message; the authentication server returning to the second authenticator a third identity authentication message; when the third identity authentication message is received by the second authenticator, same transmitting to the first authenticator a fourth identity authentication message.
    • 本发明涉及身份认证领域。 提供用于身份认证的方法,设备和系统,解决现有身份认证技术不能保护个人隐私的技术问题,并且包括个人隐私的认证技术必须提供可追溯性特征。 用于身份认证的方法主要包括:第一认证器向第二认证者发送第一身份认证消息; 所述第二认证器向认证服务器发送第二身份认证消息; 所述认证服务器基于所述第二身份认证消息来验证所述第二认证者所在的安全域的有效性; 所述认证服务器返回到所述第二认证者第三身份认证消息; 当第二身份认证消息被第二认证者接收时,向第一认证者发送第四身份认证消息。
    • 5. 发明申请
    • TWO-WAY KEY SWITCHING METHOD AND IMPLEMENTATION DEVICE
    • 两路钥匙切换方法及实施装置
    • US20150222427A1
    • 2015-08-06
    • US14420342
    • 2013-08-09
    • China IWNCOMM Co., LTD.
    • Manxia TieQin LiNing Bu
    • H04L9/08H04L29/06
    • H04L9/0822H04L9/0891H04L63/061H04L2209/24H04W12/04
    • A two-way key switching method and an implementation device. The method includes: when acquiring a new key, any end in a communication link setting a new key transmitting direction to be unavailable and setting a new key receiving direction to be available; after it is presumed or determined that at least n opposite ends have acquired the new key and before an original key is invalid, the any end starting a first key switching process, to set the transmitting direction of the original key to be unavailable and set the new key transmitting direction to be available, where N≧n≧1, and N is the total number of receiving sides corresponding to the transmitting side; according to a protection identifier of data transmitted from the opposite end, the any end selecting a valid key to perform deprotection; and after the data is successfully deprotected with the new key for the first time, the any end starting a second key switching process, to set the receiving direction of the original key to be unavailable. By limiting the sequence of each end on a communication link to perform key switching, the present invention ensures that each end can correctly deprotect data transmitted from an opposite end.
    • 一种双向密钥交换方法和实现装置。 所述方法包括:当获取新密钥时,通信链路中的任何一端将新的密钥发送方向设置为不可用,并设置新的密钥接收方向可用; 在假定或确定至少n个相对端已经获得新密钥之后并且在原始密钥无效之前,任何一个端点开始第一密钥交换过程,以将原始密钥的发送方向设置为不可用,并将 新密钥发送方向可用,其中N≥n≥1,N是对应于发送侧的接收侧的总数; 根据从相对端发送的数据的保护标识符,任一端选择有效的密钥进行去保护; 并且在首次用新密钥成功地去保护数据之后,任何一端开始第二密钥交换处理,以将原始密钥的接收方向设置为不可用。 通过限制通信链路上的每个端点的序列来执行密钥交换,本发明确保每一端能够正确地去除从相对端发送的数据。
    • 6. 发明申请
    • ONE-WAY KEY SWITCHING METHOD AND IMPLEMENTATION DEVICE
    • 一键式切换方法及实现装置
    • US20150222425A1
    • 2015-08-06
    • US14421400
    • 2013-07-15
    • CHINA IWNCOMM CO., LTD.
    • Qin LiManxia TieNing Bu
    • H04L9/08H04L9/14
    • H04L9/0819H04L9/083H04L9/0891H04L9/14H04L2209/24H04L2209/601
    • A one-way key switching method and an implementation device. The method comprises: after obtaining a new key and before deducing or determining that at least n receivers obtain the new key, a sender setting the sending direction of the new key as unavailable and keeping the sending direction of an original key as available; after obtaining the new key and before deducing or determining that at least n receivers obtain the new key, before the original key is invalid, the sender starting up a key switching process, i.e. setting the sending direction of the original key as unavailable and setting the sending direction of the new key as available; where N≧n≧1, N is the total number of the receivers corresponding to the sender.
    • 单向密钥交换方法和实现装置。 该方法包括:在获得新密钥之后,在推导或确定至少n个接收者获得新密钥之前,发送者将新密钥的发送方向设置为不可用,并保持原始密钥的发送方向可用; 在获得新密钥之后,在推导或确定至少n个接收者获得新密钥之前,在原始密钥无效之前,发送者启动密钥交换过程,即将原始密钥的发送方向设置为不可用,并设置 发送新密钥的方向可用; 其中N≥n≥1,N是对应于发送者的接收器的总数。
    • 10. 发明申请
    • AIR INTERFACE SECURITY METHOD AND DEVICE
    • 空中接口安全方法和设备
    • US20150089588A1
    • 2015-03-26
    • US14394036
    • 2013-03-14
    • China IWNCOMM Co., Ltd.
    • Zhiqiang DuManxia TieGuoqiang Zhang
    • H04L29/06H04L9/32
    • H04L63/08G06F21/30G06F21/44G06F21/445H04L9/0861H04L9/32H04L2209/805H04W12/06
    • Provided is an air interface security method. In the process of protocol transmission, the method executes: 1) a short-range coupling device sending a security parameter request message to a short-range card; 2) after receiving the security parameter request message, the short-range card conduct security parameter feedback on the short-range coupling device; and 3) the short-range coupling device and the short-range card establish a security link according to a security parameter. Provided are a short-range coupling device, a short-range card, etc. for achieving the method. By introducing a security mechanism, the present invention provides a security protection capability for an air interface, can provide identity authentication for a short-range coupling device and a short-range card to ensure the validity and authenticity of the identities of both sides in the communications, and at the same time, will not bring additional hardware overhead to the short-range coupling device and the short-range card.
    • 提供了一种空中接口安全方法。 在协议传输过程中,该方法执行:1)短距离耦合装置向短距离卡发送安全参数请求消息; 2)在收到安全参数请求消息后,短距离卡对短距离耦合设备进行安全参数反馈; 和3)短距离耦合设备和短距离卡根据安全参数建立安全链路。 提供了用于实现该方法的短距离耦合装置,短距离卡等。 通过引入安全机制,本发明提供了一种空中接口的安全保护能力,可以为短距离耦合设备和短距离卡提供身份认证,以确保双方身份的有效性和真实性。 通信,同时不会对短距离耦合设备和短距离卡带来额外的硬件开销。