会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • HUMAN-RECOGNIZABLE CRYPTOGRAPHIC KEYS
    • 人类可识别的克隆色谱
    • US20080229109A1
    • 2008-09-18
    • US11685110
    • 2007-03-12
    • Alexander GantmanGregory G. Rose
    • Alexander GantmanGregory G. Rose
    • H04L9/00
    • G06F21/36G06F21/33G06F2221/2145G09C5/00H04L9/0869H04L63/12H04L63/1441H04L63/1483
    • A visual authentication scheme for websites is provided that binds an image to a website so that a user can by visually authenticate whether he/she is viewing an intended/trusted website. An authentication or cryptographic key (associated with a web page) is rendered as a unique key-identifying image or unique sequence of images. This key-identifying image(s) is then displayed to the user. The user associates this key-identifying image with the originator or source of the web page so that the user can easily recognize the originator by glancing at the key-identifying image. The association between the key-identifying image and the cryptographic/authentication key (and thereby the source of the web page) can be achieved similarly to brand awareness.
    • 提供了一种用于网站的视觉认证方案,其将图像绑定到网站,使得用户可以通过视觉上验证他/她正在查看预期/受信任的网站。 认证或加密密钥(与网页相关联)被呈现为唯一的密钥识别图像或唯一的图像序列。 然后,该密钥识别图像被显示给用户。 用户将该键识别图像与网页的发起者或源相关联,使得用户可以通过扫视键识别图像来容易地识别发起者。 密钥识别图像和加密/认证密钥(从而网页的源)之间的关联可以类似于品牌知名度来实现。
    • 8. 发明授权
    • Certify and split system and method for replacing cryptographic keys
    • 验证和分解系统和替换加密密钥的方法
    • US08989390B2
    • 2015-03-24
    • US11609302
    • 2006-12-11
    • Alexander GantmanGregory G. Rose
    • Alexander GantmanGregory G. Rose
    • H04L29/06H04L9/08G06F21/34G06F21/60G06F21/77H04L9/32
    • H04L9/0891G06F21/34G06F21/602G06F21/77H04L9/085H04L9/3268
    • A feature is provided that facilitates securely creating and/or replacing cryptographic keys. A first key pair is created comprising first private key and first public key. A second (spare) key pair is created comprising second private key and second public key. The second key pair is associated with the first private key. The second key pair is divided into shares and distributed to at least two shareholders. When the first key pair is to be replace, the second key pair is recreated and authenticated with at least a portion of the distributed shares. A trust level is associated with the second key pair corresponding to a trust level of the first key pair. The first key pair may be invalidated upon authentication of the second key pair. Further configurations provide for the creation of additional spare key pairs.
    • 提供了有助于安全地创建和/或替换加密密钥的特征。 创建包括第一私钥和第一公钥的第一密钥对。 创建包括第二私钥和第二公钥的第二(备用)密钥对。 第二个密钥对与第一个私钥相关联。 第二个关键对分为股份,并分配给至少两名股东。 当要替换第一个密钥对时,将使用至少一部分分发的共享重新创建和验证第二个密钥对。 信任级别与对应于第一密钥对的信任级别的第二密钥对相关联。 认证第二密钥对后,第一个密钥对可能会失效。 进一步的配置提供了创建额外的备用密钥对。