会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and device for dynamic deployment of trust bridges in an ad hoc wireless network
    • 用于在自组织无线网络中动态部署信任网桥的方法和设备
    • US08539225B2
    • 2013-09-17
    • US12112319
    • 2008-04-30
    • Liang GuoQi BaoDonald E. Eastlake, IIIWhay Chiou LeeAnthony R. Metke
    • Liang GuoQi BaoDonald E. Eastlake, IIIWhay Chiou LeeAnthony R. Metke
    • H04L29/06
    • H04L63/0823H04W84/12
    • A method for deploying a trust bridge in an ad hoc wireless network can provide interoperability for multi-organizational authentication. The method includes processing at a delegate certification authority (DCA) node device authorizations received from of a plurality of certification authorities (CAs) of different organizations, where the authorizations authorize the DCA node device to serve as a DCA representing the CAs (step 1105). The DCA node device then processes context information received from the ad hoc wireless network (step 1110). Next, the DCA node device determines, based on the context information, that a second node device should be enabled as a new trust bridge (step 1115). The DCA node device then performs a trust bridge deployment to enable the second node device to serve as the new trust bridge (step 1120).
    • 在自组织无线网络中部署信任网桥的方法可以为多机构认证提供互操作性。 该方法包括在来自不同组织的多个认证机构(CA)的接收认证机构(DCA)节点设备授权处理,其中授权授权DCA节点设备充当代表CA的DCA(步骤1105) 。 DCA节点设备然后处理从自组织无线网络接收的上下文信息(步骤1110)。 接下来,DCA节点设备基于上下文信息确定第二节点设备应该被启用为新的信任桥(步骤1115)。 DCA节点设备然后执行信任桥部署以使得第二节点设备能够用作新的信任桥(步骤1120)。
    • 3. 发明申请
    • METHOD AND SYSTEM FOR PROPAGATING TRUST IN AN AD HOC WIRELESS COMMUNICATION NETWORK
    • 在无线通信网络中传播信任的方法和系统
    • US20100250922A1
    • 2010-09-30
    • US12415640
    • 2009-03-31
    • Qi BaoDonald E. Eastlake, IIILiang GuoWhay Chiou Lee
    • Qi BaoDonald E. Eastlake, IIILiang GuoWhay Chiou Lee
    • H04L9/00
    • H04W12/06H04L63/0823H04W84/18
    • A method and system enable robust and scalable propagation of trust between a first organization and a second organization, both operating in an ad hoc wireless communication network. The method includes establishing at a first member node of the first organization pair-wise trust with a first member node of the second organization using a predetermined inter-organizational trust establishment device (step 505). Next, the first member node of the first organization generates a credential for the second organization using the pair-wise trust (step 510). The credential is then distributed from the first member node of the first organization to a second member node of the first organization (step 515). The second member node of the first organization then establishes pair-wise trust with a second member node of the second organization using the credential received from the first member node of the first organization (step 520).
    • 一种方法和系统能够实现在第一组织和第二组织之间进行稳健和可扩展的信任传播,这两者在ad hoc无线通信网络中运行。 该方法包括使用预定的组织间信任建立设备在第一组织对第一成员节点与第二组织的第一成员节点建立第一成员节点(步骤505)。 接下来,第一组织的第一成员节点使用成对的信任为第二组织生成凭证(步骤510)。 然后将证书从第一组织的第一成员节点分发到第一组织的第二成员节点(步骤515)。 然后,第一组织的第二成员节点使用从第一组织的第一成员节点接收的凭证来建立与第二组织的第二成员节点的成对的信任(步骤520)。
    • 6. 发明授权
    • Method and apparatus for external organization path length validation within a public key infrastructure (PKI)
    • 公共密钥基础设施(PKI)内外部组织路径长度验证的方法和装置
    • US08484461B2
    • 2013-07-09
    • US12241566
    • 2008-09-30
    • Anthony R. MetkeDonald E. Eastlake, III
    • Anthony R. MetkeDonald E. Eastlake, III
    • H04L9/30
    • G06F21/33G06F2221/2145H04L9/007H04L9/3265H04L63/064H04L63/0823
    • A method and apparatus for external organization (EO) path length (EOPL) validation are provided. A relying party node (RPN) stores a current EO path length constraint (EOPLC) value, and an EOPL counter that maintains a count of an actual external organization path length. The RPN obtains a chain of certificates that link a subject node (SN) to its trust anchor, and processes the certificates in the chain. When a certificate has a lower EOPLC than the current EOPLC value, the RPN replaces the current EOPLC value with the lower EOPLC. When the certificate currently being evaluated includes an enabled EO flag, the RPN increments the EOPL counter by one. The EOPL validation fails when the EOPL counter is greater than the current EOPLC value, and is successful when the last remaining certificate in the chain is processed without having the EOPL counter exceed the current EOPLC value.
    • 提供了一种用于外部组织(EO)路径长度(EOPL)验证的方法和装置。 依赖方节点(RPN)存储当前EO路径长度约束(EOPLC)值,以及维持实际外部组织路径长度计数的EOPL计数器。 RPN获得将主节点(SN)链接到其信任锚点的证书链,并处理链中的证书。 当证书具有比当前EOPLC值更低的EOPLC时,RPN用较低的EOPLC替换当前的EOPLC值。 当当前正在评估的证书包含启用的EO标志时,RPN将EOPL计数器递增1。 当EOPL计数器大于当前EOPLC值时,EOPL验证失败,并且当链中的最后剩余证书被处理而不使EOPL计数器超过当前EOPLC值时,EOPL验证失败。
    • 7. 发明申请
    • METHOD AND APPARATUS FOR EXTERNAL ORGANIZATION PATH LENGTH VALIDATION WITHIN A PUBLIC KEY INFRASTRUCTURE (PKI)
    • 公共关键基础设施(PKI)中外部组织路线长度验证的方法和装置
    • US20100082975A1
    • 2010-04-01
    • US12241566
    • 2008-09-30
    • Anthony R. MetkeDonald E. Eastlake, III
    • Anthony R. MetkeDonald E. Eastlake, III
    • H04L9/00
    • G06F21/33G06F2221/2145H04L9/007H04L9/3265H04L63/064H04L63/0823
    • A method and apparatus for external organization (EO) path length (EOPL) validation are provided. A relying party node (RPN) stores a current EO path length constraint (EOPLC) value, and an EOPL counter that maintains a count of an actual external organization path length. The RPN obtains a chain of certificates that link a subject node (SN) to its trust anchor, and processes the certificates in the chain. When a certificate has a lower EOPLC than the current EOPLC value, the RPN replaces the current EOPLC value with the lower EOPLC. When the certificate currently being evaluated includes an enabled EO flag, the RPN increments the EOPL counter by one. The EOPL validation fails when the EOPL counter is greater than the current EOPLC value, and is successful when the last remaining certificate in the chain is processed without having the EOPL counter exceed the current EOPLC value.
    • 提供了一种用于外部组织(EO)路径长度(EOPL)验证的方法和装置。 依赖方节点(RPN)存储当前EO路径长度约束(EOPLC)值,以及维持实际外部组织路径长度计数的EOPL计数器。 RPN获得将主节点(SN)链接到其信任锚点的证书链,并处理链中的证书。 当证书具有比当前EOPLC值更低的EOPLC时,RPN用较低的EOPLC替换当前的EOPLC值。 当当前正在评估的证书包含启用的EO标志时,RPN将EOPL计数器递增1。 当EOPL计数器大于当前EOPLC值时,EOPL验证失败,并且在链中的最后剩余证书被处理而不使EOPL计数器超过当前EOPLC值时,EOPL验证失败。
    • 8. 发明授权
    • Method and system for mutual authentication of wireless communication network nodes
    • 无线通信网络节点相互认证的方法和系统
    • US08862881B2
    • 2014-10-14
    • US11420968
    • 2006-05-30
    • Anthony R. MetkeDonald E. Eastlake, IIIZhi Fu
    • Anthony R. MetkeDonald E. Eastlake, IIIZhi Fu
    • H04L29/06H04L9/32H04W12/06
    • H04L63/0869H04L9/3273H04L2209/80H04W12/04H04W12/06H04W84/18
    • A method and system for mutually authenticating a first node and a second node operating in a wireless communication network enables mutual authentication when the first node and the second node are unable to directly authenticate each other. The method includes identifying, at the first node, a third node that can authenticate both the first node and the second node (step 215). Authentication data for authenticating the first node with the third node is then transmitted from the first node to the third node (step 220). Keying material that is received from the third node is then processed at the first node (step 225). A shared secret mutual authentication protocol is then processed, whereby the first node and the second node are mutually authenticated by proving that they each have authenticated with the third node and each have the keying material (step 230).
    • 在第一节点和第二节点不能直接相互认证的情况下,用于相互认证第一节点和在无线通信网络中操作的第二节点的方法和系统使得能够进行相互认证。 该方法包括在第一节点处识别能够认证第一节点和第二节点的第三节点(步骤215)。 然后从第一节点向第三节点发送用于认证具有第三节点的第一节点的认证数据(步骤220)。 然后在第一节点处处理从第三节点接收的键控材料(步骤225)。 然后处理共享秘密相互认证协议,由此第一节点和第二节点通过证明它们各自已经与第三节点认证并且每个具有密钥材料来相互认证(步骤230)。
    • 10. 发明授权
    • Ad-hoc network key management
    • 自组织网络密钥管理
    • US07793103B2
    • 2010-09-07
    • US11464744
    • 2006-08-15
    • Zhi FuDonald E. Eastlake, IIIAnthony R. Metke
    • Zhi FuDonald E. Eastlake, IIIAnthony R. Metke
    • H04L9/32
    • H04L9/0891G06Q20/3674H04L9/083H04L9/0838H04L2209/80H04W12/04H04W84/18
    • An ad hoc network includes a first node, a second node, and a third node. The first node and second node share a first shared secret key, and the first node and third node share a second shared secret key. The second node and third node share a temporal key. The first node generates a unique key, encrypts the unique key with a first shared secret key to generate a first encrypted unique key and transmits the first encrypted unique key to the second node. The first node encrypts the unique key with a second shared secret key to generate a second encrypted unique key and transmits the second encrypted unique key to the third node. To establish the temporal key, the second node decrypts the first encrypted unique key and the third node decrypts the second encrypted unique key thereby each generating the unique key.
    • 自组织网络包括第一节点,第二节点和第三节点。 第一节点和第二节点共享第一共享秘密密钥,并且第一节点和第三节点共享第二共享秘密密钥。 第二节点和第三节点共享一个临时密钥。 第一节点生成唯一密钥,用第一共享秘密密钥加密唯一密钥以生成第一加密唯一密钥,并将第一加密唯一密钥发送到第二节点。 第一节点用第二个共享秘密密钥加密唯一密钥,以生成第二加密唯一密钥,并将第二加密唯一密钥发送到第三个节点。 为了建立时间密钥,第二节点解密第一加密唯一密钥,第三节点解密第二加密唯一密钥,从而每个生成唯一密钥。