会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Data certification method and system
    • 数据认证方法和系统
    • US08549308B2
    • 2013-10-01
    • US13297321
    • 2011-11-16
    • Peter LandrockJonathan Roshan Tuliani
    • Peter LandrockJonathan Roshan Tuliani
    • H04L29/06
    • H04L63/18G06F21/313G06F21/645G06F2221/2115H04L63/0823H04L63/126
    • A data certification system and method for signing electronic data with a digital signature in which a central server comprises a signature server and an authentication server. The signature server securely stores the private cryptographic keys of a number of users. The user contacts the central server using a workstation through the secure tunnel which is set up for the purpose. The user supplies a password or other token based on information previously supplied to the user by the authentication server through a separate authentication channel. The authentication server provides the signature server with a derived version of the same information through a permanent secure tunnel between the servers, which is compared with the one supplied by the user. If they match, data received from the user is signed with the user's private key.
    • 一种用于使用数字签名签署电子数据的数据认证系统和方法,其中中央服务器包括签名服务器和认证服务器。 签名服务器安全地存储多个用户的私有加密密钥。 用户通过安全隧道与工作站联系中央服务器,安全隧道是为此而设立的。 用户根据先前通过认证服务器通过单独的认证信道提供给用户的信息来提供密码或其他令牌。 认证服务器通过服务器之间的永久性安全隧道向签名服务器提供相同信息的派生版本,与用户提供的相比较。 如果它们匹配,则从用户接收的数据用用户的私钥进行签名。
    • 2. 发明申请
    • Computationally Asymmetric Cryptographic Systems;
    • 计算不对称加密系统;
    • US20080285746A1
    • 2008-11-20
    • US11579843
    • 2005-02-04
    • Peter LandrockJonathan Roshan Tuliani
    • Peter LandrockJonathan Roshan Tuliani
    • H04L9/06
    • H04L9/3247H04L9/3236H04L2209/20H04L2209/56
    • This invention is generally concerned with methods, apparatus and computer program code for a computationally asymmetric hash function, in particular for use with symmetric cryptographic algorithms. We describe a method of determining a computationally asymmetric hash function value, the method including: receiving input data to be hashed; computing an asymmetric value from said input data, said asymmetric value being computable by two methods, a first method employing at least one first parameter and a second method employing at least one second parameter, computation of said asymmetric value by said second method being faster than by said first method; and determining a computationally asymmetric hash function value using said asymmetric value. We also describe methods of providing a computationally asymmetric electronic signature from a symmetric cryptographic signature.
    • 本发明通常涉及用于计算非对称散列函数的方法,装置和计算机程序代码,特别是与对称加密算法一起使用。 我们描述了一种确定计算非对称散列函数值的方法,该方法包括:接收要散列的输入数据; 从所述输入数据计算非对称值,所述非对称值可通过两种方法计算,第一种方法采用至少一种第一参数,第二种方法采用至少一种第二参数,所述第二种方法的所述非对称值的计算速度快于 通过第一种方法; 以及使用所述非对称值来确定计算上非对称的散列函数值。 我们还描述了从对称加密签名提供计算不对称电子签名的方法。
    • 3. 发明授权
    • Computationally asymmetric cryptographic systems
    • 计算非对称加密系统
    • US08358778B2
    • 2013-01-22
    • US11579843
    • 2005-02-04
    • Peter LandrockJonathan Roshan Tuliani
    • Peter LandrockJonathan Roshan Tuliani
    • G06F21/00
    • H04L9/3247H04L9/3236H04L2209/20H04L2209/56
    • This invention is generally concerned with methods, apparatus and computer program code for a computationally asymmetric hash function, in particular for use with symmetric cryptographic algorithms. We describe a method of determining a computationally asymmetric hash function value, the method including: receiving input data to be hashed; computing an asymmetric value from said input data, said asymmetric value being computable by two methods, a first method employing at least one first parameter and a second method employing at least one second parameter, computation of said asymmetric value by said second method being faster than by said first method; and determining a computationally asymmetric hash function value using said asymmetric value. We also describe methods of providing a computationally asymmetric electronic signature from a symmetric cryptographic signature.
    • 本发明通常涉及用于计算非对称散列函数的方法,装置和计算机程序代码,特别是与对称加密算法一起使用。 我们描述了一种确定计算非对称散列函数值的方法,该方法包括:接收要散列的输入数据; 从所述输入数据计算非对称值,所述非对称值可通过两种方法计算,第一种方法采用至少一种第一参数,第二种方法采用至少一种第二参数,所述第二种方法的所述非对称值的计算速度快于 通过第一种方法; 以及使用所述非对称值来确定计算上非对称的散列函数值。 我们还描述了从对称加密签名提供计算不对称电子签名的方法。
    • 4. 发明申请
    • DATA CERTIFICATION METHOD AND SYSTEM
    • 数据认证方法与系统
    • US20120311321A1
    • 2012-12-06
    • US13297321
    • 2011-11-16
    • Peter LandrockJonathan Roshan Tuliani
    • Peter LandrockJonathan Roshan Tuliani
    • H04L9/32
    • H04L63/18G06F21/313G06F21/645G06F2221/2115H04L63/0823H04L63/126
    • A data certification system and method for signing electronic data with a digital signature in which a central server comprises a signature server and an authentication server. The signature server securely stores the private cryptographic keys of a number of users. The user contacts the central server using a workstation through the secure tunnel which is set up for the purpose. The user supplies a password or other token based on information previously supplied to the user by the authentication server through a separate authentication channel. The authentication server provides the signature server with a derived version of the same information through a permanent secure tunnel between the servers, which is compared with the one supplied by the user. If they match, data received from the user is signed with the user's private key.
    • 一种用于使用数字签名签署电子数据的数据认证系统和方法,其中中央服务器包括签名服务器和认证服务器。 签名服务器安全地存储多个用户的私有加密密钥。 用户通过安全隧道与工作站联系中央服务器,安全隧道是为此而设立的。 用户根据先前通过认证服务器通过单独的认证信道提供给用户的信息来提供密码或其他令牌。 认证服务器通过服务器之间的永久性安全隧道向签名服务器提供相同信息的派生版本,与用户提供的相比较。 如果它们匹配,则从用户接收的数据用用户的私钥进行签名。
    • 5. 发明授权
    • Data certification method and apparatus
    • 数据认证方法和装置
    • US07725723B2
    • 2010-05-25
    • US10486487
    • 2002-08-12
    • Peter LandrockJonathan Roshan Tuliani
    • Peter LandrockJonathan Roshan Tuliani
    • H04L9/32
    • H04L63/18G06F21/313G06F21/645G06F2221/2115H04L63/0823H04L63/126
    • An apparatus and method for signing electronic data with a digital signature in which a central server comprises a signature server (110) and an authentication server (120). The signature server (110) securely stores the private cryptographic keys of a number of users (102). The user (102) contacts the central server using a workstation (101) through a secure channel which is setup for the purpose. The user (102) supplies a password or other token (190), based on information previously supplied to the user by the authentication server (120) through a separate authentication channel. The authentication server provides the signature server with a derived version of the same information through a permanent secure channel between the servers, which is compared with the one supplied by the user (102). If they match, data received from the user (102) is signed with the user's private key.
    • 一种用数字签名签名电子数据的装置和方法,其中中央服务器包括签名服务器(110)和认证服务器(120)。 签名服务器(110)安全地存储多个用户(102)的专用密钥。 使用工作站(101)的用户(102)通过设置用于该目的的安全通道与中央服务器联系。 用户(102)基于先前由认证服务器(120)通过单独的认证信道提供给用户的信息来提供密码或其他令牌(190)。 认证服务器通过服务器之间的永久安全通道向签名服务器提供相同信息的派生版本,其与由用户(102)提供的服务器进行比较。 如果它们匹配,则从用户(102)接收的数据用用户的私钥进行签名。
    • 6. 发明申请
    • AUTHENTICATION DEVICE AND METHOD
    • 认证装置和方法
    • US20080201577A1
    • 2008-08-21
    • US11682773
    • 2007-03-06
    • Jonathan Roshan Tuliani
    • Jonathan Roshan Tuliani
    • H04L9/00
    • G06Q20/4014G06F21/34G06Q20/341G07C9/00031G07F7/1008
    • An apparatus for generating intermediate cryptogram data corresponding to a dynamic password for a first cryptographic scheme, the intermediate cryptogram data being suitable for display using a device designed for a second, different cryptographic scheme, the apparatus including: a communications interface for communicating with a said device; and a processor coupled to a memory, the memory storing processor control code to control the processor, when running, to: generate a dynamic password according to the first cryptographic scheme; and generate intermediate cryptogram data corresponding to said dynamic password, the intermediate cryptogram data being suitable for outputting to the said device so that, when the said device processes said intermediate cryptogram data according to the second cryptographic scheme, the said device generates data suitable for displaying said dynamic password.
    • 一种用于生成对应于第一密码方案的动态密码的中间密码数据的装置,所述中间密码数据适用于使用针对第二不同密码方案设计的装置进行显示,所述装置包括:通信接口,用于与所述 设备; 以及处理器,其耦合到存储器,所述存储器存储处理器控制代码以在运行时控制所述处理器,以便:根据所述第一密码方案生成动态密码; 并产生对应于所述动态密码的中间密码数据,所述中间密码数据适于输出到所述设备,使得当所述设备根据第二密码方案处理所述中间密码数据时,所述设备生成适于显示的数据 表示动态密码。
    • 7. 发明授权
    • Application-driven CDN pre-caching
    • 应用程序驱动的CDN预缓存
    • US09294582B2
    • 2016-03-22
    • US13328444
    • 2011-12-16
    • Jonathan Roshan TulianiNicholas Leonard HoltCheng Huang
    • Jonathan Roshan TulianiNicholas Leonard HoltCheng Huang
    • G06F15/16H04L29/08G06F12/08G06F17/30
    • H04L67/2842G06F12/0862G06F17/30902G06F2212/602G06F2212/6028H04L29/08729H04L29/08801H04L29/0881H04L67/2847
    • Techniques are provided for the caching of content prior to the content being requested. A request for desired content may be received from a client application at a caching server. The request may also indicate additional content related to the desired content that may be subsequently requested by the client application. The indicated additional content (and the desired content, if not already cached) is retrieved from an origin server. The desired content is transmitted to the client application at the user device, and the additional content is cached at the caching server. Subsequently, a second request may be received from the client application that includes a request for the additional content. The additional content, which is now cached at the caching server, is served to the client application by the caching server in response to the second request (rather than being retrieved from the origin server).
    • 提供了在请求内容之前缓存内容的技术。 可以从缓存服务器处的客户端应用程序接收对所需内容的请求。 该请求还可以指示与客户端应用随后请求的期望内容相关的附加内容。 从原始服务器检索指示的附加内容(以及所需内容,如果尚未缓存)。 将期望的内容在用户设备处发送到客户端应用,并且附加内容被缓存在高速缓存服务器上。 随后,可以从包括对附加内容的请求的客户端应用接收到第二请求。 缓存服务器上缓存的附加内容由缓存服务器响应于第二个请求(而不是从原始服务器检索)提供给客户端应用程序。
    • 8. 发明申请
    • APPLICATION-DRIVEN CDN PRE-CACHING
    • 应用驱动CDN预先加速
    • US20130159383A1
    • 2013-06-20
    • US13328444
    • 2011-12-16
    • Jonathan Roshan TulianiNicholas Leonard HoltCheng Huang
    • Jonathan Roshan TulianiNicholas Leonard HoltCheng Huang
    • G06F15/16
    • H04L67/2842G06F12/0862G06F17/30902G06F2212/602G06F2212/6028H04L29/08729H04L29/08801H04L29/0881H04L67/2847
    • Techniques are provided for the caching of content prior to the content being requested. A request for desired content may be received from a client application at a caching server. The request may also indicate additional content related to the desired content that may be subsequently requested by the client application. The indicated additional content (and the desired content, if not already cached) is retrieved from an origin server. The desired content is transmitted to the client application at the user device, and the additional content is cached at the caching server. Subsequently, a second request may be received from the client application that includes a request for the additional content. The additional content, which is now cached at the caching server, is served to the client application by the caching server in response to the second request (rather than being retrieved from the origin server).
    • 提供了在请求内容之前缓存内容的技术。 可以从缓存服务器处的客户端应用程序接收对所需内容的请求。 该请求还可以指示与客户端应用随后请求的期望内容相关的附加内容。 从原始服务器检索指示的附加内容(以及所需内容,如果尚未缓存)。 将期望的内容在用户设备处发送到客户端应用,并且附加内容被缓存在高速缓存服务器上。 随后,可以从包括对附加内容的请求的客户端应用接收到第二请求。 缓存服务器上缓存的附加内容由缓存服务器响应于第二个请求(而不是从原始服务器检索)提供给客户端应用程序。
    • 9. 发明授权
    • Authentication device and method
    • 验证设备和方法
    • US07882553B2
    • 2011-02-01
    • US11682773
    • 2007-03-06
    • Jonathan Roshan Tuliani
    • Jonathan Roshan Tuliani
    • G06F7/04G06F15/16G06F17/30H04L29/06
    • G06Q20/4014G06F21/34G06Q20/341G07C9/00031G07F7/1008
    • An apparatus for generating intermediate cryptogram data corresponding to a dynamic password for a first cryptographic scheme, the intermediate cryptogram data being suitable for display using a device designed for a second, different cryptographic scheme, the apparatus including: a communications interface for communicating with a said device; and a processor coupled to a memory, the memory storing processor control code to control the processor, when running, to: generate a dynamic password according to the first cryptographic scheme; and generate intermediate cryptogram data corresponding to said dynamic password, the intermediate cryptogram data being suitable for outputting to the said device so that, when the said device processes said intermediate cryptogram data according to the second cryptographic scheme, the said device generates data suitable for displaying said dynamic password.
    • 一种用于生成对应于第一密码方案的动态密码的中间密码数据的装置,所述中间密码数据适用于使用针对第二不同密码方案设计的装置进行显示,所述装置包括:通信接口,用于与所述 设备; 以及处理器,其耦合到存储器,所述存储器存储处理器控制代码以在运行时控制所述处理器,以便:根据所述第一密码方案生成动态密码; 并产生对应于所述动态密码的中间密码数据,所述中间密码数据适于输出到所述设备,使得当所述设备根据第二密码方案处理所述中间密码数据时,所述设备生成适于显示的数据 表示动态密码。
    • 10. 发明授权
    • Data certification methods and apparatus
    • 数据认证方法和设备
    • US08635457B2
    • 2014-01-21
    • US11661784
    • 2005-08-16
    • Jonathan Roshan TulianiMichael Bursell
    • Jonathan Roshan TulianiMichael Bursell
    • G06F21/00
    • H04L63/123H04L63/0245H04L63/1483
    • This invention generally relates methods, computer program code, data processing apparatus, and signals for certifying data, in particular by means of an electronic signature. Embodiments of the invention can be implemented on a user terminal without the need for dedicated hardware or software and may be termed “zero-footprint” data certification methods. A method of providing an electronic signature to-a-server; the method including receiving data for said server at a proxy system for said server; reading said received data to identify a signature request; obtaining a signature for a portion of said received data associated with said request responsive to said request, and providing said signature from said proxy system to said server. The use of a signature-enabled reverse proxy enables the use of a zero footprint user terminal, that is without the need to add additional functionality to the terminal for the purposes of signature creation in the context of a distributed application architecture.
    • 本发明总体上涉及方法,计算机程序代码,数据处理装置和用于证明数据的信号,特别是借助于电子签名。 本发明的实施例可以在用户终端上实现,而不需要专用硬件或软件,并且可以被称为“零占用”数据认证方法。 一种提供电子签名到服务器的方法; 所述方法包括:在所述服务器的代理系统处接收所述服务器的数据; 读取所述接收到的数据以识别签名请求; 响应于所述请求,获得与所述请求相关联的所述接收到的数据的一部分的签名,以及将所述签名从所述代理系统提供给所述服务器。 使用支持签名的反向代理使得能够使用零占用空间的用户终端,这不需要在分布式应用程序架构的上下文中为终端添加附加功能。