会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Multifactor split asymmetric crypto-key with persistent key security
    • 具有持久密钥安全性的多因素拆分非对称密钥
    • US07734045B2
    • 2010-06-08
    • US11381829
    • 2006-05-05
    • Ravinderpal Singh SandhuBrett Jason SchoppertRavi GanesanMihir BellareColin Joseph Desa
    • Ravinderpal Singh SandhuBrett Jason SchoppertRavi GanesanMihir BellareColin Joseph Desa
    • H04L9/00H04L29/06
    • H04L9/302
    • A processor generates an asymmetric crypto-key, such as an RSA crypto-key, which is associated with the user and includes a private key and a public key. It computes a first key portion based on a stored random number generation function, which has one or more constants such as a salt and/or iteration count, and a first value of a constant, and a second key portion based on the computed first key portion and one of the private key and the public key. It additionally computes another first key portion based on the stored random number generation function and a second value of that constant, and another second key portion based on the computed other first key portion and the one key. The computed first and second key portions and the computed other first and second key portions form first and second splits of the one key of the asymmetric crypto-key.
    • 处理器生成与用户相关联并包括私钥和公共密钥的非对称加密密钥,例如RSA密钥。 它基于存储的随机数生成函数来计算第一密钥部分,该函数具有一个或多个常数,例如盐和/或迭代计数,以及常数的第一值,以及基于计算出的第一密钥的第二密钥部分 部分和私钥和公钥之一。 另外基于所存储的随机数生成函数和该常数的第二值,另外基于计算的其他第一密钥部分和一个密钥另外计算第二密钥部分。 所计算的第一和第二密钥部分和计算的其他第一和第二密钥部分形成非对称密钥的一个密钥的第一和第二拆分。
    • 3. 发明授权
    • Asymmetric crypto-graphy with rolling key security
    • 具有滚动密钥安全性的不对称密码
    • US08099607B2
    • 2012-01-17
    • US11332204
    • 2006-01-17
    • Ravinderpal Singh SandhuBrett Jason SchoppertRavi GanesanMihir BellareColin Joseph deSa
    • Ravinderpal Singh SandhuBrett Jason SchoppertRavi GanesanMihir BellareColin Joseph deSa
    • G06F21/00H04L9/08
    • H04L9/085H04L9/302H04L9/3218H04L2209/80
    • A system for securing information, includes a processor and storage device. The storage device stores information encrypted with one of a first private rolling key and a first public rolling key of an a first asymmetric rolling crypto-key, along with the one first rolling key. The processor has the logic to direct transmission, via a network, of proof of knowledge of the stored one first rolling key to authenticate a user, and of a request for the other of the first private rolling key and the first public rolling key. The processor receives the other first rolling key via the network, responsive to the directed transmission. The processor then decrypts the stored encrypted information with the received other first rolling key, and generates a second asymmetric rolling crypto-key having a second private rolling key and a second public rolling key. The processor encrypts the information with one of the second private rolling key and the second public rolling key. The processor also directs transmission of the other of the second private rolling key and the second public rolling key via the network. The storage device stores the information encrypted with the one second rolling key and the one second rolling key itself.
    • 一种用于保护信息的系统,包括处理器和存储设备。 存储装置与第一滚动键一起存储用第一非对称滚动加密密钥的第一专用滚动键和第一公开滚动键加密的信息。 处理器具有通过网络直接传送所存储的一个第一滚动密钥的认证证明以验证用户的逻辑,以及对第一私人滚动密钥和第一公共滚动密钥中的另一个的请求的逻辑。 响应于定向传输,处理器经由网络接收另一第一滚动键。 然后处理器用接收到的其他第一滚动密钥对存储的加密信息进行解密,并且生成具有第二专用滚动键和第二公共滚动键的第二非对称滚动加密密钥。 处理器使用第二专用滚动键和第二公共滚动键之一来加密信息。 处理器还通过网络指导第二私人滚动键和第二公共滚动键中的另一个的传输。 存储装置存储利用一个第二滚动键和一个第二滚动键本身加密的信息。
    • 5. 发明授权
    • Secure login using a multifactor split asymmetric crypto-key with persistent key security
    • 使用具有持久密钥安全性的多因素拆分非对称密钥进行安全登录
    • US07571471B2
    • 2009-08-04
    • US11381878
    • 2006-05-05
    • Ravinderpal Singh SandhuBrett Jason SchoppertRavi GanesanMihir BellareColin Joseph Desa
    • Ravinderpal Singh SandhuBrett Jason SchoppertRavi GanesanMihir BellareColin Joseph Desa
    • H04L9/32
    • H04L9/3218H04L9/0825H04L9/0863
    • A first network station encrypts a first message with a first key portion from a first split of a private or public key of a user's asymmetric crypto-key and transmits it during a network session. The second network station decrypts the transmitted encrypted first message with a second key portion from the first split of the one key of the asymmetric crypto-key to initially authenticate the user for access, during the session, to store information. The first network station also encrypts a second message with another first key portion from a second split of that one key, and subsequently transmits it during the same network session. The second network station decrypts the subsequently transmitted encrypted second message with another second key portion from the second split of that same one key to subsequently authenticate the user for access, during the same session, to other stored_information.
    • 第一网络站利用来自用户非对称密钥的私钥或公钥的第一次拆分的第一密钥部分加密第一消息,并在网络会话期间发送它。 第二网络站利用来自非对称密钥的一个密钥的第一次拆分的第二密钥部分解密发送的加密第一消息,以在会话期间初始认证用户访问以存储信息。 第一网络台还用来自该一个密钥的第二分组的另一个第一密钥部分来加密第二个消息,并且随后在相同的网络会话期间发送它。 第二网络站利用来自相同一个密钥的第二次拆分的另一个第二密钥部分来解密随后发送的加密第二消息,随后在同一会话期间认证用户访问其他存储信息。
    • 6. 发明申请
    • Enhanced security for user instructions
    • 增强用户指令的安全性
    • US20080172730A1
    • 2008-07-17
    • US11652616
    • 2007-01-12
    • Ravinderpal Singh SandhuRavi Ganesan
    • Ravinderpal Singh SandhuRavi Ganesan
    • H04L9/32
    • H04L63/06H04L63/08H04L63/1441
    • A user instruction communicated over a communications network via a first communication channel to a relying entity for action, is confirmed by having a trusted entity receive verification information corresponding to the communicated user instruction from the user over the network via a second communication channel and/or verification information corresponding to a received user instruction from the relying entity via a third communication channel. If verification information is received from only the user, it is communicated to the relying entity. If from both, the trusted entity verifies the received user instruction based on the received verification information. If from only the relying entity, it is communicated to the user.
    • 经由第一通信信道通过第一通信信道通信到依赖实体进行动作的用户指令通过使受信实体经由第二通信信道从网络经受来自用户的所传送的用户指令的对应的验证信息来确认,和/或 通过第三通信信道从依赖实体接收的用户指令对应的验证信息。 如果仅从用户接收到验证信息,则将其传送给依赖实体。 如果来自两者,则可信实体基于接收到的验证信息来验证接收到的用户指令。 如果只从依赖实体传送给用户。
    • 7. 发明授权
    • Secure login using single factor split key asymmetric cryptography and an augmenting factor
    • 使用单因素分裂密钥非对称加密和增强因子的安全登录
    • US07734912B2
    • 2010-06-08
    • US11421088
    • 2006-05-31
    • Ravi GanesanRavinderpal Singh SandhuAndrew Paul CottrellKyle Austin
    • Ravi GanesanRavinderpal Singh SandhuAndrew Paul CottrellKyle Austin
    • H04L29/00
    • H04L9/3226H04L9/0822H04L9/0825
    • A user network station transmits a cookie including a user identifier and an augmenting factor transformed with one key of a first asymmetric crypto-key or with a symmetric crypto-key. A authenticating entity network station recovers the augmenting factor from the transformed augmenting factor with the other key of the first asymmetric crypto-key or with the symmetric crypto-key, and transmits a customized login page corresponding to the user identifier included in the received cookie. The user network station transmits a factor responsive to the transmitted customized login page. The authenticating entity network station generates a first key portion based on the transmitted factor, and validates the generated first key portion based on a second key portion of one key of a second asymmetric crypto-key associated with the user and on the other key of the second asymmetric crypto-key, and the recovered augmenting factor, to thereby authenticate the user.
    • 用户网络站发送包含用第一非对称密钥或对称密钥的一个密钥转换的用户标识符和扩充因子的cookie。 认证实体网络站利用第一非对称密钥或对称密钥的另一个密钥从变换的扩充因子中恢复扩充因子,并发送与包含在接收到的cookie中的用户标识符相对应的定制登录页面。 用户网络站发送响应于所发送的定制登录页面的因素。 认证实体网站基于所发送的因子生成第一密钥部分,并且基于与用户相关联的第二非对称密钥的一个密钥的第二密钥部分和所述第二密钥部分的另一个密钥来验证生成的第一密钥部分 第二非对称密钥和恢复的扩充因子,从而认证用户。
    • 10. 发明授权
    • Augmented single factor split key asymmetric cryptography-key generation and distributor
    • 增强单因素分裂密钥非对称加密 - 密钥生成和分发
    • US08407475B2
    • 2013-03-26
    • US12958496
    • 2010-12-02
    • Ravi GanesanRavinderpal Singh SandhuAndrew Paul CottrellKyle Austin
    • Ravi GanesanRavinderpal Singh SandhuAndrew Paul CottrellKyle Austin
    • H04L29/00
    • H04L9/3226H04L9/0822H04L9/0825
    • A system for authenticating communication network users includes a user-associated user station communicatively coupled to an authenticating station via the communication network. The authenticating station is configured to authenticate the user and receive a first value, representing a first user credential, from the user station. A first key portion is generated based on the first value and a second value that is unknown to the user. The first key portion, along with a second key portion, is used for authenticating credentials of the user for a predefined period of time or for authenticating user credentials for a predefined number of times. The second key portion is generated based on the first key portion. A cookie that includes the second value or a value derived from the second value is generated and transmitted to the user station and then the second value is destroyed.
    • 用于认证通信网络用户的系统包括经由通信网络通信地耦合到认证站的用户相关联的用户站。 认证台被配置为认证用户并从用户站接收表示第一用户凭证的第一值。 基于第一值和用户未知的第二值生成第一关键部分。 第一密钥部分以及第二密钥部分用于在预定义的时间段内验证用户的凭证或者用于在预定义次数中验证用户凭证。 基于第一密钥部分生成第二密钥部分。 生成包含第二个值的cookie或从第二个值导出的值,并发送给用户站,然后第二个值被销毁。