会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • CENTRAL CERTIFICATE MANAGEMENT
    • 中央证书管理
    • US20160294564A1
    • 2016-10-06
    • US15088339
    • 2016-04-01
    • Totemo AG
    • Marcel Mock
    • H04L9/32H04L9/14H04L9/30
    • H04L9/3263H04L9/007H04L9/14H04L9/30H04L9/321H04L9/3265
    • Certificate management method for a plurality of clients, the method including: receiving a first certificate for a subject including a public key, an issuer field with an issuer and a serial number field with a serial number, wherein the first certificate for the subject is signed by a first certificate for the issuer; generating a second certificate for the subject including the public key, an issuer field with the issuer and a serial number field with the serial number, wherein the second certificate for the subject is signed by a second certificate for the issuer being different to the first certificate for the issuer; and transmitting the second certificate for the subject to one of the plurality of clients; and performing an action on the basis of the public key of the second certificate for the subject.
    • 用于多个客户端的证书管理方法,所述方法包括:接收包括公开密钥的主体的第一证书,具有发行者的发行者字段和具有序列号的序列号字段,其中所述对象的所述第一证书被签名 通过发行人的第一份证书; 生成包含公开密钥的主体的第二证书,具有发行者的发行者字段和具有序列号的序列号字段,其中用于所述对象的所述第二证书由所述发行者的第二证书进行签名,所述第二证书不同于所述第一证书 发行人; 以及将所述对象的所述第二证书发送给所述多个客户端中的一个; 并且基于该对象的第二证书的公钥执行动作。
    • 7. 发明授权
    • Certificate generation using virtual attributes
    • 使用虚拟属性生成证书
    • US08719574B2
    • 2014-05-06
    • US11469459
    • 2006-08-31
    • Robert Relyea
    • Robert Relyea
    • H04L9/32G06F17/30H04K1/00
    • H04L9/3263H04L9/007H04L2209/805
    • A server, method and/or computer-readable medium system for secure communication includes a certificate authority for generating certificates signed by the certificate authority and associated public and private keys for a client. The server further includes a directory of client attributes and client virtual attributes. At least one of the client virtual attributes is for, when receiving a query for a client that cannot be located in the directory, requesting the certificate authority to dynamically generate a certificate and associated public and private key for the client, and for storing the dynamically generated certificate and public key as a client attribute in the directory.
    • 用于安全通信的服务器,方法和/或计算机可读介质系统包括用于生成由证书机构签名的证书的证书颁发机构以及用于客户端的相关联的公钥和私钥。 服务器还包括客户端属性和客户机虚拟属性的目录。 客户端虚拟属性中的至少一个用于当接收到不能位于目录中的客户端的查询时,请求证书颁发机构为客户端动态生成证书和关联的公钥和私钥,并存储动态 生成的证书和公钥作为目录中的客户端属性。
    • 8. 发明申请
    • Host based content security and protection
    • 基于主机的内容安全和保护
    • US20140122342A1
    • 2014-05-01
    • US13664770
    • 2012-10-31
    • BROADCOM CORPORATION
    • Yasantha N. RajakarunanayakeWilliam S. BunchJacob Mendel
    • G06F21/24
    • H04L9/007G06F21/10H04L9/3265H04L63/0823H04L63/0892H04L63/10H04L2209/603H04L2463/101H04N21/234381H04N21/24H04N21/442H04N21/6582H04W12/04H04W12/06
    • Host based content security and protection. Security is achieved via a third-party device serving as an intermediary or host (e.g., certificate authority (CA)) between two or more user device is associated with two or more users. Any number of security measures may be employed to ensure that the content and/or identity associated with a given user is protected, including on a per communication or content basis. Various authentication, authorization, and accounting (AAA) protocols may be employed to govern the respective sharing of content and/or identity between respective users within the system, and such AAA protocols may be dynamically allocated differently with respect to different pairings of users at different respective times. In addition, with respect to digital rights management (DRM) employed to govern the security of content and/or identity between users, a third-party device (e.g., intermediary) and/or any respective user may establish specific rules for secure content and/or identity communications.
    • 基于主机的内容安全和保护。 通过用作两个或多个用户设备之间的中间人或主机(例如,证书颁发机构(CA))的第三方设备与两个或更多个用户相关联来实现安全性。 可以采用任何数量的安全措施来确保与给定用户相关联的内容和/或身份受到保护,包括在每个通信或内容的基础上。 可以采用各种认证,授权和计费(AAA)协议来管理系统内的各个用户之间的内容和/或身份的相应共享,并且这样的AAA协议可以相对于不同的用户的不同配对被动态地分配 各自的时代。 另外,关于用于管理用户之间的内容和/或身份的安全性的数字版权管理(DRM),第三方设备(例如,中介)和/或任何相应的用户可以建立用于安全内容的特定规则, /或身份通信。