-
21.
公开(公告)号:US09135454B2
公开(公告)日:2015-09-15
申请号:US13907044
申请日:2013-05-31
Applicant: Alcatel-Lucent
Inventor: Abdullatif Shikfa , Serge Papillon
CPC classification number: G06F21/602 , G06F21/6227
Abstract: A system and method for enabling searchable encryption of encrypted documents stored by a client on one or more storage providers includes a broker server in communication with the client and the one or more storage providers. The broker server is adapted to transfer the encrypted documents between the client and the one or more storage providers and to maintain information indicating where the encrypted documents are transferred. The broker server further stores information for at least one encrypted index for the encrypted documents and a test function for a searchable encryption mechanism used to encrypt the at least one encrypted index.
Abstract translation: 用于对客户端在一个或多个存储提供商上存储的加密文件进行可搜索加密的系统和方法包括与客户机和一个或多个存储提供商通信的代理服务器。 代理服务器适于在客户机和一个或多个存储提供商之间传送加密的文档,并且维护指示加密的文档被传送到哪里的信息。 代理服务器还存储用于加密文档的至少一个加密索引的信息和用于加密至少一个加密索引的可搜索加密机制的测试功能。
-
公开(公告)号:US20140366152A1
公开(公告)日:2014-12-11
申请号:US14364605
申请日:2012-12-24
Applicant: Alcatel Lucent
Inventor: Vincent Toubiana , Serge Papillon
CPC classification number: H04L63/04 , H04L12/2854 , H04L12/287 , H04L63/00 , H04L63/0428 , H04L63/06 , H04L63/105 , H04L63/18 , H04L67/02 , H04L67/32 , H04W36/24
Abstract: To securely transmit data from a communication terminal (TC) to an application server (SA) over a telecommunications network (RT), the communication terminal (TC) being connected to the application server (SA) via an unsecure access network (RAns) and being able to communicate with the application server (SA) via at least one secure access network (RAs), the communication terminal (TC) switches the connection with the application server (SA) from the unsecure access network (RAns) to a secure access network (RAs), when personal data (DonP) is likely to be entered or is entered by the user, transmits the personal data (DonP) to the application server (SA) via the secure access network (RAs), and switches the connection with the application server (SA) from the secure access network (RAs) to an unsecure access network (RAns).
Abstract translation: 为了通过电信网络(RT)将通信终端(TC)的数据安全地传输到应用服务器(SA),通信终端(TC)经由不安全的接入网络(RAns)连接到应用服务器(SA),并且 能够经由至少一个安全接入网络(RA)与应用服务器(SA)通信,所述通信终端(TC)将与应用服务器(SA)的连接从不安全接入网络(RAns)切换到安全接入 网络(RA),当个人数据(DonP)可能被输入或由用户输入时,经由安全接入网络(RA)将个人数据(DonP)发送到应用服务器(SA),并切换连接 应用服务器(SA)从安全接入网(RA)到不安全接入网(RAns)。
-
公开(公告)号:US20140109204A1
公开(公告)日:2014-04-17
申请号:US14119133
申请日:2012-06-15
Applicant: ALCATEL LUCENT
Inventor: Serge Papillon , Antony Martin
CPC classification number: G06F21/35 , H04L9/3215 , H04L9/3271 , H04L63/0838 , H04L2209/56 , H04L2209/80
Abstract: To authenticate a user possessing a first communication terminal (TC1) and a second communication terminal (TC2), the first terminal being connected to an application server (SApp) in order to access a service, this application server being connected to an authentication server (SAuth) capable of communicating with the second terminal, the authentication server (SAuth) receives a user identifier (IdU) transmitted from the first terminal and identifies the second terminal based on the received identifier. The server generates coding data (DonC) and transmits it to one of the two terminals, and transmits a command to the other one of the two terminals to invite the user to provide a set of data (EnsD) using the coding data received by said one of the two terminals. The server compares the set of data with secret data (DonS) using the coding data, in order to allow the user access to the application server (SApp).
Abstract translation: 为了认证具有第一通信终端(TC1)和第二通信终端(TC2)的用户,为了访问服务,第一终端连接到应用服务器(SApp),该应用服务器连接到认证服务器 SAuth),所述认证服务器(SAuth)接收从所述第一终端发送的用户标识符(IdU),并基于所接收的标识符来识别所述第二终端。 服务器生成编码数据(DonC)并将其发送到两个终端中的一个终端,并且向两个终端中的另一个终端发送命令,以邀请用户使用由所述第二终端接收到的编码数据提供一组数据(EnsD) 两个终端之一。 服务器使用编码数据将数据集与秘密数据(DonS)进行比较,以便允许用户访问应用程序服务器(SApp)。
-
-