Encryption method for SIP message and encrypted SIP communication system
    21.
    发明授权
    Encryption method for SIP message and encrypted SIP communication system 有权
    SIP消息和加密SIP通信系统的加密方法

    公开(公告)号:US07720227B2

    公开(公告)日:2010-05-18

    申请号:US11390459

    申请日:2006-03-28

    摘要: It takes time for an encryption data communication system to transfer encrypted data, because negotiations of security parameters are necessary prior to communications in order to protect security and integrity of a SIP message or public key cryptography is required to be used for an encryption process, a decryption process., an digital signature process and an digital digital signature verification process each time a SIP message is transmitted/received. When a SIP message is transferred between two entities, the message is encrypted by shared information if the information is being shared between the entities, or the message is encrypted by the public key of the transmission destination entity if the shared information is not being shared. The encrypted message contains shared information to be used for the transmission destination entity of the encrypted data to encrypt or decrypt the message, during communications after the encrypted data is generated.

    摘要翻译: 加密数据通信系统需要时间来传送加密数据,因为在通信之前需要安全参数的协商以保护SIP消息的安全性和完整性,或者需要使用公共密钥密码术来进行加密处理, 解密处理,每次发送/接收SIP消息时的数字签名处理和数字数字签名验证处理。 当SIP消息在两个实体之间传输时,如果信息在实体之间共享,则消息由共享信息加密,或者如果共享信息未被共享,则消息由发送目的地实体的公钥加密。 在加密数据生成之后的通信期间,加密消息包含要用于加密数据的发送目的地实体的共享信息,以加密或解密该消息。

    Cryptographic communication system and method
    22.
    发明授权
    Cryptographic communication system and method 失效
    密码通信系统及方法

    公开(公告)号:US07697692B2

    公开(公告)日:2010-04-13

    申请号:US11363510

    申请日:2006-02-28

    IPC分类号: G06F21/00 H04L9/14

    摘要: Cryptographic communication between communication terminals can be realized even when a plurality of cryptographic algorithms are present, and secure cryptographic communication for a longer time is realized without increasing a processing overhead at each of the communication terminals. A key management server manages cryptographic algorithms that can be used by each of the communication terminal, and searches for a cryptographic algorithm common to the communication terminals, and notifies each of the communication terminals of the cryptographic algorithm found by the search together with plural key generation informations, each piece containing a key to be used in the cryptographic algorithm or a key type for generating the key. Each of the communication terminals sequentially switches the plural key generation informations notified from the key management server, and performs the cryptographic communication with a communication counterpart in accordance with the cryptographic algorithm notified from the key management server.

    摘要翻译: 即使存在多个加密算法,也可以实现通信终端之间的加密通信,并且在不增加每个通信终端处理开销的情况下实现更长时间的安全密码通信。 密钥管理服务器管理可由每个通信终端使用的加密算法,并且搜索通信终端公用的加密算法,并且通过搜索发现的密码算法与多个密钥生成通知每个通信终端 信息,每个部分包含要在密码算法中使用的密钥或用于生成密钥的密钥类型。 每个通信终端顺序地切换从密钥管理服务器通知的多个密钥生成信息,并且根据从密钥管理服务器通知的密码算法,与通信对方进行密码通信。

    KEY ALLOCATING METHOD AND KEY ALLOCATION SYSTEM FOR ENCRYPTED COMMUNICATION
    24.
    发明申请
    KEY ALLOCATING METHOD AND KEY ALLOCATION SYSTEM FOR ENCRYPTED COMMUNICATION 失效
    加密通信的关键分配方法和关键配置系统

    公开(公告)号:US20090055649A1

    公开(公告)日:2009-02-26

    申请号:US12255200

    申请日:2008-10-21

    IPC分类号: H04L9/28

    CPC分类号: H04L63/0428 H04L63/062

    摘要: Both a management server and a validation server are installed. Both a terminal and a terminal register setting information which is usable in an encrypted communication in the management server. When carrying out the encrypted communication, the management server searches the registered setting information for coincident setting information. The management server generates keys for the encrypted communications which can be used by the terminals, and delivers these generated keys in combination with the coincident setting information. The management server authenticates both the terminals in conjunction with the validation server. Since the terminals trust such results that the management server has authenticated the terminals respectively, these terminals need not authenticate the respective communication counter terminals.

    摘要翻译: 管理服务器和验证服务器均已安装。 终端和终端注册设置信息可用于管理服务器中的加密通信。 当执行加密通信时,管理服务器搜索登记的设置信息以获得一致的设置信息。 管理服务器生成可由终端使用的加密通信的密钥,并将这些生成的密钥与重合的设置信息相结合。 管理服务器与验证服务器一起认证两个终端。 由于终端信任这样的结果,管理服务器分别对终端进行认证,所以这些终端不需要对相应的通信计数器终端进行认证。

    Inter-client communication log management system
    25.
    发明申请
    Inter-client communication log management system 审中-公开
    客户端间通信日志管理系统

    公开(公告)号:US20080082650A1

    公开(公告)日:2008-04-03

    申请号:US11905433

    申请日:2007-10-01

    IPC分类号: G06F15/173 H04L9/00

    摘要: A system is provided that includes session management servers which mediate a secure communication performed between communication apparatuses. The session management servers create and maintain communication logs for recording at a start and end of the secure communication. The system includes log management servers which manage the communication logs of the secure communication. The communication source apparatus, the communication destination apparatus and the session management servers transmit their own communication logs to the corresponding log management server in the same domain to which they belong. One of the log management servers obtains those communication logs from the others based on a request and performs verification of consistency among them. Accordingly, it is possible to create reliable communication logs of the secure communication performed between the communication source apparatus and the communication destination apparatus.

    摘要翻译: 提供了一种系统,其包括调停在通信设备之间执行的安全通信的会话管理服务器。 会话管理服务器在安全通信的开始和结束时创建和维护用于记录的通信日志。 该系统包括管理安全通信的通信日志的日志管理服务器。 通信源设备,通信目的地设备和会话管理服务器将他们自己的通信日志发送到与其所属的相同域中的对应的日志管理服务器。 其中一个日志管理服务器根据请求从其他日志管理服务器中获取那些通信日志,并执行它们之间的一致性验证。 因此,可以创建在通信源设备和通信目的地设备之间执行的安全通信的可靠通信日志。

    Key allocating method and key allocation system for encrypted communication
    26.
    发明申请
    Key allocating method and key allocation system for encrypted communication 失效
    密钥分配方法和加密通信密钥分配系统

    公开(公告)号:US20050226424A1

    公开(公告)日:2005-10-13

    申请号:US10931219

    申请日:2004-09-01

    CPC分类号: H04L63/0428 H04L63/062

    摘要: Both a management server and a validation server are installed. Both a terminal and a terminal register setting information which is usable in an encrypted communication in the management server. When carrying out the encrypted communication, the management server searches the registered setting information for coincident setting information. The management server generates keys for the encrypted communications which can be used by the terminals, and delivers these generated keys in combination with the coincident setting information. The management server authenticates both the terminals in conjunction with the validation server. Since the terminals trust such results that the management server has authenticated the terminals respectively, these terminals need not authenticate the respective communication counter terminals.

    摘要翻译: 管理服务器和验证服务器均已安装。 终端和终端注册设置信息可用于管理服务器中的加密通信。 当执行加密通信时,管理服务器搜索登记的设置信息以获得一致的设置信息。 管理服务器生成可由终端使用的加密通信的密钥,并将这些生成的密钥与重合的设置信息相结合。 管理服务器与验证服务器一起认证两个终端。 由于终端信任这样的结果,管理服务器分别对终端进行认证,所以这些终端不需要对相应的通信计数器终端进行认证。

    Management server, communication apparatus and program implementing key allocation system for encrypted communication
    27.
    发明授权
    Management server, communication apparatus and program implementing key allocation system for encrypted communication 失效
    管理服务器,通信装置和程序实现加密通信的密钥分配系统

    公开(公告)号:US08238555B2

    公开(公告)日:2012-08-07

    申请号:US12255200

    申请日:2008-10-21

    IPC分类号: H04L29/06

    CPC分类号: H04L63/0428 H04L63/062

    摘要: Both a management server and a validation server are installed. Both a terminal and a terminal register setting information which is usable in an encrypted communication in the management server. When carrying out the encrypted communication, the management server searches the registered setting information for coincident setting information. The management server generates keys for the encrypted communications which can be used by the terminals, and delivers these generated keys in combination with the coincident setting information. The management server authenticates both the terminals in conjunction with the validation server. Since the terminals trust such results that the management server has authenticated the terminals respectively, these terminals need not authenticate the respective communication counter terminals.

    摘要翻译: 管理服务器和验证服务器均已安装。 终端和终端注册设置信息可用于管理服务器中的加密通信。 当执行加密通信时,管理服务器搜索登记的设置信息以获得一致的设置信息。 管理服务器生成可由终端使用的加密通信的密钥,并将这些生成的密钥与重合的设置信息相结合。 管理服务器与验证服务器一起认证两个终端。 由于终端信任这样的结果,管理服务器分别对终端进行认证,所以这些终端不需要对相应的通信计数器终端进行认证。

    Data communication method and system
    28.
    发明申请
    Data communication method and system 审中-公开
    数据通信方式和系统

    公开(公告)号:US20070288754A1

    公开(公告)日:2007-12-13

    申请号:US11729947

    申请日:2007-03-30

    IPC分类号: H04L9/00 G06F15/16

    摘要: An encrypted communication method, and a system for the method, can transfer a session control message designated by identification information inherent to an application to a connection destination through a session management server. When an application program of a client or encrypted communication software issues a connection request in the form designating an application server by identification information inherent to each application, the identification information is automatically changed to a desired address-of-record capable of domain identification and a transfer destination domain of a reception message is judged.

    摘要翻译: 加密通信方法和该方法的系统可以通过会话管理服务器将由应用所固有的识别信息指定的会话控制消息传送到连接目的地。 当客户端或加密通信软件的应用程序以指定应用服务器的形式的连接请求发布每个应用所固有的标识信息时,识别信息被自动地改变成能够进行域识别的所需地址记录, 判断接收消息的传送目的地域。

    Communication support server, communication support method, and communication support system
    30.
    发明申请
    Communication support server, communication support method, and communication support system 失效
    通信支持服务器,通信支持方式和通信支持系统

    公开(公告)号:US20070192583A1

    公开(公告)日:2007-08-16

    申请号:US11317003

    申请日:2005-12-27

    IPC分类号: H04L9/00

    CPC分类号: H04L9/0866 H04L9/0891

    摘要: When a cryptographic communicating part 208 of the communication support server 20 exchanges information with the information processing units 14, if the term of validity of a first key stored in a cryptographic key storing part 200 and corresponding to the identification information of the information processing unit 14 does not expire, the cryptographic communicating part 208 performs the cryptographic communication with the information processing unit 14 using the first key, without performing a process of authenticating the information processing units 14. When the term of validity of the first key expires or the first key corresponding to the identification information of the information processing units 14 is not stored, the key sharing part 202 shares the first key with the information processing units 14, and the cryptographic communicating part 208 performs the cryptographic communication with the information processing units 14 using a newly shared first key.

    摘要翻译: 当通信支持服务器20的加密通信部分208与信息处理单元14交换信息时,如果存储在密码密钥存储部分200中并对应于信息处理单元14的识别信息的第一密钥的有效期限 密码通信部208使用第一密钥执行与信息处理部14的密码通信,不进行认证信息处理部14的处理。 当第一密钥的有效期到期或与信息处理单元14的识别信息相对应的第一密钥未被存储时,密钥共享部分202与信息处理单元14共享第一密钥,密码通信部分 208使用新共享的第一密钥执行与信息处理单元14的密码通信。