-
公开(公告)号:US20170222995A1
公开(公告)日:2017-08-03
申请号:US15459287
申请日:2017-03-15
发明人: Tatu J. Ylonen
CPC分类号: H04L63/20 , G06F21/575 , H04L9/083 , H04L9/0891 , H04L9/14 , H04L9/30 , H04L9/321 , H04L9/3263 , H04L9/3268 , H04L61/1523 , H04L63/0428 , H04L63/0435 , H04L63/0442 , H04L63/061 , H04L63/062 , H04L63/065 , H04L63/08 , H04L63/0807 , H04L63/10 , H04L63/101 , H04L63/166 , H04L67/10 , H04L67/42
摘要: Certain embodiments provide means for managing automated access to computers, e.g., using SSH user keys and other kinds of trust relationships. Certain embodiments also provide for managing certificates, Kerberos credentials, and cryptographic keys. Certain embodiments provide for remediating legacy SSH key problems and for automating configuration of SSH keys, as well as for continuous monitoring.
-
42.
公开(公告)号:US20170222990A1
公开(公告)日:2017-08-03
申请号:US15409840
申请日:2017-01-19
CPC分类号: H04L63/06 , G06F2221/2111 , H04L9/14 , H04L9/3268 , H04L63/065 , H04L63/0823 , H04L67/12 , H04L67/18 , H04L2209/84 , H04W4/46 , H04W12/04 , H04W64/00
摘要: A system and method are provided for certificate selection in infrastructures such as those planned to be used for V2V messaging, wherein the vehicle (or other moving object)'s location is used to aid in the selection of certificates. In one aspect, there is provided a method of selecting certificates for vehicle-to-vehicle messaging, the method comprising: determining a location for a vehicle; and adapting reuse of certificates in a certificate pool for the vehicle according to the location. In another aspect, there is provided a method of selecting certificates for vehicle-to-vehicle messaging, the method comprising: determining an amount of messaging activity; and adapting reuse of certificates in a certificate pool for the vehicle according to the amount of messaging activity.
-
公开(公告)号:US09712476B2
公开(公告)日:2017-07-18
申请号:US15140284
申请日:2016-04-27
申请人: Seven Networks, LLC
发明人: Lee R. Boynton , Trevor A. Fiatal , Scott M. Burke , Mark Sikes
IPC分类号: H04L12/58 , H04L29/06 , H04W76/02 , H04L29/08 , H04L9/08 , H04L9/14 , H04W12/04 , H04W4/12 , H04W88/06 , H04W88/02
CPC分类号: H04L51/22 , H04L9/08 , H04L9/14 , H04L51/04 , H04L51/08 , H04L51/38 , H04L63/0245 , H04L63/0272 , H04L63/0281 , H04L63/029 , H04L63/0428 , H04L63/0464 , H04L63/0471 , H04L63/061 , H04L63/065 , H04L63/08 , H04L63/0807 , H04L63/0853 , H04L63/0876 , H04L63/205 , H04L67/02 , H04L67/04 , H04L67/06 , H04L67/1095 , H04L67/14 , H04L67/42 , H04L69/329 , H04L2209/80 , H04W4/12 , H04W12/04 , H04W76/10 , H04W88/02 , H04W88/06 , Y02D70/00 , Y02D70/142
摘要: A communication network encrypts a first portion of a transaction associated with point-to-point communications using a point-to-point encryption key. A second portion of the transaction associated with end-to-end communications is encrypted using an end-to-end encryption key.
-
44.
公开(公告)号:US09706396B2
公开(公告)日:2017-07-11
申请号:US14821013
申请日:2015-08-07
CPC分类号: H04W12/04 , H04L63/0428 , H04L63/065 , H04L2463/061 , H04W12/02 , H04W76/14
摘要: A system and a method of counter management and security key update for device-to-device (D2D) communication are provided. The method includes creating by a user equipment, a new packet data convergence protocol (PDCP) entity for a service group wherein a service group is identified by a destination identifier (ID), determining if any PDCP entity of the service group exists or not, generating a new proximity service (ProSe)traffic key (PTK) from a ProSe group key (PGK) corresponding to the service group associated with the new PDCP entity, initializing a new packet counter associated with the service group to zero if the new PDCP entity is a first PDCP entity associated with the service group, generating a ProSe encryption key (PEK) from the PTK and encrypting data packets mapped to the new PDCP entity using the PEK and a packet counter associated with the service group.
-
公开(公告)号:US20170195850A1
公开(公告)日:2017-07-06
申请号:US15316532
申请日:2015-12-24
申请人: NTT DOCOMO, INC.
CPC分类号: H04W4/025 , H04L29/06027 , H04L47/12 , H04L61/157 , H04L63/0414 , H04L63/062 , H04L63/065 , H04L63/08 , H04L63/10 , H04M3/42229 , H04M3/42297
摘要: An inter-network connection control device used in an interconnected network includes a connection request signal forward unit that receives, from a call control device in a specific communication network, a connection request signal addressed to another communication network; an address query unit that queries an address resolution device for an address corresponding to a destination telephone number included in the connection request signal received from the connection request signal forward unit, and that obtains the address from the address resolution device; and a forward instruction unit that instructs the call control device to forward the connection request signal to the address obtained by the address query unit.
-
公开(公告)号:US09648009B2
公开(公告)日:2017-05-09
申请号:US14506302
申请日:2014-10-03
申请人: Google Inc.
IPC分类号: G06F21/00 , H04L29/06 , H04L12/56 , H04W40/02 , H04L12/741 , H04W80/04 , H04L9/32 , H04W12/06 , H04W84/18 , H04W40/24 , H04W84/12
CPC分类号: H04L63/0823 , H04L9/3263 , H04L45/741 , H04L45/745 , H04L63/061 , H04L63/065 , H04L63/166 , H04W12/06 , H04W40/02 , H04W40/24 , H04W80/045 , H04W84/12 , H04W84/18 , Y02D70/142 , Y02D70/144 , Y02D70/162 , Y02D70/164 , Y02D70/166 , Y02D70/22 , Y02D70/30
摘要: An electronic device may include a network interface that may enable the electronic device to wirelessly couple the electronic device to other electronic devices. The electronic device may also include a processor that may determine at least one data path to the other electronic devices using a Routing Information Protocol—Next Generation (RIPng) routing mechanism. After identifying at least one data path to the other electronic devices, the processor may determine whether the identified data path(s) is secure using a Datagram Transport Layer Security (DTLS) protocol. If the identified data path(s) is determined to be secure, the processor may send Internet Protocol version 6 (IPv6) data packets to the other electronic devices via the secure data path(s).
-
公开(公告)号:US20170126404A1
公开(公告)日:2017-05-04
申请号:US15400031
申请日:2017-01-06
发明人: YUJI UNAGAMI , MANABU MAEDA , HIDEKI MATSUSHIMA , TOMOKI TAKAZOE , YOICHI MASUDA
CPC分类号: H04L9/0833 , G06F21/44 , H04L9/0631 , H04L9/0637 , H04L9/0891 , H04L9/3242 , H04L63/0428 , H04L63/062 , H04L63/065 , H04L63/0869 , H04L63/104 , H04L2209/601 , H04Q9/00
摘要: At least one controller in a group selects a coordinator that manages a group key to be used in common in the group from among controllers in the group in accordance with an attribute of the controllers. The selected coordinator generates a group key, performs mutual authentication with devices and the controllers in the group, and shares the generated group key with devices and controllers that have been successfully authenticated. The coordinator then generates encrypted data and authentication data by using the group key and simultaneously broadcasts a message including the encrypted data and the authentication data.
-
公开(公告)号:US09639687B2
公开(公告)日:2017-05-02
申请号:US14945089
申请日:2015-11-18
申请人: CloudFlare, Inc.
CPC分类号: H04L9/3226 , G06F21/31 , G06F21/40 , G06F21/45 , G06F21/60 , G06F21/62 , G06F21/6209 , G06F2221/2147 , H04L9/0822 , H04L9/085 , H04L9/0861 , H04L9/0863 , H04L63/0435 , H04L63/0478 , H04L63/065 , H04L63/08 , H04L63/10 , H04L63/104 , H04L2463/062
摘要: A server receives a piece of data for encryption. The server encrypts the piece of data such that no single key can decrypt the encrypted piece of data and any combination of a first multiple of unique keys taken a second multiple at a time are capable of decrypting the encrypted piece of data. Each of the first multiple of unique keys is tied to account credentials of a different user. The second multiple is less than or equal to the first multiple. The encrypted piece of data is returned.
-
公开(公告)号:US20170111333A1
公开(公告)日:2017-04-20
申请号:US14976165
申请日:2015-12-21
申请人: McAfee, Inc.
发明人: Ned M. Smith , Sven Schrecker
CPC分类号: H04L63/06 , H04L9/0891 , H04L9/14 , H04L9/32 , H04L9/3234 , H04L63/065 , H04L67/10 , H04L67/12 , H04L67/125 , H04W4/70 , H04W12/04 , H04W12/06
摘要: In one embodiment, an apparatus comprises a processor to execute instructions and having at least a first logic to execute in a trusted execution environment, a secure storage to store a platform group credential, and a first logical device comprising at least one hardware logic. The platform group credential may be dynamically provisioned into the apparatus and corresponding to an enhanced privacy identifier associated with the apparatus. The first logical device may have a first platform group private key dynamically provisioned into the first logical device and corresponding to an enhanced privacy identifier associated with the first logical device, to bind the first logical device to the apparatus. Other embodiments are described and claimed.
-
公开(公告)号:US20170099138A1
公开(公告)日:2017-04-06
申请号:US15283752
申请日:2016-10-03
申请人: Orion Labs
发明人: Greg Albrecht , Andy Isaacson , Nelson Carpentier , Dan Phung , Schuyler Erle
CPC分类号: H04L9/0833 , H04L63/0435 , H04L63/065 , H04L2209/80 , H04L2463/062
摘要: Secure data transfers between communication nodes is performed using a group encryption key supplied by a remote management system. A first node transmits a request for secure communications with a second node to the remote management system using a control channel. The remote management system generates and encrypts a group encryption key usable by the first and second nodes and forwards the encrypted group encryption key to the first and second nodes using one or more control channels. The first and second communication nodes decrypt the group encryption key and use it to encrypt data transmitted between the nodes using a data transport network. In some implementations the securely communicating nodes may use encryption keys and/or techniques that prevent the remote management system from eavesdropping on the nodes' communications.
-
-
-
-
-
-
-
-
-