-
公开(公告)号:US09509686B2
公开(公告)日:2016-11-29
申请号:US12959715
申请日:2010-12-03
申请人: Anoop Anantha , Murali R. Krishnan , Alan L. Marshall , Kamran Rajabi Zargahi , Miller Thomas Abel
发明人: Anoop Anantha , Murali R. Krishnan , Alan L. Marshall , Kamran Rajabi Zargahi , Miller Thomas Abel
CPC分类号: H04L63/083 , G06Q20/34 , G07C9/00174 , H04L9/0897 , H04L9/14 , H04L9/30 , H04L9/3226 , H04L9/3234 , H04L9/3247 , H04L9/3271 , H04L63/06 , H04L63/0853 , H04L2209/80 , H04W12/04 , H04W12/06
摘要: Secure element authentication techniques are described. In implementations, a confirmation is received that an identity of a user has been physically verified using one or more physical documents. One or more credentials that are usable to authenticate the user are caused to be stored in a secure element of a mobile communication device of the user, the secure element implemented using tamper-resistant hardware.
摘要翻译: 描述了安全元件认证技术。 在实现中,接收到使用一个或多个物理文档物理验证用户的身份的确认。 导致可用于认证用户的一个或多个凭证被存储在用户的移动通信设备的安全元件中,使用防篡改硬件实现的安全元件。
-
公开(公告)号:US20120144201A1
公开(公告)日:2012-06-07
申请号:US12959715
申请日:2010-12-03
申请人: Anoop Anantha , Murali R. Krishnan , Alan L. Marshall , Kamran Rajabi Zargahi , Miller Thomas Abel
发明人: Anoop Anantha , Murali R. Krishnan , Alan L. Marshall , Kamran Rajabi Zargahi , Miller Thomas Abel
IPC分类号: H04L9/32
CPC分类号: H04L63/083 , G06Q20/34 , G07C9/00174 , H04L9/0897 , H04L9/14 , H04L9/30 , H04L9/3226 , H04L9/3234 , H04L9/3247 , H04L9/3271 , H04L63/06 , H04L63/0853 , H04L2209/80 , H04W12/04 , H04W12/06
摘要: Secure element authentication techniques are described. In implementations, a confirmation is received that an identity of a user has been physically verified using one or more physical documents. One or more credentials that are usable to authenticate the user are caused to be stored in a secure element of a mobile communication device of the user, the secure element implemented using tamper-resistant hardware.
摘要翻译: 描述了安全元件认证技术。 在实现中,接收到使用一个或多个物理文档物理验证用户的身份的确认。 导致可用于认证用户的一个或多个凭证被存储在用户的移动通信设备的安全元件中,使用防篡改硬件实现的安全元件。
-
公开(公告)号:US09525548B2
公开(公告)日:2016-12-20
申请号:US12909178
申请日:2010-10-21
申请人: Alan L. Marshall , Kamran Rajabi Zargahi , Miller Thomas Abel , Murali Krishnan , Anoop Anantha
发明人: Alan L. Marshall , Kamran Rajabi Zargahi , Miller Thomas Abel , Murali Krishnan , Anoop Anantha
CPC分类号: H04L9/0825 , H04L63/0442 , H04L2209/80 , H04W12/02
摘要: Provisioning techniques are described. In implementations, a particular one of a plurality of public keys are located using an identifier included in a request received via a network. The located public key is communicated via the network, the public key configured to encrypt data that is to be decrypted by a secure element of a mobile communication device, the secure element implemented using hardware and including a private key that is configured to decrypt the data that was encrypted using the public key.
摘要翻译: 描述配置技术。 在实现中,使用包括在经由网络接收的请求中的标识符来定位多个公钥中的特定一个。 定位的公钥通过网络进行通信,所述公共密钥被配置为对由移动通信设备的安全元件进行解密的数据进行加密,所述安全元件使用硬件实现,并且包括被配置为对数据进行解密的专用密钥 这是使用公钥加密的。
-
公开(公告)号:US20120099727A1
公开(公告)日:2012-04-26
申请号:US12909178
申请日:2010-10-21
申请人: Alan L. Marshall , Kamran Rajabi Zargahi , Miller Thomas Abel , Murali Krishnan , Anoop Anantha
发明人: Alan L. Marshall , Kamran Rajabi Zargahi , Miller Thomas Abel , Murali Krishnan , Anoop Anantha
CPC分类号: H04L9/0825 , H04L63/0442 , H04L2209/80 , H04W12/02
摘要: Provisioning techniques are described. In implementations, a particular one of a plurality of public keys are located using an identifier included in a request received via a network. The located public key is communicated via the network, the public key configured to encrypt data that is to be decrypted by a secure element of a mobile communication device, the secure element implemented using hardware and including a private key that is configured to decrypt the data that was encrypted using the public key.
摘要翻译: 描述配置技术。 在实现中,使用包括在经由网络接收的请求中的标识符来定位多个公钥中的特定一个。 定位的公钥通过网络进行通信,所述公共密钥被配置为对由移动通信设备的安全元件进行解密的数据进行加密,所述安全元件使用硬件实现,并且包括被配置为对数据进行解密的专用密钥 这是使用公钥加密的。
-
-
-