Enforcing time-based transaction policies on devices lacking independent clocks
    1.
    发明授权
    Enforcing time-based transaction policies on devices lacking independent clocks 有权
    对缺乏独立时钟的设备执行基于时间的交易策略

    公开(公告)号:US07926096B2

    公开(公告)日:2011-04-12

    申请号:US11216363

    申请日:2005-08-31

    IPC分类号: H04L29/06

    摘要: A system and a method for operating a device that is not capable of independently maintaining a local time clock to enforce a time-based transaction policy that requires a reliable time reference. The device establishes a secure communications channel to one or more network-attached time sources and inquires of each of the network-attached time-sources as to the current time using the secure communications channel. The device receives the current time from the network-attached time-sources and uses the received current times to estimate a current calendar time and to compute a reliability index associated with the estimated current calendar time. The device uses the estimated current calendar time and reliability index to enforce the time-based transaction policy.

    摘要翻译: 一种用于操作不能独立地维护本地时钟的设备的系统和方法,以执行需要可靠时间参考的基于时间的事务策略。 设备建立到一个或多个网络连接的时间源的安全通信信道,并且使用安全通信信道查询关于当前时间的网络连接的时间源中的每一个。 设备从网络连接的时间源接收当前时间,并使用接收到的当前时间来估计当前日历时间,并计算与估计的当前日历时间相关联的可靠性指标。 该设备使用估计的当前日历时间和可靠性指数来执行基于时间的交易策略。

    Enforcing time-based transaction policies on devices lacking independent clocks
    2.
    发明申请
    Enforcing time-based transaction policies on devices lacking independent clocks 有权
    对缺乏独立时钟的设备执行基于时间的交易策略

    公开(公告)号:US20070058812A1

    公开(公告)日:2007-03-15

    申请号:US11216363

    申请日:2005-08-31

    IPC分类号: H04K1/00

    摘要: A system and a method for operating a device that is not capable of independently maintaining a local time clock to enforce a time-based transaction policy that requires a reliable time reference. The device establishes a secure communications channel to one or more network-attached time sources and inquires of each of the network-attached time-sources as to the current time using the secure communications channel. The device receives the current time from the network-attached time-sources and uses the received current times to estimate a current calendar time and to compute a reliability index associated with the estimated current calendar time. The device uses the estimated current calendar time and reliability index to enforce the time-based transaction policy.

    摘要翻译: 一种用于操作不能独立地维护本地时钟的设备的系统和方法,以执行需要可靠时间参考的基于时间的事务策略。 设备建立到一个或多个网络连接的时间源的安全通信信道,并且使用安全通信信道查询关于当前时间的网络连接的时间源中的每一个。 设备从网络连接的时间源接收当前时间,并使用接收到的当前时间来估计当前日历时间,并计算与估计的当前日历时间相关联的可靠性指标。 该设备使用估计的当前日历时间和可靠性指数来执行基于时间的交易策略。

    Method for secure delegation of trust from a security device to a host computer application for enabling secure access to a resource on the web
    3.
    发明授权
    Method for secure delegation of trust from a security device to a host computer application for enabling secure access to a resource on the web 有权
    将信任从安全设备安全地委派给主计算机应用程序以实现对网络上的资源的安全访问的方法

    公开(公告)号:US07565536B2

    公开(公告)日:2009-07-21

    申请号:US11219466

    申请日:2005-09-02

    IPC分类号: H04L9/00 H04L9/32

    摘要: Secure authentication of a user on a host computer to a web server including a security device acquiring trust or a security context from the web server. The security device is operable of providing an X.509 certificate to a browser plug-in on the host computer. The browser plug-in on the host computer performing authentication of the security device and in response providing user credentials to the security device. The security device performing authentication of the user and requests a security context from the web server. In response, the web server provides a security context to the security device. The security device delegates the web server trust by transmitting the context to the host computer and enabling the user to securely access resources on the web server.

    摘要翻译: 将主机上的用户安全认证到Web服务器,包括从Web服务器获取信任或安全上下文的安全设备。 安全设备可操作以向主机上的浏览器插件提供X.509证书。 主机上的浏览器插件执行安全设备的认证,并响应向安全设备提供用户凭证。 所述安全设备执行所述用户的认证并从所述Web服务器请求安全上下文。 作为响应,Web服务器向安全设备提供安全上下文。 安全设备通过将上下文传送到主计算机来委托Web服务器信任,并使得用户能够安全地访问web服务器上的资源。

    Method for secure delegation of trust from a security device to a host computer application for enabling secure access to a resource on the web
    4.
    发明申请
    Method for secure delegation of trust from a security device to a host computer application for enabling secure access to a resource on the web 有权
    将信任从安全设备安全地委派给主计算机应用程序以实现对网络上的资源的安全访问的方法

    公开(公告)号:US20070056025A1

    公开(公告)日:2007-03-08

    申请号:US11219466

    申请日:2005-09-02

    IPC分类号: H04L9/32

    摘要: Secure authentication of a user on a host computer to a web server including a security device acquiring trust or a security context from the web server. The security device is operable of providing an X.509 certificate to a browser plug-in on the host computer. The browser plug-in on the host computer performing authentication of the security device and in response providing user credentials to the security device. The security device performing authentication of the user and requests a security context from the web server. In response, the web server provides a security context to the security device. The security device delegates the web server trust by transmitting the context to the host computer and enabling the user to securely access resources on the web server.

    摘要翻译: 将主机上的用户安全认证到Web服务器,包括从Web服务器获取信任或安全上下文的安全设备。 安全设备可操作地向主机上的浏览器插件提供X.509证书。 主机上的浏览器插件执行安全设备的认证,并响应向安全设备提供用户凭证。 所述安全设备执行所述用户的认证并从所述Web服务器请求安全上下文。 作为响应,Web服务器向安全设备提供安全上下文。 安全设备通过将上下文传送到主计算机来委托Web服务器信任,并使得用户能够安全地访问web服务器上的资源。

    METHOD AND SYSTEM FOR SECURING COMMUNICATION BETWEEN A HOST COMPUTER AND A SECURE PORTABLE DEVICE
    5.
    发明申请
    METHOD AND SYSTEM FOR SECURING COMMUNICATION BETWEEN A HOST COMPUTER AND A SECURE PORTABLE DEVICE 审中-公开
    主机计算机和安全便携式设备之间的通信保护方法和系统

    公开(公告)号:US20080189554A1

    公开(公告)日:2008-08-07

    申请号:US11948758

    申请日:2007-11-30

    IPC分类号: H04L9/06

    摘要: A secure portable electronic device for providing secure services when used in conjunction with a host computer having a central processing unit. The secure portable device communicates with the host computer via a host agent program executing on the host computer from the secure portable device. Periodically, the host agent and a corresponding program executing on the secure portable device, cooperate to verify the integrity and authenticity of the host agent program, for example, in conjunction with exchanging a new session key. Other systems and methods are disclosed.

    摘要翻译: 一种用于在与具有中央处理单元的主计算机结合使用时提供安全服务的安全便携式电子设备。 安全便携式设备通过主机计算机上从安全便携式设备执行的主机代理程序与主机通信。 周期性地,主机代理和在安全便携式设备上执行的相应程序,例如结合交换新的会话密钥来协作来验证主机代理程序的完整性和真实性。 公开了其它系统和方法。

    METHOD AND SYSTEM OF PROVIDING SECURITY SERVICES USING A SECURE DEVICE
    6.
    发明申请
    METHOD AND SYSTEM OF PROVIDING SECURITY SERVICES USING A SECURE DEVICE 审中-公开
    使用安全设备提供安全服务的方法和系统

    公开(公告)号:US20080052770A1

    公开(公告)日:2008-02-28

    申请号:US11564121

    申请日:2006-11-28

    IPC分类号: H04L9/32 G06F15/16

    摘要: A secure portable electronic device for providing secure services when used in conjunction with a host computer. The secure portable device includes a read-only memory partition, a read/write memory partition, and a secure memory partition. The secure portable device includes instructions stored in the read-only partition including a host agent containing instructions executable by the host computer. The secure portable device also includes instructions stored in the secure memory partition. These instructions include a card agent containing instructions executable by central processing units secure portable electronic device, and includes a card agent communications module for communicating with the host agent; and a security module for accessing private information stored in the secure memory partition. The host agent includes a host agent communications module for communicating with the card agent and at least one function requiring use of private information stored in the secure memory partition of the portable device and operable to transmit a request to the card agent to perform a corresponding function requiring the use of private information stored on the portable device.

    摘要翻译: 一种用于在与主机结合使用时提供安全服务的安全便携式电子设备。 安全便携式设备包括只读存储器分区,读/写存储器分区和安全存储器分区。 安全便携式设备包括存储在只读分区中的指令,包括主机代理,其中包含可由主机计算机执行的指令。 安全便携式设备还包括存储在安全存储器分区中的指令。 这些指令包括包含可由中央处理单元安全的便携式电子设备执行的指令的卡代理,并且包括用于与主机代理进行通信的卡代理通信模块; 以及用于访问存储在安全存储器分区中的私人信息的安全模块。 主机代理包括用于与卡代理进行通信的主机代理通信模块和需要使用存储在便携式设备的安全存储器分区中的私有信息的至少一个功能,并且可操作地向卡代理发送请求以执行相应的功能 需要使用存储在便携式设备上的私人信息。

    METHOD OF PATCHING APPLICATIONS ON SMALL RESOURCE-CONSTRAINED SECURE DEVICES
    7.
    发明申请
    METHOD OF PATCHING APPLICATIONS ON SMALL RESOURCE-CONSTRAINED SECURE DEVICES 审中-公开
    在小资源约束的安全设备上应用的方法

    公开(公告)号:US20080022380A1

    公开(公告)日:2008-01-24

    申请号:US11753379

    申请日:2007-05-24

    IPC分类号: G06F7/04

    摘要: Patching of software application. A software application is stored on a smart card as partitions and is loaded from the smart card into the memory of a host computer to which the smart card is connected. The software application is executed on the host computer; which using the instructions of the software application establishes a communications channel between the software application and a remote patch server containing a patch for at least one partition of the software application. Upon detecting that a patch is available for the at least one partition of the software application, downloading the at least one partition from the remote server into volatile memory allocated to the software application on the host computer via the first communications channel, and uploading the at least one partition from the volatile memory allocated to the software application to the smart card. Other systems and methods are disclosed.

    摘要翻译: 修补软件应用程序。 软件应用程序作为分区存储在智能卡上,并从智能卡加载到智能卡连接到的主机的存储器中。 软件应用程序在主机上执行; 其使用软件应用程序的指令在软件应用程序和包含用于软件应用程序的至少一个分区的补丁的远程补丁服务器之间建立通信通道。 在检测到补丁可用于软件应用程序的至少一个分区时,经由第一通信信道将至少一个分区从远程服务器下载到分配给主计算机上的软件应用程序的易失性存储器中, 从分配给软件应用程序的易失性存储器到智能卡的至少一个分区。 公开了其它系统和方法。

    Method and system of providing security services using a secure device
    8.
    发明授权
    Method and system of providing security services using a secure device 有权
    使用安全设备提供安全服务的方法和系统

    公开(公告)号:US09092635B2

    公开(公告)日:2015-07-28

    申请号:US12295489

    申请日:2007-03-30

    摘要: A secure portable electronic device for providing secure services when used in conjunction with a host computer. The secure portable device includes a read-only memory partition, a read/write memory partition, and a secure memory partition. The secure portable device includes instructions stored in the read-only partition including a host agent containing instructions executable by the host computer. The secure portable device also includes instructions stored in the secure memory partition. These instructions include a card agent containing instructions executable by central processing units secure portable electronic device, and includes a card agent communications module for communicating with the host agent; and a security module for accessing private information stored in the secure memory partition. The host agent includes a host agent communications module for communicating with the card agent and at least one function requiring use of private information stored in the secure memory partition of the portable device and operable to transmit a request to the card agent to perform a corresponding function requiring the use of private information stored on the portable device.

    摘要翻译: 一种用于在与主机结合使用时提供安全服务的安全便携式电子设备。 安全便携式设备包括只读存储器分区,读/写存储器分区和安全存储器分区。 安全便携式设备包括存储在只读分区中的指令,包括主机代理,其中包含可由主机计算机执行的指令。 安全便携式设备还包括存储在安全存储器分区中的指令。 这些指令包括包含可由中央处理单元安全的便携式电子设备执行的指令的卡代理,并且包括用于与主机代理进行通信的卡代理通信模块; 以及用于访问存储在安全存储器分区中的私人信息的安全模块。 主机代理包括用于与卡代理进行通信的主机代理通信模块和需要使用存储在便携式设备的安全存储器分区中的私有信息的至少一个功能,并且可操作地向卡代理发送请求以执行相应的功能 需要使用存储在便携式设备上的私人信息。

    METHOD AND SYSTEM OF PROVIDING SECURITY SERVICES USING A SECURE DEVICE
    9.
    发明申请
    METHOD AND SYSTEM OF PROVIDING SECURITY SERVICES USING A SECURE DEVICE 有权
    使用安全设备提供安全服务的方法和系统

    公开(公告)号:US20100186076A1

    公开(公告)日:2010-07-22

    申请号:US12295489

    申请日:2007-03-30

    IPC分类号: H04L9/32 G06F15/16

    摘要: A secure portable electronic device for providing secure services when used in conjunction with a host computer. The secure portable device includes a read-only memory partition, a read/write memory partition, and a secure memory partition. The secure portable device includes instructions stored in the read-only partition including a host agent containing instructions executable by the host computer. The secure portable device also includes instructions stored in the secure memory partition. These instructions include a card agent containing instructions executable by central processing units secure portable electronic device, and includes a card agent communications module for communicating with the host agent; and a security module for accessing private information stored in the secure memory partition. The host agent includes a host agent communications module for communicating with the card agent and at least one function requiring use of private information stored in the secure memory partition of the portable device and operable to transmit a request to the card agent to perform a corresponding function requiring the use of private information stored on the portable device.

    摘要翻译: 一种用于在与主机结合使用时提供安全服务的安全便携式电子设备。 安全便携式设备包括只读存储器分区,读/写存储器分区和安全存储器分区。 安全便携式设备包括存储在只读分区中的指令,包括主机代理,其中包含可由主机计算机执行的指令。 安全便携式设备还包括存储在安全存储器分区中的指令。 这些指令包括包含可由中央处理单元安全的便携式电子设备执行的指令的卡代理,并且包括用于与主机代理进行通信的卡代理通信模块; 以及用于访问存储在安全存储器分区中的私人信息的安全模块。 主机代理包括用于与卡代理进行通信的主机代理通信模块和需要使用存储在便携式设备的安全存储器分区中的私有信息的至少一个功能,并且可操作地向卡代理发送请求以执行相应的功能 需要使用存储在便携式设备上的私人信息。