-
公开(公告)号:US08923513B2
公开(公告)日:2014-12-30
申请号:US13689108
申请日:2012-11-29
申请人: Assa Abloy AB
CPC分类号: H04L63/08 , G06F21/606 , H04L9/0637 , H04L9/0662 , H04L9/12 , H04L9/16 , H04L9/3226 , H04L63/04 , H04L63/0428 , H04L2209/805
摘要: The present invention is directed toward secure access systems. Specifically, a method, system, and device are described that employ a synchronized pseudo-random number generator to secure communications between endpoints involved in a communication. If synchronization is lost between two devices, the two devices can regain synchronization by switching to use of a different pseudo-random number generator that is used for resynchronization instead of communications.
摘要翻译: 本发明涉及安全接入系统。 具体地,描述了采用同步伪随机数发生器来保护通信中涉及的端点之间的通信的方法,系统和设备。 如果两个设备之间的同步丢失,则两台设备可以通过切换到使用不同于通信的重新同步的不同伪随机数生成器来重新获得同步。
-
公开(公告)号:US20130117827A1
公开(公告)日:2013-05-09
申请号:US13689088
申请日:2012-11-29
申请人: ASSA ABLOY AB
IPC分类号: H04L29/06
CPC分类号: H04L63/08 , G06F21/606 , H04L9/0637 , H04L9/0662 , H04L9/12 , H04L9/16 , H04L9/3226 , H04L63/04 , H04L63/0428 , H04L2209/805
摘要: The present invention is directed toward secure access systems. Specifically, a method and system is provided that enhances the security of unidirectional communication protocols used in access control systems, such as the Wiegand protocol. The enhancements may include obfuscation of data, a two-way packet-mode communications, and blind synchronization of pseudo-random number generators.
-
公开(公告)号:US10791106B2
公开(公告)日:2020-09-29
申请号:US16234090
申请日:2018-12-27
申请人: ASSA ABLOY AB
发明人: Scott B. Guthery , Ronny Belin
摘要: Methods and systems are provided for sending messages in a security system. In particular, a new message syntax can include one or more positive assertions that may be verified. The receiver of the message or credential may verify all the positive assertions. In other configurations, one or more nodes that relay the message from the sender to the receiver can verify the positive assertions or may create one or more of the positive assertions. In this way, the network or entities used to relay the message can also be checked.
-
公开(公告)号:US10212144B2
公开(公告)日:2019-02-19
申请号:US14772882
申请日:2014-03-14
申请人: ASSA ABLOY AB
发明人: Scott B. Guthery , Ronny Belin
摘要: Methods and systems are provided for sending messages in a security system. In particular, a new message syntax can include one or more positive assertions that may be verified. The receiver of the message or credential may verify all the positive assertions. In other configurations, one or more nodes that relay the message from the sender to the receiver can verify the positive assertions or may create one or more of the positive assertions. In this way, the network or entities used to relay the message can also be checked.
-
公开(公告)号:US08943562B2
公开(公告)日:2015-01-27
申请号:US13689088
申请日:2012-11-29
申请人: Assa Abloy AB
CPC分类号: H04L63/08 , G06F21/606 , H04L9/0637 , H04L9/0662 , H04L9/12 , H04L9/16 , H04L9/3226 , H04L63/04 , H04L63/0428 , H04L2209/805
摘要: The present invention is directed toward secure access systems. Specifically, a method and system is provided that enhances the security of unidirectional communication protocols used in access control systems, such as the Wiegand protocol. The enhancements may include obfuscation of data, a two-way packet-mode communications, and blind synchronization of pseudo-random number generators.
摘要翻译: 本发明涉及安全接入系统。 具体地,提供了一种增强了诸如韦根协议之类的访问控制系统中使用的单向通信协议的安全性的方法和系统。 增强可以包括数据混淆,双向分组模式通信和伪随机数发生器的盲同步。
-
公开(公告)号:US20190207919A1
公开(公告)日:2019-07-04
申请号:US16234090
申请日:2018-12-27
申请人: ASSA ABLOY AB
发明人: Scott B. Guthery , Ronny Belin
CPC分类号: H04L63/08 , H04L63/0245 , H04L63/04 , H04L63/0428 , H04L63/123 , H04L63/126 , H04L63/20 , H04L67/10 , H04W4/80
摘要: Methods and systems are provided for sending messages in a security system. In particular, a new message syntax can include one or more positive assertions that may be verified. The receiver of the message or credential may verify all the positive assertions. In other configurations, one or more nodes that relay the message from the sender to the receiver can verify the positive assertions or may create one or more of the positive assertions. In this way, the network or entities used to relay the message can also be checked.
-
公开(公告)号:US20130117814A1
公开(公告)日:2013-05-09
申请号:US13689108
申请日:2012-11-29
申请人: ASSA ABLOY AB
IPC分类号: H04L29/06
CPC分类号: H04L63/08 , G06F21/606 , H04L9/0637 , H04L9/0662 , H04L9/12 , H04L9/16 , H04L9/3226 , H04L63/04 , H04L63/0428 , H04L2209/805
摘要: The present invention is directed toward secure access systems. Specifically, a method and system is provided that enhances the security of unidirectional communication protocols used in access control systems, such as the Wiegand protocol. The enhancements may include obfuscation of data, a two-way packet-mode communications, and blind synchronization of pseudo-random number generators.
摘要翻译: 本发明涉及安全接入系统。 具体地,提供了一种增强了诸如韦根协议之类的访问控制系统中使用的单向通信协议的安全性的方法和系统。 增强可以包括数据混淆,双向分组模式通信和伪随机数发生器的盲同步。
-
-
-
-
-
-