User identity privacy in authorization certificates
    1.
    发明申请
    User identity privacy in authorization certificates 审中-公开
    授权证书中的用户身份隐私

    公开(公告)号:US20070005989A1

    公开(公告)日:2007-01-04

    申请号:US10549885

    申请日:2004-03-18

    IPC分类号: G06F12/14

    CPC分类号: G06F21/6254 G06F21/10

    摘要: The present invention relates to methods, devices, computer program products as well as a signal for providing privacy to a user in relation to data, which data can be a content identifier (cr_id) for identifying content. For that reason a usage right certificate (UR) generated in relation to the data, includes the data (cr_id), concealed user identifying information (for example by using (H(PK//RAN)) and random data (RAN)) enabling the verification of the user identity in the user identifying information. In this way a user is guaranteed privacy in relation to information, such as content he has purchased.

    摘要翻译: 本发明涉及方法,设备,计算机程序产品以及用于向用户提供关于数据的隐私的信号,哪些数据可以是用于识别内容的内容标识符(cr_id)。 为此,相对于数据生成的使用权证书(UR)包括数据(cr_id),隐藏的用户识别信息(例如通过使用(H(PK // RAN))和随机数据(RAN))使能 在用户识别信息中验证用户身份。 以这种方式,用户可以保证与信息有关的隐私,例如他购买的内容。

    Cryptographic Role-Based Access Control
    2.
    发明申请
    Cryptographic Role-Based Access Control 有权
    密码角色访问控制

    公开(公告)号:US20080263370A1

    公开(公告)日:2008-10-23

    申请号:US12067117

    申请日:2006-09-14

    IPC分类号: H04L9/32 H04L9/06

    摘要: A hierarchical tree structure is used to facilitate the communication of encrypted keys to particular users having access to the tree. All users are in communication with a root node, but the information content of the material at the root node is decipherable only by the intended users of this information. Protected data is encrypted using a variety of data-keys specific to the data. These data-keys are encrypted using a combination of node-keys that are specific to particular users or groups of users. Users having access to the node-key associated with a particular encrypted data-key are able to decipher the data associated with the data-key; users without access to the particular node-key are unable to decrypt the data-key, and thus unable to decipher the data. The hierarchical tree is preferably structured based on a similarity of access rights among users, to minimize the overhead associated with providing user-specific access rights.

    摘要翻译: 分层树结构用于促进加密密钥与具有访问树的特定用户的通信。 所有用户都与根节点进行通信,但根节点上的素材的信息内容只能由该信息的预期用户进行解密。 使用特定于数据的各种数据密钥对受保护的数据进行加密。 这些数据密钥是使用特定于特定用户或用户组的节点密钥的组合进行加密的。 能够访问与特定加密数据密钥相关联的节点密钥的用户能够解密与数据密钥相关联的数据; 无法访问特定节点密钥的用户无法解密数据密钥,因此无法解密数据。 层次树优选地基于用户之间的访问权限的相似性来构造,以最小化与提供用户特定访问权限相关联的开销。

    Cryptographic role-based access control

    公开(公告)号:US09858433B2

    公开(公告)日:2018-01-02

    申请号:US12067117

    申请日:2006-09-14

    摘要: A hierarchical tree structure is used to facilitate the communication of encrypted keys to particular users having access to the tree. All users are in communication with a root node, but the information content of the material at the root node is decipherable only by the intended users of this information. Protected data is encrypted using a variety of data-keys specific to the data. These data-keys are encrypted using a combination of node-keys that are specific to particular users or groups of users. Users having access to the node-key associated with a particular encrypted data-key are able to decipher the data associated with the data-key; users without access to the particular node-key are unable to decrypt the data-key, and thus unable to decipher the data. The hierarchical tree is preferably structured based on a similarity of access rights among users, to minimize the overhead associated with providing user-specific access rights.

    Renewable and Private Biometrics
    4.
    发明申请
    Renewable and Private Biometrics 有权
    可再生和私人生物特征

    公开(公告)号:US20070245154A1

    公开(公告)日:2007-10-18

    申请号:US11570599

    申请日:2005-06-22

    IPC分类号: H04L9/32

    CPC分类号: G07C9/00158 G06K9/00885

    摘要: The present invention relates to a method of authenticating an individual (321) at an authenticating device (311) and an authenticating system for authenticating an individual. A basic idea of the present invention is to store, at a device or a system with which an individual wishes to authenticate herself, one or more data structures each comprising a value based on an identifier pertaining to the individual and an encrypted copy of the identifier. When the individual wants to authenticate herself, she contacts the authenticating device whereby a request is made to attain the encrypted identifier included in a specific data structure stored at the authenticating device. The individual subsequently provides proof to the authenticating device that she actually knows the identifier.

    摘要翻译: 本发明涉及一种在认证装置(311)上认证个人(321)的方法和用于认证个人的认证系统。 本发明的基本思想是在个人希望自己认证的设备或系统上存储一个或多个数据结构,每个数据结构包括基于与个人有关的标识符的值和标识符的加密副本 。 当个人想要自己认证时,她联系认证设备,由此进行请求以获得包含在存储在认证设备中的特定数据结构中的加密标识符。 个人随后向认证设备提供她实际知道标识符的证明。

    ROLE-BASED ACCESS CONTROL
    5.
    发明申请
    ROLE-BASED ACCESS CONTROL 失效
    基于角色的访问控制

    公开(公告)号:US20090019516A1

    公开(公告)日:2009-01-15

    申请号:US12162844

    申请日:2007-01-30

    IPC分类号: G06F21/00

    CPC分类号: G06F21/6245

    摘要: A user interface and a processor coupled to the user interface wherein the processor receives access requests through the user interface and authorizes access through the user interface. The processor associates a rights request with a role based policy to determine access rights, modifies the determined access rights in accordance with an exception list related to particular users and records, and authorizes access to a record based upon the modified determined access rights.

    摘要翻译: 耦合到用户接口的用户界面和处理器,其中处理器通过用户界面接收访问请求,并授权通过用户界面进行访问。 处理器将权限请求与基于角色的策略相关联以确定访问权限,根据与特定用户和记录相关的异常列表来修改确定的访问权限,并且基于修改的确定的访问权限授权访问记录。

    Anonymous Certificates with Anonymous Certificate Show
    6.
    发明申请
    Anonymous Certificates with Anonymous Certificate Show 审中-公开
    匿名证书与匿名证书显示

    公开(公告)号:US20070242830A1

    公开(公告)日:2007-10-18

    申请号:US11570596

    申请日:2005-06-25

    IPC分类号: H04L9/32

    摘要: The present invention relates to a method at an issuing authority (111) to anonymously provide an individual (121) with a certificate (C), a method of providing anonymous approval of the individual at a communicating party (101) by means of using the certificate, an issuing authority for anonymously providing an individual with a certificate and an approving device for anonymously approving the individual by means of using the certificate. A basic idea of the invention is to provide an individual anonymously with certificates at an issuing authority, which certificates subsequently can be used by an individual to anonymously prove membership in a group at a communicating party.

    摘要翻译: 本发明涉及一种发证机关(111)向个人(121)匿名提供证明书(C)的方法,一种在通信方(101)提供个人匿名批准的方法,借助于使用 证书,匿名向个人提供证书的发证机关和通过使用证书匿名批准个人的批准设备。 本发明的基本思想是在签发机构匿名提供证书,这些证书随后可由个人使用以匿名证明在通信方的组中的成员资格。