Incorporating data into cryptographic components of an ECQV certificate
    1.
    发明授权
    Incorporating data into cryptographic components of an ECQV certificate 有权
    将数据合并到ECQV证书的加密组件中

    公开(公告)号:US09003181B2

    公开(公告)日:2015-04-07

    申请号:US13070178

    申请日:2011-03-23

    摘要: During generation of an implicit certificate for a requestor, a certificate authority incorporates information in the public-key reconstruction data, where the public-key reconstruction data is to be used to compute the public key of the requestor. The information may be related to one or more of the requestor, the certificate authority, and the implicit certificate. The certificate authority reversibly encodes the public-key reconstruction data in the implicit certificate and sends it to the requestor. After receiving the implicit certificate from the certificate authority, the requestor can extract the incorporated information from the public-key reconstruction data. The implicit certificate can be made available to a recipient, and the recipient can also extract the incorporated information.

    摘要翻译: 在为请求者生成隐式证书期间,证书颁发机构将公钥重构数据中的信息合并在一起,其中公钥重构数据将用于计算请求者的公开密钥。 信息可能与请求者,证书颁发机构和隐含证书中的一个或多个有关。 证书颁发机构对隐含证书中的公钥重构数据进行可逆编码,并将其发送给请求者。 从认证机构收到隐含证书后,请求者可以从公钥重构数据中提取合并信息。 隐式证书可以提供给收件人,收件人还可以提取合并的信息。

    INCORPORATING DATA INTO CRYPTOGRAPHIC COMPONENTS OF AN ECQV CERTIFICATE
    3.
    发明申请
    INCORPORATING DATA INTO CRYPTOGRAPHIC COMPONENTS OF AN ECQV CERTIFICATE 有权
    将数据纳入ECQV认证的CRYPTOGRAPHIC COMPONENTS

    公开(公告)号:US20120246465A1

    公开(公告)日:2012-09-27

    申请号:US13070178

    申请日:2011-03-23

    IPC分类号: H04L9/30

    摘要: During generation of an implicit certificate for a requestor, a certificate authority incorporates information in the public-key reconstruction data, where the public-key reconstruction data is to be used to compute the public key of the requestor. The information may be related to one or more of the requestor, the certificate authority, and the implicit certificate. The certificate authority reversibly encodes the public-key reconstruction data in the implicit certificate and sends it to the requestor. After receiving the implicit certificate from the certificate authority, the requestor can extract the incorporated information from the public-key reconstruction data. The implicit certificate can be made available to a recipient, and the recipient can also extract the incorporated information.

    摘要翻译: 在为请求者生成隐式证书期间,证书颁发机构将公钥重构数据中的信息合并在一起,其中公钥重构数据将用于计算请求者的公开密钥。 信息可能与请求者,证书颁发机构和隐含证书中的一个或多个有关。 证书颁发机构对隐含证书中的公钥重构数据进行可逆编码,并将其发送给请求者。 从认证机构收到隐含证书后,请求者可以从公钥重构数据中提取合并信息。 隐式证书可以提供给收件人,收件人还可以提取合并的信息。

    DATA INTEGRITY FOR PROXIMITY-BASED COMMUNICATION
    8.
    发明申请
    DATA INTEGRITY FOR PROXIMITY-BASED COMMUNICATION 有权
    基于接近通信的数据完整性

    公开(公告)号:US20140141750A1

    公开(公告)日:2014-05-22

    申请号:US14131129

    申请日:2011-07-11

    IPC分类号: H04W12/10 H04W4/00

    摘要: Methods, systems, and computer programs for trusted communication among mobile devices are described. In some aspects, information is wirelessly transmitted from a first mobile device to a second mobile device. The information permits the second mobile device to detect proximity of the first mobile device. In some implementations, the information can be wirelessly transmitted by a proximity-activated wireless interface, such as, for example, a Near Field Communication (NFC) interface. In response to the information, the first mobile device receives a message and a first authentication value wirelessly transmitted from the second mobile device to the first mobile device. A second authentication value is generated at the first mobile device based on the message and the shared secret value. Integrity of the message is verified based on comparing the first authentication value and the second authentication value.

    摘要翻译: 描述了用于移动设备之间的可信通信的方法,系统和计算机程序。 在一些方面,信息从第一移动设备无线传输到第二移动设备。 该信息允许第二移动设备检测第一移动设备的接近度。 在一些实现中,信息可以通过接近激活的无线接口(例如近场通信(NFC))接口进行无线传输。 响应于该信息,第一移动设备接收从第二移动设备无线发送到第一移动设备的消息和第一认证值。 基于消息和共享秘密值在第一移动设备处生成第二认证值。 通过比较第一认证值和第二认证值来验证消息的完整性。