-
公开(公告)号:US10135613B2
公开(公告)日:2018-11-20
申请号:US13350661
申请日:2012-01-13
IPC分类号: H04L9/08
摘要: Disclosed is a method for generating a privilege-based key using a computer. In the method, a privilege is received from an application, and verified as being associated with the application. The computer cryptographically generates a second key using a first key and the privilege. The second key is provided to the application.
-
公开(公告)号:US20130182838A1
公开(公告)日:2013-07-18
申请号:US13350661
申请日:2012-01-13
IPC分类号: H04L9/08
CPC分类号: H04L9/0861 , H04L9/0866 , H04L2209/603
摘要: Disclosed is a method for generating a privilege-based key using a computer. In the method, a privilege is received from an application, and verified as being associated with the application. The computer cryptographically generates a second key using a first key and the privilege. The second key is provided to the application.
摘要翻译: 公开了一种使用计算机生成基于特权的密钥的方法。 在该方法中,从应用程序接收到一个特权,并将其验证为与应用程序相关联。 计算机使用第一个密钥和特权密码地生成第二个密钥。 第二个键被提供给应用程序。
-
3.
公开(公告)号:US08321680B2
公开(公告)日:2012-11-27
申请号:US12964213
申请日:2010-12-09
申请人: Alexander Gantman , Aram Perez , Gregory G. Rose , Laurence G. Lundblade , Matthew W. Hohfeld , Michael W. Paddon , Oliver Michaelis , Ricardo Jorge Lopez
发明人: Alexander Gantman , Aram Perez , Gregory G. Rose , Laurence G. Lundblade , Matthew W. Hohfeld , Michael W. Paddon , Oliver Michaelis , Ricardo Jorge Lopez
IPC分类号: H04L9/32
CPC分类号: H04L63/126 , H04L9/3255 , H04L9/3265 , H04L9/3297 , H04L63/0478 , H04L63/0823 , H04L2209/80
摘要: Embodiments describe a system and/or method for multiple party digital signatures. According to a first aspect a method comprises establishing a first validity range for a first key, establishing a first validity range for at least a second key, and determining if the validity range of the first key overlaps the first validity range of the at least a second key. A certificate is signed with the first validity range of the first key and the first validity range of the at least a second key if the validity ranges overlap. According to another embodiment, signage of the certificate is refused if the first validity range of the first key does not overlap with the first validity range of the at least a second key.
摘要翻译: 实施例描述了用于多方数字签名的系统和/或方法。 根据第一方面,一种方法包括建立第一密钥的第一有效范围,为至少第二密钥建立第一有效范围,以及确定第一密钥的有效范围是否与至少一个密钥的第一有效范围重叠 第二个关键 如果有效范围重叠,则证书具有第一密钥的第一有效范围和至少第二密钥的第一有效范围。 根据另一实施例,如果第一密钥的第一有效范围不与至少第二密钥的第一有效范围重叠,则拒绝证书的标识。
-
公开(公告)号:US08505078B2
公开(公告)日:2013-08-06
申请号:US12641305
申请日:2009-12-17
IPC分类号: H04L29/06
CPC分类号: H04L63/10 , G06F21/6218 , H04L9/32 , H04L9/321 , H04L9/3247 , H04L63/08 , H04L63/101 , H04L2209/38 , H04L2209/603 , H04L2209/80 , H04W12/08
摘要: Methods, apparatus, and systems are described for providing an accessor device an access credential to interact with a device resource on an accessee device. An authorization entity having a trust relationship with the accessee device, or a linked subordinate authorization entity, generates the access credential. The access credential includes a modification detection indicator, at least one access privilege, and an accessor public key. The at least one access privilege corresponds to at least one device resource on the accessee device. The authorization entity forwards the access credential to the accessor device, which presents the access credential to the accessee device for authentication. Once authenticated, the accessee device grants access to one or more device resources, and controls requests to insure they are within the scope of the at least one access privilege.
-
公开(公告)号:US20090183264A1
公开(公告)日:2009-07-16
申请号:US12329273
申请日:2008-12-05
IPC分类号: H04L9/32
CPC分类号: H04L63/10 , H04L63/107 , H04L67/06 , H04L2463/101 , H04L2463/102
摘要: A method of providing access to content within a user device is disclosed and may include determining a location of the content, determining whether the content is within an allowed region, and selectively prompting a user to purchase a license to access the content. In a particular aspect, the user may be prompted to purchase the license to the access the content when the content is not within an allowed region. If the license is purchased, the user may be allowed to access the content. The license may be an unlimited license, a limited license, or a transfer license.
摘要翻译: 公开了提供对用户设备内的内容的访问的方法,并且可以包括确定内容的位置,确定内容是否在允许区域内,以及选择性地提示用户购买访问内容的许可。 在特定方面,当内容不在允许的区域内时,可以提示用户购买许可以访问内容。 如果购买许可证,则可能允许用户访问该内容。 许可证可能是无限制许可证,有限许可证或转让许可证。
-
-
-
-