MANAGING GROUP KEYS
    3.
    发明申请
    MANAGING GROUP KEYS 有权
    管理组织

    公开(公告)号:US20100208898A1

    公开(公告)日:2010-08-19

    申请号:US12389217

    申请日:2009-02-19

    IPC分类号: H04L9/08

    CPC分类号: H04L9/0891 H04L9/0833

    摘要: In an example, one or more cryptographic keys may be associated with a group. Any member of the group may use the key to encrypt and decrypt information, thereby allowing members of the group to share encrypted information. Domain controllers (DCs) maintain copies of the group's keys. The DCs may synchronize with each other, so that each DC may have a copy of the group's keys. Keys may have expiration dates, and any client connected to a DC may generate a new key when a key is nearing expiration. The various clients may create new keys at differing amounts of time before expiration on various DCs. DCs that store keys early thus may have time to propagate the newly-created keys through synchronization before other DCs are requested to store keys created by other clients. In this way, the creation of an excessive number of new keys may be avoided.

    摘要翻译: 在一个示例中,一个或多个加密密钥可以与组相关联。 该组的任何成员可以使用密钥来加密和解密信息,从而允许该组的成员共享加密的信息。 域控制器(DC)维护组的密钥副本。 DC可以彼此同步,使得每个DC可以具有组的密钥的副本。 密钥可能有过期日期,连接到DC的任何客户端可能在密钥接近到期时生成新密钥。 各种客户端可以在不同的时间段之前以不同的时间量创建新的密钥。 因此,早期存储密钥的DC可能有时间通过​​同步传播新创建的密钥,而其他DC被请求存储由其他客户端创建的密钥。 以这种方式,可以避免创建过多的新密钥。

    Managing group keys
    4.
    发明授权
    Managing group keys 有权
    管理组密钥

    公开(公告)号:US08325924B2

    公开(公告)日:2012-12-04

    申请号:US12389217

    申请日:2009-02-19

    IPC分类号: H04L9/00

    CPC分类号: H04L9/0891 H04L9/0833

    摘要: In an example, one or more cryptographic keys may be associated with a group. Any member of the group may use the key to encrypt and decrypt information, thereby allowing members of the group to share encrypted information. Domain controllers (DCs) maintain copies of the group's keys. The DCs may synchronize with each other, so that each DC may have a copy of the group's keys. Keys may have expiration dates, and any client connected to a DC may generate a new key when a key is nearing expiration. The various clients may create new keys at differing amounts of time before expiration on various DCs. DCs that store keys early thus may have time to propagate the newly-created keys through synchronization before other DCs are requested to store keys created by other clients. In this way, the creation of an excessive number of new keys may be avoided.

    摘要翻译: 在一个示例中,一个或多个加密密钥可以与组相关联。 该组的任何成员可以使用密钥来加密和解密信息,从而允许该组的成员共享加密的信息。 域控制器(DC)维护组的密钥副本。 DC可以彼此同步,使得每个DC可以具有组的密钥的副本。 密钥可能有过期日期,连接到DC的任何客户端可能在密钥接近到期时生成新密钥。 各种客户端可以在不同的时间段之前以不同的时间量创建新的密钥。 因此,早期存储密钥的DC可能有时间通过​​同步传播新创建的密钥,而其他DC被请求存储由其他客户端创建的密钥。 以这种方式,可以避免创建过多的新密钥。

    System and method for non-interactive human answerable challenges
    5.
    发明授权
    System and method for non-interactive human answerable challenges 有权
    非交互式人为责任挑战的系统和方法

    公开(公告)号:US07337324B2

    公开(公告)日:2008-02-26

    申请号:US10725243

    申请日:2003-12-01

    IPC分类号: H04L9/32

    摘要: A system and method for automatically determining if a computer user is a human or an automated script. Human interactive proofs (HIPs) are currently used to deter automated registration for web services by automated computer scripts. Unfortunately, HIPs entail multiple steps (request service, receive challenge, respond to challenge) that can be burdensome. The system and method of the invention in one embodiment provides a “black-box” to potential users consisting of a challenge generator and a secret key. The challenge is generated for the user and the response can be provided as part of the service request, eliminating the need for a separate challenge from a service provider and response to the challenge.

    摘要翻译: 用于自动确定计算机用户是人或自动脚本的系统和方法。 人类交互式证明(HIP)目前用于通过自动计算机脚本来阻止Web服务的自动注册。 不幸的是,HIP需要多重步骤(请求服务,接收挑战,应对挑战),这可能是繁重的。 在一个实施例中,本发明的系统和方法为由挑战发生器和秘密密钥组成的潜在用户提供“黑箱”。 为用户生成挑战,并且响应可以作为服务请求的一部分提供,消除了对来自服务提供商的单独挑战的需求以及对挑战的响应。

    Using hierarchical identity based cryptography for authenticating outbound mail
    6.
    发明申请
    Using hierarchical identity based cryptography for authenticating outbound mail 有权
    使用基于层次标识的加密技术来验证出站邮件

    公开(公告)号:US20070124578A1

    公开(公告)日:2007-05-31

    申请号:US11291946

    申请日:2005-11-30

    申请人: Cem Paya Josh Benaloh

    发明人: Cem Paya Josh Benaloh

    IPC分类号: H04L9/00

    摘要: A hierarchical identity based cryptographic system (“HIBC”) is integrated with the domain name system (“DNS”). A private key is assigned to each of the top level domain name authorities responsible for assigning the top level domain names (e.g., net, .com, etc.). The private key is generated according to an HIBC system, wherein the corresponding public key is based on the identity of the particular domain authority. When user requests a domain name from one of the top level domain name authorities, the user is issued a private key that is generated by the top level domain authority using its private key and the identity of the user according to the particular HIBC system implemented. The user's corresponding public key can be derived from the identity of the user and the public key of the top level domain name authority. Similarly, when the user adds servers and accounts to the users domain, the user can generate private keys for the servers and accounts using the users private key according to the particular HIBC system. Later, emails originating from the users domain can be authenticated by recipients using the public key associated with the top level domain name authority.

    摘要翻译: 基于层次标识的加密系统(“HIBC”)与域名系统(“DNS”)集成。 私钥分配给负责分配顶级域名(例如,net,.com等)的顶级域名权限。 私钥根据HIBC系统生成,其中相应的公钥基于特定域权限的身份。 当用户从顶级域名权限之一请求域名时,将使用其私有密钥和根据实施的特定HIBC系统的用户身份由顶级域机构生成的私钥。 用户的相应公钥可以从用户的身份和顶级域名权限的公钥中导出。 类似地,当用户将服务器和帐户添加到用户域时,用户可以使用根据特定HIBC系统的用户私钥为服务器和帐户生成私钥。 之后,来自用户域的电子邮件可以由收件人使用与顶级域名权限关联的公钥进行身份验证。

    Challenge response systems
    8.
    发明申请
    Challenge response systems 有权
    挑战响应系统

    公开(公告)号:US20060031338A1

    公开(公告)日:2006-02-09

    申请号:US10914325

    申请日:2004-08-09

    IPC分类号: G06F15/16

    CPC分类号: G06Q20/3674 H04L51/12

    摘要: Disclosed are systems and methods that facilitate securing communication channels used in a challenge-response system to mitigate spammer intrusion or deception. The systems and methods make use of unique IDs that can be added to outbound messages originating from a sender, a recipient, and a third-party server. The IDs can be correlated according to the relevant parties. Thus, for example, a sender can add a signed ID to an outgoing message. A challenge sent back to the sender for that particular message can echo the same ID or a new ID derived from the original ID to allow a sender to verify that the challenge corresponds to an actual message. The IDs can include cookies as well to facilitate correlation of messages and to facilitate the retrieval of messages once a sender is determined to be legitimate.

    摘要翻译: 公开了有助于确保在挑战 - 响应系统中使用的通信信道的系统和方法,以减轻垃圾邮件发送者入侵或欺骗。 系统和方法使用可以添加到源自发件人,收件人和第三方服务器的出站邮件的唯一ID。 ID可以根据相关方关联。 因此,例如,发送者可以向输出消息添加签名的ID。 向该发送者发送的针对该特定消息的挑战可以回显与原始ID相同的ID或新的ID,以允许发送方验证该挑战是否对应于实际的消息。 ID可以包括cookie,以便于消息的相关性,并且一旦发送者被确定为合法,便于检索消息。

    Manifest-based trusted agent management in a trusted operating system environment
    9.
    发明申请
    Manifest-based trusted agent management in a trusted operating system environment 审中-公开
    在受信任的操作系统环境中进行基于清单的可信代理管理

    公开(公告)号:US20050278477A1

    公开(公告)日:2005-12-15

    申请号:US11207081

    申请日:2005-08-18

    IPC分类号: G06F21/00 G06F12/00

    CPC分类号: G06F21/54 G06F21/53 G06F21/57

    摘要: Manifest-based trusted agent management in a trusted operating system environment includes receiving a request to execute a process is received and setting up a virtual memory space for the process. Additionally, a manifest corresponding to the process is accessed, and which of a plurality of binaries can be executed in the virtual memory space is limited based on indicators, of the binaries, that are included in the manifest.

    摘要翻译: 在受信任的操作系统环境中的基于清单的可信代理管理包括接收接收到的执行进程的请求,并为进程设置虚拟内存空间。 此外,访问对应于进程的清单,并且可以基于二进制文件中包括在清单中的指示符限制在虚拟存储器空间中执行多个二进制文件中的哪一个。