PROVIDING A USER DEVICE WITH A SET OF ACCESS CODES
    1.
    发明申请
    PROVIDING A USER DEVICE WITH A SET OF ACCESS CODES 失效
    用一组访问代码提供用户设备

    公开(公告)号:US20080226076A1

    公开(公告)日:2008-09-18

    申请号:US12125247

    申请日:2008-05-22

    摘要: A method for providing a user device with a set of access codes comprises, in the user device, storing an encryption key and an identification code, and sending a message containing the identification code to a server via a communications network. In the server, an encryption key is stored corresponding to the key stored in the user device, allocating the set of access codes on receipt of the identification code from the user device. A look up function is performed based on the identification code received in the message to retrieve the key from storage. The set of access codes is encrypted using the retrieved key to produce an encrypted set. A message containing the encrypted set is sent to the user device via the network. In the user device, the encrypted set received from the server is decrypted using the key in storage, and storing the decrypted set of access codes for use by a user of the user device.

    摘要翻译: 一种向用户设备提供一组接入码的方法,包括在用户设备中存储加密密钥和识别码,以及经由通信网络向服务器发送包含识别码的消息。 在服务器中,对应于存储在用户设备中的密钥存储加密密钥,在从用户设备接收到识别码时分配一组接入码。 基于在消息中接收到的识别码执行查找功能,以从存储中检索密钥。 使用检索到的密钥对访问代码集进行加密以产生加密集。 包含加密集的消息经由网络发送到用户设备。 在用户装置中,使用存储器中的密钥对从服务器接收到的加密集进行解密,并且存储解密的一组访问码以供用户装置的用户使用。

    Providing a user device with a set of access codes
    2.
    发明授权
    Providing a user device with a set of access codes 失效
    向用户设备提供一组访问代码

    公开(公告)号:US08302173B2

    公开(公告)日:2012-10-30

    申请号:US12125247

    申请日:2008-05-22

    IPC分类号: G06F7/04 G06F15/16

    摘要: A method for providing a user device with a set of access codes comprises, in the user device, storing an encryption key a an identification code, and sending a message containing the identification code to a server via a communications network. In the server, an encryption key is stored corresponding to the key stored in the user device, allocating the set of access codes on receipt of the identification code from the user device. A look up function is performed based on the identification code received in the message to retrieve the key from storage. The set of access codes is encrypted using the retrieved key to produce an encrypted set. A message containing the encrypted set is sent to the user device via the network. In the user device, the encrypted set received from the server is decrypted using the key in storage, and storing the decrypted set of access codes for use by a user of the user device.

    摘要翻译: 一种向用户设备提供一组接入码的方法,包括在用户设备中存储加密密钥和识别码,以及经由通信网络向服务器发送包含识别码的消息。 在服务器中,对应于存储在用户设备中的密钥存储加密密钥,在从用户设备接收到识别码时分配一组接入码。 基于在消息中接收到的识别码执行查找功能,以从存储中检索密钥。 使用检索到的密钥对访问代码集进行加密以产生加密集。 包含加密集的消息经由网络发送到用户设备。 在用户装置中,使用存储器中的密钥对从服务器接收到的加密集进行解密,并且存储解密的一组访问码以供用户装置的用户使用。

    Providing a user device with a set of a access codes
    3.
    发明申请
    Providing a user device with a set of a access codes 审中-公开
    向用户设备提供一组访问代码

    公开(公告)号:US20060168657A1

    公开(公告)日:2006-07-27

    申请号:US10532195

    申请日:2003-10-24

    IPC分类号: G06F12/14

    摘要: A method for providing a user device with a set of access codes comprises, in the user device, storing an encryption key and an identification code, and sending a message containing the identification code to a server via a communications network. In the server, an encryption key is stored corresponding to the key stored in the user device, allocating the set of access codes on receipt of the identification code from the user device. A look up function is performed based on the identification code received in the message to retrieve the key from storage. The set of access codes is encrypted using the retrieved key to produce an encrypted set. A message containing the encrypted set is sent to the user device via the network. In the user device, the encrypted set received from the server is decrypted using the key in storage, and storing the decrypted set of access codes for use by a user of the user device.

    摘要翻译: 一种向用户设备提供一组接入码的方法,包括在用户设备中存储加密密钥和识别码,以及经由通信网络向服务器发送包含识别码的消息。 在服务器中,对应于存储在用户设备中的密钥存储加密密钥,在从用户设备接收到识别码时分配一组接入码。 基于在消息中接收到的识别码执行查找功能,以从存储中检索密钥。 使用检索到的密钥对访问代码集进行加密以产生加密集。 包含加密集的消息经由网络发送到用户设备。 在用户装置中,使用存储器中的密钥对从服务器接收到的加密集进行解密,并且存储解密的一组访问码以供用户装置的用户使用。

    AUTHORIZATION OF SERVER OPERATIONS
    4.
    发明申请
    AUTHORIZATION OF SERVER OPERATIONS 有权
    服务器操作的授权

    公开(公告)号:US20110173448A1

    公开(公告)日:2011-07-14

    申请号:US13063969

    申请日:2009-09-17

    IPC分类号: H04L9/00

    摘要: An authorization device for authorizing operations of a remote server requested from user computers via a data communications network includes a computer interface configured to connect to a local user computer for facilitating communication with the remote server via a data communications network, a user interface configured to present information to a user, and control logic. The control logic is adapted to use security data accessible to the control logic to establish, via the local user computer, a mutually-authenticated connection for encrypted end-to-end communications with the server; collect from the server, via the connection, information indicative of any operation requested via a different connection to the server and requiring authorization by the user; and present the information to the user via the user interface to prompt for authorization of the operation.

    摘要翻译: 用于授权从用户计算机通过数据通信网络请求的远程服务器的操作的授权设备包括被配置为连接到本地用户计算机以便于经由数据通信网络与远程服务器通信的计算机接口,被配置为呈现 信息给用户和控制逻辑。 所述控制逻辑适于使用所述控制逻辑可访问的安全数据,以经由所述本地用户计算机建立用于与所述服务器的加密的端到端通信的相互认证的连接; 从服务器通过连接收集指示通过与服务器的不同连接请求的任何操作的信息,并且需要用户的授权; 并通过用户界面将信息呈现给用户,以提示操作的授权。

    Authorization of server operations
    6.
    发明授权
    Authorization of server operations 有权
    授权服务器操作

    公开(公告)号:US08640255B2

    公开(公告)日:2014-01-28

    申请号:US13063969

    申请日:2009-09-17

    IPC分类号: H04L12/22 H04L12/12

    摘要: An authorization device for authorizing operations of a remote server requested from user computers via a data communications network includes a computer interface configured to connect to a local user computer for facilitating communication with the remote server via a data communications network, a user interface configured to present information to a user, and control logic. The control logic is adapted to use security data accessible to the control logic to establish, via the local user computer, a mutually-authenticated connection for encrypted end-to-end communications with the server; collect from the server, via the connection, information indicative of any operation requested via a different connection to the server and requiring authorization by the user; and present the information to the user via the user interface to prompt for authorization of the operation.

    摘要翻译: 用于授权从用户计算机通过数据通信网络请求的远程服务器的操作的授权设备包括被配置为连接到本地用户计算机以便于经由数据通信网络与远程服务器通信的计算机接口,被配置为呈现 信息给用户和控制逻辑。 所述控制逻辑适于使用所述控制逻辑可访问的安全数据,以经由所述本地用户计算机建立用于与所述服务器的加密的端到端通信的相互认证的连接; 从服务器通过连接收集指示通过与服务器的不同连接请求的任何操作的信息,并且需要用户的授权; 并通过用户界面将信息呈现给用户,以提示操作的授权。

    Device and method with reduced information leakage
    7.
    发明授权
    Device and method with reduced information leakage 失效
    减少信息泄漏的装置和方法

    公开(公告)号:US07543159B2

    公开(公告)日:2009-06-02

    申请号:US10495345

    申请日:2002-11-05

    IPC分类号: G06F12/14

    摘要: Provides a data processing system comprising a processor and encrypted information in a first persistent memory whose level of information leakage is higher than that of a second persistent memory. The second persistent memory stores a cryptographic key for decrypting the encrypted information, generating therefrom unencrypted information that is usable by the processor for executing an operation. The cryptographic key may be used for encrypting the unencrypted information, generating the encrypted information. Also provided is a method of processing such a data-processing system with an operating system, comprising writing unencrypted information into the first persistent memory, encrypting the unencrypted information under use of the first cryptographic key, creating therefrom encrypted information in the first persistent memory, and setting the data-processing system to a state in which writing into the first persistent memory is controlled by the operating system.

    摘要翻译: 提供包括处理器和加密信息的数据处理系统,其中第一持久存储器的信息泄漏级别高于第二持久存储器。 第二持久存储器存储用于对加密信息进行解密的加密密钥,从而生成由处理器可用于执行操作的未加密信息。 加密密钥可以用于加密未加密的信息,生成加密的信息。 还提供了一种处理具有操作系统的这种数据处理系统的方法,包括将未加密的信息写入到第一持久存储器中,对使用第一加密密钥的未加密信息进行加密,从而在第一永久存储器中创建加密信息, 并且将数据处理系统设置为由操作系统控制对第一永久存储器的写入的状态。

    AUTHORIZATION OF SERVER OPERATIONS
    8.
    发明申请
    AUTHORIZATION OF SERVER OPERATIONS 有权
    服务器操作的授权

    公开(公告)号:US20120291105A1

    公开(公告)日:2012-11-15

    申请号:US13557468

    申请日:2012-07-25

    IPC分类号: G06F21/00

    摘要: An authorization device for authorizing operations of a remote server requested from user computers via a data communications network includes a computer interface configured to connect to a local user computer for facilitating communication with the remote server via a data communications network, a user interface configured to present information to a user, and control logic. The control logic is adapted to use security data accessible to the control logic to establish, via the local user computer, a mutually-authenticated connection for encrypted end-to-end communications with the server; collect from the server, via the connection, information indicative of any operation requested via a different connection to the server and requiring authorization by the user; and present the information to the user via the user interface to prompt for authorization of the operation.

    摘要翻译: 用于授权从用户计算机通过数据通信网络请求的远程服务器的操作的授权设备包括被配置为连接到本地用户计算机以便于经由数据通信网络与远程服务器通信的计算机接口,被配置为呈现 信息给用户和控制逻辑。 所述控制逻辑适于使用所述控制逻辑可访问的安全数据,以经由所述本地用户计算机建立用于与所述服务器的加密的端到端通信的相互认证的连接; 从服务器通过连接收集指示通过与服务器的不同连接请求的任何操作的信息,并且需要用户的授权; 并通过用户界面将信息呈现给用户,以提示操作的授权。

    File language verification
    9.
    发明授权
    File language verification 失效
    文件语言验证

    公开(公告)号:US07506175B2

    公开(公告)日:2009-03-17

    申请号:US09992984

    申请日:2001-11-05

    IPC分类号: G06F11/30

    CPC分类号: G06F9/44589 G11B20/00086

    摘要: A technique for language verification of a Java® card CAP file is provided. The Java® card CAP file is converted from an original Java® code file while conserving its original Java® semantics. The Java® card CAP file is converted into a corresponding converted Java® code file that is semantically identical to the Java® card CAP file. In a language-verification step, the converted Java® code file is then verified if it has been found to comply with a predetermined language specification.

    摘要翻译: 提供了一种用于Java(R)卡CAP文件的语言验证的技术。 Java(R)卡CAP文件从原始的Java(R)代码文件转换,同时保留其原始的Java(R)语义。 Java(R)卡CAP文件被转换成与Java(R)卡CAP文件在语义上相同的相应转换的Java(R)代码文件。 在语言验证步骤中,如果已经发现符合预定语言规范,则转换的Java(R)代码文件被验证。

    DEVICE AND METHOD WITH REDUCED INFORMATION LEAKAGE
    10.
    发明申请
    DEVICE AND METHOD WITH REDUCED INFORMATION LEAKAGE 审中-公开
    具有减少信息泄漏的装置和方法

    公开(公告)号:US20080222427A1

    公开(公告)日:2008-09-11

    申请号:US12114024

    申请日:2008-05-02

    IPC分类号: H04L9/00

    摘要: The invention is directed to a data-processing system comprising a processor and first encrypted information in a first persistent memory whose level of information leakage is higher than that of a second persistent memory. In the second persistent memory is stored a first cryptographic key for decrypting the first encrypted information, thereby generating therefrom first unencrypted information that is usable by the processor for executing an operation. The same cryptographic key may also be used for encrypting the first unencrypted information, thereby generating the first encrypted information. It is also directed to a method of processing such a data-processing system with an operating system, comprising a writing step for writing first unencrypted information into the first persistent memory, an encryption step for encrypting the first unencrypted information under use of the first cryptographic key, creating therefrom first encrypted information in the first persistent memory, and an access-limitation step for setting the data-processing system to a state in which writing into the first persistent memory is controlled by the operating system. It also relates to a method of executing an operation on such a data-processing system comprising a decryption step for decrypting the first encrypted information under use of the first cryptographic key, thereby generating therefrom first unencrypted information and an execution step for executing an operation by the processor, using the first unencrypted information.

    摘要翻译: 本发明涉及一种数据处理系统,包括处理器和第一持久存储器中的第一加密信息,其信息泄漏级别高于第二持久存储器。 在第二持久存储器中存储用于解密第一加密信息的第一密码密钥,由此产生处理器可用于执行操作的第一未加密信息。 相同的加密密钥也可以用于加密第一未加密信息,从而生成第一加密信息。 还涉及一种使用操作系统处理这种数据处理系统的方法,包括用于将第一未加密信息写入到第一持久存储器中的写入步骤,用于在使用第一密码的情况下加密第一未加密信息的加密步骤 密钥,从第一永久存储器中创建第一加密信息,以及访问限制步骤,用于将数据处理系统设置为由操作系统控制对第一永久存储器的写入的状态。 它还涉及对这种数据处理系统执行操作的方法,包括解密步骤,用于在使用第一加密密钥的情况下对第一加密信息进行解密,由此产生第一未加密信息,以及执行步骤,用于执行操作, 处理器,使用第一个未加密的信息。