Securing a link between two devices
    1.
    发明授权
    Securing a link between two devices 有权
    保护两个设备之间的链接

    公开(公告)号:US09143323B2

    公开(公告)日:2015-09-22

    申请号:US11097144

    申请日:2005-04-04

    IPC分类号: H04L9/08

    CPC分类号: H04L9/0844 H04L2209/80

    摘要: A cryptographic key is used to secure a communication link between a first device and a second device. Generating the cryptographic key is accomplished by a) generating a first cryptographic key, b) generating a second cryptographic key, c) applying a hash function to packets transmitted over the communication link to create a hash result, and d) applying the hash function to the first cryptographic key, the second cryptographic key and the hash result.

    摘要翻译: 加密密钥用于保护第一设备和第二设备之间的通信链路。 通过以下步骤来实现密码密钥的产生:a)生成第一加密密钥,b)产生第二加密密钥,c)将散列函数应用于通过通信链路发送的分组,以产生散列结果,以及d)将散列函数应用于 第一加密密钥,第二加密密钥和散列结果。

    Gathering randomness in a wireless smart card reader
    2.
    发明授权
    Gathering randomness in a wireless smart card reader 有权
    在无线智能卡读卡器中收集随机性

    公开(公告)号:US07792290B2

    公开(公告)日:2010-09-07

    申请号:US12497576

    申请日:2009-07-03

    IPC分类号: H04L9/00 H04L9/32

    摘要: A device coupled to a smart card reader may request random data from a smart card inserted into the smart card reader, and the smart card reader may incorporate the random data into its randomness pool. A device having a source of random data may have a driver installed thereon for the smart card reader. The device may generate a random session key to encrypt traffic between the device and the smart card reader. The device may send an encrypted version of the random session key to the smart card reader. The smart card reader may decrypt the encrypted version and incorporate the random session key into its randomness pool. A smart card reader may incorporate random data received from a smart card inserted therein into its randomness pool.

    摘要翻译: 耦合到智能卡读卡器的设备可以从插入到智能卡读卡器中的智能卡请求随机数据,并且智能卡读卡器可将随机数据合并到其随机池中。 具有随机数据源的设备可以为其安装用于智能卡读取器的驱动器。 设备可以生成随机会话密钥来加密设备和智能卡读卡器之间的业务。 设备可以向智能卡读卡器发送随机会话密钥的加密版本。 智能卡读卡器可以对加密版本进行解密,并将随机会话密钥合并到其随机池中。 智能卡读取器可以将从其中插入的智能卡接收的随机数据合并到其随机池中。

    Gathering randomness in a wireless smart card reader
    3.
    发明授权
    Gathering randomness in a wireless smart card reader 有权
    在无线智能卡读卡器中收集随机性

    公开(公告)号:US07558387B2

    公开(公告)日:2009-07-07

    申请号:US11106633

    申请日:2005-04-15

    IPC分类号: H04L9/00 H04L9/32

    摘要: A device coupled to a smart card reader may request random data from a smart card inserted into the smart card reader, and the smart card reader may incorporate the random data into its randomness pool. A device having a source of random data may have a driver installed thereon for another device and the driver may extract random data from the source and transmit it securely over a wireless communication link to the other device. The other device, which may be a smart card reader, may incorporate the extracted random data into its randomness pool. A smart card reader may incorporate traffic received from a smart card inserted therein into its randomness pool.

    摘要翻译: 耦合到智能卡读卡器的设备可以从插入到智能卡读卡器中的智能卡请求随机数据,并且智能卡读卡器可将随机数据合并到其随机池中。 具有随机数据源的设备可以在其上安装用于另一设备的驱动器,并且驱动器可以从源提取随机数据并通过无线通信链路安全地发送到另一设备。 可以是智能卡读取器的另一设备可以将提取的随机数据合并到其随机池中。 智能卡读卡器可以将从其中插入的智能卡接收的流量合并到其随机池中。

    Active new password entry dialog with compact visual indication of adherence to password policy
    5.
    发明申请
    Active new password entry dialog with compact visual indication of adherence to password policy 审中-公开
    活动的新密码输入对话框,紧凑的视觉指示符合密码策略

    公开(公告)号:US20070006279A1

    公开(公告)日:2007-01-04

    申请号:US11171477

    申请日:2005-07-01

    IPC分类号: H04L9/00

    摘要: An active new password entry dialog provides a compact visual indication of adherence to password policies. A visual indication of progress towards meeting all applicable password policies is included in the display and updated as new password characters are being entered. A visual hint associated with at least one applicable password policy that has not yet been satisfied is also included in the display. An ability to obtain more detailed comprehensive password policy information is also permitted upon user command (e.g., including an indication whether each password policy has yet been met or unmet). Preferably the displayed hint and associated applicable password policy not yet satisfied is randomly changed during entry of a new password (e.g., upon the entry of each new password character).

    摘要翻译: 活动的新密码输入对话框提供了遵守密码策略的紧凑视觉指示。 在满足所有适用密码策略方面的进展的可视指示包含在显示中,并随着输入新密码字符而更新。 与至少一个尚未满足的适用密码策略相关联的视觉提示也包括在显示器中。 在用户命令(例如,包括每个密码策略是否还未满足的指示)中,还允许获得更详细的综合密码策略信息的能力。 优选地,在新密码的输入期间(例如,在每个新密码字符的输入时),所显示的提示和尚未满足的相关联的适用密码策略被随机地改变。

    Smart Card Communication Routing
    7.
    发明申请
    Smart Card Communication Routing 审中-公开
    智能卡通信路由

    公开(公告)号:US20120091198A1

    公开(公告)日:2012-04-19

    申请号:US13332707

    申请日:2011-12-21

    IPC分类号: G06F17/00

    摘要: A computerized device has an open communication session with a smart card via a smart card reader. The smart card reader and the computerized device cooperate to enable another computerized device to communicate with the smart card over the open communication session. Communication between the other computerized device and the smart card is routed via the computerized device that has the open communication session.

    摘要翻译: 计算机化设备通过智能卡读卡器与智能卡打开通信会话。 智能卡读取器和计算机化设备协作以使另一计算机化设备能够通过公开通信会话与智能卡进行通信。 通过具有公开通信会话的计算机化设备,路由其他计算机化设备与智能卡之间的通信。

    Smart Card Communication Routing
    8.
    发明申请
    Smart Card Communication Routing 有权
    智能卡通信路由

    公开(公告)号:US20100252629A1

    公开(公告)日:2010-10-07

    申请号:US12814565

    申请日:2010-06-14

    IPC分类号: G06K7/00

    摘要: A computerized device has an open communication session with a smart card via a smart card reader. The smart card reader and the computerized device cooperate to enable another computerized device to communicate with the smart card over the open communication session. Communication between the other computerized device and the smart card is routed via the computerized device that has the open communication session.

    摘要翻译: 计算机化设备通过智能卡读卡器与智能卡打开通信会话。 智能卡读取器和计算机化设备协作以使另一计算机化设备能够通过公开通信会话与智能卡进行通信。 通过具有公开通信会话的计算机化设备,路由其他计算机化设备与智能卡之间的通信。

    Smart card communication routing
    9.
    发明授权
    Smart card communication routing 有权
    智能卡通信路由

    公开(公告)号:US07735742B2

    公开(公告)日:2010-06-15

    申请号:US11457162

    申请日:2006-07-13

    IPC分类号: G06K19/06

    摘要: A computerized device has an open communication session with a smart card via a smart card reader. The smart card reader and the computerized device cooperate to enable another computerized device to communicate with the smart card over the open communication session. Communication between the other computerized device and the smart card is routed via the computerized device that has the open communication session.

    摘要翻译: 计算机化设备通过智能卡读卡器与智能卡打开通信会话。 智能卡读取器和计算机化设备协作以使另一计算机化设备能够通过公开通信会话与智能卡进行通信。 通过具有公开通信会话的计算机化设备,路由其他计算机化设备与智能卡之间的通信。

    Smart Card Communication Routing
    10.
    发明申请
    Smart Card Communication Routing 有权
    智能卡通信路由

    公开(公告)号:US20080011848A1

    公开(公告)日:2008-01-17

    申请号:US11457162

    申请日:2006-07-13

    IPC分类号: G06K7/00 G06K19/06

    摘要: A computerized device has an open communication session with a smart card via a smart card reader. The smart card reader and the computerized device cooperate to enable another computerized device to communicate with the smart card over the open communication session. Communication between the other computerized device and the smart card is routed via the computerized device that has the open communication session.

    摘要翻译: 计算机化设备通过智能卡读卡器与智能卡打开通信会话。 智能卡读取器和计算机化设备协作以使另一计算机化设备能够通过公开通信会话与智能卡进行通信。 通过具有公开通信会话的计算机化设备,路由其他计算机化设备与智能卡之间的通信。