Method and Apparatus for Identity Verification
    1.
    发明申请
    Method and Apparatus for Identity Verification 有权
    用于身份验证的方法和装置

    公开(公告)号:US20090235068A1

    公开(公告)日:2009-09-17

    申请号:US12048096

    申请日:2008-03-13

    IPC分类号: H04L9/32

    摘要: A method for identity verification includes receiving a request for proof of identity from a service provider and receiving biometric information associated with a user of a communication device. The method also includes determining that the received biometric information matches a biometric profile that contains biometric information associated with a registered user of the communication device. The method also includes unlocking a private key associated with the registered user in response to determining that the received biometric information matches a biometric profile and sending a request for a digital certificate that is signed with the private key associated with the registered user. The method further includes receiving the digital certificate that includes a public key associated with the registered user and satisfies the request for proof of identity. The method also includes with forwarding the digital certificate to the service provider.

    摘要翻译: 用于身份验证的方法包括从服务提供商接收身份证明请求并接收与通信设备的用户相关联的生物特征信息。 该方法还包括确定所接收的生物特征信息与包含与通信设备的注册用户相关联的生物特征信息的生物特征信息匹配。 该方法还包括响应于确定所接收的生物测定信息与生物特征谱匹配并且发送用与注册用户相关联的私钥签名的数字证书的请求来解锁与注册用户相关联的私钥。 该方法还包括接收包括与注册用户相关联的公钥的数字证书,并且满足身份证明请求。 该方法还包括将数字证书转发到服务提供商。

    Method and apparatus for identity verification
    3.
    发明授权
    Method and apparatus for identity verification 有权
    用于身份验证的方法和装置

    公开(公告)号:US08438385B2

    公开(公告)日:2013-05-07

    申请号:US12048096

    申请日:2008-03-13

    IPC分类号: H04L29/06 G06F7/04

    摘要: A method for identity verification includes receiving a request for proof of identity from a service provider and receiving biometric information associated with a user of a communication device. The method also includes determining that the received biometric information matches a biometric profile that contains biometric information associated with a registered user of the communication device. The method also includes unlocking a private key associated with the registered user in response to determining that the received biometric information matches a biometric profile and sending a request for a digital certificate that is signed with the private key associated with the registered user. The method further includes receiving the digital certificate that includes a public key associated with the registered user and satisfies the request for proof of identity. The method also includes with forwarding the digital certificate to the service provider.

    摘要翻译: 用于身份验证的方法包括从服务提供商接收身份证明请求并接收与通信设备的用户相关联的生物特征信息。 该方法还包括确定所接收的生物特征信息与包含与通信设备的注册用户相关联的生物特征信息的生物特征信息匹配。 该方法还包括响应于确定所接收的生物测定信息与生物特征谱匹配并且发送用与注册用户相关联的私钥签名的数字证书的请求来解锁与注册用户相关联的私钥。 该方法还包括接收包括与注册用户相关联的公钥的数字证书,并且满足身份证明请求。 该方法还包括将数字证书转发到服务提供商。

    System and Method for Installing a Patch on a Computing System
    5.
    发明申请
    System and Method for Installing a Patch on a Computing System 审中-公开
    在计算系统上安装补丁的系统和方法

    公开(公告)号:US20130055228A1

    公开(公告)日:2013-02-28

    申请号:US13220298

    申请日:2011-08-29

    IPC分类号: G06F9/445 G06F9/44

    CPC分类号: G06F8/654

    摘要: According to one embodiment, a system includes a memory and a processor. The processor receives a message that includes a patch for installation and one or more requirements to be satisfied before the patch can be installed. The patch is configured to update the computing system. The processor also repeatedly collects information from one or more sensors until it is determined, based on the collected information, that the one or more requirements have been satisfied. Upon determining that the one or more requirements have been satisfied, the processor further conducts an installation process of the patch on the computing system. Upon determining that the installation process of the patch is finished, the processor further transmits a confirmation report indicating whether the patch was successfully installed. The confirmation report is generated and signed by a unique element associated with the computing system.

    摘要翻译: 根据一个实施例,系统包括存储器和处理器。 处理器收到包含用于安装的补丁的消息,以及在安装补丁之前要满足的一个或多个要求。 该补丁配置为更新计算系统。 处理器还从一个或多个传感器重复地收集信息,直到基于所收集的信息确定满足一个或多个要求。 当确定满足一个或多个要求时,处理器进一步在计算系统上执行补丁的安装过程。 在确定补丁的安装过程完成后,处理器进一步发送指示补丁是否已成功安装的确认报告。 确认报告由与计算系统相关联的唯一元素生成和签名。

    Target device, method and system for managing device, and external device
    6.
    发明授权
    Target device, method and system for managing device, and external device 失效
    用于管理设备的目标设备,方法和系统以及外部设备

    公开(公告)号:US08412958B2

    公开(公告)日:2013-04-02

    申请号:US11624082

    申请日:2007-01-17

    IPC分类号: G06F15/177

    摘要: A device management system is configured with a target device including at least one unit that includes a tamper-resistant chip, a management apparatus that manages or uses the target device, and an authentication apparatus including a database for authentication, connected via a network in a communicable manner. In the target device, each unit is equipped with the tamper-resistant chip that collects device information specific to a unit, stores collected device information, and stores a confidential-key.

    摘要翻译: 设备管理系统配置有目标设备,该目标设备包括至少一个包括防篡改芯片的单元,管理或使用目标设备的管理设备,以及包括用于认证的数据库的认证设备,其经由网络连接 传播方式。 在目标设备中,每个单元配备有防篡改芯片,其收集特定于设备的设备信息,存储收集的设备信息,并存储机密密钥。

    Consigning Authentication Method
    7.
    发明申请
    Consigning Authentication Method 有权
    委托认证方式

    公开(公告)号:US20110321119A1

    公开(公告)日:2011-12-29

    申请号:US12824275

    申请日:2010-06-28

    申请人: Seigo Kotani

    发明人: Seigo Kotani

    IPC分类号: G06F15/16 G06F21/00

    摘要: A method for sharing content between clients at a common trust level in a trust hierarchy associated with a network implementing policy-based management includes making a first request for delivery of content, receiving the requested electronic content, receiving a second request for delivery of the electronic content, communicating the second request, receiving a decision, and delivering the electronic content if the second request is granted. The first request is made to a policy enforcement point in the network for delivery of content to a first client, and includes a trust level of the first client. The second request is for delivery of the content to a second client at the trust level of the first client and includes integrity information about the second client, and is communicated to the policy enforcement point. If the second request is granted, the content is delivered from the first client to the second client.

    摘要翻译: 一种用于在与实现基于策略的管理的网络相关联的信任层级中的共同信任级别的客户端之间共享内容的方法包括:发送内容的第一请求,接收所请求的电子内容,接收第二请求以传送电子 内容,传达第二请求,接收决定,以及如果授予第二请求,则递送电子内容。 第一个请求是向网络中的策略执行点发送内容给第一个客户端,并且包括第一个客户端的信任级别。 第二个请求是将内容传递到第一客户端的信任级别的第二客户端,并且包括关于第二客户端的完整性信息,并被传送到策略执行点。 如果第二个请求被授予,内容将从第一个客户端传递给第二个客户端。

    Information processing apparatus and information managing method
    8.
    发明申请
    Information processing apparatus and information managing method 审中-公开
    信息处理装置和信息管理方法

    公开(公告)号:US20110179284A1

    公开(公告)日:2011-07-21

    申请号:US12385009

    申请日:2009-03-27

    IPC分类号: G06F21/00

    CPC分类号: G06F21/32

    摘要: An information processing apparatus includes a chip implemented therein to independently perform a predetermined process. The chip includes a storage unit that stores user unique information in which biometric information of a user and unique information for use when a unique process corresponding to the user is performed are associated with each other, and an information processing unit that retrieves, when biometric information of the user is obtained, unique information corresponding to the obtained biometric information from the user unique information and performs a predetermined process by using the retrieved unique information.

    摘要翻译: 信息处理装置包括其中实现的芯片以独立地执行预定处理。 芯片包括存储单元,其存储用户唯一信息,其中当执行与用户相对应的唯一过程时,用户的生物特征信息和用于使用的唯一信息彼此相关联;以及信息处理单元,其在生物信息 获得与来自用户唯一信息的所获得的生物特征信息相对应的唯一信息,并通过使用所检索到的唯一信息来执行预定处理。

    Image processing apparatus, method of updating color-conversion table, and computer program product
    9.
    发明授权
    Image processing apparatus, method of updating color-conversion table, and computer program product 失效
    图像处理装置,更新颜色转换表的方法和计算机程序产品

    公开(公告)号:US07742207B2

    公开(公告)日:2010-06-22

    申请号:US11622336

    申请日:2007-01-11

    IPC分类号: H04N1/60 G06K9/00

    摘要: An updating unit updates a color-conversion table stored in a storing unit. An image processing unit processes an input image data based on updated color-conversion table. A tamper-resistant chip that includes a first collecting unit that collects log information related to a usage of the image processing apparatus, a generating unit that generates a hash value corresponding to collected log information, and a recording unit that records generated hash value. An acquiring unit acquires the log information corresponding to the hash value by referring to recorded hash value. The updating unit updates the color-conversion table based on acquired log information.

    摘要翻译: 更新单元更新存储在存储单元中的颜色转换表。 图像处理单元基于更新的颜色转换表处理输入图像数据。 一种防篡改芯片,包括收集与图像处理装置的使用有关的日志信息的第一收集单元,生成与收集的日志信息相对应的哈希值的生成单元和记录所生成的散列值的记录单元。 获取单元通过参考记录的散列值来获取与散列值对应的日志信息。 更新单元基于获取的日志信息来更新颜色转换表。

    COMPUTER RESOURCE VERIFYING METHOD AND COMPUTER RESOURCE VERIFYING PROGRAM
    10.
    发明申请
    COMPUTER RESOURCE VERIFYING METHOD AND COMPUTER RESOURCE VERIFYING PROGRAM 有权
    计算机资源验证方法和计算机资源验证程序

    公开(公告)号:US20090193522A1

    公开(公告)日:2009-07-30

    申请号:US12395069

    申请日:2009-02-27

    IPC分类号: G06F21/00 G06F15/16

    CPC分类号: G06F21/57

    摘要: A computer resource verifying method verifies computer resources introduced into a client device. The computer resource verifying method includes performing, by the client device, client side processing including verification of individual computer resources introduced into the client device and information collection for a dependence relation between computer resources; performing, by a server device, a server side processing by receiving information on a result of the client side processing performed in the performing of the client side processing to perform verification of the dependence relation between computer resources; and determining, by the server device, whether the client device is normal based on a verification result of the computer resources and a verification result of the dependence relation between computer resources.

    摘要翻译: 计算机资源验证方法验证引入到客户端设备中的计算机资源。 计算机资源验证方法包括由客户端装置执行客户端处理,包括对引入到客户端装置中的各个计算机资源进行验证,以及用于计算机资源之间的依赖关系的信息收集; 通过服务器装置执行服务器端处理,通过接收关于在执行客户端侧处理中执行的客户机侧处理的结果的信息来执行计算机资源之间的依赖关系的验证; 以及基于所述计算机资源的验证结果以及所述计算机资源之间的依赖关系的验证结果,由所述服务器装置确定所述客户端装置是否正常。