会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Storage area network external security device
    • 存储区域网络外部安全设备
    • US08832842B1
    • 2014-09-09
    • US10680579
    • 2003-10-07
    • James P. Hughes
    • James P. Hughes
    • G06F11/00G06F21/56G06F21/60H04L29/06
    • G06F21/567G06F21/57G06F21/606H04L63/0281H04L63/105H04L63/145
    • An external security device is provided in the communication path between devices of different security levels. A higher security device needs only to trust the security of the external device, rather than relying on operating system and file system software that cannot be assured. The external security device blocks access requests that may be using covert channels, but returns status information that indicates that the request is successful. The external security device may then audit access requests to provide a higher level of accountability. The external security device also handles data duplication to prevent or significantly reduce the threat of traffic analysis.
    • 在不同安全级别的设备之间的通信路径中提供外部安全设备。 更高的安全设备只需要信任外部设备的安全性,而不是依靠不能放心的操作系统和文件系统软件。 外部安全设备阻止可能使用隐蔽通道的访问请求,但返回指示请求成功的状态信息。 然后,外部安全设备可以审核访问请求以提供更高级别的问责。 外部安全设备还处理数据重复,以防止或显着降低流量分析的威胁。
    • 16. 发明申请
    • System and Method for Secure Data Storage
    • 用于安全数据存储的系统和方法
    • US20080189558A1
    • 2008-08-07
    • US11670059
    • 2007-02-01
    • James P. HughesGeorge R. Nelson
    • James P. HughesGeorge R. Nelson
    • G06F12/14
    • H04L67/1097G06F21/80
    • A system and a method for secure data storage includes one or more data storage devices. A storage area network places the one or more data storage devices in communication with one or more user interfaces. A secure data solution includes a log structured driver interfacing with the one or more data storage devices to encrypt and secure data stored thereon. The log structured driver encrypts and decrypts data into a plurality of segments created on the one or more data storage devices. The system includes a traffic masking pattern that is used to obscure activity on the system from potential attackers.
    • 用于安全数据存储的系统和方法包括一个或多个数据存储设备。 存储区域网络将一个或多个数据存储设备与一个或多个用户界面通信。 安全数据解决方案包括与一个或多个数据存储设备接口的日志结构驱动程序,用于加密和保护存储在其上的数据。 日志结构化驱动程序将数据加密和解密成在一个或多个数据存储设备上创建的多个段。 该系统包括用于从潜在的攻击者模糊系统活动的流量屏蔽模式。
    • 19. 发明授权
    • Method and apparatus for secure information distribution
    • 用于安全信息分发的方法和装置
    • US09015075B2
    • 2015-04-21
    • US11541045
    • 2006-09-29
    • James P. HughesRobert F. Tow
    • James P. HughesRobert F. Tow
    • G06Q10/00G06Q30/00G06Q20/30G06F21/31G06F21/78G06F21/86
    • G06F21/31G06F21/78G06F21/86G06F2221/2143G06Q20/30G06Q30/0185G06Q2220/10
    • A system and method for secure generation and distribution of digital encryption keys is disclosed. The system may also be used to protect and distribute other types of secure information, including digital, audio, video, or analog data, or physical objects. The system may include a tamper-respondent secure token device, which may be configured to destroy or disable access to the secure information contained therein in response to attempts to physically or electronically breach the device. Outputs may be provided in a secure manner through various interfaces without using electricity (wires) or electromagnetic radiation. Inputs may be provided in a secure manner, including through the use of a gesture-based input interface. Destruction or disablement of the device and/or its secure contents may be provided upon detection of tamper attempts or upon input of a self-destruct command. Proof of the destruction or disablement of the device or its contents may be provided.
    • 公开了用于数字加密密钥的安全生成和分发的系统和方法。 该系统还可用于保护和分发其他类型的安全信息,包括数字,音频,视频或模拟数据或物理对象。 系统可以包括篡改响应的安全令牌设备,其可以被配置为响应于物理地或电子地违反设备的尝试而破坏或禁止对其中包含的安全信息的访问。 输出可以通过各种接口以安全的方式提供,而不用电(电线)或电磁辐射。 输入可以以安全的方式提供,包括通过使用基于手势的输入接口。 在检测到篡改尝试或输入自毁命令时,可以提供设备和/或其安全内容的破坏或禁用。 可以提供破坏或禁用装置或其内容的证明。