会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明授权
    • Method and system for using a compact disk as a smart key device
    • 使用光盘作为智能钥匙装置的方法和系统
    • US07386736B2
    • 2008-06-10
    • US11014559
    • 2004-12-16
    • Steven A. BadeChing-Yun Chao
    • Steven A. BadeChing-Yun Chao
    • G06F11/30
    • H04L9/3265G06F21/33G06F21/34G06F21/445H04L9/0897H04L9/3247H04L9/3273H04L2209/805
    • A data processing system accepts a removable storage media, which becomes electrically engaged with a system unit within the data processing system, after which the removable storage media and the hardware security unit mutually authenticate themselves. The removable storage media stores a private key of a first asymmetric cryptographic key pair and a public key of a second asymmetric cryptographic key pair that is associated with the hardware security unit, and the hardware security unit stores a private key of the second asymmetric cryptographic key pair and a public key of the first asymmetric cryptographic key pair that is associated with the removable storage media. In response to successfully performing the mutual authentication operation between the removable storage media and the hardware security unit, the system unit is enabled to invoke cryptographic functions on the hardware security unit while the removable storage media remains engaged with the system unit.
    • 数据处理系统接受与数据处理系统内的系统单元电接合的可移动存储介质,之后可拆卸存储介质和硬件安全单元相互认证自身。 可移动存储介质存储与硬件安全单元相关联的第一非对称加密密钥对和第二非对称密码密钥对的公钥的私钥,并且硬件安全单元存储第二非对称密码密钥的私钥 对和与可移动存储介质相关联的第一非对称加密密钥对的公开密钥。 响应于成功地执行可移动存储介质和硬件安全单元之间的相互认证操作,系统单元能够在可移动存储介质保持与系统单元接合的同时在硬件安全单元上调用加密功能。
    • 13. 发明授权
    • Method and system for verifying binding of an initial trusted device to a secured processing system
    • 用于验证初始可信设备与安全处理系统的绑定的方法和系统
    • US07143287B2
    • 2006-11-28
    • US10970461
    • 2004-10-21
    • Steven A. BadeDavid Carroll Challener
    • Steven A. BadeDavid Carroll Challener
    • G06F17/30
    • G06F21/57
    • A method and system for verifying binding of an initial trusted device to a secured processing system binds an initial device or replacement when no binding information is available from another device in the system. A platform credential is issued only when a valid binding is verified, by sending a proof of binding to a credential provider, such as the manufacturer. The method secures against security breaches that can occur when a device is removed from the system during the binding process. The binding information is generated in the device upon installation and includes system identification information so that at each initialization, upon return of binding information from the system to the device, the device can ensure that it is installed in the proper system and abort operation if the system does not match.
    • 用于验证初始可信设备与安全处理系统的绑定的方法和系统在没有绑定信息可用于系统中的另一设备时绑定初始设备或替换。 只有当有效的绑定被验证时,才通过发送绑定到证书提供商(如制造商)的证明来颁发平台凭据。 该方法可以防止在绑定过程中从系统中删除设备时可能发生的安全漏洞。 捆绑信息在安装时在设备中生成,并且包括系统识别信息,使得在每次初始化时,从系统返回到设备的绑定信息,设备可以确保其被安装在适当的系统中并且如果 系统不匹配。
    • 15. 发明授权
    • System and method for providing positional authentication for client-server systems
    • 用于为客户机 - 服务器系统提供位置认证的系统和方法
    • US06898628B2
    • 2005-05-24
    • US09815549
    • 2001-03-22
    • Steven A. BadeRobert H. LeGrand, IIIMark-David J. McLaughlin
    • Steven A. BadeRobert H. LeGrand, IIIMark-David J. McLaughlin
    • H04L29/06H04L29/08G06F15/16
    • H04L67/42H04L63/083H04L63/102H04L63/107H04L67/04H04L67/18H04L69/329
    • The present invention is embodied in a system and method for providing positional authentication for client-server systems, such as extranets. In general, an authentication system of the present invention controls and authenticates access rights to a host server from a client machine that desires access to the host server via a network connection, such as an extranet connection. Specifically, the present invention includes a client machine coupled to a host server, via any suitable connection, such as an extranet, and a wireless positioning system, such as a global positioning satellite (GPS). The client machine can be any suitable client computer machine, such as a desktop computer, portable notebook computer or the like. The client machine includes a positioning receiver and a positional relation module. The host server includes an authentication module with predefined access parameters for standard and positional authentication. A portion of the predefined access parameters is used to associate specific locations of the client machine with access rights for positional authentication.
    • 本发明体现在用于为诸如外联网之类的客户端 - 服务器系统提供位置认证的系统和方法中。 通常,本发明的认证系统通过诸如外联网之类的网络连接从希望通过网络连接访问主机服务器的客户端机器来控制和认证对主机服务器的访问权限。 具体地,本发明包括通过任何合适的连接(例如外部网)和诸如全球定位卫星(GPS)的无线定位系统耦合到主机服务器的客户端机器。 客户机可以是任何合适的客户端计算机机器,例如台式计算机,便携式笔记本电脑等。 客户机包括定位接收器和位置关系模块。 主机服务器包括具有用于标准和位置认证的预定义访问参数的认证模块。 预定义的访问参数的一部分用于将客户机的特定位置与位置认证的访问权限相关联。
    • 16. 发明授权
    • Cross-protocol federated single sign-on (F-SSO) for cloud enablement
    • 交叉协议联合单点登录(F-SSO),用于云启用
    • US09560036B2
    • 2017-01-31
    • US12832307
    • 2010-07-08
    • Heather M. HintonSteven A. BadeJeb LintonPeter Rodriguez
    • Heather M. HintonSteven A. BadeJeb LintonPeter Rodriguez
    • G06F7/04G06F15/16G06F17/30H04L29/06H04L9/32
    • H04L63/0815H04L9/3228
    • A method to enable access to resources hosted in a compute cloud begins upon receiving a registration request to initiate a user's registration to use resources hosted in the compute cloud. During a registration process initiated by receipt of the registration request, a federated single sign-on (F-SSO) request is received. The F-SSO request includes an assertion (e.g., an HTTP-based SAML assertion) having authentication data (e.g., an SSH public key, a CIFS username, etc.) for use to enable direct user access to a resource hosted in the compute cloud. Upon validation of the assertion, the authentication data is deployed within the cloud to enable direct user access to the compute cloud resource using the authentication data. In this manner, the cloud provider provides authentication, single sign-on and lifecycle management for the user, despite the “air gap” between the HTTP protocol used for F-SSO and the non-HTTP protocol used for the user's direct access to the cloud resource.
    • 能够访问计算云中托管的资源的方法从接收到注册请求开始,以启动用户的注册以使用计算云中托管的资源。 在通过接收注册请求发起的注册过程中,接收到联合单点登录(F-SSO)请求。 F-SSO请求包括具有认证数据(例如,SSH公钥,CIFS用户名等)的断言(例如,基于HTTP的SAML断言),用于使直接用户能够访问计算机中托管的资源 云。 在确认断言之后,将认证数据部署在云中,以使用身份验证数据可以直接访问计算云资源。 以这种方式,云提供商为用户提供身份验证,单点登录和生命周期管理,尽管用于F-SSO的HTTP协议与用于用户直接访问的非HTTP协议之间存在“空白” 云资源。
    • 17. 发明授权
    • Techniques for addressing geographical location issues in computing environments
    • 解决计算环境中地理位置问题的技术
    • US08527633B2
    • 2013-09-03
    • US12985529
    • 2011-01-06
    • Steven A. BadeHarold Moss, IIIMary Ellen Zurko
    • Steven A. BadeHarold Moss, IIIMary Ellen Zurko
    • G06F15/173G06F9/46
    • H04L67/38G06F8/61G06F9/45558H04L67/18
    • A technique for addressing geographical location issues in a computing environment includes receiving, at a data processing system, location information indicating a permissible geographical location in which a virtual machine image for a consumer may be deployed. A request for an exception to deploy the virtual machine image outside of the permissible geographical location is issued, from the data processing system. An exception grant or an exception denial is received, at the data processing system, from the consumer in response to the request. The virtual machine image is deployed, using the data processing system, to one or more servers in the computing environment that are outside of the permissible geographical location in response to receipt of the exception grant. The virtual machine image is deployed, using the data processing system, to one or more servers in the computing environment that are within the permissible geographical location in response to receipt of the exception denial.
    • 用于在计算环境中解决地理位置问题的技术包括在数据处理系统处接收指示可以部署消费者的虚拟机映像的允许地理位置的位置信息。 从数据处理系统发出请求异常以在允许的地理位置之外部署虚拟机映像。 在数据处理系统中,从消费者接收到响应请求的异常授权或异常拒绝。 响应于接收到异常授权,虚拟机映像使用数据处理系统部署在计算环境中的一个或多个服务器之外,该服务器在允许的地理位置之外。 响应于接收到异常拒绝,虚拟机映像使用数据处理系统部署在计算环境中的可允许的地理位置内的一个或多个服务器。
    • 18. 发明申请
    • Monitoring Geographic Location Changes of Assets in a Cloud
    • 监控云中资产的地理位置变化
    • US20130054780A1
    • 2013-02-28
    • US13218674
    • 2011-08-26
    • Steven A. BadeHarold Moss, IIIMary Ellen Zurko
    • Steven A. BadeHarold Moss, IIIMary Ellen Zurko
    • G06F15/16
    • H04L43/08G06F9/5072H04L67/18
    • Despite the best intentions of a cloud service provider, digital assets of may be moved to a geographic location that deviates from a geographic preference, policy, or setting of the owner of the digital assets. A monitoring tool can monitor network location of a digital asset hosted by a cloud service provider. Movement of the digital asset from a first network location to a second network location is detected. In response to detecting that the digital asset moves, a geographic location that corresponds to the second network location is determined. It is then determined that the geographic location deviates from a geographic setting configured for the digital asset. A notification that the digital asset has been moved to the geographic location that deviates from the geographic setting is generated.
    • 尽管云服务提供商有最好的意图,数字资产可能会移动到偏离数字资产所有者的地理偏好,政策或设置的地理位置。 监控工具可以监控由云服务提供商托管的数字资产的网络位置。 检测到数字资产从第一网络位置移动到第二网络位置。 响应于检测到数字资产移动,确定对应于第二网络位置的地理位置。 然后确定地理位置偏离为数字资产配置的地理设置。 生成数字资产已被移动到偏离地理位置设置的地理位置的通知。
    • 19. 发明授权
    • Providing a trusted platform module in a hypervisor environment
    • 在管理程序环境中提供可信赖的平台模块
    • US08086852B2
    • 2011-12-27
    • US12207487
    • 2008-09-09
    • Steven A. BadeRyan Charles CathermanJames Patrick HoffNia Letise KelleyEmily Jane Ratliff
    • Steven A. BadeRyan Charles CathermanJames Patrick HoffNia Letise KelleyEmily Jane Ratliff
    • H04L9/00
    • G06F21/53
    • A method is presented for implementing a trusted computing environment within a data processing system. A hypervisor is initialized within the data processing system, and the hypervisor supervises a plurality of logical, partitionable, runtime environments within the data processing system. The hypervisor reserves a logical partition for a hypervisor-based trusted platform module (TPM) and presents the hypervisor-based trusted platform module to other logical partitions as a virtual device via a device interface. Each time that the hypervisor creates a logical partition within the data processing system, the hypervisor also instantiates a logical TPM within the reserved partition such that the logical TPM is anchored to the hypervisor-based TPM. The hypervisor manages multiple logical TPM's within the reserved partition such that each logical TPM is uniquely associated with a logical partition.
    • 呈现一种用于在数据处理系统内实现可信计算环境的方法。 在数据处理系统内初始化管理程序,并且管理程序监视数据处理系统内的多个逻辑,可分割的运行时环境。 虚拟机管理程序为基于虚拟机管理程序的可信平台模块(TPM)预留逻辑分区,并通过设备接口将基于虚拟机管理程序的可信平台模块作为虚拟设备呈现给其他逻辑分区。 每当虚拟机管理程序在数据处理系统内创建一个逻辑分区时,管理程序也会在保留的分区内实例化一个逻辑TPM,使得逻辑TPM被锚定到基于管理程序的TPM。 虚拟机管理程序管理保留分区内的多个逻辑TPM,使得每个逻辑TPM与逻辑分区唯一相关联。
    • 20. 发明申请
    • Securing Asynchronous Client Server Transactions
    • 保护异步客户端服务器事务
    • US20110145891A1
    • 2011-06-16
    • US12638176
    • 2009-12-15
    • Steven A. BadeHarold MossMary Ellen Zurko
    • Steven A. BadeHarold MossMary Ellen Zurko
    • H04L9/32G06F15/16
    • H04L63/12G06F21/10G06F21/30H04L9/32H04L63/10H04L63/101H04L63/1466H04L67/10H04L67/42H04W12/06
    • A method, system, and computer usable program product for securing asynchronous client server transactions are provided in the illustrative embodiments. A request including an application identifier and a version of a second application is received at a first application. A service identifier is generated if a session with the second application is valid. A registry is generated at the first application. A catalog is generated based on the registry and the service identifier and the catalog are sent to the second application. A sub-request including the service identifier is received as part of an asynchronous client server transaction. Validity of the sub-request is determined by determining whether the service identifier has expired, whether the sub-request requests a service that is permissible according to the catalog, whether the service identifier is used in conjunction with the second application, or a combination thereof. If the sub-request is valid, the service is provided.
    • 在说明性实施例中提供了用于保护异步客户端服务器事务的方法,系统和计算机可用程序产品。 在第一应用中接收到包括应用标识符和第二应用的版本的请求。 如果与第二应用程序的会话有效,则生成服务标识符。 在第一个应用程序生成注册表。 基于注册表和服务标识符生成目录,并将目录发送到第二个应用程序。 作为异步客户端服务器事务的一部分接收到包含服务标识符的子请求。 通过确定服务标识符是否过期,子请求是否请求根据目录允许的服务,确定服务标识符是否与第二应用一起使用或其组合来确定子请求的有效性 。 如果子请求有效,则提供服务。