会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明申请
    • HYBRID HASH TABLES
    • 混合式散列表
    • WO2010096750A2
    • 2010-08-26
    • PCT/US2010/024891
    • 2010-02-22
    • IRON MOUTAIN INCORPORATEDBEAMAN, Peter, D.TRAN, Tuyen, M.NEWSON, Robert, S.
    • BEAMAN, Peter, D.TRAN, Tuyen, M.NEWSON, Robert, S.
    • G06F17/30
    • G06F17/3033
    • A hash table system having a first hash table and a second hash table is provided. The first hash table may be in-memory and the second hash table may be on-disk. Inserting an entry to the hash table system comprises inserting the entry into the first hash table, and, when the first hash table reaches a threshold load factor, flushing entries into the second hash table. Flushing the first hash table into the second hash table may comprise sequentially flushing the first hash table segments into corresponding second hash table segments. When looking up a key/value pair corresponding to a selected key in the hash table system, the system checks both the first and second hash tables for values corresponding to the selected key. The first and second hash tables may be divided into hash table segments and collision policies may be implemented within the hash table segments.
    • 提供了具有第一散列表和第二散列表的散列表系统。 第一个哈希表可能是内存中的,而第二个哈希表可能是在磁盘上。 将条目插入散列表系统包括将条目插入到第一散列表中,并且当第一散列表达到阈值加载因子时,将条目清除到第二散列表中。 将第一散列表格刷新到第二散列表格可以包括顺序地将第一散列表格分段清理成对应的第二散列表格分段。 当在散列表系统中查找对应于所选键的键/值对时,系统检查第一和第二散列表中与所选键相对应的值。 第一和第二散列表可以被分成散列表段并且可以在散列表段中实现冲突策略。
    • 27. 发明申请
    • METHODS AND SYSTEMS FOR SECURE AND RELIABLE IDENTITY-BASED COMPUTING
    • 用于安全和可靠的基于身份的计算的方法和系统
    • WO2016040506A1
    • 2016-03-17
    • PCT/US2015/049222
    • 2015-09-09
    • ADVANCED ELEMENTAL TECHNOLOGIES, INC.
    • SHEAR, Victor HenryWILLIAMS, Peter RobertRHO, JaisookREDMOND, Timothy St. John
    • G06F21/44G06F21/30G06F21/32G06F21/53G06F21/71G06F21/74
    • G06F21/32G06F2221/2133
    • The embodiments herein provide a secure computing resource set identification, evaluation, and management arrangement, employing in various embodiments some or all of the following highly reliable identity related means to establish, register, publish and securely employ user computing arrangement resources in satisfaction of user set target contextual purposes. Systems and methods may include, as applicable, software and hardware implementations for Identity Firewalls; Awareness Managers; Contextual Purpose Firewall Frameworks for situationally germane resource usage related security, provisioning, isolation, constraining, and operational management; liveness biometric, and assiduous environmental, evaluation and authentication techniques; Repute systems and methods assertion and fact ecosphere; standardized and interoperable contextual purpose related expression systems and methods; purpose related computing arrangement resource and related information management systems and methods, including situational contextual identity management systems and methods; and/or the like.
    • 本文的实施例提供了一种安全计算资源集合识别,评估和管理布置,在各种实施例中采用以下高度可靠的身份相关手段中的一些或全部以建立,注册,发布和安全地采用满足用户集合的用户计算安排资源 目标语境目的。 系统和方法可以包括适用的身份防火墙的软件和硬件实现; 意识管理者 语境目的防火墙框架用于情境密切相关的资源使用相关的安全性,配置,隔离,约束和运营管理; 活力生物识别技术和环保,评估和认证技术; 强制系统和方法断言和事实生态圈; 标准化和互操作的语境目的相关表达系统和方法; 目的相关的计算安排资源和相关的信息管理系统和方法,包括情境语境身份管理系统和方法; 和/或类似物。
    • 29. 发明申请
    • SECURE APPLICATION PROCESSING SYSTEMS AND METHODS
    • 安全应用处理系统和方法
    • WO2015116855A1
    • 2015-08-06
    • PCT/US2015/013595
    • 2015-01-29
    • INTERTRUST TECHNOLOGIES CORPORATION
    • ELLISON, GaryBOCCON-GIBOD, GillesCHAVANNE, Pierre
    • G06F21/10H04L9/14
    • H04L63/0428G06F21/10G06F21/72H04L2463/061H04L2463/101
    • Systems and methods are described for securely and efficiently processing electronic content. In one embodiment, a first application running on a first computing system establishes a secure channel with a second computing system, the secure channel being secured by one or more cryptographic session keys. The first application obtains a license from the second computing system via the secure channel, the license being encrypted using at least one of the one or more cryptographic session keys, the license comprising a content decryption key, the content decryption key being further encrypted using at least one of the one or more cryptographic session keys or one or more keys derived therefrom. The first application invokes a second application to decrypt the license using at least one of the one or more cryptographic session keys, and further invokes the second application to decrypt the content decryption key using at least one of the one or more cryptographic session keys or one or more keys derived therefrom, and to decrypt a piece of content using the content decryption key. The first application then provides access to the decrypted piece of content in accordance with the license.
    • 描述了安全有效地处理电子内容的系统和方法。 在一个实施例中,在第一计算系统上运行的第一应用与第二计算系统建立安全通道,所述安全通道由一个或多个加密会话密钥保护。 所述第一应用程序经由所述安全通道从所述第二计算系统获得许可证,所述许可证使用所述一个或多个加密会话密钥中的至少一个加密,所述许可证包括内容解密密钥,所述内容解密密钥使用 一个或多个加密会话密钥中的至少一个或从其导出的一个或多个密钥。 第一应用程序使用至少一个或多个加密会话密钥来调用第二应用来解密许可证,并且还使用所述一个或多个加密会话密钥或一个或多个加密会话密钥中的至少一个来调用所述第二应用来解密所述内容解密密钥 或更多的密钥,并且使用内容解密密钥对一条内容进行解密。 然后,第一应用程序根据许可证提供对解密的内容片段的访问。