会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • Client assisted firewall configuration
    • 客户端辅助防火墙配置
    • US20060253900A1
    • 2006-11-09
    • US11315394
    • 2005-12-21
    • Michael PaddonPhilip HawkesGregory Rose
    • Michael PaddonPhilip HawkesGregory Rose
    • G06F15/16
    • H04L41/0803H04L63/0227H04L63/1441H04L67/02H04L67/04H04L67/34
    • Embodiments describe techniques in connection with configuring a firewall and/or reducing network traffic. According to an embodiment is a method for configuring a firewall to reduce unwanted network traffic. The method includes executing a web-server and detecting a passive socket has been created. The method also includes establishing contact with a firewall and requesting the firewall to permit flows directed to the passive socket. According to some embodiments, the method can include closing the web-server and destroying the passive socket. The firewall can be contacted with the destroyed passive socket information and can be sent a request to deny flows directed to the destroyed passive socket. If the passive socket is closed, the method can automatically revoke the request to the firewall to permit flows directed to the passive socket.
    • 实施例描述了与配置防火墙和/或减少网络流量有关的技术。 根据一个实施例,一种用于配置防火墙以减少不必要的网络流量的方法。 该方法包括执行web服务器并且已经创建检测到被动套接字。 该方法还包括建立与防火墙的联系,并请求防火墙允许流向被动插座的流。 根据一些实施例,该方法可以包括关闭web服务器并销毁被动插座。 可以将防火墙与被破坏的被动套接字信息联系起来,并且可以发送一个请求以拒绝指向被销毁的被动套接字的流。 如果被动套接字关闭,该方法可以自动撤销对防火墙的请求,以允许流向被动插座的流。
    • 24. 发明授权
    • Composed message authentication code
    • 组合的消息认证码
    • US08949600B2
    • 2015-02-03
    • US11681117
    • 2007-03-01
    • Michael PaddonAdrian EscottGregory G. RosePhilip Hawkes
    • Michael PaddonAdrian EscottGregory G. RosePhilip Hawkes
    • H04L29/06H04L9/32H04W12/10
    • H04L63/123H04L9/3242H04L47/36H04L2209/60H04W12/10
    • Prior to transmission, a message is divided into multiple transmission units. A sub-message authentication code is obtained for each of the transmission units. A composed message authentication code is obtained for the whole message based on the sub-message authentication codes of the multiple transmission units. The multiple transmission units and the composed message authentication code are then transmitted. A receiver of the message receives a plurality of transmission units corresponding to the message. A local sub-message authentication code is calculated by the receiver for each transmission unit. A local composed message authentication code is calculated by the receiver based on the local sub-message authentication codes for the plurality of transmission units. The local composed message authentication code is compared to a received composed message authentication code to determine the integrity and/or authenticity of the received message.
    • 在传输之前,消息被分成多个传输单元。 为每个发送单元获得子消息认证码。 基于多个发送单元的子消息认证码,为整个消息获得组合消息认证码。 然后发送多个发送单元和合成消息认证码。 消息的接收者接收对应于消息的多个发送单元。 每个传输单元由接收机计算一个本地子消息认证码。 基于多个发送单元的本地子消息认证码,接收机计算出本地组合消息认证码。 将本地组合消息认证码与接收到的组合消息认证码进行比较,以确定接收到的消息的完整性和/或真实性。
    • 25. 发明授权
    • Resynchronization for push message security using secret keys
    • 使用秘密密钥重新同步推送消息安全
    • US08625793B2
    • 2014-01-07
    • US12135987
    • 2008-06-09
    • Philip Michael HawkesAndreas K. WachterMichael Paddon
    • Philip Michael HawkesAndreas K. WachterMichael Paddon
    • H04K1/00H04L9/32
    • H04L63/068H04L9/0894H04L9/12H04L9/3271H04L63/12H04L2209/80
    • A method for a server to initiate resynchronization with an access terminal, when synchronization has been lost, that cannot be exploited by attackers is provided. The server may provide the access terminal with a secret key that is only known to the access terminal and the server. The access terminal may store the secret key in a secure storage device to prevent the secret key from being hacked. If the server determines that synchronization has been lost, the server may send a resynchronization message to the access terminal with the secret key attached. The access terminal retrieves the stored secret key from the secure memory device and compares it to the secret key attached to the resynchronization message. If there is a match, the access terminal may initiate a secure communication link with the server to reestablish synchronization.
    • 提供了一种用于当同步已经丢失时服务器发起与接入终端的重新同步的方法,其不能被攻击者利用。 服务器可以向接入终端提供只有接入终端和服务器已知的秘密密钥。 接入终端可以将秘密密钥存储在安全存储设备中,以防止秘密密钥被黑客入侵。 如果服务器确定同步已经丢失,则服务器可能会在附加密钥的情况下向接入终端发送重新同步消息。 接入终端从安全存储设备检索存储的秘密密钥,并将其与附加到重新同步消息的秘密密钥进行比较。 如果存在匹配,则接入终端可以发起与服务器的安全通信链路以重新建立同步。
    • 26. 发明申请
    • Context limited shared secret
    • 上下文有限共享秘密
    • US20070174613A1
    • 2007-07-26
    • US11351448
    • 2006-02-10
    • Michael PaddonGregory RoseJames SemplePhilip Hawkes
    • Michael PaddonGregory RoseJames SemplePhilip Hawkes
    • H04L9/00
    • H04L9/085
    • In a communication system in which two communication entities seek to have a private or confidential communication session, a trust relationship needs first be established. The trust relationship is based on the determination of a shared secret which in turn is generated from contextual information. The contextual information can be derived from the circumstances surrounding the communication session. For example, the contextual information can include topological information, time-based information, and transactional information. The shared secret may be self-generated or received from a third party. In either event, the shared secret may be used as key material for any cryptographic protocol used between the communication entities.
    • 在两个通信实体寻求私人或机密通信会话的通信系统中,首先需要建立信任关系。 信任关系是基于共享秘密的确定,而这个秘密又是从上下文信息中产生的。 上下文信息可以从通信会话周围的情况导出。 例如,上下文信息可以包括拓扑信息,基于时间的信息和事务信息。 共享密钥可以是自生产的或从第三方接收的。 在任一情况下,共享秘密可以用作在通信实体之间使用的任何加密协议的关键材料。
    • 28. 发明申请
    • Efficient classification of network packets
    • 网络数据包的有效分类
    • US20050286522A1
    • 2005-12-29
    • US11158588
    • 2005-06-21
    • Michael PaddonGregory RosePhilip Hawkes
    • Michael PaddonGregory RosePhilip Hawkes
    • H04L12/56H04L29/06
    • H04L63/0227H04L63/0263H04L63/102
    • Embodiments describe a system and/or method for efficient classification of network packets. According to an aspect a method includes describing a packet as a feature vector and mapping the feature vector to a feature space. The method can further include defining a feature prism, classifying the packet relative to the feature prism, and determining if the feature vector matches the feature prism. If the feature vector matches the feature prism the packet is passed to a data recipient, if not, the packet is blocked. Another embodiment is an apparatus that includes an identification component that defines at least one feature of a packet and a classification component that classifies the packet based at least in part upon the at least one defined feature.
    • 实施例描述了用于网络分组的有效分类的系统和/或方法。 根据一方面,一种方法包括将分组描述为特征向量并将特征向量映射到特征空间。 该方法还可以包括定义特征棱镜,对分组相对于特征棱镜进行分类,以及确定特征向量是否与特征棱镜匹配。 如果特征向量与特征棱镜匹配,则将数据包传递给数据收件人,否则,数据包被阻止。 另一个实施例是一种装置,其包括定义分组的至少一个特征的识别组件和至少部分地基于至少一个定义的特征对分组进行分类的分类组件。