会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 33. 发明授权
    • Use of database schema for fraud prevention and policy compliance
    • 使用数据库模式进行欺诈预防和策略合规
    • US07571485B1
    • 2009-08-04
    • US11094648
    • 2005-03-30
    • Bruce McCorkendaleWilliam E. Sobel
    • Bruce McCorkendaleWilliam E. Sobel
    • G06F7/04
    • H04L63/1441G06F21/554G06F2221/2119H04L63/1483
    • A network traffic manager detects an attempt by a computer to communicate with a remote site over a computer network. The network traffic manager queries a database containing descriptions of known legitimate sites for an entry describing the remote site, and determines whether the remote site is to be treated as suspicious or legitimate. If there is no entry describing the site in the database, the network traffic manager treats the site as suspicious. If there is an entry describing the remote site, the network traffic manager compares the entry to the site itself, to determine whether the site conforms to the database description. If it does not so conform, the site is treated as suspicious. If the site does conform to its description, it is considered legitimate. In some embodiments, additional tests are performed.
    • 网络流量管理器检测计算机尝试通过计算机网络与远程站点进行通信。 网络流量管理器查询包含描述远程站点的条目的已知合法站点描述的数据库,并确定该远程站点是否被视为可疑或合法的。 如果没有描述数据库中的站点的条目,则网络流量管理器将站点视为可疑。 如果存在描述远程站点的条目,则网络流量管理器将该条目与站点本身进行比较,以确定站点是否符合数据库描述。 如果不符合要求,该网站被视为可疑。 如果网站符合其描述,则认为是合法的。 在一些实施例中,执行附加测试。
    • 34. 发明授权
    • Hypervisor enabled secure inter-container communications
    • 管理程序启用安全的集装箱间通信
    • US08977842B1
    • 2015-03-10
    • US12701399
    • 2010-02-05
    • Bruce McCorkendaleWilliam E. Sobel
    • Bruce McCorkendaleWilliam E. Sobel
    • H04L29/06H04L9/08
    • H04L63/0428G06F21/53G06F21/57G06F21/602H04L9/0816
    • A secure component communication management system provides secure, trusted communication between components in a hypervisor based virtual computing environment. A hypervisor security extension generates a container level private key/public key pair. The hypervisor security extension container injects the container level public key into one or more VM(s) that are to securely receive trustworthy data. The hypervisor security extension container encrypts data to transmit to VMs with the container level private key, and injects the encrypted data into one or more target VM(s), such that the injected data is trusted by the VM(s). The one or more VM(s) receive the container level public key and data encrypted with the container level private key, injected by the hypervisor security extension container. These VM(s) use the public key to decrypt injected data encrypted with the private key, such that the decrypted data is trusted.
    • 安全组件通信管理系统在基于虚拟机管理程序的虚拟计算环境中的组件之间提供安全的可信任的通信。 管理程序安全扩展生成容器级私钥/公钥对。 虚拟机管理程序安全扩展容器将容器级公钥注入一个或多个要安全地接收可靠数据的VM。 虚拟机管理程序安全扩展容器加密数据以使用容器级私有密钥发送到VM,并将加密的数据注入到一个或多个目标VM中,使得注入的数据被VM信任。 一个或多个VM接收容器级公钥和使用由管理程序安全扩展容器注入的容器级别私钥加密的数据。 这些VM使用公钥来解密用私钥加密的注入数据,使得解密的数据被信任。
    • 36. 发明申请
    • Secure App Ecosystem with Key and Data Exchange According to Enterprise Information Control Policy
    • 根据企业信息控制政策,实现关键和数据交换的安全应用生态系统
    • US20140068273A1
    • 2014-03-06
    • US13598248
    • 2012-08-29
    • William E. SobelThomas Jeffrey EnderwickBruce McCorkendale
    • William E. SobelThomas Jeffrey EnderwickBruce McCorkendale
    • G06F21/24
    • G06F21/606G06F17/30238G06F21/604H04L63/0428H04L63/20
    • Multiple apps of an ecosystem on a computer securely exchange encrypted data according to an information control policy of an enterprise, without allowing unauthorized access from outside of the ecosystem. An ecosystem agent creates an ecosystem directory, which contains policy information and identification information concerning each specific app in the ecosystem, including the ecosystem agent. Each ecosystem app generates an asymmetric key pair, the public key of which it shares only with apps in the ecosystem through the directory. The ecosystem agent's private key is used to encrypt the directory. Data is securely communicated between apps in the ecosystem, by encrypting and decrypting messages and data objects with the appropriate ecosystem app keys. Each specific app in the ecosystem complies with enterprise information control policy. Ecosystem apps can read a policy from the directory, and receive policy updates from the enterprise.
    • 计算机上生态系统的多个应用程序根据企业的信息控制策略安全地交换加密数据,而不允许从生态系统外面进行未经授权的访问。 生态系统代理创建一个生态系统目录,其中包含有关生态系统中每个特定应用程序(包括生态系统代理)的策略信息和标识信息。 每个生态系统应用程序都会生成一个非对称密钥对,其公钥仅通过目录与生态系统中的应用共享。 生态系统代理的私钥用于加密目录。 通过使用适当的生态系统应用程序密钥加密和解密消息和数据对象,可以在生态系统中的应用程序之间安全地传送数据。 生态系统中的每个具体应用都符合企业信息控制政策。 生态系统应用程序可以从目录中读取策略,并从企业接收策略更新。
    • 38. 发明授权
    • Method for detecting DNS redirects or fraudulent local certificates for SSL sites in pharming/phishing schemes by remote validation and using a credential manager and recorded certificate attributes
    • 通过远程验证和使用凭证管理器和记录的证书属性来检测PHP /网络钓鱼方案中的SSL站点的DNS重定向或欺诈性本地证书的方法
    • US08429734B2
    • 2013-04-23
    • US11831843
    • 2007-07-31
    • Paul AgbabianWilliam E. SobelBruce McCorkendale
    • Paul AgbabianWilliam E. SobelBruce McCorkendale
    • G06F21/00
    • H04L63/1416H04L63/0823H04L63/166
    • Certificate information associated with a received certificate, such as a Secure Sockets Layer (SSL) certificate is stored in a trusted local cache and/or in one or more remote trusted sources, such as a single remote trusted source and/or a trusted peer network. When a site certificate is received on a host computer system, certificate information associated with the received site certificate is obtained and compared with the stored certificate information to determine whether or not the site certificate indicates malicious activity, such as a malicious DNS redirection or a fraudulent local certificate. When a site certificate is not found indicative of malicious activity, the site certificate is released. Alternatively, when a site certificates is found indicative of malicious activity protective action is taken. In some embodiments, a user's log-in credentials are automatically obtained from a trusted local cache and automatically submitted to a web site.
    • 与接收到的证书(例如安全套接字层(SSL))证书相关联的证书信息被存储在受信任的本地高速缓存和/或一个或多个远程可信源中,诸如单个远程可信源和/或可信对等网络 。 当在主机系统上接收到站点证书时,获得与接收到的站点证书相关联的证书信息,并将其与存储的证书信息进行比较,以确定站点证书是否指示恶意活动,例如恶意DNS重定向或欺诈 本地证书。 当找不到指示恶意活动的站点证书时,将发布站点证书。 或者,当发现指示恶意行为的现场证书时,采取保护措施。 在一些实施例中,从受信任的本地高速缓存自动地获得用户的登录凭证并自动提交给网站。
    • 39. 发明授权
    • Hypervisor assisted single instance data access by multiple virtual machines
    • 虚拟机管理程序辅助多个虚拟机的单一实例数据访问
    • US08413146B1
    • 2013-04-02
    • US12940835
    • 2010-11-05
    • Bruce McCorkendaleDavid BuchesWilliam E. Sobel
    • Bruce McCorkendaleDavid BuchesWilliam E. Sobel
    • G06F9/455
    • G06F9/45558G06F2009/45575G06F2009/45579G06F2009/45583
    • A data instance to be shared by multiple virtual machines is stored at a hypervisor level. A file system driver is provided to each virtual machine. Each virtual machine mounts a file system backed by the data instance, and thus has read access to the data through its mounted file system. A virtual machine is suspended. A copy of the data instance is saved as part of the stored image of the suspended virtual machine. The suspended virtual machine is subsequently restored from the stored image, and the copy of the data instance is present in the restored virtual machine. The copy of the data instance is detected at a hypervisor level, and the restored virtual machine is provided with read access to the data instance through its mounted filed system.
    • 要由多个虚拟机共享的数据实例存储在管理程序级别。 文件系统驱动程序提供给每个虚拟机。 每个虚拟机安装由数据实例支持的文件系统,从而通过其安装的文件系统读取对数据的访问。 虚拟机被暂停。 数据实例的副本将作为已暂停虚拟机的存储映像的一部分进行保存。 被暂停的虚拟机随后从存储的映像还原,并且数据实例的副本存在于还原的虚拟机中。 在虚拟机管理程序级别检测数据实例的副本,并通过其安装的现场系统向恢复的虚拟机提供对数据实例的读取访问。