会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • Method and system for secure distribution of cryptographic keys on multicast networks
    • 密钥密钥在组播网络上的安全分发方法和系统
    • US06330671B1
    • 2001-12-11
    • US08880201
    • 1997-06-23
    • Ashar Aziz
    • Ashar Aziz
    • H04L900
    • H04L63/04H04L9/0822H04L9/0833H04L12/18H04L29/06H04L63/062
    • A method and apparatus for secure and scalable key management in a multicast network environment is provided. In a first portion, one or more seed nodes on the network receive a multicast transmission request for a cryptographic key from a requesting node. The seed node compares the identity of the requesting node with an authenticated predetermined list of nodes having permission to receive the cryptographic key. If the comparison indicates the requesting node is not a member of the authenticated predetermined list, the seed node denies the multicast request. However, if the comparison indicates that the requesting node is a member of the predetermined list of nodes, the cryptographic key is transmitted using a secure unicast key distribution technique such as SKIP. A second portion concerns the requesting node which generates a multicast request to obtain the cryptographic key from one or more seed nodes and one or more keyed nodes on the internetwork. The multicast request for the cryptographic key is initially transmitted a minimum hop count over the internetwork to locate the closest seed node. The requesting node delays a brief time period waiting for at least one response from at least one seed node or keyed node on the internetwork. If the at least one response is not received within this time period, the minimum hop count is increased by a hop count increment and the requesting node repeats the above steps. Eventually, the requesting node increases the hop count and receives the cryptographic key over a secure unicast key management technique such as SKIP. As a final step, the requesting node is convered into a keyed node. The keyed node acts as a seed node and provides the cryptographic key to other requesting nodes on the internetwork.
    • 提供了一种用于组播网络环境中的安全可扩展密钥管理的方法和装置。 在第一部分中,网络上的一个或多个种子节点接收来自请求节点的加密密钥的多播传输请求。 种子节点将请求节点的身份与具有接收密码密钥的许可的经认证的预定节点列表进行比较。 如果比较指示请求节点不是经过认证的预定列表的成员,则种子节点拒绝多播请求。 然而,如果比较指示请求节点是预定节点列表的成员,则使用诸如SKIP的安全单播密钥分发技术来发送密码密钥。 第二部分涉及生成多播请求以从一个或多个种子节点和互联网络上的一个或多个关键节点获得密码密钥的请求节点。 加密密钥的多播请求最初在互联网络上发送最小跳数,以定位最接近的种子节点。 请求节点延迟等待来自互联网络上的至少一个种子节点或密钥节点的至少一个响应的短暂时间段。 如果在该时间段内没有接收到至少一个响应,则最小跳数增加跳数增加,请求节点重复上述步骤。 最终,请求节点通过诸如SKIP的安全单播密钥管理技术增加跳数并接收加密密钥。 作为最后一步,请求节点被转换成有密钥的节点。 关键节点充当种子节点,并将加密密钥提供给互联网络上的其他请求节点。
    • 42. 发明授权
    • Method and apparatus for secure remote authentication in a public network
    • 用于在公共网络中进行安全远程认证的方法和装置
    • US5732137A
    • 1998-03-24
    • US778888
    • 1997-01-03
    • Ashar Aziz
    • Ashar Aziz
    • G06F21/20G06F12/14G06F21/00G06F21/24G09C1/00H04L9/32H04L9/00
    • G06F21/31G06F21/42H04L9/3228H04L2209/42
    • A client workstation provides a login address as an anonymous ftp (file transfer protocol) request, and a password as a user's e-mail address. A destination server compares the user's e-mail address provided as a password to a list of authorized users' addresses. If the user's e-mail address is located on the list of authorized users' addresses maintained by the destination server, the destination server generates a random number (X), and encrypts the random number in an ASCII representation using encryption techniques provided by the Internet Privacy Enhanced Mail (PEM) procedures. The encrypted random number is stored in a file as the user's anonymous directory. The server further establishes the encrypted random number as one-time password for the user. The client workstation initiates an ftp request to obtain the encrypted PEM random number as a file transfer (ftp) request from the destination server. The destination server then sends the PEM encrypted password random number, as an ftp file, over the Internet to the client workstation. The client workstation decrypts the PEM encrypted file utilizing the user's private RSA key, in accordance with established PEM decryption techniques. The client workstation then provides the destination server with the decrypted random number password, which is sent in the clear over the Internet, to login to the destination server. Upon receipt of the decrypted random number password, the destination server permits the user to login to the anonymous directory, thereby completing the user authentication procedure and accomplishing login.
    • 客户端工作站提供登录地址作为匿名ftp(文件传输协议)请求,密码作为用户的电子邮件地址。 目的地服务器将用户作为密码提供的电子邮件地址与授权用户地址列表进行比较。 如果用户的电子邮件地址位于由目的地服务器维护的授权用户地址的列表上,则目的地服务器生成随机数(X),并使用由因特网提供的加密技术以ASCII表示方式加密随机数 隐私增强邮件(PEM)程序。 加密的随机数作为用户的匿名目录存储在文件中。 服务器进一步建立加密的随机数作为用户的一次性密码。 客户端工作站启动ftp请求,以从目标服务器获取作为文件传输(ftp)请求的加密PEM随机数。 目的服务器然后通过Internet将PEM加密密码随机数作为ftp文件发送到客户端工作站。 客户端工作站根据建立的PEM解密技术,利用用户的专用RSA密钥来解密PEM加密文件。 然后,客户端工作站向目的地服务器提供经由互联网清除的解密的随机数密码,以登录到目的地服务器。 在接收到解密的随机数密码后,目的服务器允许用户登录到匿名目录,从而完成用户认证过程并完成登录。
    • 46. 发明授权
    • System and method of containing computer worms
    • 包含电脑蠕虫的系统和方法
    • US08549638B2
    • 2013-10-01
    • US11151812
    • 2005-06-13
    • Ashar Aziz
    • Ashar Aziz
    • G06F12/16G08B23/00
    • H04L63/145G06F21/554G06F21/56G06F21/568H04L63/1408H04L63/1433H04L63/1491
    • A computer worm containment system comprises a detection system and a blocking system. The detection system orchestrates a sequence of network activities in a decoy computer network and monitors that network to identify anomalous behavior and determine whether the anomalous behavior is caused by a computer worm. The detection system can then determine an identifier of the computer worm based on the anomalous behavior. The detection system can also generate a recovery script for disabling the computer worm or repairing damage caused by the computer worm. The blocking system is configured to use the computer worm identifier to protect another computer network. The blocking system can also use the recovery script to disable a computer worm within the other network and to repair damage caused to the network by the worm.
    • 计算机蠕虫容纳系统包括检测系统和阻塞系统。 检测系统在诱骗计算机网络中编排一系列网络活动,并监视该网络以识别异常行为,并确定异常行为是否由计算机蠕虫引起。 然后,检测系统可以基于异常行为来确定计算机蠕虫的标识符。 检测系统还可以生成用于禁用计算机蠕虫或修复计算机蠕虫造成的损坏的恢复脚本。 阻塞系统被配置为使用计算机蠕虫标识符来保护另一计算机网络。 阻塞系统还可以使用恢复脚本来禁用其他网络中的计算机蠕虫,并修复蠕虫对网络造成的损坏。
    • 49. 发明申请
    • System and method of containing computer worms
    • 包含电脑蠕虫的系统和方法
    • US20110099633A1
    • 2011-04-28
    • US11151812
    • 2005-06-13
    • Ashar Aziz
    • Ashar Aziz
    • G06F21/20G06F12/14
    • H04L63/145G06F21/554G06F21/56G06F21/568H04L63/1408H04L63/1433H04L63/1491
    • A computer worm containment system comprises a detection system and a blocking system. The detection system orchestrates a sequence of network activities in a decoy computer network and monitors that network to identify anomalous behavior and determine whether the anomalous behavior is caused by a computer worm. The detection system can then determine an identifier of the computer worm based on the anomalous behavior. The detection system can also generate a recovery script for disabling the computer worm or repairing damage caused by the computer worm. The blocking system is configured to use the computer worm identifier to protect another computer network. The blocking system can also use the recovery script to disable a computer worm within the other network and to repair damage caused to the network by the worm.
    • 计算机蠕虫容纳系统包括检测系统和阻塞系统。 检测系统在诱骗计算机网络中编排一系列网络活动,并监视该网络以识别异常行为,并确定异常行为是否由计算机蠕虫引起。 然后,检测系统可以基于异常行为来确定计算机蠕虫的标识符。 检测系统还可以生成用于禁用计算机蠕虫或修复计算机蠕虫造成的损坏的恢复脚本。 阻塞系统被配置为使用计算机蠕虫标识符来保护另一计算机网络。 阻塞系统还可以使用恢复脚本来禁用其他网络中的计算机蠕虫,并修复蠕虫对网络造成的损坏。
    • 50. 发明授权
    • Method and apparatus for providing secure communication with a relay in a network
    • 用于提供与网络中的中继器的安全通信的方法和装置
    • US06643701B1
    • 2003-11-04
    • US09441451
    • 1999-11-17
    • Ashar AzizGeoffrey BaehrGermano CaronniAmit GuptaVipul GuptaGlenn C. Scott
    • Ashar AzizGeoffrey BaehrGermano CaronniAmit GuptaVipul GuptaGlenn C. Scott
    • G06F1516
    • H04L63/0442G06F21/33G06F21/445G06Q20/367G06Q20/382H04L63/0823H04L63/166H04L67/14
    • Methods and systems of the present invention include providing a connection between a first computer and a second computer by receiving, at a third computer, information regarding one of the first and second computers to facilitate establishment of a secure connection between the first computer and the second computer, creating a first end-to-end security link between the first computer and third computer, and creating a second end-to-end security link between the second computer and the third computer to establish the secure connection. The first and second computers could be a client and a server on the Internet, and these methods and systems can, for example, increase the possible number of new secure connections to the server. The third computer also permits processing of information transmitted between the client and server in the third computer. For example, the information could be reformatted or used in testing a process of one of the first and second computers.
    • 本发明的方法和系统包括通过在第三计算机处接收关于第一和第二计算机之一的信息来提供第一计算机和第二计算机之间的连接,以便于建立第一计算机与第二计算机之间的安全连接 计算机,在第一计算机和第三计算机之间创建第一端到端安全链路,以及在第二计算机和第三计算机之间创建第二端到端安全链路以建立安全连接。 第一和第二台计算机可以是因特网上的客户端和服务器,并且这些方法和系统可以例如增加到服务器的可能数量的新的安全连接。 第三计算机还允许在第三计算机中处理在客户端和服务器之间传送的信息。 例如,可以将信息重新格式化或用于测试第一和第二计算机之一的过程。