会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明申请
    • Cross-protocol federated single sign-on (F-SSO) for cloud enablement
    • 交叉协议联合单点登录(F-SSO),用于云启用
    • US20120011578A1
    • 2012-01-12
    • US12832307
    • 2010-07-08
    • Heather M. HintonSteven A. BadeJeb LintonPeter Rodriguez
    • Heather M. HintonSteven A. BadeJeb LintonPeter Rodriguez
    • H04L9/14H04L9/30G06F15/16H04L9/00
    • H04L63/0815H04L9/3228
    • A method to enable access to resources hosted in a compute cloud begins upon receiving a registration request to initiate a user's registration to use resources hosted in the compute cloud. During a registration process initiated by receipt of the registration request, a federated single sign-on (F-SSO) request is received. The F-SSO request includes an assertion (e.g., an HTTP-based SAML assertion) having authentication data (e.g., an SSH public key, a CIFS username, etc.) for use to enable direct user access to a resource hosted in the compute cloud. Upon validation of the assertion, the authentication data is deployed within the cloud to enable direct user access to the compute cloud resource using the authentication data. In this manner, the cloud provider provides authentication, single sign-on and lifecycle management for the user, despite the “air gap” between the HTTP protocol used for F-SSO and the non-HTTP protocol used for the user's direct access to the cloud resource.
    • 能够访问计算云中托管的资源的方法从接收到注册请求开始,以启动用户的注册以使用计算云中托管的资源。 在通过接收注册请求发起的注册过程中,接收到联合单点登录(F-SSO)请求。 F-SSO请求包括具有认证数据(例如,SSH公钥,CIFS用户名等)的断言(例如,基于HTTP的SAML断言),用于使直接用户能够访问计算机中托管的资源 云。 在确认断言之后,将认证数据部署在云中,以使用身份验证数据可以直接访问计算云资源。 以这种方式,云提供商为用户提供身份验证,单点登录和生命周期管理,尽管用于F-SSO的HTTP协议与用于用户直接访问的非HTTP协议之间存在“空白” 云资源。
    • 43. 发明授权
    • Method for using a compact disk as a smart key device
    • 使用光盘作为智能钥匙装置的方法
    • US07908492B2
    • 2011-03-15
    • US12118785
    • 2008-05-12
    • Steven A. BadeChing-Yun Chao
    • Steven A. BadeChing-Yun Chao
    • H04L29/06G06F17/30
    • H04L9/3265G06F21/33G06F21/34G06F21/445H04L9/0897H04L9/3247H04L9/3273H04L2209/805
    • A data processing method accepts a removable storage media, which becomes electrically engaged with a system unit within the data processing system, after which the removable storage media and the hardware security unit mutually authenticate themselves. The removable storage media stores a private key of a first asymmetric cryptographic key pair and a public key of a second asymmetric cryptographic key pair that is associated with the hardware security unit, and the hardware security unit stores a private key of the second asymmetric cryptographic key pair and a public key of the first asymmetric cryptographic key pair that is associated with the removable storage media. In response to successfully performing the mutual authentication operation between the removable storage media and the hardware security unit, the system unit is enabled to invoke cryptographic functions on the hardware security unit while the removable storage media remains engaged with the system unit.
    • 数据处理方法接受与数据处理系统中的系统单元电接合的可移动存储介质,之后可移动存储介质和硬件安全单元相互认证自身。 可移动存储介质存储与硬件安全单元相关联的第一非对称加密密钥对和第二非对称密码密钥对的公钥的私钥,并且硬件安全单元存储第二非对称密码密钥的私钥 对和与可移动存储介质相关联的第一非对称加密密钥对的公开密钥。 响应于成功地执行可移动存储介质和硬件安全单元之间的相互认证操作,系统单元能够在可移动存储介质保持与系统单元接合的同时在硬件安全单元上调用加密功能。
    • 46. 发明申请
    • Method for Using a Compact Disk as a Smart Key Device
    • 使用光盘作为智能钥匙装置的方法
    • US20090327763A1
    • 2009-12-31
    • US12118785
    • 2008-05-12
    • Steven A. BadeChing-Yun Chao
    • Steven A. BadeChing-Yun Chao
    • G06F11/30
    • H04L9/3265G06F21/33G06F21/34G06F21/445H04L9/0897H04L9/3247H04L9/3273H04L2209/805
    • A data processing method accepts a removable storage media, which becomes electrically engaged with a system unit within the data processing system, after which the removable storage media and the hardware security unit mutually authenticate themselves. The removable storage media stores a private key of a first asymmetric cryptographic key pair and a public key of a second asymmetric cryptographic key pair that is associated with the hardware security unit, and the hardware security unit stores a private key of the second asymmetric cryptographic key pair and a public key of the first asymmetric cryptographic key pair that is associated with the removable storage media. In response to successfully performing the mutual authentication operation between the removable storage media and the hardware security unit, the system unit is enabled to invoke cryptographic functions on the hardware security unit while the removable storage media remains engaged with the system unit.
    • 数据处理方法接受与数据处理系统内的系统单元电接合的可移动存储介质,之后可移动存储介质和硬件安全单元相互认证自身。 可移动存储介质存储与硬件安全单元相关联的第一非对称加密密钥对和第二非对称密码密钥对的公钥的私钥,并且硬件安全单元存储第二非对称密码密钥的私钥 对和与可移动存储介质相关联的第一非对称加密密钥对的公开密钥。 响应于成功地执行可移动存储介质和硬件安全单元之间的相互认证操作,系统单元能够在可移动存储介质保持与系统单元接合的同时在硬件安全单元上调用加密功能。
    • 47. 发明申请
    • Using a Portable Computing Device as a Smart Key Device
    • 使用便携式计算设备作为智能钥匙设备
    • US20090313470A1
    • 2009-12-17
    • US12348475
    • 2009-01-05
    • Steven A. BadeChing-Yun Chao
    • Steven A. BadeChing-Yun Chao
    • H04L9/32H04L9/30
    • G06F21/33G06F21/34G06F21/445H04L9/3265H04L9/3273H04L2209/56H04L2209/805
    • A first data processing system, which includes a first cryptographic device, is communicatively coupled with a second data processing system, which includes a second cryptographic device. The cryptographic devices then mutually authenticate themselves. The first cryptographic device stores a private key of a first asymmetric cryptographic key pair and a public key of a second asymmetric cryptographic key pair that is associated with the second data processing system. The second cryptographic device stores a private key of the second asymmetric cryptographic key pair and a public key of the first asymmetric cryptographic key pair that is associated with the first data processing system. In response to successfully performing the mutual authentication operation between the two cryptographic systems, the first data processing system is enabled to invoke sensitive cryptographic functions on the first cryptographic device while the first data processing system remains communicatively coupled with the second data processing system.
    • 包括第一密码装置的第一数据处理系统与包括第二密码装置的第二数据处理系统通信地耦合。 然后密码设备会自己相互认证。 第一加密设备存储与第二数据处理系统相关联的第一非对称密码密钥对和第二非对称密码密钥对的公钥的私钥。 第二加密设备存储第二非对称密码密钥对的私钥和与第一数据处理系统相关联的第一非对称密码密钥对的公开密钥。 响应于成功地执行两个加密系统之间的相互认证操作,第一数据处理系统能够在第一数据处理系统保持与第二数据处理系统通信耦合的同时在第一密码装置上调用敏感的加密功能。
    • 48. 发明申请
    • METHOD AND SYSTEM FOR HIERARCHICAL PLATFORM BOOT MEASUREMENTS IN A TRUSTED COMPUTING ENVIRONMENT
    • 有意义的计算环境中的分层平台引导测量的方法和系统
    • US20090049305A1
    • 2009-02-19
    • US12258332
    • 2008-10-24
    • Steven A. BadeRyan Charles CathermanJames Patrick HoffWilliam Lee Terrel
    • Steven A. BadeRyan Charles CathermanJames Patrick HoffWilliam Lee Terrel
    • H04L9/00G06F15/177
    • G06F21/57
    • An architecture for a distributed data processing system comprises a system-level service processor along with one or more node-level service processors; each are uniquely associated with a node, and each is extended to comprise any components that are necessary for operating the nodes as trusted platforms, such as a TPM and a CRTM in accordance with the security model of the Trusted Computing Group. These node-level service processors then inter-operate with the system-level service processor, which also contains any components that are necessary for operating the system as a whole as a trusted platform. A TPM within the system-level service processor aggregates integrity metrics that are gathered by the node-level service processors, thereafter reporting integrity metrics as requested, e.g., to a hypervisor, thereby allowing a large distributed data processing system to be validated as a trusted computing environment while allowing its highly parallelized initialization process to proceed.
    • 用于分布式数据处理系统的架构包括系统级服务处理器以及一个或多个节点级服务处理器; 每个都与节点唯一相关联,并且每个都被扩展以包括根据可信计算组的安全模型将节点操作为可信平台(例如TPM和CRTM)所需的任何组件。 然后,这些节点级服务处理器与系统级服务处理器互操作,系统级服务处理器还包含将系统作为整体操作为可信平台所必需的任何组件。 系统级服务处理器内的TPM聚合由节点级服务处理器收集的完整性度量,此后根据请求报告完整性度量,例如向管理程序报告,从而允许将大型分布式数据处理系统验证为可信任的 同时允许其高度并行化的初始化过程进行。
    • 49. 发明授权
    • Method and system for hierarchical platform boot measurements in a trusted computing environment
    • 在可信计算环境中分层平台引导测量的方法和系统
    • US07480804B2
    • 2009-01-20
    • US10835503
    • 2004-04-29
    • Steven A. BadeRyan Charles CathermanJames Patrick HoffWilliam Lee Terrell
    • Steven A. BadeRyan Charles CathermanJames Patrick HoffWilliam Lee Terrell
    • H04L9/00G06F12/14
    • G06F21/57
    • An architecture for a distributed data processing system comprises a system-level service processor along with one or more node-level service processors; each are uniquely associated with a node, and each is extended to comprise any components that are necessary for operating the nodes as trusted platforms, such as a TPM and a CRTM in accordance with the security model of the Trusted Computing Group. These node-level service processors then inter-operate with the system-level service processor, which also contains any components that are necessary for operating the system as a whole as a trusted platform. A TPM within the system-level service processor aggregates integrity metrics that are gathered by the node-level service processors, thereafter reporting integrity metrics as requested, e.g., to a hypervisor, thereby allowing a large distributed data processing system to be validated as a trusted computing environment while allowing its highly parallelized initialization process to proceed.
    • 用于分布式数据处理系统的架构包括系统级服务处理器以及一个或多个节点级服务处理器; 每个都与节点唯一相关联,并且每个都被扩展以包括根据可信计算组的安全模型将节点操作为可信平台(例如TPM和CRTM)所需的任何组件。 然后,这些节点级服务处理器与系统级服务处理器互操作,系统级服务处理器还包含将系统作为整体操作为可信平台所必需的任何组件。 系统级服务处理器内的TPM聚合由节点级服务处理器收集的完整性度量,此后根据请求报告完整性度量,例如向管理程序报告,从而允许将大型分布式数据处理系统验证为可信任的 同时允许其高度并行化的初始化过程进行。
    • 50. 发明授权
    • Method for using a portable computing device as a smart key device
    • 使用便携式计算装置作为智能钥匙装置的方法
    • US07475247B2
    • 2009-01-06
    • US11014067
    • 2004-12-16
    • Steven A. BadeChing-Yun Chao
    • Steven A. BadeChing-Yun Chao
    • H04L9/00
    • G06F21/33G06F21/34G06F21/445H04L9/3265H04L9/3273H04L2209/56H04L2209/805
    • A first data processing system, which includes a first cryptographic device, is communicatively coupled with a second data processing system, which includes a second cryptographic device. The cryptographic devices then mutually authenticate themselves. The first cryptographic device stores a private key of a first asymmetric cryptographic key pair and a public key of a second asymmetric cryptographic key pair that is associated with the second data processing system. The second cryptographic device stores a private key of the second asymmetric cryptographic key pair and a public key of the first asymmetric cryptographic key pair that is associated with the first data processing system. In response to successfully performing the mutual authentication operation between the two cryptographic systems, the first data processing system is enabled to invoke sensitive cryptographic functions on the first cryptographic device while the first data processing system remains communicatively coupled with the second data processing system.
    • 包括第一密码装置的第一数据处理系统与包括第二密码装置的第二数据处理系统通信地耦合。 然后密码设备会自己相互认证。 第一加密设备存储与第二数据处理系统相关联的第一非对称密码密钥对和第二非对称密码密钥对的公钥的私钥。 第二加密设备存储第二非对称密码密钥对的私钥和与第一数据处理系统相关联的第一非对称密码密钥对的公开密钥。 响应于成功地执行两个加密系统之间的相互认证操作,第一数据处理系统能够在第一数据处理系统保持与第二数据处理系统通信耦合的同时在第一密码装置上调用敏感的加密功能。