会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明授权
    • Methods and systems for securely managing multimedia data captured by mobile computing devices
    • 用于安全管理由移动计算设备捕获的多媒体数据的方法和系统
    • US08433895B1
    • 2013-04-30
    • US12130767
    • 2008-05-30
    • William E. SobelBrian Hernacki
    • William E. SobelBrian Hernacki
    • H04L29/06
    • H04L63/0442H04L63/045H04W12/02
    • A computer-implemented method for securely managing multimedia data captured by a mobile computing device is disclosed. The method may comprise: 1) identifying multimedia data captured by the mobile computing device, 2) identifying an asymmetric public key stored on the mobile computing device that is associated with an asymmetric private key stored on a server, 3) encrypting the multimedia data using the asymmetric public key so that the encrypted multimedia data may only be decrypted using the asymmetric private key stored on the server, and 4) transmitting the encrypted multimedia data to the server. Corresponding systems and computer-readable media are also disclosed.
    • 公开了一种用于安全地管理由移动计算设备捕获的多媒体数据的计算机实现的方法。 该方法可以包括:1)识别由移动计算设备捕获的多媒体数据,2)识别存储在移动计算设备上的与存储在服务器上的非对称私有密钥相关联的非对称公钥,3)使用 非对称公开密钥,使得加密的多媒体数据只能使用存储在服务器上的非对称私有密钥进行解密,以及4)将加密的多媒体数据发送到服务器。 还公开了相应的系统和计算机可读介质。
    • 84. 发明授权
    • Methods and systems for protecting active copies of data
    • 保护数据活动副本的方法和系统
    • US08108935B1
    • 2012-01-31
    • US12059665
    • 2008-03-31
    • William E. SobelBrian Hernacki
    • William E. SobelBrian Hernacki
    • G06F7/04G06F17/30H04N7/16
    • G06F21/6218G06F2221/2141
    • A computer-implemented method for protecting active copies of data may include detecting an attempt to access an active copy of original data, identifying an access rule associated with the original data, and determining whether to allow access to the active copy by applying the access rule to the attempt to access the active copy. The computer-implemented method may also include associating the access rule with a file-system path of the active copy. The access rule may be a file-system rule associated with a file-system path of the original data. Various other computer-implemented methods, systems, and computer-readable media for protecting active copies of data are also disclosed.
    • 用于保护数据的活动副本的计算机实现的方法可以包括检测访问原始数据的活动副本的尝试,识别与原始数据相关联的访问规则,以及通过应用访问规则来确定是否允许访问活动副本 尝试访问活动副本。 计算机实现的方法还可以包括将访问规则与活动副本的文件系统路径相关联。 访问规则可以是与原始数据的文件系统路径相关联的文件系统规则。 还公开了用于保护数据的活动副本的各种其他计算机实现的方法,系统和计算机可读介质。
    • 85. 发明授权
    • Transport agnostic network access control
    • 传输不可知网络访问控制
    • US08886802B1
    • 2014-11-11
    • US12409134
    • 2009-03-23
    • Roelof JonkmanBrian Hernacki
    • Roelof JonkmanBrian Hernacki
    • G06F15/173G06F15/16
    • H04L63/10H04L63/0876
    • A computer-implemented method may include assigning a transport-agnostic identifier to a computing device. The computer-implemented method may include identifying a first attempt by the computing device to access a first network. The first attempt may be made via a first media-transport technology that identifies the computing device with a first transport-specific identifier. The computer-implemented method may also include receiving the transport-agnostic identifier from the computing device. The computer-implemented method may further include using the transport-agnostic identifier, instead of the first transport-specific identifier, to determine whether to allow the computing device to access the first network. Various other methods, systems, and computer-readable media are also disclosed.
    • 计算机实现的方法可以包括向计算设备分配传输不可知标识符。 计算机实现的方法可以包括识别计算设备访问第一网络的第一尝试。 可以经由识别具有第一传输特定标识符的计算设备的第一媒体传输技术来进行第一尝试。 计算机实现的方法还可以包括从计算设备接收传输不可知标识符。 计算机实现的方法还可以包括使用传输协议标识符而不是第一传输特定标识符来确定是否允许计算设备访问第一网络。 还公开了各种其它方法,系统和计算机可读介质。
    • 88. 发明授权
    • Graph buffering
    • 图缓冲
    • US07788719B1
    • 2010-08-31
    • US11388577
    • 2006-03-23
    • Brian Hernacki
    • Brian Hernacki
    • G06F21/00
    • H04L63/1408
    • Providing network security is disclosed. If it is determined that a next portion of a data stream being reconstructed has more than one possible data value, each possible data value for the next portion is stored in a corresponding storage location associated with the data stream. Each storage location in which a possible data value for the next portion is stored as a next location with respect to a storage location in which a previous data value for a previous portion that immediately precedes the next portion in the data stream is stored is identified.
    • 披露网络安全。 如果确定被重构的数据流的下一部分具有多于一个可能的数据值,则下一部分的每个可能的数据值被存储在与该数据流相关联的对应存储位置中。 识别其中存储下一部分的可能数据值的每个存储位置相对于其中存储紧接在数据流中的下一部分之前的先前部分的先前数据值的存储位置的下一个位置。
    • 90. 发明授权
    • Remote activation of covert service channels
    • 远程激活隐蔽服务渠道
    • US08661250B2
    • 2014-02-25
    • US12079767
    • 2008-03-28
    • Brian HernackiThomas LofgrenJeremy Bennett
    • Brian HernackiThomas LofgrenJeremy Bennett
    • H04L9/32
    • H04L63/08G06F21/31H04L63/1441
    • Remote activation of covert service channels is provided. A remote host can initiate and establish a connection with a target host without exposing a service channel or communications port to an unauthenticated host. Triggers can be received by and sent to a host and an associated operating system, under direction of a stealth listener. The stealth listener provides can control and direct an operating system to respond to incoming data packets, but can also open and close ports to enable access to services on a host. Using a variety of transport mechanisms, protocols, and triggers to covertly enable a connection to be established between a service and a remote client, the disclosed techniques also enable reduction of processing and storage resources by reducing the amount of host or client-installed software.
    • 提供隐蔽服务渠道的远程激活。 远程主机可以发起和建立与目标主机的连接,而不会将服务通道或通信端口暴露给未经身份验证的主机。 触发器可以在隐身侦听器的指导下接收并发送到主机和相关联的操作系统。 隐形监听器提供可以控制和指导操作系统对输入的数据包进行响应,但也可以打开和关闭端口以允许访问主机上的服务。 使用各种传输机制,协议和触发器来隐蔽地在服务和远程客户端之间建立连接,所公开的技术还可以通过减少主机或客户端安装的软件的数量来减少处理和存储资源。