会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • APPLICATIONS OF SECURED MEMORY AREAS AND SECURE ENVIRONMENTS IN POLICY-BASED ACCESS CONTROL SYSTEMS FOR MOBILE DEVICES
    • 安全存储区域和安全环境在移动设备的基于策略的访问控制系统中的应用
    • WO2016010602A3
    • 2016-03-17
    • PCT/US2015027561
    • 2015-04-24
    • SEQUITUR LABS INC
    • ATTFIELD PHILIPSCHAFFNER DANIELHENDRICK MICHAEL THOMAS
    • G06F17/00
    • H04W12/08G06F21/44G06F21/57G06F21/62H04L63/0853H04L63/20
    • Systems and methods are described for utilizing a secure environment on a mobile computing device for applying policy-based decision management in response to access requests from untrusted areas. A policy decision processor (PDP) within the secure environment provides a policy decision in response to an access query. A decision cache within the secure environment can be used to store policy decisions for faster resolution of access requests. Policy enforcement points (PEPs) are placed between external devices that are trying to access the device and the secured environment, where the PEPs are used to enforce the policy-based decision, and can be located either inside or outside the secure environment. Decision certificates can be formulated using validity information and timestamps, and used for validation policy certificates. Memory in non-secure areas can also be marked (colored) for use in performing trusted operations in order to optimize system resource usage.
    • 描述了用于在移动计算设备上利用安全环境的系统和方法,用于响应于来自不受信任区域的访问请求而应用基于策略的决策管理。 安全环境内的策略决策处理器(PDP)提供响应于访问查询的策略决定。 安全环境中的决策缓存可用于存储策略决定以更快地解决访问请求。 策略执行点(PEP)放置在试图访问设备的外部设备和安全环境之间,PEP用于执行基于策略的决策,并且可以位于安全环境内部或外部。 可以使用有效性信息和时间戳制定决策证书,并用于验证策略证书。 非安全区域中的内存也可以被标记(彩色),用于执行信任操作,以优化系统资源的使用。
    • 6. 发明申请
    • APPLICATIONS OF SECURED MEMORY AREAS AND SECURE ENVIRONMENTS IN POLICY-BASED ACCESS CONTROL SYSTEMS FOR MOBILE COMPUTING DEVICES
    • 安全存储区域和安全环境在移动计算设备的基于策略的访问控制系统中的应用
    • WO2016010602A2
    • 2016-01-21
    • PCT/US2015/027561
    • 2015-04-24
    • SEQUITUR LABS, INC.
    • ATTFIELD, PhilipSCHAFFNER, DanielHENDRICK, Michael Thomas
    • G06F21/30
    • H04W12/08G06F21/44G06F21/57G06F21/62H04L63/0853H04L63/20
    • Systems and methods are described for utilizing a secure environment on a mobile computing device for applying policy-based decision management in response to access requests from untrusted areas. A policy decision processor (PDP) within the secure environment provides a policy decision in response to an access query. A decision cache within the secure environment can be used to store policy decisions for faster resolution of access requests. Policy enforcement points (PEPs) are placed between external devices that are trying to access the device and the secured environment, where the PEPs are used to enforce the policy-based decision, and can be located either inside or outside the secure environment. Decision certificates can be formulated using validity information and timestamps, and used for validation policy certificates. Memory in non-secure areas can also be marked (colored) for use in performing trusted operations in order to optimize system resource usage.
    • 描述了用于在移动计算设备上利用安全环境的系统和方法,用于响应于来自不受信任区域的访问请求而应用基于策略的决策管理。 安全环境内的策略决策处理器(PDP)提供响应于访问查询的策略决定。 安全环境中的决策缓存可用于存储策略决定以更快地解决访问请求。 策略执行点(PEP)放置在试图访问设备的外部设备和安全环境之间,PEP用于执行基于策略的决策,并且可以位于安全环境内部或外部。 可以使用有效性信息和时间戳制定决策证书,并用于验证策略证书。 非安全区域中的内存也可以被标记(彩色),用于执行信任操作,以优化系统资源的使用。
    • 7. 发明申请
    • SECURE DATA PROTECTION AND ENCRYPTION TECHNIQUES FOR COMPUTING DEVICES AND INFORMATION STORAGE
    • 用于计算设备和信息存储的安全数据保护和加密技术
    • WO2017011051A3
    • 2017-02-23
    • PCT/US2016029144
    • 2016-04-25
    • SEQUITUR LABS INC
    • ATTFIELD PHILIPDOYLE MICHAELTING VINCENT
    • G06F11/30
    • G06F21/72G06F21/602H04L9/0891H04L9/0894H04L9/3247
    • A system for secure data protection and encryption for computing devices. The present invention includes a fast encryption technique for quickly ensuring that the correct binding parameters are used for an encrypted data file. The encrypted file is used in two ways. Because unsecure data could pass through a peripheral device to gain access to a secure computing environment, a dongle housing encryption and decryption subsystems is placed in between the unsecure sources and the peripheral that can encrypt and decrypt data intended for the secure computing environment. The firmware of the computing device can be updated by dividing the update file into encrypted segments that are verified on the device and placed into non-volatile memory. When all parts have been received, decrypted, and written into memory, the device reboots using the updated firmware.
    • 用于计算设备的安全数据保护和加密的系统。 本发明包括一种用于快速确保将正确的绑定参数用于加密的数据文件的快速加密技术。 加密文件以两种方式使用。 由于不安全的数据可以通过外围设备来访问安全的计算环境,所以加密狗外壳加密和解密子系统被放置在不安全的源和外围设备之间,可以加密和解密用于安全计算环境的数据。 可以通过将更新文件划分为在设备上验证并被放置在非易失性存储器中的加密段来更新计算设备的固件。 当所有部件已被接收,解密并写入内存后,设备将使用更新的固件重新启动。
    • 10. 发明申请
    • POLICY-BASED CONTROL OF ONLINE FINANCIAL TRANSACTIONS
    • 在线财务交易的政策控制
    • WO2016057791A1
    • 2016-04-14
    • PCT/US2015/054686
    • 2015-10-08
    • SEQUITUR LABS, INC.
    • ATTFIELD, Philip
    • G06Q40/02
    • G06Q20/405G06F21/51G06Q20/04G06Q30/06G06Q40/02G06Q40/06
    • A policy-based control system for on-line financial transactions where transaction requests and associated contextual information is used by a policy-based transaction server to evaluate the allowance or disallowance of a requested transaction. The system is connected to one or more fund resources. A fund usage request, initiated by the requestor, is received by the policy-based transaction server where a set of policy rules that govern the allowance of all transactions associated with that fund resource are used to adjudicate the request. The resulting adjudicated response is transmitted back to the requestor where it is enforced, either allowing the transaction or disallowing the transaction. The policy-based transaction server may use contextual information about the fund usage request to determine allowance.
    • 用于在线金融交易的基于策略的控制系统,其中交易请求和相关联的上下文信息由基于策略的交易服务器用于评估所请求交易的允许或不允许。 该系统连接到一个或多个基金资源。 由请求者发起的资金使用请求由基于策略的交易服务器接收,其中管理与该基金资源相关联的所有交易的允许的一组策略规则被用于判定该请求。 所得到的裁决响应被传送回执行的请求者,允许交易或不允许交易。 基于策略的交易服务器可以使用关于资金使用请求的上下文信息来确定余额。