会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • INTELLIGENT BACKUP SYSTEM
    • 智能备份系统
    • WO2018020362A1
    • 2018-02-01
    • PCT/IB2017/054358
    • 2017-07-19
    • CISCO TECHNOLOGY, INC.
    • SELLA, YaronREISS, YigalSUNDY, LenMIRSKY, Yair
    • G06F21/56
    • G06F11/1458G06F21/554G06F21/56G06F2221/034G06N7/005
    • In one embodiment, a method for ransomware-aware file backup is implemented on a computing device and includes: backing up a target population of files from a target file location in a backup transaction, computing a backup delta score for the backup transaction, where the computing comprises comparing backup data from the backup transaction with backup data from a previous backup transaction, determining whether the computer backup delta score exceeds a predefined threshold, and upon the computed backup delta score exceeding the predefined threshold: determining that the backup transaction is indicative of a ransomware infection, and performing at least one counter-measure in response to the ransomware infection.
    • 在一个实施例中,一种用于勒索软件感知文件备份的方法在计算设备上实现,并且包括:在备份交易中从目标文件位置备份目标文件群,计算备份增量 其中计算包括将来自备份事务的备份数据与来自先前备份事务的备份数据进行比较,确定计算机备份增量得分是否超过预定义阈值,并且在计算的备份增量得分超过预定义阈值时: 确定备份交易指示勒索软件感染,并且响应于勒索软件感染执行至少一个反措施。
    • 3. 发明申请
    • SHARING BETWEEN CPE AND COMPANION DEVICE
    • 在CPE和公司设备之间共享
    • WO2015198187A1
    • 2015-12-30
    • PCT/IB2015/054542
    • 2015-06-16
    • CISCO TECHNOLOGY, INC.
    • SRIVASTAV, Vivek
    • G06F21/31G06F21/33H04L9/32H04L12/28H04L29/06H04W12/08H04W84/12
    • H04L63/0823G06F17/30864G06F21/31G06F21/33H04L9/3263H04L12/28H04L12/2809H04L63/102H04L67/143H04L67/16H04L2012/2849H04W12/08H04W84/12
    • In one embodiment, a method and system for a companion device to share an application context and authorization context with a consumer premises equipment (CPE) device is described. The method and system includes transmitting a search request by a search request transmitter using a service discovery protocol, receiving a response to the search request from the CPE device, creating an authorization context at an authorization context creating processor, the authorization context including metadata that grants access to a resource, transmitting, by an authorization context transmitter, the authorization context to an application resident on the CPE device, establishing a trusted session between the application resident on the CPE and a device application, the establishing a session by the device application including requesting a digital certificate from the CPE, receiving the digital certificate from the CPE, and validating the digital certificate, creating, at an application context data creating processor, application context data, and transmitting the application context data created to the CPE device, wherein the application context data enables the CPE device to request access to an authorized resource from a resource provider. Related methods, systems, and apparatus are also described.
    • 在一个实施例中,描述了用于与消费者驻地设备(CPE)设备共享应用上下文和授权上下文的伴随设备的方法和系统。 所述方法和系统包括使用服务发现协议通过搜索请求发送器发送搜索请求,从CPE设备接收对搜索请求的响应,在授权上下文创建处理器处创建授权上下文,所述授权上下文包括授予 访问资源,由授权上下文发送器将授权上下文发送到驻留在CPE设备上的应用,在驻留在CPE上的应用与设备应用之间建立可信会话,由设备应用建立会话,包括 从CPE请求数字证书,从CPE接收数字证书,并验证数字证书,在应用程序上下文数据创建处理器处创建应用程序上下文数据,并将创建的应用程序上下文数据发送到CPE设备,其中, 应用程序上下文数据启用CPE设备 从资源提供者请求访问授权的资源。 还描述了相关方法,系统和装置。
    • 4. 发明申请
    • SYSTEM FOR EFFICIENT GENERATION AND DISTRIBUTION OF CHALLENGE-RESPONSE PAIRS
    • 系统有效地产生和分配挑战响应对
    • WO2014155163A2
    • 2014-10-02
    • PCT/IB2013/059564
    • 2013-10-23
    • NDS LIMITED
    • WACHTFOGEL, DavidSINTON, Andrew
    • H04L63/08H04L9/0866H04L9/3278H04L2209/24
    • A method for implementing response function agnostic, challenge-response authentication on a CE device includes sharing a series of proxy responses to a series of authentication challenges with a service provider, receiving an associated actual response from an initialization phase response function for each of the authentication challenges, where at least one of the initialization phase response function and a parameter required for the initialization phase response function is withheld from the service provider, encrypting each of the proxy responses with its associated actual response, thereby generating a series of encrypted proxy responses, storing the encrypted proxy responses on the CE device, receiving one of the authentication challenges from the service provider, inputting the authentication challenge to an operation phase response generator on the CE device, where the operation phase response generator is configured with the same response function used by the initialization phase response generator, and decrypting the proxy response from the encrypted proxy responses and results of the inputting, thereby producing the proxy response to the authentication challenge without sharing the at least one of the response function and a parameter required for the response function with the service provider. Related apparatus and methods are also described.
    • 用于在CE设备上实现响应功能不可知,挑战 - 响应认证的方法包括:与服务提供商共享一系列对一系列认证挑战的代理响应,从每个认证的初始化阶段响应函数接收相关联的实际响应 挑战,其中初始化阶段响应函数和初始化阶段响应函数所需的参数中的至少一个从服务提供者被拒绝,用相关联的实际响应加密每个代理响应,从而生成一系列加密的代理响应, 将所述加密的代理响应存储在所述CE设备上,从所述服务提供商处接收到所述认证挑战之一,将所述认证挑战输入到所述CE设备上的操作阶段响应生成器,其中,所述操作阶段响应生成器被配置为使用相同的应答功能 通过初始化 相位响应发生器,以及从加密的代理响应和输入结果解密代理响应,由此产生对认证挑战的代理响应,而不共享响应功能中的至少一个和响应功能所需的参数 供应商。 还描述了相关装置和方法。
    • 5. 发明申请
    • PERSISTENT REVIEW BUFFER
    • 持续评论缓冲区
    • WO2014072872A1
    • 2014-05-15
    • PCT/IB2013/059695
    • 2013-10-27
    • NDS LIMITEDKHARITONSKY, DanyNOVOGRODSKY, Sara
    • KHARITONSKY, DanyNOVOGRODSKY, Sara
    • H04N21/433H04N21/4335H04N21/44H04N21/438H04N21/845
    • H04N21/44004H04N5/907H04N21/4147H04N21/4325H04N21/4331H04N21/4334H04N21/4335H04N21/4383H04N21/8456
    • A method of content recording and playback is carried out in a receiving device by selecting one of a plurality of digital content streams (80, 82, 84), which have respective distribution arrangements. A content segment (90) of a review buffer (88) is established and configured for the one content stream. While recording the one content stream in the review buffer (90), a content source change operation is performed to record another content stream in the review buffer (88) by discontinuing recording of the one content stream, and iterating establishing, configuring and recording with a new content segment (92). Recorded content of the content segment (90) and new content segment (92) are stored in respective data stores (102, 100). The content streams may be replayed in an order or a reverse order of recording thereof by retrieving data from respective content segments or data stores. Related apparatus is also described.
    • 通过选择具有各自的分配结构的多个数字内容流(80,82,84)中的一个,在接收设备中执行内容记录和重放的方法。 为一个内容流建立和配置审阅缓冲器(88)的内容片段(90)。 在将一个内容流记录在审阅缓冲器(90)中的同时,执行内容源改变操作,通过中断一个内容流的记录来再现在审阅缓冲器(88)中记录另一个内容流,并且迭代建立,配置和记录 新内容片段(92)。 内容段(90)和新内容段(92)的记录内容被存储在各自的数据存储区(102,100)中。 可以通过从相应的内容段或数据存储中检索数据,以其记录的顺序或相反的顺序重播内容流。 还描述了相关装置。
    • 6. 发明申请
    • METHOD AND SYSTEM FOR HOMOMORPHICLY RANDOMIZING AN INPUT
    • 同态随机化输入的方法和系统
    • WO2014016795A3
    • 2014-01-30
    • PCT/IB2013/056102
    • 2013-07-25
    • NDS LIMITEDKIPNIS, AviadHIBSHOOSH, Eliphaz
    • HIBSHOOSH, Eliphaz
    • H04L9/00H04L9/30
    • A fully homomorphic method and system for randomizing an input, wherein all computations are over a commutative ring is described. Equivalent methods for performing the randomization using matrices and polynomials are detailed, as well as ways to mix the matrix and polynomial functions. Addition, multiplication, and division of the matrix and polynomial functions is further described. By performing computations of the functions modulo N over a ring Z N , the functions are usable as encryption functions. The method and system can also be used for verifying that a returned result of a calculation performed by a third party is valid for any of the calculations described herein. Related methods, systems, and apparatus are also described.
    • 描述了用于对输入进行随机化的完全同态方法和系统,其中所有计算都在可交换环上。 详细描述使用矩阵和多项式执行随机化的等效方法,以及混合矩阵函数和多项式函数的方法。 进一步描述矩阵和多项式函数的加法,乘法和除法。 通过在环Z N上执行模N的函数的计算,这些函数可用作加密函数。 该方法和系统也可以用于验证由第三方执行的计算的返回结果对于本文描述的任何计算是有效的。 还介绍了相关的方法,系统和设备。
    • 8. 发明申请
    • CODE CHECKING SYSTEM
    • 代码检查系统
    • WO2013128247A1
    • 2013-09-06
    • PCT/IB2012/055148
    • 2012-09-27
    • NDS LIMITEDSELLA, YaaronFRAENKEL, IttaelMANTIN, Itsik
    • SELLA, YaaronFRAENKEL, IttaelMANTIN, Itsik
    • G06F21/57G06F11/22
    • G06F21/575G06F11/1417
    • A system including a counter having a value, a processor to perform, as part of a boot-loading process, a code check including performing a partial check or a full check of the program code dependent on the value of the counter, the program code having a plurality of sections, adjust the counter value in a first direction if the full check is successful, and adjust the counter value in a second direction, if the partial check fails, and continue with the boot-loading process if the code check is successful, wherein the full check includes authenticating all of the program code against a first digital signature, the partial check includes authenticating one of the sections of the program code against a second digital signature, the first signature being the same as, or different from, the second signature. Related apparatus and methods are also described.
    • 包括具有值的计数器的系统,作为引导加载过程的一部分来执行代码检查的处理器,其包括依赖于计数器的值来执行程序代码的部分检查或完全检查,程序代码 具有多个部分,如果完整检查成功则调整第一方向的计数器值,如果部分检查失败则调整第二方向的计数器值,如果代码检查是继续执行引导加载过程 其中所述完整检查包括针对第一数字签名验证所有程序代码,所述部分检查包括针对第二数字签名验证所述程序代码的所述部分中的一个,所述第一签名与所述第一签名相同或不同, 第二个签名。 还描述了相关装置和方法。
    • 9. 发明申请
    • BLOCK CIPHER MODES OF NON- MALLEABLE OPERATION
    • 不可操作的块式切割机模式
    • WO2013024379A1
    • 2013-02-21
    • PCT/IB2012/053750
    • 2012-07-24
    • NDS LIMITEDMANTIN, Itsik
    • MANTIN, Itsik
    • H04L9/06
    • H04L9/0618H04L9/0637H04L9/14
    • A method and system for producing at least one ciphertext block from at least one plaintext block using a block cipher is described, the block cipher including an encryption function Enc, the method and system including receiving n plaintext blocks, wherein n is an integer greater than 0, for each plaintext block of the n plaintext blocks inputting two inputs into a keyed invertible transformation function, e, the two inputs including a masking value, denoted M i ,where 0 i , P i being an i-th plaintext block of the n plaintext blocks, and a function of the plaintext block P i , where 0 i and P i includes a key for round key generation by the function e and the second of the two inputs M i and P i includes a data item operated on during rounds of function e , outputting a result of the function e , the output being at least partially encrypted in a case where the masking value includes an output of the encryption function Enc, the output of the function e includes a ciphertext block, thereby producing n ciphertext blocks, in a case where the masking value includes one of one of P i -,and an initialization vector when i =1, and one of a function of P i-1 , and an initialization vector when i=1, the output of the function e includes an input into the encryption function Enc, and the output of the function Enc includes a ciphertext block, thereby producing n ciphertext blocks, and in a case where the masking value includes one of an output of the function e ( M i-1 , P i-1 ), and an initialization vector when i =1, the input into the function Enc includes a result of xor-ing the masking value M i with P i , and the output of the function Enc includes a ciphertext block, thereby producing n ciphertext blocks. Related methods and systems are also described.
    • 描述了使用块密码从至少一个明文块生成至少一个密文块的方法和系统,该块密码包括加密函数Enc,该方法和系统包括接收n个明文块,其中n是大于 0,对于将两个输入输入到键控的可逆变换函数的n个明文块的每个明文块,e,两个输入包括表示为Mi的掩蔽值,其中0 i,Pi是n个明文的第i个明文块 块,以及明文块Pi的功能,其中0i和Pi包括用于通过函数e生成轮密钥的密钥,并且两个输入Mi和Pi中的第二个包括在函数e的周期期间操作的数据项,输出 在函数e的结果中,在掩蔽值包括加密函数Enc的输出的情况下,输出至少部分被加密,函数e的输出包括密文块,从而产生 在掩蔽值包括P i中的一个以及当i = 1时的初始化向量以及Pi-1的函数和i = 1的初始化向量中的一个的情况下,输出n个密文块​​,输出 函数e的输入包括加密函数Enc的输入,并且函数Enc的输出包括密文块,从而产生n个密文块​​,并且在掩蔽值包括函数e(M)的输出中的一个的情况下 i-1,P i-1)以及当i = 1时的初始化向量,输入到功能Enc中的输入包括将Pi与掩码值Mi对应的结果,并且功能Enc的输出包括密文块 ,从而产生n个密文块​​。 还描述了相关方法和系统。