会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Protocol translation
    • 协议翻译
    • US08898452B2
    • 2014-11-25
    • US11222684
    • 2005-09-08
    • Serge PlotkinHristo BojinovYuval FrandzelAndrew NarverZi-Bin Yang
    • Serge PlotkinHristo BojinovYuval FrandzelAndrew NarverZi-Bin Yang
    • H04L9/00H04L29/06G06F21/62
    • H04L63/162G06F21/6236H04L63/0464
    • A system and method for securing data by receiving encrypted data at a security appliance transmitted from a client, wherein at least a portion of the encrypted data is encrypted according to a first encryption protocol, and wherein the encrypted data is transmitted to the security appliance according to a first data transfer protocol. The encrypted data is then decrypted at the security appliance, wherein at least a portion of the decrypted data is re-encrypted according to a second encryption protocol at the security appliance. The re-encrypted data is transmitted from the security appliance to a storage device, wherein the re-encrypted data is transmitted according to a second data transfer protocol that is different than the first data transfer protocol.
    • 一种通过在从客户端发送的安全装置处接收加密数据来保护数据的系统和方法,其中根据第一加密协议对所述加密数据的至少一部分进行加密,并且其中所述加密数据按照 到第一个数据传输协议。 然后,所述加密数据在所述安全设备处被解密,其中所述解密数据的至少一部分根据所述安全设备处的第二加密协议重新加密。 重新加密的数据从安全设备发送到存储设备,其中根据不同于第一数据传输协议的第二数据传输协议传输重新加密的数据。
    • 5. 发明授权
    • System and/or method for encrypting data
    • 用于加密数据的系统和/或方法
    • US08477932B1
    • 2013-07-02
    • US12623885
    • 2009-11-23
    • Serge PlotkinHristo Bojinov
    • Serge PlotkinHristo Bojinov
    • H04L29/06
    • H04L9/00G06F21/62G06F2221/2107
    • In one embodiment, progress of an encryption process may be tracked. This may comprise, for example, storing progress of an encryption process so that the encryption process may be resumed after an interruption of the encryption process. As such, progress data may identify a point in the encryption process so that encryption may be resumed from that point. In at least one embodiment, storing progress of an encryption process may comprise storing and/or otherwise providing the last segment of data that was encrypted and/or the last segment of data that was not encrypted. Additionally, a data structure, may provide a capability to mark or indicate a point of interruption of the encryption process and provide data that may be utilized to resume from the point of interruption the overall encryption process.
    • 在一个实施例中,可以跟踪加密过程的进展。 这可以包括例如存储加密过程的进展,使得可以在加密处理中断之后恢复加密过程。 因此,进度数据可以识别加密过程中的一个点,从而可以从该点恢复加密。 在至少一个实施例中,存储加密过程的进展可以包括存储和/或以其他方式提供被加密的数据的最后段和/或未加密的最后一段数据。 另外,数据结构可以提供标记或指示加密过程的中断点的能力,并提供可以从中断整个加密过程的点恢复的数据。
    • 9. 发明授权
    • Method and/or system to authorize access to stored data
    • 授权访问存储数据的方法和/或系统
    • US07900265B1
    • 2011-03-01
    • US12568333
    • 2009-09-28
    • Serge PlotkinHristo Bojinov
    • Serge PlotkinHristo Bojinov
    • H04L9/00
    • G06F21/62G06F21/78H04L63/0428H04L63/101Y10S707/99939
    • Embodiments of methods and/or systems to authorize access to stored data are disclosed herein. When a data access request is detected by an agent executing on a first device, the agent determines whether the data access request is authorized based on at least one rule associated with a security policy on the first device. If the agent determines that the data access request is authorized, then the data access request is transmitted to a second device. Subsequently, an application executing on the second device, then determines whether the presence of an agent on the first device is required to forward the data access request to a data storage system. This determination is based on statistical information associated with data access of the data storage system. If it is determined that the presence of the agent is required, the second device then determines whether the agent is present and forwards the data to the agent if the agent is present.
    • 本文公开了授权访问存储的数据的方法和/或系统的实施例。 当在第一设备上执行的代理检测到数据访问请求时,代理基于与第一设备上的安全策略相关联的至少一个规则来确定数据访问请求是否被授权。 如果代理确定数据访问请求被授权,则数据访问请求被发送到第二设备。 随后,在第二设备上执行的应用程序然后确定是否需要在第一设备上存在代理将数据访问请求转发到数据存储系统。 该确定基于与数据存储系统的数据访问相关联的统计信息。 如果确定需要代理的存在,则第二设备然后确定代理是否存在,并且如果代理存在则将数据转发给代理。