会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Systems and methods for detecting cloud-based data leaks
    • 用于检测基于云的数据泄漏的系统和方法
    • US08874528B1
    • 2014-10-28
    • US13227873
    • 2011-09-08
    • Deb BanerjeeSanjay SawhneySharada Sundaram
    • Deb BanerjeeSanjay SawhneySharada Sundaram
    • G06F7/00
    • G06F21/6227G06F17/30306G06F2221/2127
    • A computer-implemented method for detecting cloud-based data leaks may include (1) identifying a relational database stored on a third-party storage service, the relational database including a plurality of tuples related by an attribute designated for storing contact information, (2) adding at least one deceptive tuple representing an illegitimate contact and including known false contact information stored under the attribute to the relational database, (3) maintaining a data repository identifying the deceptive tuple as containing false contact information, (4) identifying a contact attempt performed by an attempted use of the known false contact information, and then, in response to identifying the contact attempt, and (5) determining, based on the data repository identifying the deceptive tuple as containing false contact information, that an originator of the contact attempt is implicated in a data leak. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于检测基于云的数据泄漏的计算机实现的方法可以包括:(1)识别存储在第三方存储服务中的关系数据库,所述关系数据库包括与被指定用于存储联系人信息的属性相关的多个元组(2 将至少一个代表非法联系的欺骗性元组添加到该关联数据库中,并将属性下存储的已知虚假联系人信息添加到关系数据库中,(3)将识别欺骗性元组的数据仓库维护为包含虚假联系人信息,(4) 通过尝试使用已知的虚假联系人信息,然后响应于识别联系人尝试而执行,以及(5)基于识别欺骗性元组的数据库包含虚假联系人信息来确定联系人的发起者 尝试涉及数据泄漏。 还公开了各种其它方法,系统和计算机可读介质。
    • 3. 发明授权
    • Provably secure and efficient pseudorandom number generation
    • 可靠的高效伪随机数生成
    • US08824677B1
    • 2014-09-02
    • US12475291
    • 2009-05-29
    • Zulfikar RamzanSanjay SawhneyVirendra Kumar
    • Zulfikar RamzanSanjay SawhneyVirendra Kumar
    • H04L9/06
    • H04L9/0869
    • A pseudorandom number is generated from a random seed number using a collision-resistant hash function. A iteration input is extracted from the seed number. A hardcore predicate is applied to the iteration input to generate a pseudorandom bit. A pairwise-independent function is identified using a pairwise-independent function identifier extracted from the seed number and applied to the iteration input to produce a randomized iteration input. The collision-resistant hash function is applied to the randomized iteration input to produce a hash result and pad the output. The padded hash result is assigned as the iteration input for the next iteration. The process repeats iteratively and pseudorandom bits are generated using the hardcore predicate in each iteration until a predetermined number of pseudorandom bits are generated. The pseudorandom number is constructed using the generated pseudorandom bits.
    • 使用防碰撞哈希函数从随机种子号生成伪随机数。 从种子号提取迭代输入。 硬核谓词应用于迭代输入以生成伪随机位。 使用从种子编号提取的并且应用于迭代输入的成对独立函数标识符来识别成对独立函数以产生随机迭代输入。 抗冲突散列函数被应用于随机迭代输入以产生散列结果并且填充输出。 填充哈希结果被分配为下一次迭代的迭代输入。 该过程重复迭代,并且在每次迭代中使用硬核谓词生成伪随机比特,直到生成预定数量的伪随机比特。 伪随机数使用生成的伪随机位来构造。
    • 6. 发明申请
    • Method and system for stateful storage processing in storage area networks
    • 存储区域网状态存储处理方法与系统
    • US20050041812A1
    • 2005-02-24
    • US10688848
    • 2003-10-17
    • Kumar SundararajanDharmesh ShahSanjay SawhneyAtul PanditAseem VaidRichard Moeller
    • Kumar SundararajanDharmesh ShahSanjay SawhneyAtul PanditAseem VaidRichard Moeller
    • H04K1/00H04L29/06H04L29/08
    • H04L63/0428H04L63/102H04L63/1408H04L67/1097
    • A system (and methods) for performing a service operation on a Fibre Channel or other like channels. The system has an interface coupled to a Fibre Channel. A classifier is coupled to the interface. The classifier is adapted to receive an initiator frame from the interface. The classifier is adapted to determine header information from the initiator frame and is also adapted to determine source information, destination information, and exchange information from the header information. A flow content addressable memory is coupled to the classifier. The flow content addressable memory is configured to store one or more header information. Each of the one or more header information is associated with a state. The system has a rule content addressable memory coupled to the classifier. The rule content addressable memory is configured to store one of a plurality of policies. A processing module is coupled to the classifier. The processing module is adapted to process an incoming payload associated with the initiator frame and the header information.
    • 一种用于在光纤通道或其他类似通道上执行服务操作的系统(和方法)。 该系统具有耦合到光纤通道的接口。 分类器耦合到接口。 分类器适于从接口接收发起者帧。 分类器适于确定来自发起者帧的报头信息,并且还适于从标题信息确定源信息,目的地信息和交换信息。 流内容可寻址存储器耦合到分类器。 流内容可寻址存储器被配置为存储一个或多个头信息。 一个或多个标题信息中的每一个与状态相关联。 该系统具有耦合到分类器的规则内容可寻址存储器。 规则内容可寻址存储器被配置为存储多个策略中的一个。 处理模块耦合到分类器。 处理模块适于处理与发起者帧相关联的传入有效载荷和报头信息。
    • 7. 发明申请
    • Method and system for transparent encryption and authentication of file data protocols over internet protocol
    • 通过互联网协议透明加密和文件数据协议认证的方法和系统
    • US20050033988A1
    • 2005-02-10
    • US10688204
    • 2003-10-17
    • Ganesan ChandrashekharSanjay SawhneyHemant PuriAseem VaidDharmesh Shah
    • Ganesan ChandrashekharSanjay SawhneyHemant PuriAseem VaidDharmesh Shah
    • H04L9/00H04L29/06
    • H04L63/0435H04L63/08H04L63/123
    • A method processing one or more files using a security application. The method includes a method processing one or more files using a security application. The method includes connecting the client to a proxy server, which is coupled to one or more NAS servers. The method includes requesting for a file from a client to the proxy server and authenticating a requesting user of the client. The method also includes authorizing the requesting user for the file requested; requesting for the file from the one or more NAS servers after authenticating and authorizing; and requesting for the file from the one or more storage elements. The file is transferred from the one or more storage elements through the NAS server to the proxy server. The method determines header information on the file at the proxy server and identifies a policy based upon the header information at the proxy server. The method also includes processing (e.g., decompressing the file, decrypting the file, and verifying the file) the file according to the policy. The method includes transferring the processed file to the user of the client.
    • 使用安全应用处理一个或多个文件的方法。 该方法包括使用安全应用处理一个或多个文件的方法。 该方法包括将客户端连接到代理服务器,代理服务器耦合到一个或多个NAS服务器。 该方法包括从客户端向代理服务器请求文件,并验证客户端的请求用户。 该方法还包括授权请求用户所请求的文件; 在认证和授权之后,从一个或多个NAS服务器请求文件; 以及从所述一个或多个存储元件请求所述文件。 该文件通过NAS服务器从一个或多个存储元件传输到代理服务器。 该方法确定代理服务器上的文件的头信息,并根据代理服务器上的头信息识别策略。 该方法还包括根据策略处理(例如,解压缩文件,解密文件并验证文件)文件。 该方法包括将处理的文件传送到客户端的用户。