会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Cryptographic audit
    • 密码审核
    • US07596692B2
    • 2009-09-29
    • US10163223
    • 2002-06-05
    • Barbara Lynch FoxDavid G. ConroyBrian A. LaMacchia
    • Barbara Lynch FoxDavid G. ConroyBrian A. LaMacchia
    • H04L29/00H04L29/12H04L29/06
    • H04L12/18H04L63/08H04L63/0876
    • Method, system, and computer program products for identifying potentially fraudulent receivers of digital content. A receiver authenticates to an auditing service with data that should be unique to the receiver. The auditing service detects when multiple receivers attempt to authenticate with the same data, suggesting that a receiver has been cloned or duplicated. The audit service also detects when a receiver authenticates improperly, suggesting an unsuccessful and unauthorized attempt to duplicate an authorized receiver. Individual receivers may be networked together. To help protect a receiver's authentication data from tampering, at least a portion of the data may be digitally signed with a private key. The audit service may then verify the digital signature with a corresponding public key. Varying the order in which data is signed or where the data is stored from one receiver or group of receivers to another may provide an additional level of security.
    • 用于识别数字内容的潜在欺诈接收者的方法,系统和计算机程序产品。 接收者使用接收机唯一的数据对审计服务进行认证。 审计服务检测多个接收方何时尝试使用相同的数据进行身份验证,提示接收方已被克隆或复制。 审计服务还检测接收者何时不正确地认证,这表明未经授权的尝试复制授权的接收方。 单个接收器可以联网在一起。 为了帮助保护接收者的认证数据免受篡改,至少一部分数据可以用私钥进行数字签名。 然后,审计服务可以用对应的公钥验证数字签名。 将数据签名顺序或数据从一个接收器或一组接收器存储到另一个接收器或接收器组的顺序可能会提供额外的安全级别。
    • 6. 发明授权
    • Filtering a permission set using permission requests associated with a code assembly
    • 使用与代码程序集相关联的权限请求过滤权限集
    • US07251834B2
    • 2007-07-31
    • US11254839
    • 2005-10-20
    • Brian A. LaMacchiaLoren M. KohnfelderGregory D. FeeMichael J. Toutonghi
    • Brian A. LaMacchiaLoren M. KohnfelderGregory D. FeeMichael J. Toutonghi
    • G06F7/04G06F17/30G06K9/00H03M1/68H04K1/00H04L9/00H04L9/32
    • G06F21/52
    • A security policy manager generates a permission grant set for a code assembly received from a resource location. The policy manager can execute in a computer system (e.g., a Web client) in combination with the verification module and class loader of the run-time environment. The permission grant set generated for a code assembly is applied in the run-time call stack to help the system determine whether a given system operation by the code assembly is authorized. A permission request set may also be received in association with the code assembly. The permission request set may include a minimum request set, specifying permissions required by the code assembly to run properly. The permission request set may also include an optional request set, specifying permissions requested by the code assembly to provide an alternative level of functionality. In addition, the permission request set may include a refuse request set, specifying permissions that are not to be granted to the code assembly. The permission requests are used to filter a permission set to generate a permission grant set.
    • 安全策略管理器为从资源位置接收到的代码集合生成许可权授予集。 策略管理器可以与计算机系统(例如,Web客户机)一起在运行时环境的验证模块和类加载器的组合中执行。 为代码组合生成的许可授权集合被应用于运行时调用堆栈中,以帮助系统确定代码组件的给定系统操作是否被授权。 还可以与代码组合相关联地接收许可请求集合。 许可请求集可以包括最小请求集,指定代码组件正确运行所需的权限。 许可请求集还可以包括可选的请求集合,指定代码组件请求的许可以提供替代级别的功能。 此外,许可请求集合可以包括垃圾请求集合,指定不被授予代码组件的权限。 权限请求用于过滤权限集以生成权限授予集。
    • 7. 发明授权
    • Intelligent trust management method and system
    • 智能信任管理方法与系统
    • US08355970B2
    • 2013-01-15
    • US12979162
    • 2010-12-27
    • Barbara L. FoxBrian A. LaMacchia
    • Barbara L. FoxBrian A. LaMacchia
    • G06Q40/00
    • G06F21/50G06F21/52G06F21/604G06Q40/00
    • Intelligent Trust Management provides a centralized security facility that gives system components a flexible mechanism for implementing security policies. System components such as applications create a request describing an action that needs to be checked against an appropriate security policy. The request is given to a trust system that determines which policy object applies to the request, and may pass request arguments to the policy. The policy objects include executable code that uses any arguments along with dynamically obtained variable information to make a decision. The decision is returned to the system component, which then operates accordingly. Policy objects may maintain state and interface with the user independent of the system component in order to obtain information to make their decisions. Policy objects may call other policy objects and/or mathematically combine the results of other policy objects to make a decision.
    • 智能信任管理提供了一个集中的安全设施,为系统组件提供了实施安全策略的灵活机制。 系统组件(如应用程序)创建一个描述需要根据适当的安全策略进行检查的操作的请求。 该请求被提供给确定哪个策略对象适用于请求的信任系统,并且可以将请求参数传递给该策略。 策略对象包括使用任何参数以及动态获取的变量信息进行决策的可执行代码。 该决定返回到系统组件,然后系统组件相应地进行操作。 策略对象可以保持状态并且与用户无关的系统组件的接口,以便获取信息以作出决定。 策略对象可以调用其他策略对象和/或以数学方式组合其他策略对象的结果作出决定。
    • 9. 发明申请
    • INTELLIGENT TRUST MANAGEMENT METHOD AND SYSTEM
    • 智能信任管理方法与系统
    • US20110093423A1
    • 2011-04-21
    • US12979162
    • 2010-12-27
    • Barbara L. FoxBrian A. LaMacchia
    • Barbara L. FoxBrian A. LaMacchia
    • G06N5/02
    • G06F21/50G06F21/52G06F21/604G06Q40/00
    • Intelligent Trust Management provides a centralized security facility that gives system components a flexible mechanism for implementing security policies. System components such as applications create a request describing an action that needs to be checked against an appropriate security policy. The request is given to a trust system that determines which policy object applies to the request, and may pass request arguments to the policy. The policy objects include executable code that uses any arguments along with dynamically obtained variable information to make a decision. The decision is returned to the system component, which then operates accordingly. Policy objects may maintain state and interface with the user independent of the system component in order to obtain information to make their decisions. Policy objects may call other policy objects and/or mathematically combine the results of other policy objects to make a decision.
    • 智能信任管理提供了一个集中的安全设施,为系统组件提供了实施安全策略的灵活机制。 系统组件(如应用程序)创建一个描述需要根据适当的安全策略进行检查的操作的请求。 该请求被提供给确定哪个策略对象适用于请求的信任系统,并且可以将请求参数传递给该策略。 策略对象包括使用任何参数以及动态获取的变量信息进行决策的可执行代码。 该决定返回到系统组件,然后系统组件相应地进行操作。 策略对象可以保持状态并且与用户无关的系统组件的接口,以便获取信息以作出决定。 策略对象可以调用其他策略对象和/或以数学方式组合其他策略对象的结果作出决定。
    • 10. 发明授权
    • Applying a permission grant set to a call stack during runtime
    • 在运行时将权限授予集应用于调用堆栈
    • US07076557B1
    • 2006-07-11
    • US09613032
    • 2000-07-10
    • Brian A. LaMacchiaGregory Darrell FeeLoren M. KohnfelderAshok Cholpady Kamath
    • Brian A. LaMacchiaGregory Darrell FeeLoren M. KohnfelderAshok Cholpady Kamath
    • G06F15/16
    • G06F21/52
    • A system and method determine whether a called code frame has a requested permission available to it, so as to be able to execute a protected operation. A code frame is contained within a code assembly received from a remote or local resource location. A policy manager generates a permission grant set containing permission grant objects associated with the code assembly. Both the permission grant set and the code assembly are loaded into a runtime call stack for runtime execution of one or more code frames. Calls to other code frames may involve loading additional code assemblies and permission grant sets into the runtime call stack. In order for a called code frame to perform a protected operation, the code frame demands a requested permission from its calling code frame and all code frames preceding the calling code frame on the runtime call stack as part of a stack walk operation. If the calling code frame and the preceding call frames can satisfy the requested permission, the called code frame can perform the protected operation (absent stack overrides). Otherwise, a security exception is thrown and the called code frame is inhibited from performing the protected operation (absent stack overrides). Stack overrides may be employed to dynamically modify the stack walk operation. To increase performance, a stack walk may be avoided by caching an intersection of the permission grants of all code assemblies in the application.
    • 一种系统和方法确定被叫代码帧是否具有可用的请求权限,以便能够执行受保护的操作。 代码帧包含在从远程或本地资源位置接收的代码集合中。 策略管理器生成包含与代码集合相关联的许可授权对象的许可权授予集。 许可授予集和代码集合都被加载到运行时调用堆栈中,以便运行时执行一个或多个代码帧。 对其他代码帧的调用可能涉及将额外的代码组合和许可授权集合加载到运行时调用堆栈中。 为了使被叫代码帧执行受保护的操作,代码帧需要其调用代码帧和运行时调用堆栈之前的调用代码帧之前的所有代码帧的请求许可,作为堆栈步骤操作的一部分。 如果呼叫代码帧和前面的呼叫帧可以满足请求的权限,则被叫代码帧可以执行受保护的操作(不存在堆栈覆盖)。 否则,将抛出安全异常,并禁止调用的代码帧执行受保护的操作(不存在堆栈覆盖)。 可以采用堆叠覆盖来动态地修改堆栈行进操作。 为了提高性能,可以通过缓存应用程序中所有代码程序集的许可授权的交集来避免堆栈移动。