会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Key generation for networks
    • 网络的关键一代
    • US08867747B2
    • 2014-10-21
    • US12414772
    • 2009-03-31
    • David A. McGrewBrian E. Weis
    • David A. McGrewBrian E. Weis
    • H04L9/08
    • H04L9/0869H04L9/083
    • Systems, methods, and other embodiments associated with key generation for networks are described. One example method includes configuring a key server with a pseudo-random function (PRF). The key server may provide keying material to gateways. The method may also include controlling the key server to generate a cryptography data structure (e.g., D-matrix) based, at least in part, on the PRF and a seed value. The method may also include controlling the key server to selectively distribute a portion of the cryptography data structure and/or data derived from the cryptography data structure to a gateway. The gateway may then encrypt communications based, at least in part, on the portion of the cryptography data structure. The method may also include selectively distributing an epoch value to members of the set of gateways that may then decrypt an encrypted communication based, at least in part, on the epoch value.
    • 描述了与网络的密钥生成相关联的系统,方法和其他实施例。 一个示例性方法包括配置具有伪随机函数(PRF)的密钥服务器。 密钥服务器可以向网关提供密钥材料。 该方法还可以包括:至少部分地基于PRF和种子值来控制密钥服务器以生成加密数据结构(例如,D矩阵)。 该方法还可以包括控制密钥服务器以选择性地将加密数据结构的一部分和/或从加密数据结构导出的数据分发到网关。 网关可以至少部分地基于加密数据结构的一部分加密通信。 该方法还可以包括选择性地将时代值分配到该组网关的成员,该网关组可以至少部分地基于时期值来解密加密的通信。
    • 2. 发明授权
    • Method for self-synchronizing time between communicating networked systems using timestamps
    • 使用时间戳通信网络系统之间的自同步时间的方法
    • US07676679B2
    • 2010-03-09
    • US11059178
    • 2005-02-15
    • Brian E. WeisDavid A. McGrew
    • Brian E. WeisDavid A. McGrew
    • H04L9/00H04L9/32
    • H04L9/12H04L9/3297H04L63/126H04L63/1466
    • Nodes in a network include a pseudo-timestamp in messages or packets, derived from local pseudo-time clocks. When a packet is received, a first time is determined representing when the packet was sent and a second time is determined representing when the packet was received. If the difference between the second time and the first time is greater than a predetermined amount, the packet is considered to be stale and is rejected, thereby deterring replay. Because each node maintains its own clock and time, to keep the clocks relatively synchronized, if a time associated with a timestamp of a received packet is later than a certain amount with respect to the time at the receiver, the receiver's clock is set ahead by an amount that expected to synchronize the receiver's and the sender's clocks. However, a receiver never sets its clock back, to deter attacks.
    • 网络中的节点包括从本地伪时间时钟导出的消息或分组中的伪时间戳。 当接收到分组时,确定第一次表示何时发送分组,并且确定表示何时接收分组的第二时间。 如果第二时间和第一时间之间的差异大于预定量,则该分组被认为是陈旧的并且被拒绝,从而阻止重放。 由于每个节点保持其自身的时钟和时间,为了保持时钟相对同步,如果与接收到的分组的时间戳相关联的时间相对于接收机的时间晚于一定量,则将接收机的时钟设置在 预计会使接收器和发送器的时钟同步的量。 然而,接收机从未将其时钟重新设置为阻止攻击。
    • 6. 发明授权
    • System and method for dynamic secured group communication
    • 动态安全群组通信的系统和方法
    • US07509491B1
    • 2009-03-24
    • US10867266
    • 2004-06-14
    • W. Scott WainnerJames N. GuichardBrian E. WeisDavid A. McGrew
    • W. Scott WainnerJames N. GuichardBrian E. WeisDavid A. McGrew
    • H04L9/00
    • H04L63/0272H04L9/0833H04L9/321H04L63/0435H04L63/065H04L63/08H04L63/164
    • Conventional mechanisms exist for denoting such a communications group (group) and for establishing point-to-point, or unicast, secure connections between members of the communications group. In a particular arrangement, group members employ a group key operable for multicast security for unicast communication, thus avoiding establishing additional unicast keys for each communication between group members. Since the recipient of such a unicast message may not know the source, however, the use of the group key assures the recipient that the sender is a member of the same group. Accordingly, a system which enumerates a set of subranges (subnets) included in a particular group, such as a VPN, and establishing a group key corresponding to the group applies the group key to communications from the group members in the subnet. The group key is associated with the group ID by enumerating the address prefixes corresponding to each of the subnets in the group, and examining outgoing transmissions for destination addresses matching one of the address prefixes corresponding to the group.
    • 存在用于表示这样的通信组(组)和用于在通信组的成员之间建立点对点或单播安全连接的常规机制。 在特定的布置中,组成员使用可用于单播通信的组播安全性的组密钥,从而避免为组成员之间的每个通信建立附加的单播密钥。 由于这样的单播消息的接收者可能不知道源,所以使用组密钥确保接收方发送者是同一组的成员。 因此,枚举包括在特定组(例如VPN)中的一组子范围(子网)的系统并且建立与该组相对应的组密钥的组密钥用于从子网中的组成员进行通信。 通过列举与组中的每个子网相对应的地址前缀,并且检查与对应于该组的一个地址前缀匹配的目的地地址的传出传输,组密钥与组ID相关联。
    • 7. 发明授权
    • Internal routing protocol support for distributing encryption information
    • 内部路由协议支持分发加密信息
    • US07620975B2
    • 2009-11-17
    • US11059736
    • 2005-02-17
    • James N. GuichardW. Scott WainnerBrian E. WeisDavid A. McGrew
    • James N. GuichardW. Scott WainnerBrian E. WeisDavid A. McGrew
    • G06F7/04G06F15/16G06F17/30H04F29/06
    • H04L45/00H04L45/04H04L63/0428H04L63/065H04L63/102
    • A method and apparatus for providing routing protocol support for distributing encryption information is presented. Subnet prefixes reachable on a first customer site in an encrypted manner are identified, as are security groups the subnet prefixes belong to. An advertisement is received at a first Customer Edge (CE) device in the first customer site, the advertisement originating from a Customer (C) device in the first customer site. The advertisement indicates links, subnets to be encrypted, and security group identifiers. The prefixes and the security group identifiers are then propagated across a service provider network to a second CE device located in a second customer site. In such a manner, encryption and authentication is expanded further into a customer site, as customer devices are able to indicate to a service provider network infrastructure and other customer devices in other customer sites which local destinations require encryption/authentication.
    • 提出了一种用于提供分发加密信息的路由协议支持的方法和装置。 标识第一个客户站点上加密方式的子网前缀,以及子网前缀所属的安全组。 在第一客户站点的第一客户边缘(CE)设备处接收广告,该广告源自第一客户站点中的客户(C)设备。 该广告指示要加密的链接,子网,以及安全组标识符。 然后,前缀和安全组标识符通过服务提供商网络传播到位于第二客户站点中的第二CE设备。 以这种方式,加密和认证进一步扩展到客户站点,因为客户设备能够向服务提供商指示本地目的地需要加密/认证的其他客户站点中的网络基础设施和其他客户设备。
    • 8. 发明授权
    • Clock-based replay protection
    • 基于时钟的重放保护
    • US07468981B2
    • 2008-12-23
    • US11059295
    • 2005-02-15
    • Brian E. WeisDavid A. McGrew
    • Brian E. WeisDavid A. McGrew
    • H04L12/28
    • H04L63/1458H04J3/0661H04L63/123
    • Nodes in a network include a pseudo-timestamp in messages or packets, derived from local pseudo-time clocks. When a packet is received, a first time is determined representing when the packet was sent and a second time is determined representing when the packet was received. If the difference between the second time and the first time is greater than a predetermined amount, the packet is considered to be stale and is rejected, thereby deterring replay. Because each node maintains its own clock and time, to keep the clocks relatively synchronized, if a time associated with a timestamp of a received packet is later than a certain amount with respect to the time at the receiver, the receiver's clock is set ahead by an amount that expected to synchronize the receiver's and the sender's clocks. However, a receiver never sets its clock back, to deter attacks.
    • 网络中的节点包括从本地伪时间时钟导出的消息或分组中的伪时间戳。 当接收到分组时,确定第一次表示何时发送分组,并且确定表示何时接收分组的第二时间。 如果第二时间和第一时间之间的差异大于预定量,则该分组被认为是陈旧的并且被拒绝,从而阻止重放。 由于每个节点保持其自身的时钟和时间,为了保持时钟相对同步,如果与接收到的分组的时间戳相关联的时间相对于接收机的时间晚于一定量,则将接收机的时钟设置在 预计会使接收器和发送器的时钟同步的量。 然而,接收机从未将其时钟重新设置为阻止攻击。