会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Enhancing computer system security via multiple user desktops
    • 通过多个用户桌面增强计算机系统的安全性
    • US07246374B1
    • 2007-07-17
    • US09524124
    • 2000-03-13
    • Daniel R. SimonDirk Balfanz
    • Daniel R. SimonDirk Balfanz
    • G06F7/06
    • G06F21/53G06F9/543G06F21/60
    • Users can create multiple different desktops for themselves and easily switch between these desktops. These multiple desktops are “walled off” from one another, limiting the ability of processes and other subjects in one desktop from accessing objects, such as data files or other processes, in another desktop. According to one aspect, each time a process is launched it is associated with the desktop that it is launched in. Similarly, objects, such as data files or resources, are associated with the same desktop as the process that created them. The operating system allows a process to access only those objects that are either associated with the same desktop as the process or associated with no desktop.
    • 用户可以为自己创建多个不同的桌面,并轻松地在这些桌面之间切换。 这些多个桌面彼此“被隔离”,限制了一个桌面中进程和其他主题在其他桌面上访问对象(如数据文件或其他进程)的能力。 根据一个方面,每次启动进程时,它与启动的桌面相关联。类似地,诸如数据文件或资源的对象与创建它们的进程相同的桌面。 操作系统允许进程仅访问与进程相关联的相同桌面或与无桌面相关联的那些对象。
    • 4. 发明授权
    • Network accountability among autonomous systems
    • 自主系统之间的网络责任
    • US08205252B2
    • 2012-06-19
    • US11460929
    • 2006-07-28
    • Daniel R. SimonSharad AgarwalDavid A. Maltz
    • Daniel R. SimonSharad AgarwalDavid A. Maltz
    • H04L29/06
    • H04L63/1433H04L12/66H04L45/74H04L63/0227H04L63/0236H04L63/0263H04L63/1408H04L63/1416H04L63/1441H04L63/1458H04L2463/146
    • Accountability among Autonomous Systems (ASs) in a network ensures reliable identification of various customers within the ASs and provides defensibility against malicious customers within the ASs. In one implementation, reliable identification is achieved by implementing ingress filtering on data packets originating within individual ASs and defensibility is provided by filtering data packets on request. To facilitate on-request filtering, individual ASs are equipped with a Filter Request Server (FRS) to filter data packets from certain customers identified in a filter request. Thus, when a requesting customer makes a filter request against an offending customer, the FRS within the AS to which the offending customer belongs conducts on-request filtering and installs an on-request filter on a first-hop network infrastructure device for the offending customer. Consequently, the first-hop network infrastructure device filters any data packet sent from the offending customer to the requesting customer.
    • 网络中的自治系统(AS)的责任确保对AS内各种客户的可靠识别,并为AS内的恶意客户提供防御性。 在一个实现中,通过对源自各个AS的数据分组进行入口过滤来实现可靠的识别,并且通过根据请求过滤数据分组来提供防御性。 为了便于按需请求过滤,单个AS配备了过滤器请求服务器(FRS),用于过滤来自过滤请求中标识的某些客户端的数据包。 因此,当请求客户对违规客户进行过滤请求时,违规客户所属的AS内的FRS进行按需请求过滤,并在违规客户的第一跳网络基础设施设备上安装请求过滤器 。 因此,第一跳网络基础设施设备将从违规客户发送的任何数据包过滤到请求的客户。
    • 5. 发明授权
    • Use of hashing in a secure boot loader
    • 在安全引导加载程序中使用散列
    • US07676840B2
    • 2010-03-09
    • US11030825
    • 2005-01-07
    • Dinarte MoraisJon LangeDaniel R. SimonLing Tony ChenJosh D. Benaloh
    • Dinarte MoraisJon LangeDaniel R. SimonLing Tony ChenJosh D. Benaloh
    • G06F11/00
    • G06F21/575
    • Machine instructions comprising a bootstrap code are buried within a critical component of an electronic game console where they cannot readily be accessed or modified. A preloader portion in a read only memory (ROM) is hashed by the bootstrap code and the result is compared to an expected hash value maintained in the bootstrap code. Further verification of the boot-up process is carried out by the preloader, which hashes the code in ROM to obtain a hash value for the code. The result is verified against a digital signature value that defines an expected value for this hash. Failure to obtain any expected result terminates the boot-up process. Since the bootstrap code confirms the preloader, and the preloader confirms the remainder of the code in ROM, this technique is useful for ensuring that the code used for booting up the device has not been modified or replaced.
    • 包括引导代码的机器指令被埋在电子游戏控制台的关键部件内,在这些部件中它们不能容易地被访问或修改。 只读存储器(ROM)中的预加载器部分由引导代码散列,并将结果与​​引导代码中维护的预期散列值进行比较。 启动过程的进一步验证由预加载器执行,预加载器将ROM中的代码散列,以获得代码的哈希值。 结果是针对定义此散列值的期望值的数字签名值进行验证。 无法获得任何预期的结果将终止启动过程。 由于引导代码确认了预加载器,并且预加载器确认了ROM中的其余代码,所以该技术对于确保用于引导设备的代码未被修改或替换是有用的。
    • 8. 发明授权
    • System and method of inkblot authentication
    • 墨迹认证的系统和方法
    • US07549170B2
    • 2009-06-16
    • US10427452
    • 2003-04-30
    • Adam StubblefieldDaniel R. Simon
    • Adam StubblefieldDaniel R. Simon
    • H04L9/32G06F7/04
    • G06F21/36
    • A system and method that uses authentication inkblots to help computer system users first select and later recall authentication information from high entropy information spaces. An inkblot authentication module generates authentication inkblots from authentication inkblot seeds. On request, a security authority generates, stores and supplies an authentication inkblot seed set for a user. In response to an authentication inkblot, a user inputs one or more alphanumeric characters. The responses to one or more authentication inkblots serve as authentication information. A user-computable hash of the natural language description of the authentication inkblot is utilized to speed authentication information entry and provide for compatibility with conventional password-based authentication. Authentication with an authentication information match ratio of less than 100% is possible. Authentication inkblot generation methods are disclosed, as well as a detailed inkblot authentication protocol which makes it difficult for users to opt-out of high entropy authentication information generation.
    • 一种使用认证墨迹帮助计算机系统用户首先选择并随后从高熵信息空间中回收认证信息的系统和方法。 墨迹认证模块从认证墨迹种子生成认证墨迹。 根据请求,安全机构为用户生成,存储和提供验证墨迹种子集。 响应于认证墨迹,用户输入一个或多个字母数字字符。 对一个或多个认证墨迹的响应用作验证信息。 认证墨迹的自然语言描述的用户可计算的哈希用于加速认证信息输入,并提供与传统的基于密码的认证的兼容性。 认证信息匹配率小于100%的认证是可能的。 公开了认证墨迹生成方法,以及详细的墨迹认证协议,使得用户难以选择退出高熵认证信息生成。
    • 9. 发明授权
    • TLS tunneling
    • TLS隧道
    • US07529933B2
    • 2009-05-05
    • US10157806
    • 2002-05-30
    • Ashwin PalekarArun AyyagariDaniel R. Simon
    • Ashwin PalekarArun AyyagariDaniel R. Simon
    • H04L9/00H04K1/00
    • H04L63/0428H04L63/08H04L63/162
    • An authentication protocol can be used to establish a secure method of communication between two devices on a network. Once established, the secure communication can be used to authenticate a client through various authentication methods, providing security in environments where intermediate devices cannot be trusted, such as wireless networks, or foreign network access points. Additionally, the caching of session keys and other relevant information can enable the two securely communicating endpoints to quickly resume their communication despite interruptions, such as when one endpoint changes the access point through which it is connected to the network. Also, the secure communication between the two devices can enable users to roam off of their home network, providing a mechanism by which access through foreign networks can be granted, while allowing the foreign network to monitor and control the use of its bandwidth.
    • 可以使用认证协议来建立网络上的两个设备之间的安全通信方法。 一旦建立,安全通信可以用于通过各种认证方法认证客户端,在中间设备不能被信任的环境中提供安全性,例如无线网络或外部网络接入点。 此外,会话密钥和其他相关信息的高速缓存可以使得两个安全通信的端点能够快速恢复其通信,尽管中断,例如当一个端点改变其连接到网络的接入点时。 而且,两台设备之间的安全通信可以使用户能够从家庭网络中漫游,从而提供通过外部网络进行访问的机制,同时允许外部网络监视和控制其带宽的使用。