会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • MULTI-FACTOR CERTIFICATE AUTHORITY
    • 多因素认证机构
    • WO2013133840A1
    • 2013-09-12
    • PCT/US2012/028321
    • 2012-03-08
    • INTEL CORPORATIONBEN-SHALOM, OmerNAYSHTUT, Alex
    • BEN-SHALOM, OmerNAYSHTUT, Alex
    • H04L9/32H04L9/30
    • H04L63/0823H04L9/3268H04L63/0876H04L63/205
    • Disclosed herein is a certificate authority server configured to provide multi-factor digital certificates. A processor readable medium may include a plurality of instructions configured to enable a certificate authority server of a certificate authority, in response to execution of the instructions by a processor, to receive a request to provide a multi-factor digital security certificate by digitally signing a certificate request having a plurality of factors and a cryptographic key, wherein a first of the plurality of factors is an identifier of a device and a second of the plurality of factors is an identifier of a user of the device. The instructions are also configured to enable the certificate authority server to associate the cryptographic key with the plurality of factors and issue the digital security certificate based on the certificate request. Also disclosed is a method of using a multi-factor digital certificate as part of the authorization process to implicitly bind the plurality of factors. Other embodiments may be described and claimed.
    • 这里公开了配置为提供多因素数字证书的证书颁发机构服务器。 处理器可读介质可以包括多个指令,其被配置为使得证书颁发机构的证书颁发机构服务器响应于处理器的指令的执行而接收通过数字签名来提供多因素数字安全证书的请求 具有多个因素的证书请求和密码密钥,其中所述多个因素中的第一个因素是设备的标识符,并且所述多个因素中的第二个因素是设备的用户的标识符。 指令还被配置为使得证书颁发机构服务器能够将加密密钥与多个因素相关联,并且基于证书请求发布数字安全证书。 还公开了一种使用多因素数字证书作为授权过程的一部分来隐式地绑定多个因素的方法。 可以描述和要求保护其他实施例。
    • 2. 发明申请
    • COMMUNITY-BASED DE-DUPLICATION FOR ENCRYPTED DATA
    • 用于加密数据的基于社区的去重复
    • WO2014158604A1
    • 2014-10-02
    • PCT/US2014/018669
    • 2014-02-26
    • INTEL CORPORATIONNAYSHTUT, AlexBEN-SHALOM, OmerYOSHII, Terry H.
    • NAYSHTUT, AlexBEN-SHALOM, OmerYOSHII, Terry H.
    • G06F21/60G06F15/16
    • G06F21/60G06F11/1453G06F21/6227H04L9/083H04L9/0894H04L9/14H04L9/3242H04L63/0435H04L63/061H04L63/062H04L63/0876H04L2209/60
    • Technologies for de-duplicating encrypted content include fragmenting a file into blocks on a computing device, encrypting each block, and storing each encrypted block on a content data server with associated keyed hashes and member identifications. The computing device additionally transmits each encrypted block with an associated member encryption key and member identification to a key server. As part of the de-duplication process, the content data server stores only one copy of the encrypted data for a particular associated keyed hash, and the key server similarly associates a single member encryption key with the keyed hash. To retrieve the file, the computing device receives the encrypted blocks with their associated keyed hashes and member identifications from the content data server and receives the corresponding member decryption key from the key server. The computing device decrypts each block using the member decryption keys and combines to blocks to generate the file.
    • 用于解密加密内容的技术包括将文件分解成计算设备上的块,加密每个块,以及将每个加密的块存储在具有相关联的密钥哈希和成员标识的内容数据服务器上。 计算设备另外向密钥服务器发送具有相关联的成员加密密钥和成员标识的每个加密块。 作为重复数据删除过程的一部分,内容数据服务器仅存储用于特定关联密钥哈希的加密数据的一个副本,并且密钥服务器类似地将单个成员加密密钥与密钥哈希相关联。 为了检索文件,计算设备从内容数据服务器接收具有相关联的密钥哈希和成员标识的加密块,并从密钥服务器接收相应的成员解密密钥。 计算设备使用成员解密密钥对每个块进行解密,并组合到块以生成该文件。
    • 5. 发明申请
    • SUPERVISED ONLINE IDENTITY
    • 监督的在线身份
    • WO2014209357A1
    • 2014-12-31
    • PCT/US2013/048545
    • 2013-06-28
    • NAYSHTUT, AlexBEN-SHALOM, OmerLI, Hong
    • NAYSHTUT, AlexBEN-SHALOM, OmerLI, Hong
    • H04L12/66H04L12/26H04L9/32
    • H04L63/102G06F21/554G06F21/629G06F2221/2137G06F2221/2149H04L63/083H04L63/101H04L63/105H04L63/20H04L63/205H04L67/22H04L67/306
    • Technologies to facilitate supervision of an online identify include a gateway server to facilitate and monitor access to an online service by a user of a "child" client computer device. The gateway server may include an identity manager to receive a request for access to the online service from the client computing device, retrieve access information to the online service, and facilitate access to the online service for the client computing device using the access information. The access information is kept confidential from the user. The gateway server may also include an activity monitor module to control activity between the client computing device and the online service based on the set of policy rules of a policy database. The gateway server may transmit notifications of such activity to a "parental" client computing device for review and/or approval, which also may be used to update the policy database.
    • 促进对在线识别的监督的技术包括网关服务器,以方便和监视“儿童”客户端计算机设备的用户对在线服务的访问。 网关服务器可以包括身份管理器,以从客户端计算设备接收对在线服务的访问请求,检索对在线服务的访问信息,以及使用访问信息便于访问客户端计算设备的在线服务。 访问信息对用户保密。 网关服务器还可以包括活动监视器模块,用于基于策略数据库的策略规则集来控制客户端计算设备和在线服务之间的活动。 网关服务器可以将这种活动的通知发送给“父母”客户端计算设备以供审查和/或批准,其也可用于更新策略数据库。