会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • MULTI-FACTOR CERTIFICATE AUTHORITY
    • 多因素认证机构
    • WO2013133840A1
    • 2013-09-12
    • PCT/US2012/028321
    • 2012-03-08
    • INTEL CORPORATIONBEN-SHALOM, OmerNAYSHTUT, Alex
    • BEN-SHALOM, OmerNAYSHTUT, Alex
    • H04L9/32H04L9/30
    • H04L63/0823H04L9/3268H04L63/0876H04L63/205
    • Disclosed herein is a certificate authority server configured to provide multi-factor digital certificates. A processor readable medium may include a plurality of instructions configured to enable a certificate authority server of a certificate authority, in response to execution of the instructions by a processor, to receive a request to provide a multi-factor digital security certificate by digitally signing a certificate request having a plurality of factors and a cryptographic key, wherein a first of the plurality of factors is an identifier of a device and a second of the plurality of factors is an identifier of a user of the device. The instructions are also configured to enable the certificate authority server to associate the cryptographic key with the plurality of factors and issue the digital security certificate based on the certificate request. Also disclosed is a method of using a multi-factor digital certificate as part of the authorization process to implicitly bind the plurality of factors. Other embodiments may be described and claimed.
    • 这里公开了配置为提供多因素数字证书的证书颁发机构服务器。 处理器可读介质可以包括多个指令,其被配置为使得证书颁发机构的证书颁发机构服务器响应于处理器的指令的执行而接收通过数字签名来提供多因素数字安全证书的请求 具有多个因素的证书请求和密码密钥,其中所述多个因素中的第一个因素是设备的标识符,并且所述多个因素中的第二个因素是设备的用户的标识符。 指令还被配置为使得证书颁发机构服务器能够将加密密钥与多个因素相关联,并且基于证书请求发布数字安全证书。 还公开了一种使用多因素数字证书作为授权过程的一部分来隐式地绑定多个因素的方法。 可以描述和要求保护其他实施例。
    • 6. 发明申请
    • COMMUNITY-BASED DE-DUPLICATION FOR ENCRYPTED DATA
    • 用于加密数据的基于社区的去重复
    • WO2014158604A1
    • 2014-10-02
    • PCT/US2014/018669
    • 2014-02-26
    • INTEL CORPORATIONNAYSHTUT, AlexBEN-SHALOM, OmerYOSHII, Terry H.
    • NAYSHTUT, AlexBEN-SHALOM, OmerYOSHII, Terry H.
    • G06F21/60G06F15/16
    • G06F21/60G06F11/1453G06F21/6227H04L9/083H04L9/0894H04L9/14H04L9/3242H04L63/0435H04L63/061H04L63/062H04L63/0876H04L2209/60
    • Technologies for de-duplicating encrypted content include fragmenting a file into blocks on a computing device, encrypting each block, and storing each encrypted block on a content data server with associated keyed hashes and member identifications. The computing device additionally transmits each encrypted block with an associated member encryption key and member identification to a key server. As part of the de-duplication process, the content data server stores only one copy of the encrypted data for a particular associated keyed hash, and the key server similarly associates a single member encryption key with the keyed hash. To retrieve the file, the computing device receives the encrypted blocks with their associated keyed hashes and member identifications from the content data server and receives the corresponding member decryption key from the key server. The computing device decrypts each block using the member decryption keys and combines to blocks to generate the file.
    • 用于解密加密内容的技术包括将文件分解成计算设备上的块,加密每个块,以及将每个加密的块存储在具有相关联的密钥哈希和成员标识的内容数据服务器上。 计算设备另外向密钥服务器发送具有相关联的成员加密密钥和成员标识的每个加密块。 作为重复数据删除过程的一部分,内容数据服务器仅存储用于特定关联密钥哈希的加密数据的一个副本,并且密钥服务器类似地将单个成员加密密钥与密钥哈希相关联。 为了检索文件,计算设备从内容数据服务器接收具有相关联的密钥哈希和成员标识的加密块,并从密钥服务器接收相应的成员解密密钥。 计算设备使用成员解密密钥对每个块进行解密,并组合到块以生成该文件。
    • 7. 发明申请
    • DETECTION OF UNAUTHORIZED MEMORY MODIFICATION AND ACCESS USING TRANSACTIONAL MEMORY
    • 检测未经授权的存储器修改和使用事务存储器访问
    • WO2015094189A1
    • 2015-06-25
    • PCT/US2013/075805
    • 2013-12-17
    • INTEL CORPORATIONMUTTIK, IgorDEMENTIEV, RomanNAYSHTUT, Alex
    • MUTTIK, IgorDEMENTIEV, RomanNAYSHTUT, Alex
    • G06F12/14G06F21/00
    • G06F12/14G06F12/1441G06F21/53G06F21/54G06F21/566G06F21/60
    • Technologies for detecting unauthorized memory accesses include a computing device having transactional memory support. The computing device executes a code segment identified as suspicious and detects a transactional abort during execution of the code segment. The computing device may execute a security support thread concurrently with the code segment that reads one or more monitored memory locations. A transactional abort may be caused by a read of the security support thread conflicting with a write from the code segment. The computing device may set a breakpoint within the code segment, and a transactional abort may be caused by execution of the code segment reaching the breakpoint. An abort handler determines whether a security event has occurred and reports the security event. The abort handler may determine whether the security event has occurred based on the cause of the transactional abort. Other embodiments are described and claimed.
    • 用于检测未经授权的存储器访问的技术包括具有事务存储器支持的计算设备。 计算设备执行标识为可疑的代码段,并且在执行代码段期间检测事务中止。 计算设备可以与读取一个或多个监视的存储器位置的代码段同时执行安全支持线程。 事务中止可能是由安全支持线程读取与代码段的写入冲突引起的。 计算设备可以在代码段内设置断点,并且可能由执行到达断点的代码段引起事务中止。 中止处理程序确定是否发生安全事件并报告安全事件。 中止处理程序可以基于事务中止的原因来确定安全事件是否已经发生。 描述和要求保护其他实施例。
    • 9. 发明申请
    • METHODS AND APPARATUS FOR MIGRATING KEYS
    • 用于移动的方法和装置
    • WO2015133990A1
    • 2015-09-11
    • PCT/US2014/019966
    • 2014-03-03
    • INTEL CORPORATIONSMITH, Ned M.NAYSHTUT, Alex
    • SMITH, Ned M.NAYSHTUT, Alex
    • H04L9/32H04L9/06
    • H04L9/0822G06F21/53G06F2221/034H04L9/0863H04L9/0877H04L9/3231H04L63/0428H04L63/06H04L63/0861H04L63/20H04W12/04H04W12/06
    • A destination data processing system (DPS) receives a key migration block from a source DPS. The key migration block includes an encrypted version of a primary key. The destination DPS receives user input that identifies (a) an authentication policy and (b) a context policy. The destination DPS collects authentication data from the user, based on the identified authentication policy. The destination DPS collects context data, based on the identified context policy. The destination DPS uses the authentication data and the context data to decrypt the key migration block. The authentication data may comprise multiple types of authentication data, possibly including biometric data. The user may also input an index, and the destination DPS may use the index to retrieve a number from a random number server. The destination DPS may use that number to decrypt the key migration block. Other embodiments are described and claimed.
    • 目的地数据处理系统(DPS)从源DPS接收密钥迁移块。 密钥迁移块包括主密钥的加密版本。 目标DPS接收标识(a)认证策略和(b)上下文策略的用户输入。 目的地DPS基于所识别的认证策略从用户收集认证数据。 目的地DPS基于所识别的上下文策略来收集上下文数据。 目的地DPS使用认证数据和上下文数据来解密密钥迁移块。 认证数据可以包括多种类型的认证数据,可能包括生物测定数据。 用户还可以输入索引,并且目的地DPS可以使用索引从随机数服务器检索号码。 目的地DPS可以使用该号码来解密密钥迁移块。 描述和要求保护其他实施例。