会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • METHOD AND SYSTEM FOR PROTECTING USER DATA IN A NODE
    • 在节点中保护用户数据的方法和系统
    • WO2007111660A2
    • 2007-10-04
    • PCT/US2006/047198
    • 2006-12-11
    • INTERDIGITAL TECHNOLOGY CORPORATIONHERSCHAFT, Richard, D.CARLTON, Alan, G.
    • HERSCHAFT, Richard, D.CARLTON, Alan, G.
    • G06F21/577G06F21/552G06F21/554G06F21/6209G06F21/6272G06F2221/2105H04L9/0891H04L63/0428H04L63/1416H04L2209/603
    • A method and system for protecting data stored in a node are disclosed. Upon detection of an attempt to compromise security at a residing node, the data may be moved from the residing node to an escrow node which is a trustworthy intermediary node. The data may be encrypted for prior to transmission to the escrow node. Stakeholders of the data may be notified of such movement so that the stakeholders may take actions. A security bureau mayAn attempted breach of security at a residing node can may automatically place the residing node in a compromised state, and upon which the an owner may submit the residing node to the a security bureau to clear the compromised state. The escrow node may transfer the data to an off-site node if the owner or user of the residing node is not trustworthy. The residing node may send a message to an intermediary node as a noitification regarding to inform about the attempted a breach in security of security, and encrypts the data with a new encryption key issued by the intermediary node issued by the intermediary node.
    • 公开了一种用于保护存储在节点中的数据的方法和系统。 在检测到破坏驻留节点的安全性的尝试时,数据可以从驻留节点移动到作为可靠的中间节点的暂存节点。 数据可以被加密以便在传送到暂存保存节点之前。 数据的利益相关者可能被通知这样的运动,以便利益相关者可以采取行动。 安全局可能尝试在驻留节点处违反安全性,可能会自动地将居民节点置于受损状态,并且所有者可以将所述居民节点提交给安全局以清除受损状态。 如果驻留节点的所有者或用户不可靠,则托管节点可以将数据传送到异地节点。 驻留节点可以向中间节点发送消息,作为关于在安全性的安全性中通知尝试违反的信息,并且利用由中间节点发布的中间节点发布的新加密密钥来加密数据。
    • 5. 发明公开
    • APPARATUS AND METHODS FOR PERFORMING TRUSTED COMPUTING INTEGRITY MEASUREMENT REPORTING
    • VORRICHTUNG UND VERFAHREN ZURDURCHFÜHRUNGVONINTEGRITÄTSMESSBERICHTENFÜRCOMPUTERSICHERHEIT
    • EP2013808A1
    • 2009-01-14
    • EP07755830.2
    • 2007-04-23
    • INTERDIGITAL TECHNOLOGY CORPORATION
    • MOVVA, SasidharHERSCHAFT, Richard, D.RACHA, RenukaCHA, Inhyok
    • G06F21/00
    • G06F21/57
    • An apparatus and methods that use trusted platform modules (TPM) to perform integrity measurements of multiple subsystems are disclosed. The state of platform configuration registers (PCRs) after boot up are stored as the base state of the system. In another embodiment, and application that is to be verified requests that its state be extended from the base state of the system. When such a request is received, the state of the system is extended directly from the base state PCR contents and not from the system state. In another embodiment, a virtual PCR is used, where such a virtual PCR uses a larger memory space than a conventional TPM provides for a physical PCR, by use of encrypted storage on external, protected memory.
    • 公开了使用可信平台模块(TPM)来执行多个子系统的完整性测量的装置和方法。 启动后的平台配置寄存器(PCR)的状态被存储为系统的基本状态。 在另一个实施例中,要被验证的应用程序请求其状态从系统的基本状态扩展。 当接收到这样的请求时,系统的状态直接从基本状态PCR内容而不是从系统状态扩展。 在另一个实施例中,使用虚拟PCR,其中这样的虚拟PCR使用比常规TPM提供物理PCR更大的存储空间,通过在外部受保护存储器上使用加密存储器。