会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • AN APPARATUS AND METHOD FOR CONFIGURING DATA PLANE BEHAVIOR ON NETWORK FORWARDING ELEMENTS
    • 网络前向元素配置数据平面行为的装置和方法
    • WO2004064309A2
    • 2004-07-29
    • PCT/US2004/000094
    • 2004-01-02
    • INTEL CORPORATION
    • HEDGE, ShriharshaFENGER, RussellKULKARNI, AmolLIU, Hsin-YuoKHOSRAVI, HormuzdDEVAL, Manasi
    • H04L
    • H04L69/16H04L45/50H04L69/161
    • A method and apparatus for configuring data plane behavior on network forwarding elements are described. In one embodiment, the method includes receiving, within a network element control plane, protocol configuration information extracted from a protocol application utilizing a network protocol application programming interface (API). Once the protocol configuration information is received, the protocol configuration information is processed using a control interface corresponding to the network protocol implemented by the protocol application. Once the protocol configuration information is processed, the control interface programs one or more data plane forwarding elements of the network element according to protocol configuration information. Accordingly, by providing similar control interfaces for multiple, network protocols, inter-operability between components from multiple vendors is enabled.
    • 描述了一种用于在网络转发元件上配置数据平面行为的方法和装置。 在一个实施例中,该方法包括在网络元件控制平面内接收使用网络协议应用编程接口(API)从协议应用中提取的协议配置信息。 一旦接收到协议配置信息,使用与由协​​议应用实现的网络协议相对应的控制接口处理协议配置信息。 一旦处理了协议配置信息,控制接口根据协议配置信息对网元的一个或多个数据平面转发元素进行编程。 因此,通过为多个网络协议提供类似的控制接口,可以实现来自多个供应商的组件之间的互操作性。
    • 2. 发明申请
    • SECURITY PROTOCOLS ON INCOMPATIBLE TRANSPORTS
    • “不合理运输安全议定书”
    • WO2006099200A1
    • 2006-09-21
    • PCT/US2006/008710
    • 2006-03-08
    • INTEL CORPORATIONKHOSRAVI, Hormuzd
    • KHOSRAVI, Hormuzd
    • H04L29/06
    • H04L63/16H04L69/16H04L69/161H04L69/164H04L69/169H04L69/32
    • "Honest" is a nice word. Sadly, some people in this world are not honest. In an increasingly wired world, dishonest people have found myriad opportunities to illicitly acquire one's confidential data, to monitor or interfere with one's networking activities, e.g., to monitor what you are doing, downloading, accessing, etc., to eavesdrop on or hijack telephony control and voice data or other protocols on your network, etc. To address such risks, typically a secured communication protocol, e.g., TLS or SSL, is utilized to protect communication. Unfortunately, TLS, SSL, and many other security environments require the underlying communication protocol to be TCP/IP, while some protocols needing communication protection, such as VoIP, RTP, SNMP, etc. only operate on UDP and not TCP/IP. Thus, a network shim or other embodiments disclosed herein may be used to allow such UDP based application programs and protocols to use security environments requiring a TCP/IP type transport.
    • “诚实”是一个很好的词。 可悲的是,这个世界上有些人不诚实。 在越来越有线的世界中,不诚实的人发现了无数机会非法获取机密数据,监控或干扰网络活动,例如监控您正在做什么,下载,访问等,以窃取或劫持电话 控制和语音数据或网络上的其他协议等。为了解决这些风险,通常使用安全的通信协议(例如TLS或SSL)来保护通信。 不幸的是,TLS,SSL和许多其他安全环境要求底层通信协议为TCP / IP,而需要通信保护的一些协议(如VoIP,RTP,SNMP等)只能在UDP而不是TCP / IP上运行。 因此,本文公开的网络垫片或其他实施例可以用于允许这样的基于UDP的应用程序和协议使用需要TCP / IP类型传输的安全环境。
    • 4. 发明申请
    • SECURE SENSOR DATA TRANSPORT AND PROCESSING
    • 安全传感器数据传输和处理
    • WO2017052982A1
    • 2017-03-30
    • PCT/US2016/048760
    • 2016-08-25
    • INTEL CORPORATION
    • KHOSRAVI, HormuzdCOURY, BassamZIMMER, Vincent
    • H04L9/08H04L29/06G06F21/32
    • H04L63/0876G06F21/32G06F21/57G06F21/606H04L63/0861H04L63/102
    • The present disclosure is directed to secure sensor data transport and processing. End-to-end security may prevent attackers from altering data during the sensor-based security procedure. For example, following sensor data capture execution in a device may be temporarily suspended. During the suspension of execution, sensor interface circuitry in the device may copy the sensor data from a memory location associated with the sensor to a trusted execution environment (TEE) within the device. The TEE may provide a secure location in which the sensor data may be processed and a determination may be made as to whether to grant access to the secure resources. The TEE may comprise, for example, match circuitry to compare the sensor data to previously captured sensor data for users that are allowed to access the secured resources and output circuitry to grant access to the secured resources or to perform activities associated with a security exception.
    • 本发明涉及安全的传感器数据传输和处理。 在基于传感器的安全过程中,端到端安全性可能会阻止攻击者更改数据。 例如,以下传感器数据捕获在设备中的执行可能会被暂停。 在执行暂停期间,设备中的传感器接口电路可将来自与传感器相关联的存储器位置的传感器数据复制到设备内的可信执行环境(TEE)。 TEE可以提供可以处理传感器数据的安全位置,并且可以确定是否允许对安全资源的访问。 TEE可以包括例如匹配电路,以将传感器数据与先前捕获的传感器数据进行比较,用户被允许访问安全资源和输出电路以授予对安全资源的访问或执行与安全异常相关联的活动。
    • 6. 发明申请
    • HIERARCHICAL TRUST BASED POSTURE REPORTING AND POLICY ENFORCEMENT
    • 基于信息的信托基础报告和政策执行
    • WO2007117939A1
    • 2007-10-18
    • PCT/US2007/064699
    • 2007-03-22
    • INTEL CORPORATIONKHOSRAVI, HormuzdDURHAM, DavidGREWAL, Karanvir
    • KHOSRAVI, HormuzdDURHAM, DavidGREWAL, Karanvir
    • H04L12/22
    • H04L63/0227
    • A method that includes initiating a network access request from an access requester on a platform that couples to a network, the network access request made to a policy decision point for the network. The method also includes establishing a secure communication channel over a communication link between the policy decision point and a policy enforcement point on the platform. Another secure communication channel is established over another communication link. The other communication link is between at least the policy enforcement point and a manageability engine resident on the platform. The manageability engine forwards posture information associated with the access requester via the other secure communication channel. The posture information is then forwarded to the policy decision point via the secure communication channel between the policy enforcement point and the policy decision point. The policy decision point indicates what access the access requester can obtain to the network based on a comparison of the posture information to one or more network administrative policies.
    • 一种方法,其包括从耦合到网络的平台上的访问请求者发起网络访问请求,所述网络访问请求对所述网络的策略决策点进行。 该方法还包括在策略决策点和平台上的策略执行点之间的通信链路上建立安全通信信道。 通过另一个通信链路建立另一个安全通信信道。 另一个通信链路至少在平台上驻留的策略执行点和可管理引擎之间。 可管理性引擎经由另一个安全通信信道转发与访问请求者相关联的姿势信息。 然后,姿态信息经由策略执行点和策略决策点之间的安全通信信道被转发到策略决策点。 策略决策点基于姿势信息与一个或多个网络管理策略的比较来指示访问请求者可以获得哪些访问到网络。