会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Approach For Managing Access To Messages Using Encryption Key Management Policies
    • 使用加密密钥管理策略管理对消息的访问的方法
    • US20130003978A1
    • 2013-01-03
    • US13553043
    • 2012-07-19
    • Dean BrettleYair Zadik
    • Dean BrettleYair Zadik
    • H04L9/08
    • H04L9/0894
    • Controlling access to disseminated messages includes implementing one or more key management policies that specify how various encryption keys are maintained and in particular, when encryption keys are made inaccessible. Deleting a particular key renders inaccessible all copies of messages, known or unknown, associated with the particular key, regardless of the location of the associated messages. A message may be directly or indirectly associated with a deleted key. Any number of levels of indirection are possible and either situation makes the message unrecoverable. The approach is applicable to any type of data in any format and the invention is not limited to any type of data or any type of data format.
    • 控制对传播消息的访问包括实现一个或多个密钥管理策略,其指定如何维护各种加密密钥,特别是当加密密钥不可访问时。 删除特定密钥会使与该特定密钥相关联的已知或未知的消息的所有副本无法访问,而不管相关消息的位置如何。 消息可以直接或间接地与删除的密钥相关联。 任何数量的间接级别都是可能的,并且这种情况使得消息不可恢复。 该方法适用于任何格式的任何类型的数据,本发明不限于任何类型的数据或任何类型的数据格式。
    • 4. 发明申请
    • Approach for managing access to messages using encryption key management policies
    • 使用加密密钥管理策略管理对消息的访问的方法
    • US20110007902A1
    • 2011-01-13
    • US12881103
    • 2010-09-13
    • Dean BrettleYair Zadik
    • Dean BrettleYair Zadik
    • H04L9/08
    • H04L9/0894
    • Controlling access to disseminated messages includes implementing one or more key management policies that specify how various encryption keys are maintained and in particular, when encryption keys are made inaccessible. Deleting a particular key renders inaccessible all copies of messages, known or unknown, associated with the particular key, regardless of the location of the associated messages. A message may be directly or indirectly associated with a deleted key. Any number of levels of indirection are possible and either situation makes the message unrecoverable. The approach is applicable to any type of data in any format and the invention is not limited to any type of data or any type of data format.
    • 控制对传播消息的访问包括实现一个或多个密钥管理策略,其指定如何维护各种加密密钥,特别是当加密密钥不可访问时。 删除特定密钥会使与该特定密钥相关联的已知或未知的消息的所有副本无法访问,而不管相关消息的位置如何。 消息可以直接或间接地与删除的密钥相关联。 任何数量的间接级别都是可能的,并且这种情况使得消息不可恢复。 该方法适用于任何格式的任何类型的数据,本发明不限于任何类型的数据或任何类型的数据格式。
    • 5. 发明授权
    • Approach for managing access to messages using encryption key management policies
    • 使用加密密钥管理策略管理对消息的访问的方法
    • US07333616B1
    • 2008-02-19
    • US10295083
    • 2002-11-14
    • Dean BrettleYair Zadik
    • Dean BrettleYair Zadik
    • H04L9/00G06F11/30
    • H04L9/0894
    • Controlling access to disseminated messages includes implementing one or more key management policies that specify how various encryption keys are maintained and in particular, when encryption keys are made inaccessible. Deleting a particular key renders inaccessible all copies of messages, known or unknown, associated with the particular key, regardless of the location of the associated messages. A message may be directly associated with a deleted key. For example, a message may be directly associated with a deleted key by having been encrypted using the deleted key. A message may also be indirectly associated with a deleted key. For example, a message may be indirectly associated with a deleted key by being encrypted with a key that in turn was encrypted using the deleted key. Any number of levels are indirection are possible and either situation makes the message unrecoverable. The approach is applicable to any type of data in any format and the invention is not limited to any type of data or any type of data format. Examples of data include, but are not limited to, text data, voice data, graphics data and email. Although embodiments of the invention are described hereinafter in the context of controlling access to email, the invention is not limited to the email context and is applicable to controlling access to any type of messages or data.
    • 控制对传播消息的访问包括实现一个或多个密钥管理策略,其指定如何维护各种加密密钥,特别是当加密密钥不可访问时。 删除特定密钥会使与该特定密钥相关联的已知或未知的消息的所有副本无法访问,而不管相关消息的位置如何。 消息可以直接与删除的密钥相关联。 例如,消息可以通过使用已删除的密钥进行加密而直接与删除的密钥相关联。 消息也可以间接地与删除的密钥相关联。 例如,消息可以通过使用被使用删除的密钥加密的密钥进行加密而间接地与删除的密钥相关联。 任何级别的间接是可能的,并且任一情况使得消息不可恢复。 该方法适用于任何格式的任何类型的数据,本发明不限于任何类型的数据或任何类型的数据格式。 数据的示例包括但不限于文本数据,语音数据,图形数据和电子邮件。 尽管下文在控制对电子邮件的访问的上下文中描述了本发明的实施例,但是本发明不限于电子邮件上下文,并且适用于控制对任何类型的消息或数据的访问。
    • 6. 发明授权
    • Approach for managing access to messages using encryption key management policies
    • 使用加密密钥管理策略管理对消息的访问的方法
    • US08515081B2
    • 2013-08-20
    • US13553043
    • 2012-07-19
    • Dean BrettleYair Zadik
    • Dean BrettleYair Zadik
    • H04L9/00H04L29/06G06F21/00
    • H04L9/0894
    • Controlling access to disseminated messages includes implementing one or more key management policies that specify how various encryption keys are maintained and in particular, when encryption keys are made inaccessible. Deleting a particular key renders inaccessible all copies of messages, known or unknown, associated with the particular key, regardless of the location of the associated messages. A message may be directly or indirectly associated with a deleted key. Any number of levels of indirection are possible and either situation makes the message unrecoverable. The approach is applicable to any type of data in any format and the invention is not limited to any type of data or any type of data format.
    • 控制对传播消息的访问包括实现一个或多个密钥管理策略,其指定如何维护各种加密密钥,特别是当加密密钥不可访问时。 删除特定密钥会使与该特定密钥相关联的已知或未知的消息的所有副本无法访问,而不管相关消息的位置如何。 消息可以直接或间接地与删除的密钥相关联。 任何数量的间接级别都是可能的,并且这种情况使得消息不可恢复。 该方法适用于任何格式的任何类型的数据,本发明不限于任何类型的数据或任何类型的数据格式。
    • 7. 发明授权
    • Approach for managing access to messages using encryption key management policies
    • 使用加密密钥管理策略管理对消息的访问的方法
    • US07796760B2
    • 2010-09-14
    • US12033777
    • 2008-02-19
    • Dean BrettleYair Zadik
    • Dean BrettleYair Zadik
    • H04L9/00H04L9/08G06F21/00
    • H04L9/0894
    • Controlling access to disseminated messages includes implementing one or more key management policies that specify how various encryption keys are maintained and in particular, when encryption keys are made inaccessible. Deleting a particular key renders inaccessible all copies of messages, known or unknown, associated with the particular key, regardless of the location of the associated messages. A message may be directly or indirectly associated with a deleted key. Any number of levels of indirection are possible and either situation makes the message unrecoverable. The approach is applicable to any type of data in any format and the invention is not limited to any type of data or any type of data format.
    • 控制对传播消息的访问包括实现一个或多个密钥管理策略,其指定如何维护各种加密密钥,特别是当加密密钥不可访问时。 删除特定密钥会使与该特定密钥相关联的已知或未知的消息的所有副本无法访问,而不管相关消息的位置如何。 消息可以直接或间接地与删除的密钥相关联。 任何数量的间接级别都是可能的,并且这种情况使得消息不可恢复。 该方法适用于任何格式的任何类型的数据,本发明不限于任何类型的数据或任何类型的数据格式。
    • 8. 发明授权
    • Approach for managing access to messages using encryption key management policies
    • 使用加密密钥管理策略管理对消息的访问的方法
    • US08230223B2
    • 2012-07-24
    • US12881103
    • 2010-09-13
    • Dean BrettleYair Zadik
    • Dean BrettleYair Zadik
    • H04L9/32H04L9/08
    • H04L9/0894
    • Controlling access to disseminated messages includes implementing one or more key management policies that specify how various encryption keys are maintained and in particular, when encryption keys are made inaccessible. Deleting a particular key renders inaccessible all copies of messages, known or unknown, associated with the particular key, regardless of the location of the associated messages. A message may be directly or indirectly associated with a deleted key. Any number of levels of indirection are possible and either situation makes the message unrecoverable. The approach is applicable to any type of data in any format and the invention is not limited to any type of data or any type of data format.
    • 控制对传播消息的访问包括实现一个或多个密钥管理策略,其指定如何维护各种加密密钥,特别是当加密密钥不可访问时。 删除特定密钥会使与该特定密钥相关联的已知或未知的消息的所有副本无法访问,而不管相关消息的位置如何。 消息可以直接或间接地与删除的密钥相关联。 任何数量的间接级别都是可能的,并且这种情况使得消息不可恢复。 该方法适用于任何格式的任何类型的数据,本发明不限于任何类型的数据或任何类型的数据格式。
    • 9. 发明申请
    • Approach For Managing Access to Messages Using Encryption Key Management Policies
    • 管理使用加密密钥管理策略访问消息的方法
    • US20080212782A1
    • 2008-09-04
    • US12033777
    • 2008-02-19
    • Dean BrettleYair Zadik
    • Dean BrettleYair Zadik
    • H04L9/00
    • H04L9/0894
    • Controlling access to disseminated messages includes implementing one or more key management policies that specify how various encryption keys are maintained and in particular, when encryption keys are made inaccessible. Deleting a particular key renders inaccessible all copies of messages, known or unknown, associated with the particular key, regardless of the location of the associated messages. A message may be directly or indirectly associated with a deleted key. Any number of levels of indirection are possible and either situation makes the message unrecoverable. The approach is applicable to any type of data in any format and the invention is not limited to any type of data or any type of data format.
    • 控制对传播消息的访问包括实现一个或多个密钥管理策略,其指定如何维护各种加密密钥,特别是当加密密钥不可访问时。 删除特定密钥会使与该特定密钥相关联的已知或未知的消息的所有副本无法访问,而不管相关消息的位置如何。 消息可以直接或间接地与删除的密钥相关联。 任何数量的间接级别都是可能的,并且这种情况使得消息不可恢复。 该方法适用于任何格式的任何类型的数据,本发明不限于任何类型的数据或任何类型的数据格式。
    • 10. 发明授权
    • Dynamic encoding algorithms and inline message decryption
    • 动态编码算法和内联消息解密
    • US07096355B1
    • 2006-08-22
    • US09923847
    • 2001-08-06
    • Maclen MarvitKeith David RosemaJeffrey UboisDavid MarvitDean BrettleYair ZadikStuart Goodnick
    • Maclen MarvitKeith David RosemaJeffrey UboisDavid MarvitDean BrettleYair ZadikStuart Goodnick
    • G06F17/30H04K1/00H04L9/00H04L9/14
    • H04L63/0428H04L9/083H04L9/0894H04L63/062H04L63/102
    • In general, data exchanged between users is protected using any of various encoding approaches. An example of encoding is encryption, but any kind of encoding may be used. The data used to encrypt the data exchanged between the users, referred to as a “key”, is maintained only in a key repository. Users must obtain a key from the key repository to either encode or decode, encrypt or decrypt data, after which the user's copy of the key is destroyed or otherwise rendered inoperable. A key management policy is employed to control access to the keys maintained by the key repository. Encoding algorithms may be dynamically changed over time. Users may negotiate different algorithms to be used with specific users or messages. Thus, different algorithms may be used between different sets of users depending upon what the member users of those sets negotiate among themselves. The frequency at which algorithms are changed may also be separately negotiated between users. The frequency may vary depending, for example, upon the perceived risk of intrusion by unauthorized third parties, the content of the messages being transmitted, or both. According to an inline message decryption approach, an encoded message is provided to a user in a form that enables the user's client to process the encoded message using conventional client tools and obtain the cleartext message. This eliminates the need for a user's client to be aware of the particular encoding algorithm used to encode the message. Various embodiments of the inline message decryption approach include: a) in-situ decryption; b) remote decryption; and c) data uploading. An approach is also provided for exchanging data between nodes in a network using sets of associated URLs.
    • 通常,使用各种编码方法中的任何一种来保护用户之间交换的数据。 编码的示例是加密,但是可以使用任何类型的编码。 用于加密用户之间交换的数据的数据(称为“密钥”)仅在密钥库中维护。 用户必须从密钥存储库获取密钥以对数据进行编码或解码,加密或解密,之后用户的密钥拷贝被销毁或以其他方式使其无法操作。 采用密钥管理策略来控制对密钥存储库维护的密钥的访问。 编码算法可能随时间动态地改变。 用户可以协商不同的算法以与特定用户或消息一起使用。 因此,不同的用户组之间可能会使用不同的算法,这取决于这些用户的成员用户在它们之间进行协商。 算法改变的频率也可以在用户之间单独协商。 频率可以例如根据感知到的未经授权的第三方入侵的风险,正在发送的消息的内容或两者而变化。 根据内联消息解密方法,以使得用户的客户端能够使用常规客户端工具处理编码消息并获得明文消息的形式向用户提供编码消息。 这消除了用户客户端需要知道用于编码消息的特定编码算法的需要。 内联消息解密方法的各种实施例包括:a)原位解密; b)远程解密; 和c)数据上传。 还提供了一种用于在网络中的节点之间使用相关联的URL集合来交换数据的方法。