会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Security enforcement point inspection of encrypted data in an encrypted end-to end communications path
    • 在加密的端到端通信路径中对加密数据进行安全执行点检查
    • US09021250B2
    • 2015-04-28
    • US11738500
    • 2007-04-22
    • Linwood H. Overby, Jr.
    • Linwood H. Overby, Jr.
    • H04L29/06
    • H04L63/0428H04L63/062H04L63/168H04L63/30H04L63/306
    • Embodiments of the present invention address deficiencies of the art in respect to security function processing of encrypted data in a security enforcement point and provide a method, system and computer program product for security enforcement point inspection of a traversing encrypted data in a secure, end-to-end communications path. In an embodiment of the invention, a method for security enforcement point inspection of encrypted data in a secure, end-to-end communications path can be provided. The method can include establishing a persistent secure session with a key server holding an SA for an end-to-end secure communications path between endpoints, receiving the SA for the end-to-end secure communications path over the persistent secure session, decrypting an encrypted payload for the end-to-end secure communications path using session key data in the SA, and performing a security function on the decrypted payload.
    • 本发明的实施例解决了在安全执行点中关于加密数据的安全功能处理方面的技术缺陷,并且提供了一种用于安全执行点检查安全执行点检测的方法,系统和计算机程序产品, 端到端通信路径。 在本发明的实施例中,可以提供一种用于在安全的端到端通信路径中对加密数据进行安全执行点检查的方法。 该方法可以包括与端点之间的端对端安全通信路径保持SA的密钥服务器建立持久的安全会话,通过持久安全会话接收端到端安全通信路径的SA,解密 使用SA中的会话密钥数据进行端到端安全通信路径的加密有效载荷,并对解密的有效载荷执行安全功能。
    • 7. 发明授权
    • Application based intrusion detection
    • 基于应用的入侵检测
    • US08925081B2
    • 2014-12-30
    • US13469357
    • 2012-05-11
    • Lap T. HuynhLinwood H. Overby, Jr.
    • Lap T. HuynhLinwood H. Overby, Jr.
    • H04L29/06G06F21/55
    • G06F21/554
    • Intrusion detection is performed by communicating an initialization request from an intrusion detection system enabled application to an intrusion module to begin intrusion detection. Also, a request is communicated to a policy transfer agent to provide an intrusion detection system policy specifically configured for the application. The application identifies where in the application code the intrusion detection system policy is to be checked against an incoming or outgoing communication. Information obtained by the application program is selectively evaluated against information in the intrusion detection system policy. A conditional response is made based upon information in the intrusion detection system policy if an intrusion associated with the application program is detected.
    • 通过将初始化请求从入侵检测系统启用的应用程序传送到入侵模块以开始入侵检测来执行入侵检测。 而且,请求被传送给策略传输代理,以提供专门为应用配置的入侵检测系统策略。 该应用程序在应用程序代码中识别入侵检测系统策略要根据传入或传出通信进行检查。 根据入侵检测系统策略中的信息选择性地评估由应用程序获得的信息。 如果检测到与应用程序相关联的入侵,则基于入侵检测系统策略中的信息进行条件响应。
    • 8. 发明授权
    • Platform independent configuration of multiple network services
    • 平台独立配置多个网络服务
    • US08891550B2
    • 2014-11-18
    • US11355023
    • 2006-02-15
    • Lap T. HuynhDinakaran JosephLinwood H. Overby, Jr.Mark T. Wright
    • Lap T. HuynhDinakaran JosephLinwood H. Overby, Jr.Mark T. Wright
    • H04J3/16H04J3/22H04L29/06
    • H04L63/105H04L63/166
    • Embodiments of the present invention address deficiencies of the art in respect to network services protocol implementation configuration and provide a method, system and computer program product for platform independent configuration of multiple network services protocol implementations. In one embodiment of the invention, a method for configuring a network services protocol implementation can include configuring a platform independent configuration for a network services protocol implementation. Thereafter, a target node can be selected to receive a deployment of the network services protocol implementation and the configured platform independent configuration can be transformed into a platform specific configuration for the target node. Finally, the transformed platform specific configuration can be deployed onto the target node.
    • 本发明的实施例解决了关于网络服务协议实现配置的本领域的缺陷,并提供了用于多个网络服务协议实现的用于独立于平台的配置的方法,系统和计算机程序产品。 在本发明的一个实施例中,用于配置网络服务协议实现的方法可以包括为网络服务协议实现配置与平台无关的配置。 此后,可以选择目标节点以接收网络服务协议实现的部署,并且将配置的平台无关配置转换为目标节点的平台特定配置。 最后,转换的平台特定配置可以部署到目标节点上。
    • 9. 发明授权
    • Technique for handling subsequent user identification and password requests with identity change within a certificate-based host session
    • 用于在基于证书的主机会话内处理后续用户标识和密码请求的技术用于身份更改
    • US06976164B1
    • 2005-12-13
    • US09619912
    • 2000-07-19
    • Julie H. KingSusan D. KirkmanDaniel J. LabrecqueLinwood H. Overby, Jr.Steven Wayne Pogue
    • Julie H. KingSusan D. KirkmanDaniel J. LabrecqueLinwood H. Overby, Jr.Steven Wayne Pogue
    • G06F11/30H04L9/00H04L29/06G04K1/00
    • H04L63/0815G06Q20/202G06Q20/367H04L63/0823Y10S707/99939
    • The present invention provides a method, system, and computer program product which enables changing user credentials that are used to access legacy host applications and/or systems which provide legacy host data during a secure host access session which is authenticated using a digital certificate and is protected by a host-based security system, such as RACF (Resource Access Control Facility, a product offered by the IBM Corporation), where these changed credentials are used to authenticate a user after previously-provided credentials have been used for authentication earlier in the same session. The changed credentials may belong to the same user, where that user happens to have a different user ID and/or password for different legacy host applications and wishes to change from accessing one legacy host application to accessing another. Or, the changed credentials may be used to enable a different user to interact with the same legacy host application used by the previously-authenticated user. The disclosed technique may also be used advantageously to authenticate a user for accessing an application, when the user's credentials are not changing.
    • 本发明提供一种方法,系统和计算机程序产品,其能够改变用于访问传统主机应用的用户凭证和/或在使用数字证书认证的安全主机访问会话期间提供传统主机数据的系统,并且是 受基于主机的安全系统的保护,例如RACF(资源访问控制设施,IBM公司提供的产品),其中这些更改的凭据用于在之前提供的凭据在 相同的会话 已更改的凭据可能属于同一用户,其中该用户恰好具有不同的传统主机应用程序的不同用户ID和/或密码,并希望从访问一个旧主机应用程序改变为访问另一个。 或者,更改的凭证可以用于使不同的用户能够与先前认证的用户使用的相同的遗留主机应用交互。 当用户的凭证不改变时,所公开的技术也可以有利地用于认证用户访问应用。
    • 10. 发明授权
    • Policy-based security certificate filtering
    • 基于策略的安全证书过滤
    • US08458768B2
    • 2013-06-04
    • US13111907
    • 2011-05-19
    • Roy F. BrabsonBarry MosakowskiLinwood H. Overby, Jr.
    • Roy F. BrabsonBarry MosakowskiLinwood H. Overby, Jr.
    • H04L29/06
    • H04L63/0823G06F21/33H04L9/3265H04L63/0227H04L63/12H04L63/166H04L2209/80
    • Policy filtering services are built into security processing of an execution environment for resolving how to handle a digital security certificate of a communicating entity without requiring a local copy of a root certificate that is associated with the entity through a certificate authority (“CA”) chain. Policy may be specified using a set of rules (or other policy format) indicating conditions for certificate filtering. This filtering is preferably invoked during handshaking, upon determining that a needed root CA certificate is not available. In one approach, the policy uses rules specifying conditions under which a certificate is permitted (i.e., treated as if it is validated) and other rules specifying conditions under which a certificate is blocked (i.e., treated as if it is invalid). Preferably, policy rules are evaluated and enforced in order of most-specific to least-specific.
    • 策略过滤服务内置在执行环境的安全处理中,用于解决如何处理通信实体的数字安全证书,而不需要通过证书颁发机构(“CA”)链与实体相关联的根证书的本地副本 。 可以使用指示证书筛选条件的一组规则(或其他策略格式)来指定策略。 在确定所需的根CA证书不可用时,优选地在握手期间调用该过滤。 在一种方法中,策略使用规则来规定允许证书的条件(即被视为已被验证)以及指定证书被阻止的条件的其他规则(即被视为无效)。 优选地,按照大多数特定到最小特定的顺序来评估和执行策略规则。