会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • TECHNIQUE FOR CHANGING GROUP MEMBER REACHABILITY INFORMATION
    • 改变集团会员可追溯性信息的技术
    • US20080298592A1
    • 2008-12-04
    • US11754780
    • 2007-05-29
    • Mohamed KhalidAamer S. AkhterRajiv AsatiBrian E. Weis
    • Mohamed KhalidAamer S. AkhterRajiv AsatiBrian E. Weis
    • H04L9/12
    • H04L9/0833H04L9/0891H04L63/0272H04L63/065
    • In one embodiment, a technique for updating an address associated with a first entity in a communications network with a second entity in the communications network wherein the address is used to forward information to the first entity from the second entity. The first entity registers a first address associated with the first entity with the second entity. The first entity determines that a second address associated with the first entity is to be used instead of the first address to communicate with the first entity. The first entity generates an update message containing the second address, the update message obviating having to register the second address with the second entity. The first entity forwards the update message to the second entity to cause the second entity to use the second address instead of the first address to forward information to the first entity.
    • 在一个实施例中,一种用于在通信网络中与第二实体更新与通信网络中的第一实体相关联的地址的技术,其中所述地址用于将信息从所述第二实体转发到所述第一实体。 第一实体将与第一实体相关联的第一地址与第二实体注册。 第一实体确定将使用与第一实体相关联的第二地址而不是与第一实体进行通信的第一地址。 第一实体生成包含第二地址的更新消息,更新消息消除了必须向第二实体注册第二地址。 第一实体将更新消息转发给第二实体以使第二实体使用第二地址而不是第一地址来将信息转发到第一实体。
    • 6. 发明授权
    • Key generation for networks
    • 网络的关键一代
    • US08867747B2
    • 2014-10-21
    • US12414772
    • 2009-03-31
    • David A. McGrewBrian E. Weis
    • David A. McGrewBrian E. Weis
    • H04L9/08
    • H04L9/0869H04L9/083
    • Systems, methods, and other embodiments associated with key generation for networks are described. One example method includes configuring a key server with a pseudo-random function (PRF). The key server may provide keying material to gateways. The method may also include controlling the key server to generate a cryptography data structure (e.g., D-matrix) based, at least in part, on the PRF and a seed value. The method may also include controlling the key server to selectively distribute a portion of the cryptography data structure and/or data derived from the cryptography data structure to a gateway. The gateway may then encrypt communications based, at least in part, on the portion of the cryptography data structure. The method may also include selectively distributing an epoch value to members of the set of gateways that may then decrypt an encrypted communication based, at least in part, on the epoch value.
    • 描述了与网络的密钥生成相关联的系统,方法和其他实施例。 一个示例性方法包括配置具有伪随机函数(PRF)的密钥服务器。 密钥服务器可以向网关提供密钥材料。 该方法还可以包括:至少部分地基于PRF和种子值来控制密钥服务器以生成加密数据结构(例如,D矩阵)。 该方法还可以包括控制密钥服务器以选择性地将加密数据结构的一部分和/或从加密数据结构导出的数据分发到网关。 网关可以至少部分地基于加密数据结构的一部分加密通信。 该方法还可以包括选择性地将时代值分配到该组网关的成员,该网关组可以至少部分地基于时期值来解密加密的通信。
    • 9. 发明授权
    • Method and apparatus for distributing group data in a tunneled encrypted virtual private network
    • 在隧道加密的虚拟专用网络中分发组数据的方法和装置
    • US07761702B2
    • 2010-07-20
    • US11107532
    • 2005-04-15
    • Brian E. WeisJan VilhuberMichael Lee SullenbergerFrederic R.P. Detienne
    • Brian E. WeisJan VilhuberMichael Lee SullenbergerFrederic R.P. Detienne
    • H04L9/00
    • H04L12/1886H04L45/16H04L63/0428H04L63/065
    • A packet forwarding process, on a data communications device, forwards a packet to a plurality of destinations within a network from that data communications device using an “encrypt then replicate” method. The packet forwarding process receives a packet that is to be transmitted to the plurality of destinations, and applies a security association to the packet using security information shared between the data communications device, and the plurality of destinations, to create a secured packet. The secured packet contains a header that has a source address and a destination address. The source address is inserted into the header, and then the packet forwarding process replicates the secured packet, once for each of the plurality of destinations. After replication, the destination address is inserted into the header, and the packet forwarding process transmits each replicated secured packet to each of the plurality of destinations authorized to maintain the security association.
    • 在数据通信设备上的分组转发过程使用“加密然后复制”方法将数据包从该数据通信设备转发到网络内的多个目的地。 分组转发过程接收要发送到多个目的地的分组,并且使用在数据通信设备和多个目的地之间共享的安全信息来向分组应用安全关联,以创建安全分组。 安全数据包包含一个具有源地址和目标地址的报头。 源地址被插入到报头中,然后分组转发过程对多个目的地中的每个目的地一次复制安全分组。 在复制之后,目的地址被插入到报头中,并且分组转发过程将每个复制的安全分组传送到被授权维护安全关联的多个目的地中的每一个。
    • 10. 发明授权
    • Method for self-synchronizing time between communicating networked systems using timestamps
    • 使用时间戳通信网络系统之间的自同步时间的方法
    • US07676679B2
    • 2010-03-09
    • US11059178
    • 2005-02-15
    • Brian E. WeisDavid A. McGrew
    • Brian E. WeisDavid A. McGrew
    • H04L9/00H04L9/32
    • H04L9/12H04L9/3297H04L63/126H04L63/1466
    • Nodes in a network include a pseudo-timestamp in messages or packets, derived from local pseudo-time clocks. When a packet is received, a first time is determined representing when the packet was sent and a second time is determined representing when the packet was received. If the difference between the second time and the first time is greater than a predetermined amount, the packet is considered to be stale and is rejected, thereby deterring replay. Because each node maintains its own clock and time, to keep the clocks relatively synchronized, if a time associated with a timestamp of a received packet is later than a certain amount with respect to the time at the receiver, the receiver's clock is set ahead by an amount that expected to synchronize the receiver's and the sender's clocks. However, a receiver never sets its clock back, to deter attacks.
    • 网络中的节点包括从本地伪时间时钟导出的消息或分组中的伪时间戳。 当接收到分组时,确定第一次表示何时发送分组,并且确定表示何时接收分组的第二时间。 如果第二时间和第一时间之间的差异大于预定量,则该分组被认为是陈旧的并且被拒绝,从而阻止重放。 由于每个节点保持其自身的时钟和时间,为了保持时钟相对同步,如果与接收到的分组的时间戳相关联的时间相对于接收机的时间晚于一定量,则将接收机的时钟设置在 预计会使接收器和发送器的时钟同步的量。 然而,接收机从未将其时钟重新设置为阻止攻击。