会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • APPLICATIONS OF SECURED MEMORY AREAS AND SECURE ENVIRONMENTS IN POLICY-BASED ACCESS CONTROL SYSTEMS FOR MOBILE COMPUTING DEVICES
    • 安全存储区域和安全环境在移动计算设备的基于策略的访问控制系统中的应用
    • WO2016010602A2
    • 2016-01-21
    • PCT/US2015/027561
    • 2015-04-24
    • SEQUITUR LABS, INC.
    • ATTFIELD, PhilipSCHAFFNER, DanielHENDRICK, Michael Thomas
    • G06F21/30
    • H04W12/08G06F21/44G06F21/57G06F21/62H04L63/0853H04L63/20
    • Systems and methods are described for utilizing a secure environment on a mobile computing device for applying policy-based decision management in response to access requests from untrusted areas. A policy decision processor (PDP) within the secure environment provides a policy decision in response to an access query. A decision cache within the secure environment can be used to store policy decisions for faster resolution of access requests. Policy enforcement points (PEPs) are placed between external devices that are trying to access the device and the secured environment, where the PEPs are used to enforce the policy-based decision, and can be located either inside or outside the secure environment. Decision certificates can be formulated using validity information and timestamps, and used for validation policy certificates. Memory in non-secure areas can also be marked (colored) for use in performing trusted operations in order to optimize system resource usage.
    • 描述了用于在移动计算设备上利用安全环境的系统和方法,用于响应于来自不受信任区域的访问请求而应用基于策略的决策管理。 安全环境内的策略决策处理器(PDP)提供响应于访问查询的策略决定。 安全环境中的决策缓存可用于存储策略决定以更快地解决访问请求。 策略执行点(PEP)放置在试图访问设备的外部设备和安全环境之间,PEP用于执行基于策略的决策,并且可以位于安全环境内部或外部。 可以使用有效性信息和时间戳制定决策证书,并用于验证策略证书。 非安全区域中的内存也可以被标记(彩色),用于执行信任操作,以优化系统资源的使用。
    • 6. 发明申请
    • POLICY-BASED CONTROL OF ONLINE FINANCIAL TRANSACTIONS
    • 在线财务交易的政策控制
    • WO2016057791A1
    • 2016-04-14
    • PCT/US2015/054686
    • 2015-10-08
    • SEQUITUR LABS, INC.
    • ATTFIELD, Philip
    • G06Q40/02
    • G06Q20/405G06F21/51G06Q20/04G06Q30/06G06Q40/02G06Q40/06
    • A policy-based control system for on-line financial transactions where transaction requests and associated contextual information is used by a policy-based transaction server to evaluate the allowance or disallowance of a requested transaction. The system is connected to one or more fund resources. A fund usage request, initiated by the requestor, is received by the policy-based transaction server where a set of policy rules that govern the allowance of all transactions associated with that fund resource are used to adjudicate the request. The resulting adjudicated response is transmitted back to the requestor where it is enforced, either allowing the transaction or disallowing the transaction. The policy-based transaction server may use contextual information about the fund usage request to determine allowance.
    • 用于在线金融交易的基于策略的控制系统,其中交易请求和相关联的上下文信息由基于策略的交易服务器用于评估所请求交易的允许或不允许。 该系统连接到一个或多个基金资源。 由请求者发起的资金使用请求由基于策略的交易服务器接收,其中管理与该基金资源相关联的所有交易的允许的一组策略规则被用于判定该请求。 所得到的裁决响应被传送回执行的请求者,允许交易或不允许交易。 基于策略的交易服务器可以使用关于资金使用请求的上下文信息来确定余额。
    • 8. 发明申请
    • SYSTEM AND METHODS FOR FACILITATING SECURE COMPUTING DEVICE CONTROL AND OPERATION
    • 用于促进安全计算设备控制和操作的系统和方法
    • WO2016183504A1
    • 2016-11-17
    • PCT/US2016/032502
    • 2016-05-13
    • SEQUITUR LABS, INC.
    • ATTFIELD, Philip
    • H04L29/06
    • H04L63/20H04L63/102H04L63/123
    • A system and methods for facilitating secure computing device control and operation. The invention discloses a framework to supply security and policy-based control to computing applications as a software service. Clients running the framework make requests for services whereby they identify the service needed and its required parameters, encrypt and sign them, and send them to the service handler. The service handler decrypts, checks for policy allowance, and then, if allowed, executes the functions. The handler then encrypts and returns the response to the client. The framework allows for an aggregator that collects service requests for any number of clients and manages the distribution to service handlers and communications back to the clients.
    • 一种用于促进安全计算设备控制和操作的系统和方法。 本发明公开了一种向计算应用提供安全性和基于策略的控制作为软件服务的框架。 运行框架的客户端对服务进行请求,从而识别所需的服务及其所需的参数,对其进行加密和签名,并将其发送到服务处理程序。 服务处理程序解密,检查策略限制,然后如果允许,执行该功能。 然后处理程序对客户端进行加密并返回响应。 该框架允许收集任何数量的客户端的服务请求的聚合器,并管理分发给服务处理程序和通信回到客户端。
    • 9. 发明申请
    • POLICY-MANAGED SECURE CODE EXECUTION AND MESSAGING FOR COMPUTING DEVICES AND COMPUTING DEVICE SECURITY
    • 用于计算设备和计算设备安全的政策管理的安全代码执行和消息传递
    • WO2016037048A1
    • 2016-03-10
    • PCT/US2015/048526
    • 2015-09-04
    • SEQUITUR LABS, INC.
    • ATTFIELD, PhilipSCHAFFNER, DanielHENDRICK, Michael Thomas
    • G06F17/00
    • H04L63/20G06F21/53G06F21/57G06F2221/034H04L9/0894H04L63/0428H04L63/062H04L63/10H04W12/02
    • A system for policy-managed secure code execution and messaging for computing devices where each trusted application is managed independently of others and is not visible to unauthorized inspection or execution. If a file bundle received by the system contains metadata concerning the context of the file or its execution, the metadata is decrypted if necessary. If the file bundle containing the executable code is encrypted, its key is stored in a policy server to await adjudication of the request to execute. If the policy server allows execution of the executable code, the key stored in the policy server is used to decrypt the file bundle and the resulting executable code is stored as a trusted application in secure memory. Future requests to execute the trusted application are adjudicated by the policy server and enforced by the exclusive policy execution point associated with that trusted application in secure memory.
    • 一种用于策略管理的安全代码执行和消息传递的系统,用于计算设备,其中每个受信任的应用程序都是独立于其他应用程序进行管理,并且对于未经授权的检查或执行是不可见的。 如果系统收到的文件包包含有关文件上下文或其执行的元数据,则必要时对元数据进行解密。 如果包含可执行代码的文件包被加密,则其密钥存储在策略服务器中以等待执行请求的裁决。 如果策略服务器允许执行可执行代码,则存储在策略服务器中的密钥用于解密文件包,并将生成的可执行代码作为可信应用程序存储在安全存储器中。 执行可信应用的未来请求由策略服务器判定,并由与安全存储器中的该可信应用相关联的排他性策略执行点强制执行。
    • 10. 发明申请
    • SYSTEM FOR POLICY-MANAGED SECURE AUTHENTICATION AND SECURE AUTHORIZATION
    • 政策性安全认证和安全授权系统
    • WO2015157424A1
    • 2015-10-15
    • PCT/US2015/024932
    • 2015-04-08
    • SEQUITUR LABS INC.
    • ATTFIELD, PhilipSCHAFFNER, Daniel
    • G06F21/31G06Q20/20G06Q20/40
    • G06F21/31G06F21/32G06F21/35G06F21/6245G06Q20/20G06Q20/40G06Q30/0251
    • A system for policy-managed, secure authentication and authorization for transactions. The present invention links identification and verification methods and apparatus to a policy-managed system that can control how such devices are utilized under specific scenarios as defined by the policy maker. The system then approves or denies the transaction and may also direct further action if specified in the policy rules. The user identification device and the policy-manager need not be collocated. The resulting system is advantageous because of its increased flexibility in providing secure authorizations where greater control is desired. Also, the processing of these transactions facilitates detailed records that are useful in tracking transactions or to advertisers and merchants wishing to target specific markets for their products.
    • 用于交易的策略管理,安全认证和授权的系统。 本发明将识别和验证方法和装置链接到策略管理系统,该系统可以在策略制定者定义的特定场景下控制如何利用这些设备。 然后,系统批准或拒绝交易,如果在策略规则中指定,还可以指导进一步的操作。 用户识别装置和策略管理器不需要并置。 所得到的系统是有利的,因为其在提供更好的控制的安全授权方面提高了灵活性。 此外,这些交易的处理有助于详细记录,用于跟踪交易或希望针对其产品的特定市场的广告客户和商家。