会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Signed group criteria
    • 签名组标准
    • US06263434B1
    • 2001-07-17
    • US09399899
    • 1999-09-21
    • Stephen R. HannaAnne H. AndersonYassir K. ElleyRadia J. PerlmanSean J. Mullan
    • Stephen R. HannaAnne H. AndersonYassir K. ElleyRadia J. PerlmanSean J. Mullan
    • A61F238
    • H04L9/3247G06Q20/3821H04L2209/60
    • A method and apparatus for identifying an applicant as a member of a group without explicitly listing all possible applicants. A test is defined which specifies the criteria for group membership. The test definition and an optional group identifier code are supplied to a criterion generator. The criterion generator generates an authenticated message based, at least in part, upon said test definition. The authenticated message is delivered to one or more criterion evaluators that verify the authenticated message. In one embodiment, once the authenticated message has been verified, the applicant for access to a resource presents a credential to the criterion evaluator. If the credential satisfies the test definition, the applicant is granted access to the specified resource and denied access if the credential does not satisfy the test definition. In another embodiment, upon presentation of a suitable credential to the criterion evaluator, the criterion evaluator produces a group membership credential that may be presented to an actuator that is not in communication with the criterion evaluator. If the actuator determines that the group membership credential is authentic, the applicant is granted access to the resource.
    • 用于将申请人识别为组的成员而不明确列出所有可能的申请人的方法和装置。 定义了一个测试,该测试指定了组成员资格的标准。 测试定义和可选组标识符代码被提供给标准生成器。 标准生成器至少部分地基于所述测试定义生成认证消息。 已验证的消息被传递给验证已验证消息的一个或多个标准评估器。 在一个实施例中,一旦经过认证的消息已被验证,对资源的访问的申请人向标准评估者呈现凭证。 如果凭证满足测试定义,则授予申请人访问指定的资源,如果凭证不符合测试定义,则拒绝访问。 在另一个实施例中,在向标准评估器呈现合适的凭证之后,标准评估器产生可以呈现给不与标准评估器通信的致动器的组成员凭证。 如果执行器确定组成员凭证是真实的,则授予申请人对该资源的访问权限。
    • 6. 发明授权
    • Method and system for dynamic issuance of group certificates
    • 动态发放集体证书的方法和制度
    • US06883100B1
    • 2005-04-19
    • US09309045
    • 1999-05-10
    • Yassir K. ElleyAnne H. AndersonStephen R. HannaSean J. MullanRadia J. Perlman
    • Yassir K. ElleyAnne H. AndersonStephen R. HannaSean J. MullanRadia J. Perlman
    • G06F1/00G06F21/00G06F9/00
    • G06F21/6218G06F21/629
    • In accordance with the invention, on-line group servers issue group membership or group non-membership certificates upon request. Furthermore, when a requester requests a group certificate for a particular entity, the associated group server makes a dynamic decision regarding the entity's membership in the group rather than simply referring to a membership list. These capabilities provide for, among other things, the implementation of “nested” groups, wherein an entity may indirectly prove membership in a first, or nested, group by proving membership in a second group which is a member of the first group. In the nested group situation, the dynamic decision may involve the group server of the nested group obtaining proof of the entity's membership or non-membership in the second group. Proof of membership or non-membership may include a group certificate and/or a group membership list.
    • 根据本发明,在线组服务器根据请求发布组成员或组非会员证书。 此外,当请求者请求特定实体的组证书时,相关联的组服务器就组织中的实体成员进行动态决定,而不是简单地参考会员列表。 这些功能尤其规定了“嵌套”组的实现,其中实体可以通过证明作为第一组的成员的第二组中的成员身份间接地证明第一组或嵌套组中的成员资格。 在嵌套组的情况下,动态决策可能涉及嵌套组的组服务器获得实体成员资格的证明或第二组中的非成员资格。 会籍或非会员证明可能包括团体证明和/或团体会员名单。
    • 7. 发明授权
    • Content screening with end-to-end encryption prior to reaching a destination
    • 在到达目的地之前进行端到端加密的内容筛选
    • US06560705B1
    • 2003-05-06
    • US09511541
    • 2000-02-23
    • Radia J. PerlmanStephen R. HannaYassir K. Elley
    • Radia J. PerlmanStephen R. HannaYassir K. Elley
    • H04L936
    • H04L63/0209H04L63/0442H04L63/1408
    • One embodiment of the present invention provides a system that performs content screening on a message that is protected by end-to-end encryption. The system operates by receiving an encrypted message and an encrypted message key at a content screener from a firewall, the firewall having previously received the encrypted message and the encrypted message key from a source outside the firewall. The content screener decrypts the encrypted message key to restore the message key, and decrypts the encrypted message with the message key to restore the message. Next, the content screener screens the message to determine whether the message satisfies a screening criterion. If so, the system forwards the message to a destination within the firewall in a secure manner. In one embodiment of the present invention, the system decrypts the encrypted message key by sending the encrypted message key to the destination. Upon receiving the encrypted message key, the destination decrypts the encrypted message key and returns the message key to the content screener in a secure manner.
    • 本发明的一个实施例提供一种对通过端到端加密保护的消息执行内容筛选的系统。 该系统通过从防火墙在内容筛选器处接收加密消息和加密消息密钥来操作,防火墙先前从防火墙外部的源接收到加密消息和加密消息密钥。 内容筛选器解密加密的消息密钥以恢复消息密钥,并用消息密钥解密加密的消息以恢复消息。 接下来,内容筛选器筛选消息以确定消息是否满足筛选标准。 如果是这样,系统会以安全的方式将消息转发到防火墙内的目的地。 在本发明的一个实施例中,系统通过将加密的消息密钥发送到目的地来解密加密的消息密钥。 在接收到加密的消息密钥时,目的地解密加密的消息密钥,并以安全的方式将消息密钥返回给内容筛选器。
    • 8. 发明授权
    • Content screening with end-to-end encryption
    • 端到端加密的内容筛选
    • US06636838B1
    • 2003-10-21
    • US09511542
    • 2000-02-23
    • Radia J. PerlmanStephen R. HannaYassir K. Elley
    • Radia J. PerlmanStephen R. HannaYassir K. Elley
    • H04L900
    • H04L63/0245H04L63/045H04L63/0464H04L63/061H04L63/062H04L63/067H04L63/1408
    • One embodiment of the present invention provides a system that performs content screening on a message that is protected by end-to-end encryption. The system operates by receiving an encrypted message and an encrypted message key at a destination from a source; the encrypted message having been formed by encrypting the message with a message key; the encrypted message key having been formed by encrypting the message key. The destination forwards the message to a content screener in a secure manner, and allows the content screener to screen the message to determine whether the message satisfies a screening criterion. If the message satisfies the screening criterion, the destination receives a communication from the content screener that enables the destination to process the message. In one embodiment of the present invention, the system decrypts the encrypted message key at the destination to restore the message key, and forwards the message key along with the encrypted message to the content screener. This enables the content screener to decrypt the encrypted message using the message key. In one embodiment of the present invention, the system decrypts the encrypted message key at the destination to restore the message key, and then decrypts the encrypted message with the message key to restore the message before sending the message to the content screener.
    • 本发明的一个实施例提供一种对通过端到端加密保护的消息执行内容筛选的系统。 该系统通过从源头在目的地接收加密消息和加密消息密钥来操作; 已经通过用消息密钥加密消息形成加密消息; 已经通过加密消息密钥形成的加密消息密钥。 目的地以安全的方式将消息转发到内容筛选器,并且允许内容筛选器屏蔽消息以确定该消息是否满足筛选标准。 如果消息满足筛选标准,则目的地从内容筛选器接收使能目的地处理消息的通信。 在本发明的一个实施例中,系统解密目的地的加密消息密钥以恢复消息密钥,并将消息密钥与加密消息一起转发到内容筛选器。 这使得内容筛选器能够使用消息密钥解密加密的消息。 在本发明的一个实施例中,系统解密目的地的加密消息密钥以恢复消息密钥,然后用消息密钥对加密的消息进行解密,以在将消息发送到内容筛选器之前恢复该消息。
    • 9. 发明授权
    • Content screening with end-to-end encryption within a firewall
    • 在防火墙内进行端到端加密的内容筛选
    • US06546486B1
    • 2003-04-08
    • US09510912
    • 2000-02-23
    • Radia J. PerlmanStephen R. HannaYassir K. Elley
    • Radia J. PerlmanStephen R. HannaYassir K. Elley
    • H04L936
    • H04L63/0209H04L63/0442H04L63/1408
    • One embodiment of the present invention provides a system that performs, content screening on a message that is protected by end-to-end encryption. The system operates by receiving an encrypted message at a firewall from a source outside of the firewall, the encrypted message having been formed by encrypting the message with a message key. In order to restore the message, the system procures the message key and decrypts the encrypted message with the message key. Next, the system screens the message within the firewall to determine whether the message satisfies a screening criterion. If so, the system allows a destination within the firewall to process the message. In one embodiment of the present invention, procuring the message key includes allowing the source and the destination to negotiate the message key, which is then sent to the firewall. In one embodiment of the present invention, the firewall procures the message key by receiving an encrypted message key along with the encrypted message, the encrypted message key having been formed by encrypting the message key. Next, the firewall sends the encrypted message key to the destination, and allows the destination to decrypt the encrypted message key to restore the message key. Finally, the destination returns the message key to the firewall so that the firewall can decrypt the message.
    • 本发明的一个实施例提供一种对通过端到端加密保护的消息执行内容筛选的系统。 该系统通过从防火墙之外的源接收来自防火墙的加密消息,通过用消息密钥加密消息形成加密消息。 为了恢复消息,系统采用消息密钥,并使用消息密钥解密加密的消息。 接下来,系统在防火墙内屏蔽消息,以确定消息是否满足筛选标准。 如果是这样,系统允许防火墙内的目的地处理消息。 在本发明的一个实施例中,采购消息密钥包括允许源和目的地协商消息密钥,然后将消息密钥发送到防火墙。 在本发明的一个实施例中,防火墙通过接收加密的消息密钥以及加密的消息来获取消息密钥,加密的消息密钥是通过加密消息密钥形成的。 接下来,防火墙将加密的消息密钥发送到目的地,并允许目的地解密加密的消息密钥以恢复消息密钥。 最后,目的地将消息密钥返回给防火墙,以便防火墙能够解密该消息。
    • 10. 发明授权
    • Method and apparatus for using non-secure file servers for secure information storage
    • 使用非安全文件服务器进行安全信息存储的方法和装置
    • US07178021B1
    • 2007-02-13
    • US09517410
    • 2000-03-02
    • Stephen R. HannaRadia J. Perlman
    • Stephen R. HannaRadia J. Perlman
    • G06F17/30
    • G06F21/6209G06F2221/2107H04L9/0822H04L9/0825H04L9/0833H04L9/0894H04L9/321
    • A method and apparatus for utilizing a non-secure file server for storing and sharing data securely only among clients and groups authorized to read and modify the data. A first client that desires to store data on the file server encrypts the data with a first encryption key having an associated first decryption key. The client encrypts the first decryption key with a second encryption key having an associated second decryption key known to the first client. Additionally, the first decryption key is encrypted with respective encryption keys of other clients or groups intended to have access to the data stored on the file server and the clients and groups retain their respective decryption keys. All of the encrypted first decryption keys are stored within an access control list in association with the encrypted data on the non-secure file server. In response to an indication that the data should be transmitted to one of the clients, the file server returns to the client the encrypted data along with at least the applicable encrypted first decryption key for the respective client. The client is able to decrypt the first decryption key and decrypt the data using the unencrypted first decryption key. The data may then be modified and securely stored on the file server as described above. The first decryption key may also be encrypted with a second encryption key having a second decryption key known to members of a group or a group server. The first encryption key encrypted with the group second encryption key is stored in the access control list so that group members can obtain access to the encrypted data stored on the file server.
    • 一种利用非安全文件服务器的方法和装置,用于仅在授权读取和修改数据的客户端和组之间安全地存储和共享数据。 希望在文件服务器上存储数据的第一客户端使用具有关联的第一解密密钥的第一加密密钥加密数据。 客户端用具有第一客户端已知的相关联的第二解密密钥的第二加密密钥来加密第一解密密钥。 此外,第一解密密钥用其他客户端或组的相应加密密钥进行加密,这些客户端或组旨在访问存储在文件服务器上的数据,并且客户端和组保留其各自的解密密钥。 所有加密的第一解密密钥与非安全文件服务器上的加密数据相关联地存储在访问控制列表内。 响应于将数据发送到客户端之一的指示,文件服务器返回客户端加密数据以及相应客户端的至少可应用的加密的第一解密密钥。 客户端能够解密第一解密密钥并使用未加密的第一解密密钥解密数据。 然后可以如上所述将数据修改并安全地存储在文件服务器上。 第一解密密钥也可以用具有组或组服务器的成员已知的第二解密密钥的第二加密密钥来加密。 利用组第二加密密钥加密的第一加密密钥存储在访问控制列表中,使得组成员可以获得对存储在文件服务器上的加密数据的访问。