会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • Method and computer system operated software application for digital signature
    • 方法和计算机系统操作的数字签名软件应用程序
    • US20050138378A1
    • 2005-06-23
    • US10740484
    • 2003-12-22
    • Makan PourzandiAxelle Apvrille
    • Makan PourzandiAxelle Apvrille
    • H04L9/32H04L9/00
    • H04L9/3247
    • A method and computer operated software application for digitally signing a portion of an electronic file, and for verifying such a digital signature. A portion of the file to be signed is extracted based on a computation of one or more functions, and the file portion is used for being either directly digitally signed, or for calculating a Message Digest value (MD1) and for digitally signing the MD1 value with a private key of the signer. The so-formed digital signature is appended to the file. During verification, the digital signature is removed from the file, decrypted using the signer's public key, which is known to the verifier, and the portion of the file, or respectively MD1 is obtained. The portion of the file used for the signature is again obtained and used for a similar a computation based on the one or more functions, which are also known to the verifier, for calculating a corresponding portion of the file, or another Message Digest value (MD2). MD1 and MD2 are compared, or alternatively the file portions are compared, to determine the authenticity and integrity of the file.
    • 一种用于数字签名电子文件的一部分并用于验证这样的数字签名的方法和计算机操作的软件应用程序。 基于一个或多个功能的计算提取要签名的文件的一部分,并且文件部分用于直接数字签名或用于计算消息摘要值(MD 1),并且用于数字签名MD 1值与签名者的私钥。 如此形成的数字签名附加到文件。 在验证期间,从文件中删除数字签名,并使用验证者已知的签名者的公钥进行解密,并获得文件的一部分,或分别获得MD1。 用于签名的文件的部分再次获得并用于基于验证者也已知的一个或多个功能的类似的计算,用于计算文件的相应部分或另一个消息摘要值( MD 2)。 比较MD1和MD2,或者将文件部分进行比较,以确定文件的真实性和完整性。
    • 23. 发明申请
    • HYBRID FIREWALL FOR DATA CENTER SECURITY
    • 数据中心安全混合防火墙
    • US20140164619A1
    • 2014-06-12
    • US13710642
    • 2012-12-11
    • Zhongwen ZhuMakan Pourzandi
    • Zhongwen ZhuMakan Pourzandi
    • G06F15/177
    • G06F15/177G06F9/45558G06F9/5077G06F9/5083G06F21/53G06F2009/45587H04L63/0227
    • A system and method for managing a hybrid firewall solution, employing both hardware and software firewall components, for a cloud computing data center is provided. A virtual application is hosted by a first plurality of application virtual machines and a second plurality of firewall virtual machines provides firewalling services for traffic associated with the virtual application. A cloud management entity determines that the virtual application requires an increased number of application virtual machines. A security profile for the virtual application is verified to determine if an increased number of firewall virtual machines is required by the increased number of application virtual machines. The cloud management entity can instantiate additional application virtual machines and firewall virtual machines as required.
    • 提供了一种用于管理云计算数据中心的混合防火墙解决方案(采用硬件和软件防火墙组件)的系统和方法。 虚拟应用由第一多个应用虚拟机托管,并且第二多个防火墙虚拟机为与虚拟应用相关联的流量提供防火墙服务。 云管理实体确定虚拟应用程序需要更多数量的应用程序虚拟机。 验证虚拟应用程序的安全配置文件,以确定增加数量的应用程序虚拟机是否需要增加数量的防火墙虚拟机。 云管理实体可以根据需要实例化其他应用程序虚拟机和防火墙虚拟机。
    • 24. 发明申请
    • Elastic Enforcement Layer for Cloud Security Using SDN
    • 使用SDN进行云安全的弹性执行层
    • US20130332983A1
    • 2013-12-12
    • US13494637
    • 2012-06-12
    • Tommy KoorevaarMakan PourzandiYing Zhang
    • Tommy KoorevaarMakan PourzandiYing Zhang
    • G06F21/00G06F9/455
    • G06F9/45558G06F2009/4557G06F2009/45595H04L45/306H04L63/20
    • An efficient elastic enforcement layer (EEL) for realizing security policies is deployed in a cloud computing environment based on a split architecture framework. The split architecture network includes a controller coupled to switches. When the controller receives a packet originating from a source VM, it extracts an application identifier from the received packet that identifies an application running on the source VM. Based on the application identifier, the controller determines a chain of middlebox types. The controller further determines middlebox instances based on current availability of resources. The controller then adds a set of rules to the switches to cause the switches to forward the packet toward the destination VM via the middlebox instances.
    • 基于分割架构框架,在云计算环境中部署了实现安全策略的高效弹性执行层(EEL)。 分离架构网络包括耦合到交换机的控制器。 当控制器接收到源VM的数据包时,它会从接收到的数据包中提取一个应用程序标识符,该数据包标识在源虚拟机上运行的应用程序。 基于应用程序标识符,控制器确定一系列中间件类型。 控制器还根据资源的当前可用性进一步确定中间件实例。 然后,控制器向交换机添加一组规则,以使交换机通过中间箱实例将数据包转发到目标VM。
    • 26. 发明授权
    • Highly available cryptographic key storage (HACKS)
    • 高可用密码密钥存储(HACKS)
    • US08385551B2
    • 2013-02-26
    • US11615364
    • 2006-12-22
    • Makan PourzandiAndrás Méhes
    • Makan PourzandiAndrás Méhes
    • H04L9/00G06F15/16H04L9/32
    • G06F21/53G06F11/203G06F11/2038G06F21/57G06F21/602G06F21/72G06F21/79G06F21/805H04L9/0897
    • A system and method for managing trusted platform module (TPM) keys utilized in a cluster of computing nodes. A cluster-level management unit communicates with a local TPM agent in each node in the cluster. The cluster-level management unit has access to a database of protection groups, wherein each protection group comprises one active node which creates a TPM key and at least one standby node which stores a backup copy of the TPM key for the active node. The local TPM agent in the active node automatically initiates a migration process for automatically migrating the backup copy of the TPM key to the at least one standby node. The system maintains coherency of the TPM keys by also deleting the backup copy of the TPM key in the standby node when the key is deleted by the active node.
    • 一种用于管理在一组计算节点中使用的可信平台模块(TPM)密钥的系统和方法。 集群级管理单元与集群中每个节点中的本地TPM代理进行通信。 集群级管理单元可以访问保护组的数据库,其中每个保护组包括一个创建TPM密钥的活动节点和存储活动节点的TPM密钥的备份副本的至少一个备用节点。 主动节点中的本地TPM代理自动启动迁移过程,以便将TPM密钥的备份副本自动迁移到至少一个备用节点。 当主动节点删除密钥时,系统还通过删除备用节点中TPM密钥的备份副本来维护TPM密钥的一致性。
    • 29. 发明申请
    • Method and Apparatus for Authentication Service Application Processes During Service Reallocation in High Availability Clusters
    • 在高可用性集群中的业务重新分配期间认证服务应用过程的方法和装置
    • US20090190758A1
    • 2009-07-30
    • US12020185
    • 2008-01-25
    • Makan PourzandiFrederic RossiMats Naslund
    • Makan PourzandiFrederic RossiMats Naslund
    • H04L9/00
    • G06F11/1482G06F9/468G06F11/2025G06F11/203
    • A method and communication node for providing secure communications and services in a High Availability (HA) cluster. The communication node comprises an Operating System (OS) that detects an unavailability of a first service application process and switches a second service application process from the first state to the second state, the second service application being selected for taking over service currently provided from the first service application process, the first state and the second state each being associated to a set of rights in the cluster. The OS generates a private key for the second service application process based on its second state. The set of rights associated to the second state allows the OS to replace the first service application process with the second service application process for providing secure communications between the second service application and other service application processes in the HA cluster.
    • 一种用于在高可用性(HA)集群中提供安全通信和服务的方法和通信节点。 通信节点包括检测第一服务应用进程的不可用性的操作系统(OS),并且将第二服务应用进程从第一状态切换到第二状态,第二服务应用被选择用于接管目前从 第一服务应用进程,第一状态和第二状态各自与集群中的一组权限相关联。 操作系统基于其第二状态为第二服务应用进程生成私钥。 与第二状态相关联的一组权限允许OS用第二服务应用进程替换第一服务应用进程,以在第二服务应用和HA群集中的其他服务应用进程之间提供安全通信。