会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Explicit delegation with strong authentication
    • 具有强认证的明确授权
    • US08020197B2
    • 2011-09-13
    • US11276139
    • 2006-02-15
    • Tomer ShiranSara BitanNir NiceJeroen de BorstDave FieldShai Herzog
    • Tomer ShiranSara BitanNir NiceJeroen de BorstDave FieldShai Herzog
    • G06F7/04H04L9/32
    • H04L9/321H04L9/3263H04L9/3271H04L9/3297
    • Systems and methods for performing explicit delegation with strong authentication are described herein. Systems can include one or more clients, one or more end servers, and one or more gateways intermediate or between the client and the end server. The client may include an explicit strong delegation component that is adapted to strongly authenticate the client to the gateway. The explicit strong delegation component may also explicitly delegate to the gateway a right to authenticate on behalf of the client, and to define a period of time over which the explicit delegation is valid. The system may be viewed as being self-contained, in the sense that the system need not access third-party certificate or key distribution authorities. Finally, the client controls the gateways or end servers to which the gateway may authenticate on the client's behalf.
    • 这里描述了用于执行具有强认证的显式授权的系统和方法。 系统可以包括一个或多个客户端,一个或多个终端服务器,以及在客户端和终端服务器之间中间或之间的一个或多个网关。 客户端可以包括适合于向网关强烈认证客户端的显式强委派组件。 显式强委托组件还可以向网关显式地委托代表客户端进行认证的权限,并定义显式授权有效的时间段。 在系统不需要访问第三方证书或密钥分发机构的意义上,该系统可以被视为是独立的。 最后,客户端代表客户端控制网关可以对其进行身份验证的网关或终端服务器。
    • 22. 发明申请
    • Secret Encryption with Public or Delegated Comparison
    • 秘密加密与公开或委派比较
    • US20110145566A1
    • 2011-06-16
    • US12637811
    • 2009-12-15
    • Nir NiceYacov Yacobi
    • Nir NiceYacov Yacobi
    • H04L9/00
    • H04L9/002H04L9/3066H04L2209/08
    • Described is a technology comprising a system in which two distrusting parties can submit sets of encrypted keywords using two independent secret keys to a third party who can decide, using only public keys, if the underlying cleartext message of a cryptogram produced by one distrusting party matches that of a cryptogram produced by the other. The third party (e.g., a server) uses generator information corresponding to a generator of an elliptic curve group to determine whether the sets of encrypted keywords match each other. Various ways to provide the generator information based upon the generator are described. Also described is the use of one-ray randomization and two-way randomization as part of the system to protect against dictionary attacks.
    • 描述了一种技术,其包括一种系统,其中两个不信任方可以使用两个独立的秘密密钥向第三方提交一组加密的关键字,该第三方可以仅使用公钥来决定如果由一个不信任方产生的密码的底层明文消息匹配 另一个密码产生的密码。 第三方(例如,服务器)使用与椭圆曲线组的生成器相对应的生成器信息来确定加密关键字的集合是否彼此匹配。 描述了基于发电机提供发电机信息的各种方式。 还描述了使用单线随机化和双向随机化作为系统的一部分来防止字典攻击。
    • 26. 发明授权
    • Authentication in a network using client health enforcement framework
    • 使用客户端健康执行框架在网络中进行身份验证
    • US09443084B2
    • 2016-09-13
    • US12338268
    • 2008-12-18
    • Nir NiceAnat EyalChandrasekhar NukalaSreenivas AddagatlaEugene Neystadt
    • Nir NiceAnat EyalChandrasekhar NukalaSreenivas AddagatlaEugene Neystadt
    • H04L29/06G06F21/57G06F21/31G06F21/33
    • G06F21/577G06F21/31G06F21/33G06F2221/2129H04L63/08H04L63/1441
    • A network with authentication implemented using a client health enforcement framework. The framework is adapted to receive plug-ins on clients that generate health information. Corresponding plug-ins on a server validate that health information. Based on the results of validation, the server may instruct the client to remediate or may authorize an underlying access enforcement mechanism to allow access. A client plug-in that generates authentication information formatted as a statement of health may be incorporated into such a framework. Similarly, on the server, a validator to determine, based on the authentication information, whether the client should be granted network access can be incorporated into the framework. Authentication can be simply applied or modified by changing the plug-ins, while relying on the framework to interface with an enforcement mechanism. Functions of the health enforcement framework can be leveraged to provide authentication-based functionality, such as revoking authorized access after a period of user inactivity or in response to a user command.
    • 使用客户端健康执行框架实施认证的网络。 该框架适用于在生成健康信息的客户端上接收插件。 服务器上的相应插件验证该健康信息。 基于验证的结果,服务器可以指示客户端修复或者可以授权底层访问执行机制以允许访问。 生成格式为健康声明的认证信息的客户端插件可以并入到这样的框架中。 类似地,在服务器上,验证器根据认证信息来确定客户端是否被授予网络访问可以并入到框架中。 可以通过更改插件来简单地应用或修改身份验证,同时依靠框架与强制机制进行交互。 可以利用健康执行框架的功能来提供基于身份验证的功能,例如在用户不活动期间或响应于用户命令之后撤销授权访问。
    • 27. 发明授权
    • Protecting a virtual guest machine from attacks by an infected host
    • 保护虚拟客机免受受感染主机的攻击
    • US08954897B2
    • 2015-02-10
    • US12199812
    • 2008-08-28
    • John NeystadtNoam Ben-YochananNir Nice
    • John NeystadtNoam Ben-YochananNir Nice
    • G06F17/00
    • G06F21/575G06F21/57G06F2221/2105H04L63/14H04L63/20
    • In a virtualization environment, a host machine on which a guest machine is operable is monitored to determine that it is healthy by being compliant with applicable policies (such as being up to date with the current security patches, running an anti-virus program, certified to run a guest machine, etc.) and free from malicious software or “malware” that could potentially disrupt or compromise the security of the guest machine. If the host machine is found to be non-compliant, then the guest machine is prevented from either booting up on the host machine or connecting to a network to ensure that the entire virtualization environment is compliant and that the guest machine, including its data and applications, etc., is protected against attacks that may be launched against it via malicious code that runs on the unhealthy host machine, or is isolated from the network until the non-compliancy is remediated.
    • 在虚拟化环境中,通过遵守适用的策略(例如最新的当前安全补丁,运行防病毒程序,认证的)来监视客户机可操作的主机,以确定它是健康的 运行访客机器等),并且没有恶意软件或“恶意软件”可能会破坏或危及客机的安全性。 如果发现主机不符合要求,则可以防止客机机器在主机上启动或连接到网络,以确保整个虚拟化环境是兼容的,并且客机包括其数据和 应用程序等,可以防止可能通过恶意代码在不健康的主机上运行的攻击,或与网络隔离,直到不合规被修复。
    • 29. 发明授权
    • Hardware interface for enabling direct access and security assessment sharing
    • 用于实现直接访问和安全评估共享的硬件接口
    • US08739289B2
    • 2014-05-27
    • US12144863
    • 2008-06-24
    • Nir NiceLee F. Walker
    • Nir NiceLee F. Walker
    • H04L9/00H04L29/06
    • H04L63/0485
    • Native IPv6 capabilities are provided to an IPv4 network node, device, or endpoint using a hardware interface that supports network communication under a Direct Access model. The Direct Access model supports IPv6 communication with IPsec and enforces Network Access Protection (“NAP”) health requirement policies for endpoints that are network clients. A Direct Access-ready server is enabled using a hardware interface that implements IPv4 to IPv6 translation and optionally IPsec termination capability. A Direct Access-ready client is enabled using a hardware interface that implements IPv4 to IPv6 translation, IPsec termination capability, and which optionally provides NAP (Network Access Protection) capabilities for Direct Access-ready clients that are configured as mobile information appliances. The hardware interface may be implemented as a network interface card (“NIC”) or as a chipset.
    • 本地IPv6功能使用支持直接访问模式下的网络通信的硬件接口提供给IPv4网络节点,设备或端点。 直接访问模式支持与IPsec的IPv6通信,并对作为网络客户端的端点实施网络访问保护(“NAP”)健康要求策略。 使用实现IPv4到IPv6转换和可选的IPsec终止功能的硬件接口启用直接访问就绪服务器。 使用实现IPv4到IPv6转换,IPsec终止功能的硬件接口启用直接访问就绪客户端,并且可选地为配置为移动信息设备的直接访问就绪客户端提供NAP(网络访问保护)功能。 硬件接口可以实现为网络接口卡(“NIC”)或芯片组。