会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明授权
    • Distributed computer systems with time-dependent credentials
    • 具有时间依赖凭证的分布式计算机系统
    • US09058467B2
    • 2015-06-16
    • US13224255
    • 2011-09-01
    • Mark NovakPaul J. LeachYi ZengSaurav SinhaK Michiko ShortGopinathan Kannan
    • Mark NovakPaul J. LeachYi ZengSaurav SinhaK Michiko ShortGopinathan Kannan
    • G06F21/00H04L29/06G06F21/62G06F15/16H04L9/32
    • G06F21/00G06F21/6218H04L9/32H04L63/0846
    • A distributed system in which time-dependent credentials are supplied by controllers that operate according to different local times. Errors that might arise from the controllers generating inconsistent credentials because of time skew are avoided by identifying credentials generated during transition intervals in which different ones of the controllers may generate different credentials at the same absolute time. During a transition interval, controllers and other devices may use credentials differentially based on the nature of the authentication function. Each controller may periodically renew its credentials based on self-scheduled renewals or based on requests from other devices, such that renewal times are offset by random delays to avoid excessive network traffic. Controllers may determine which credential is valid for any given time, based on a cryptographically secure key associated with that time and information identifying the entity that is associated with that credential.
    • 分布式系统,其中根据不同的本地时间操作的控制器提供时间依赖的凭证。 通过识别在过渡间隔期间生成的凭证可以避免控制器因产生时间偏差而产生不一致凭据的错误,其中不同的控制器可能会在同一绝对时间产生不同的凭据。 在转换间隔期间,控制器和其他设备可以基于认证功能的性质差异地使用凭证。 每个控制器可以基于自调度续订或基于来自其他设备的请求来定期更新其凭证,使得更新时间被随机延迟抵消以避免过多的网络流量。 控制器可以基于与该时间相关联的加密安全密钥以及识别与该凭证相关联的实体的信息来确定哪个凭证对于任何给定时间是有效的。
    • 23. 发明授权
    • Fast-reconnection of negotiable authentication network clients
    • 快速重新连接可转让认证网络客户端
    • US08555069B2
    • 2013-10-08
    • US12399615
    • 2009-03-06
    • Liqiang ZhuPaul J. LeachKevin Thomas DamourDavid McPhersonTanmoy Dutta
    • Liqiang ZhuPaul J. LeachKevin Thomas DamourDavid McPhersonTanmoy Dutta
    • H04L29/06
    • H04L9/3271H04L9/3234H04L63/0428H04W12/06
    • Modern network communications often require a client application requesting data to authenticate itself to an application providing the data. Such authentication requests can be redundant, especially in the case of stateless network protocols. When a full authentication is performed, a conversation identifier and one or more encryption keys can be agreed upon. Subsequent authentication requests can be answered with a fast reconnect token comprising the conversation identifier and a cryptographically signed version of it using the one or more encryption keys. Should additional security be desirable, a sequence number can be established and incremented in a pre-determined or a random manner to enable detection of replayed fast reconnect tokens. If the recipient can verify the fast reconnect token, the provider can be considered to have been authenticated based on the prior authentication. If an aspect of the fast re-authentication should fail, recourse can be had to the original full authentication process.
    • 现代网络通信通常需要客户端应用程序请求数据对提供数据的应用程序进行身份验证。 这种认证请求可以是冗余的,特别是在无状态网络协议的情况下。 当执行完整认证时,可以同意会话标识符和一个或多个加密密钥。 随后的认证请求可以用包括会话标识符的快速重新连接令牌和使用该一个或多个加密密钥的加密签名版本来应答。 如果需要额外的安全性,则可以以预定或随机的方式建立和递增序列号,以便能够检测重放的快速重新连接令牌。 如果收件人可以验证快速重新连接令牌,则可以认为提供商已经根据先前的身份验证进行了身份验证。 如果快速重新认证的一个方面应该失败,则可能需要对原始的完整身份验证过程进行追索。
    • 30. 发明授权
    • Access control list inheritance thru object(s)
    • 访问控制列表继承通过对象
    • US07779265B2
    • 2010-08-17
    • US11302047
    • 2005-12-13
    • Kendarnath A. DubhashiBalan Sethu RamanPaul J. LeachPrasanna V. Krishnan
    • Kendarnath A. DubhashiBalan Sethu RamanPaul J. LeachPrasanna V. Krishnan
    • G06F17/30G06F21/00
    • G06F21/6218G06F2221/2141G06F2221/2145H04L63/101
    • An item inheritance system and method are provided. The item inheritance system can be employed to propagate access control information (e.g., an access control list) to one or more item(s), thus facilitating security of item(s). At least one of the item(s) is a compound item.The item inheritance system includes an input component that receives information associated with one or more items. The items can include container(s), object(s) and/or compound item(s). The system can be triggered by a change in security policy to the item(s), for example, adding and/or deleting a user's access to the item(s). Additionally, moving and/or copying a collection of items can further trigger the system.The system further includes a propagation component that propagates access control information to the item(s). For example, the propagation component can enforce the ACL propagation policies when a change to the security descriptor takes place at the root of a hierarchy.
    • 提供了项目继承系统和方法。 可以采用项目继承系统将访问控制信息(例如,访问控制列表)传播到一个或多个项目,从而促进项目的安全性。 至少一个项目是复合项目。 项目继承系统包括接收与一个或多个项目相关联的信息的输入组件。 物品可以包括容器,物体和/或复合物品。 可以通过对项目的安全策略的改变来触发系统,例如添加和/或删除用户对项目的访问。 此外,移动和/或复制物品的集合可以进一步触发系统。 该系统还包括将访问控制信息传播到该项目的传播组件。 例如,当安全描述符的更改发生在层次结构的根目录下时,传播组件可以强制执行A​​CL传播策略。