会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 52. 发明授权
    • Remote verification of file protections for cloud data storage
    • 远程验证云数据存储的文件保护
    • US08799334B1
    • 2014-08-05
    • US13339768
    • 2011-12-29
    • Emil P. StefanovMarten Erik van DijkAlina M. OpreaAri Juels
    • Emil P. StefanovMarten Erik van DijkAlina M. OpreaAri Juels
    • G06F17/30
    • G06F21/577G06F2211/007G06F2221/2107
    • A client device or other processing device comprises a file processing module, with the file processing module being operative to provide a file to a file system for encoding, to receive from the file system a corresponding encoded file, and to verify that the file system stores at least a designated portion of an encapsulation of the encoded file. In an illustrative embodiment, the file processing module receives, in addition to or in place of the encoded file, a proof of correct encoding. The file system may comprise one or more servers associated with a cloud storage provider. Advantageously, one or more illustrative embodiments allow a client device to verify that its files are stored by a cloud storage provider in encrypted form or with other appropriate protections.
    • 客户端设备或其他处理设备包括文件处理模块,文件处理模块可操作以向文件系统提供文件以进行编码,从文件系统接收对应的编码文件,并验证文件系统存储 至少编码文件的封装的指定部分。 在说明性实施例中,文件处理模块除了编码文件之外还是代替编码文件,接收正确编码的证明。 文件系统可以包括与云存储提供商相关联的一个或多个服务器。 有利地,一个或多个说明性实施例允许客户端设备验证其文件由加密形式的云存储提供商或其他适当的保护来存储。
    • 53. 发明授权
    • Methods and apparatus for secure and reliable transmission of messages over a silent alarm channel
    • 用于通过无声报警信道安全可靠地传送消息的方法和装置
    • US08788817B1
    • 2014-07-22
    • US13249957
    • 2011-09-30
    • Ari JuelsNikolaos Triandopoulos
    • Ari JuelsNikolaos Triandopoulos
    • H04L29/06
    • H04L9/0891G06F21/55H04L63/0428H04L63/067H04L2209/38H04W4/38
    • Methods and apparatus are provided for secure and reliable transmission of messages over a silent alarm channel. A plurality of messages are transmitted by obtaining the plurality of messages; and transmitting the plurality of messages on a forward-secure channel to a receiver, wherein the forward-secure channel comprises a buffer having a plurality of entries, wherein each of the entries stores one of the messages and wherein at least one of the plurality of messages is maintained in the forward-secure channel after a receiver reads the channel. Two levels of encryption are optionally performed on the forward-secure channel. The messages carried by the disclosed silent alarm channels can comprise, for example, (i) entries in a security log; (ii) one-time passwords derived by authentication tokens; or (iii) tampering notifications from one or more sensor devices.
    • 提供了方法和装置,用于通过无声警报通道安全可靠地传送消息。 通过获得多个消息来发送多个消息; 以及在前向安全信道上将所述多个消息发送到接收机,其中所述前向安全信道包括具有多个条目的缓冲器,其中每个条目存储所述消息之一,并且其中,所述多个 在接收器读取通道之后,消息在前向安全通道中保持。 可选地,在前向安全通道上执行两个级别的加密。 所公开的静默报警信道携带的消息可以包括例如(i)安全日志中的条目; (ii)通过认证令牌导出的一次性密码; 或(iii)篡改来自一个或多个传感器设备的通知。
    • 54. 发明授权
    • Scalable cloud file system with efficient integrity checks
    • 可扩展的云文件系统,具有高效的完整性检查
    • US08706701B1
    • 2014-04-22
    • US13174452
    • 2011-06-30
    • Emil P. StefanovMarten E. Van DijkAlina M. OpreaAri Juels
    • Emil P. StefanovMarten E. Van DijkAlina M. OpreaAri Juels
    • G06F7/00G06F17/00
    • G06F17/30091G06F11/1088G06F17/30197G06F21/64
    • Example embodiments of the present invention provide authenticated file system that provides integrity and freshness of both data and metadata more efficiently than existing systems. The architecture of example embodiments of the present invention is natural to cloud settings involving a cloud service provider and enterprise-class tenants, thereby addressing key practical considerations, including garbage collection, multiple storage tiers, multi-layer caching, and checkpointing. Example embodiments of the present invention support a combination of strong integrity protection and practicality for large (e.g., petabyte-scale), high-throughput file systems. Further, example embodiments of the present invention support proofs of retrievability (PoRs) that let the cloud prove to the tenant efficiently at any time and for arbitrary workloads that the full file system (i.e., every bit) is intact, leveraging integrity-checking capabilities to achieve a property that previous PoRs lack, specifically efficiency in dynamic settings (i.e., for frequently changing data objects).
    • 本发明的示例性实施例提供经认证的文件系统,其比现有系统更有效地提供数据和元数据的完整性和新鲜度。 本发明的示例性实施例的架构对于涉及云服务提供商和企业级租户的云设置是自然的,由此解决关键的实际考虑,包括垃圾收集,多个存储层,多层缓存和检查点。 本发明的示例性实施例支持强大的完整性保护和大型(例如,PB级)高吞吐量文件系统的实用性的组合。 此外,本发明的示例实施例支持使得云在任何时候有效地向租户提供证明的可检索证据(PoR),以及完整文件系统(即,每一位)完整的任意工作负载,利用完整性检查能力 实现以前的PoR缺少的属性,特别是动态设置的效率(即,频繁更改数据对象)。
    • 55. 发明授权
    • Key update with compromise detection
    • 密钥更新与妥协检测
    • US08699713B1
    • 2014-04-15
    • US13250225
    • 2011-09-30
    • Ronald L. RivestAri Juels
    • Ronald L. RivestAri Juels
    • H04L9/00H04L29/06H04L9/08
    • H04L63/068H04L9/08H04L9/0891H04L63/12H04L63/1441
    • A key is updated in a first cryptographic device and an update message comprising information characterizing the updated key is sent from the first cryptographic device to a second cryptographic device. The update message as sent by the first cryptographic device is configured to permit the second cryptographic device to detect compromise of the updated key by determining if an inconsistency is present in the corresponding received update message based at least in part on that received update message and one or more previously-received update messages. In an illustrative embodiment, the first cryptographic device comprises an authentication token and the second cryptographic device comprises an authentication server.
    • 在第一加密设备中更新密钥,并且包括表征更新的密钥的信息的更新消息从第一密码设备发送到第二密码设备。 由第一加密设备发送的更新消息被配置为允许第二密码设备通过至少部分地基于接收到的更新消息和一个接收到的更新消息来确定对应的接收到的更新消息中是否存在不一致性来检测更新密钥的折中 或更多以前收到的更新消息。 在说明性实施例中,第一密码设备包括认证令牌,第二密码设备包括认证服务器。
    • 56. 发明授权
    • Access control for implanted medical devices
    • 植入医疗器械的门禁控制
    • US08515070B2
    • 2013-08-20
    • US12251036
    • 2008-10-14
    • Ari JuelsDaniel Vernon Bailey
    • Ari JuelsDaniel Vernon Bailey
    • H04K1/00H04Q5/22A61N1/00
    • A61N1/37252A61B5/0031A61B90/98A61B2560/0271A61N1/37235A61N1/37282G06F19/00G06F21/31G06F21/6245G06Q50/24G16H40/63
    • Enhanced security is provided in a system comprising a medical device and a monitoring device. The medical device is configured for implantation into a living organism, and comprises processing circuitry and an interface for communicating with the monitoring device. Access to the medical device by the monitoring device is controlled based on measurement of one or more physiological values of the living organism by at least one of the two devices. In an illustrative embodiment, the medical device and the monitoring device are configured to include respective physiological value sensors for measuring respective dynamic physiological values of the living organism. The medical device is further configured to determine if the dynamic physiological values are sufficiently similar to one another and to grant or deny the monitoring device access to the medical device based on the determination.
    • 在包括医疗装置和监视装置的系统中提供增强的安全性。 医疗装置被配置为植入生物体,并且包括处理电路和用于与监视装置通信的接口。 基于由两个装置中的至少一个测量生物体的一个或多个生理值来控制由监视装置对医疗装置的访问。 在说明性实施例中,医疗装置和监视装置被配置为包括用于测量活体的各个动态生理值的各自的生理值传感器。 医疗设备还被配置为确定动态生理值是否彼此足够相似,并且基于该确定来授予或拒绝监视设备对医疗设备的访问。
    • 58. 发明授权
    • Remote verification of file protections for cloud data storage
    • 远程验证云数据存储的文件保护
    • US08346742B1
    • 2013-01-01
    • US13075848
    • 2011-03-30
    • Ari JuelsMarten Erik van DijkAlina OpreaRonald L. RivestEmil P. Stefanov
    • Ari JuelsMarten Erik van DijkAlina OpreaRonald L. RivestEmil P. Stefanov
    • G06F17/00
    • G06F21/577
    • A client device or other processing device comprises a file processing module, with the file processing module being operative to request proof from a file system that a file having a first format is stored by the file system in a second format different than the first format, to receive the proof from the file system, and to verify that the file is stored in the second format using the proof provided by the file system responsive to the request. The proof is based at least in part on application of a function to the file in the second format, and the function imposes a minimum resource requirement on generation of the proof. The file system may comprise one or more servers associated with a cloud storage provider. Advantageously, one or more illustrative embodiments allow a client device to verify that its files are stored by a cloud storage provider in encrypted form or with other appropriate protections.
    • 客户端设备或其他处理设备包括文件处理模块,文件处理模块可操作以从文件系统请求证明文件系统以不同于第一格式的第二格式存储具有第一格式的文件, 从文件系统接收证明,并使用响应于该请求的文件系统提供的证明来验证文件是否以第二格式存储。 该证明至少部分地基于第二格式的文件的应用功能,并且该功能对生成证明施加了最低资源要求。 文件系统可以包括与云存储提供商相关联的一个或多个服务器。 有利地,一个或多个说明性实施例允许客户端设备验证其文件由加密形式的云存储提供商或其他适当的保护来存储。
    • 59. 发明授权
    • Methods and apparatus for RFID device authentication
    • RFID设备认证的方法和设备
    • US07750793B2
    • 2010-07-06
    • US11191633
    • 2005-07-28
    • Ari Juels
    • Ari Juels
    • H04Q5/22G08B13/14
    • G06K7/10019G06K7/0008
    • Methods and apparatus are disclosed for use in an RFID system comprising a plurality of RFID devices and at least one reader which communicates with one or more of the devices. In one aspect of the invention, an identifier transmitted by a given one of the RFID devices is received by a reader or by an associated verifier via the reader. At least first and second codes are determined, by the reader or verifier, with the first code being a valid code for the identifier, and the second code being an invalid code for the identifier. The reader, or verifier via the reader, communicates with the given device to determine if the device is able to confirm that the first code is a valid code and the second code is an invalid code.
    • 公开了用于RFID系统中的方法和装置,所述RFID系统包括多个RFID设备和至少一个与一个或多个设备通信的读取器。 在本发明的一个方面,由RFID读取器中的给定的一个发送的标识符由读取器或相关联的验证器经由读取器接收。 至少第一和第二代码由读取器或验证者确定,第一代码是标识符的有效代码,第二代码是标识符的无效代码。 读取器或验证器经由读取器与给定设备通信以确定设备是否能够确认第一代码是有效代码,而第二代码是无效代码。