会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 53. 发明授权
    • Efficient classification of network packets
    • 网络数据包的有效分类
    • US08750285B2
    • 2014-06-10
    • US13245680
    • 2011-09-26
    • Michael PaddonGregory Gordon RosePhilip Michael Hawkes
    • Michael PaddonGregory Gordon RosePhilip Michael Hawkes
    • H04L12/28G06F15/00
    • H04L63/0227H04L63/0263H04L63/102
    • Embodiments describe a system and/or method for efficient classification of network packets. According to an aspect a method includes describing a packet as a feature vector and mapping the feature vector to a feature space. The method can further include defining a feature prism, classifying the packet relative to the feature prism, and determining if the feature vector matches the feature prism. If the feature vector matches the feature prism the packet is passed to a data recipient, if not, the packet is blocked. Another embodiment is an apparatus that includes an identification component that defines at least one feature of a packet and a classification component that classifies the packet based at least in part upon the at least one defined feature.
    • 实施例描述了用于网络分组的有效分类的系统和/或方法。 根据一方面,一种方法包括将分组描述为特征向量并将特征向量映射到特征空间。 该方法还可以包括定义特征棱镜,对分组相对于特征棱镜进行分类,以及确定特征向量是否与特征棱镜匹配。 如果特征向量与特征棱镜匹配,则将数据包传递给数据收件人,否则,数据包被阻止。 另一个实施例是一种装置,其包括定义分组的至少一个特征的识别组件和至少部分地基于至少一个定义的特征对分组进行分类的分类组件。
    • 54. 发明授权
    • Context limited shared secret
    • 上下文有限共享秘密
    • US08726019B2
    • 2014-05-13
    • US11351448
    • 2006-02-10
    • Michael PaddonGregory Gordon RoseJames SemplePhilip Michael Hawkes
    • Michael PaddonGregory Gordon RoseJames SemplePhilip Michael Hawkes
    • H04L29/06
    • H04L9/085
    • In a communication system in which two communication entities seek to have a private or confidential communication session, a trust relationship needs first be established. The trust relationship is based on the determination of a shared secret which in turn is generated from contextual information. The contextual information can be derived from the circumstances surrounding the communication session. For example, the contextual information can include topological information, time-based information, and transactional information. The shared secret may be self-generated or received from a third party. In either event, the shared secret may be used as key material for any cryptographic protocol used between the communication entities.
    • 在两个通信实体寻求私人或机密通信会话的通信系统中,首先需要建立信任关系。 信任关系是基于共享秘密的确定,而这个秘密又是从上下文信息中产生的。 上下文信息可以从通信会话周围的情况导出。 例如,上下文信息可以包括拓扑信息,基于时间的信息和事务信息。 共享密钥可以是自生产的或从第三方接收的。 在任一情况下,共享秘密可以用作在通信实体之间使用的任何加密协议的关键材料。
    • 55. 发明授权
    • Resynchronization for push message security using secret keys
    • 使用秘密密钥重新同步推送消息安全
    • US08625793B2
    • 2014-01-07
    • US12135987
    • 2008-06-09
    • Philip Michael HawkesAndreas K. WachterMichael Paddon
    • Philip Michael HawkesAndreas K. WachterMichael Paddon
    • H04K1/00H04L9/32
    • H04L63/068H04L9/0894H04L9/12H04L9/3271H04L63/12H04L2209/80
    • A method for a server to initiate resynchronization with an access terminal, when synchronization has been lost, that cannot be exploited by attackers is provided. The server may provide the access terminal with a secret key that is only known to the access terminal and the server. The access terminal may store the secret key in a secure storage device to prevent the secret key from being hacked. If the server determines that synchronization has been lost, the server may send a resynchronization message to the access terminal with the secret key attached. The access terminal retrieves the stored secret key from the secure memory device and compares it to the secret key attached to the resynchronization message. If there is a match, the access terminal may initiate a secure communication link with the server to reestablish synchronization.
    • 提供了一种用于当同步已经丢失时服务器发起与接入终端的重新同步的方法,其不能被攻击者利用。 服务器可以向接入终端提供只有接入终端和服务器已知的秘密密钥。 接入终端可以将秘密密钥存储在安全存储设备中,以防止秘密密钥被黑客入侵。 如果服务器确定同步已经丢失,则服务器可能会在附加密钥的情况下向接入终端发送重新同步消息。 接入终端从安全存储设备检索存储的秘密密钥,并将其与附加到重新同步消息的秘密密钥进行比较。 如果存在匹配,则接入终端可以发起与服务器的安全通信链路以重新建立同步。
    • 56. 发明授权
    • Efficient classification of network packets
    • 网络数据包的有效分类
    • US08027330B2
    • 2011-09-27
    • US11158588
    • 2005-06-21
    • Michael PaddonGregory Gordon RosePhilip Michael Hawkes
    • Michael PaddonGregory Gordon RosePhilip Michael Hawkes
    • H04L12/28
    • H04L63/0227H04L63/0263H04L63/102
    • Embodiments describe a system and/or method for efficient classification of network packets. According to an aspect a method includes describing a packet as a feature vector and mapping the feature vector to a feature space. The method can further include defining a feature prism, classifying the packet relative to the feature prism, and determining if the feature vector matches the feature prism. If the feature vector matches the feature prism the packet is passed to a data recipient, if not, the packet is blocked. Another embodiment is an apparatus that includes an identification component that defines at least one feature of a packet and a classification component that classifies the packet based at least in part upon the at least one defined feature.
    • 实施例描述了用于网络分组的有效分类的系统和/或方法。 根据一方面,一种方法包括将分组描述为特征向量并将特征向量映射到特征空间。 该方法还可以包括定义特征棱镜,对分组相对于特征棱镜进行分类,以及确定特征向量是否与特征棱镜匹配。 如果特征向量与特征棱镜匹配,则将数据包传递给数据收件人,否则,数据包被阻止。 另一个实施例是一种装置,其包括定义分组的至少一个特征的识别组件和至少部分地基于至少一个定义的特征对分组进行分类的分类组件。
    • 58. 发明授权
    • Fast encryption and authentication for data processing systems
    • 数据处理系统的快速加密和认证
    • US07305084B2
    • 2007-12-04
    • US10205430
    • 2002-07-24
    • Philip Michael HawkesGregory G. Rose
    • Philip Michael HawkesGregory G. Rose
    • H04L9/00
    • H04L9/3242H04L9/0637H04L9/0643
    • Methods and apparatus are presented for secure, authenticated communication and data storage. The methods can be based on other methods such as IAPM, in which the encryption and authentication keys are of the same strength. In the HR-IAPM mode, a sender encrypts the data as in the IAPM mode using two encryption keys K0 and K1. The sender then XORs the plaintexts with corresponding ciphertexts, and combines the results to form a checksum This checksum is encrypted under the authentication key K2, this value is appended to the encrypted message as a message authentication code (MAC). The receiver decrypts as with IAPM, XORs the plaintexts with the corresponding ciphertexts and combines these values to form a checksum. The receiver then encrypts the checksum under the authentication key K2 and verifies that the resulting value agrees with the MAC. The HR mode allows blocks to be sent un-encrypted if desired.
    • 提出了用于安全,认证的通信和数据存储的方法和装置。 这些方法可以基于其他方法,例如IAPM,其中加密和认证密钥的强度相同。 在HR-IAPM模式中,发送者使用两个加密密钥K 0和K 1加密数据,如IAPM模式。 然后,发送方将明文与相应的密文进行异或,并将结果合并形成校验和该校验和在认证密钥K <2> 下被加密,该值作为消息认证码附加到加密消息 苹果电脑)。 接收机与IAPM一样解密,使用相应的密文对明文进行异或,并将这些值组合起来形成校验和。 然后,接收器在验证密钥K 2 2下加密校验和,并验证所得到的值是否与MAC一致。 如果需要,HR模式允许块被未加密地发送。