会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明申请
    • Secure Network Storage
    • 安全网络存储
    • US20170019377A1
    • 2017-01-19
    • US14799569
    • 2015-07-14
    • Ty LindteigenJohn Curtis
    • Ty LindteigenJohn Curtis
    • H04L29/06H04L9/08
    • H04L63/0428G06F21/00G06F21/6218H04L9/006H04L9/0816H04L63/00H04L63/0272H04L63/0442H04L63/107H04L2209/24
    • This invention includes apparatus, systems, and methods to secure data in a remote storage device where an end-point device does not have direct access to the storage device to secure the data, or the end-point device does not trust the storage device to adequately secure the data, comprising securing an authenticated communication between the end-point device and a synchronized storage server via a communication network. The synchronized storage server sends the end-point device a notification including the root folder list. The end-point device compares the sent root folder list to a previously stored root folder list in the end-point devices' memory. If the end-point device detects either a new root folder on the synchronized storage server, a change in an existing folder, or deleted content in a folder the end-point device will determine that a change is required to the stored data. Next the end-point device will synchronize with the synchronized storage server and create a new storage list. Finally, the synchronized storage server will send the end-point device a new encrypted folder encryption key which includes the encrypted file contents along with identifying information such as the server name and revision information.
    • 本发明包括用于在终端设备不直接访问存储设备以保护数据的远程存储设备中保护数据的装置,系统和方法,或者终端设备不信任存储设备 充分保护数据,包括通过通信网络确保终端设备和同步存储服务器之间的认证通信。 同步存储服务器向端点设备发送包含根文件夹列表的通知。 端点设备将发送的根文件夹列表与端点设备内存中之前存储的根文件夹列表进行比较。 如果终点设备检测到同步存储服务器上的新根文件夹,则现有文件夹中的更改或文件夹中已删除的内容将终止设备将确定对存储的数据进行更改。 接下来,终端设备将与同步存储服务器同步并创建新的存储列表。 最后,同步存储服务器将向端点设备发送一个新的加密文件夹加密密钥,其中包括加密的文件内容以及诸如服务器名称和修订信息之类的标识信息。
    • 62. 发明授权
    • Using domain name system security extensions in a mixed-mode environment
    • 在混合模式环境中使用域名系统安全扩展
    • US09544278B2
    • 2017-01-10
    • US14591121
    • 2015-01-07
    • Red Hat, Inc.
    • Tomas HozzaPetr SpacekMiloslav TrmacPrasad J. PanditPavel SimerdaFlorian Weimer
    • G06F7/04H04L29/06H04L29/12
    • H04L63/0442H04L61/1511H04L61/303H04L63/00H04L63/126H04L63/1466
    • A method relates to generating, by a processing device executing a DNS resolver, a first domain name system (DNS) query comprising a DNS request generated from an application executing on the processing device to query a first DNS server serving a first DNS zone connected to the processing device via a public network, receiving, from the first DNS server, a first resource record comprising a DNS answer to the DNS query, a second resource record comprising a digital signature generated by signing the DNS answer with a first private key of the first DNS zone, a third resource record comprising a first public key for verifying the digital signature, and one or more files for validating a chain of trust of the first public key, determining, by the processing device in view of the one or more files, that the chain of trust of the first public key misses at least one of a trust anchor or a link in the chain of trust, and generating a second DNS query comprising the DNS request to query a second DNS server residing in a private network of the processing device.
    • 一种方法涉及通过执行DNS解析器的处理设备生成第一域名系统(DNS)查询,其包括从在处理设备上执行的应用程序生成的DNS请求,以查询服务于连接到第一DNS区域的第一DNS区域的第一DNS服务器 所述处理设备经由公共网络从所述第一DNS服务器接收包括对所述DNS查询的DNS应答的第一资源记录,所述第二资源记录包括通过使用所述DNS第一私钥对所述DNS应答进行签名而生成的数字签名 第一DNS区域,包括用于验证数字签名的第一公钥的第三资源记录和用于验证第一公钥的信任链的一个或多个文件,由处理设备鉴于一个或多个文件 所述第一公共密钥的信任链丢失所述信任链中的信任锚或链接中的至少一个,并且生成包括所述DNS请求的第二DNS查询以查询秒 驻留在处理设备的专用网络中的ond DNS服务器。
    • 64. 发明授权
    • System and method for centralizedly controlling server user rights
    • 集中控制服务器用户权限的系统和方法
    • US09524382B2
    • 2016-12-20
    • US14585268
    • 2014-12-30
    • TENCENT TECHNOLOGY (SHENZHEN) COMPANY LIMITED
    • Tang ZhouAng LiPeng Gao
    • G06F17/30G06F21/30H04L29/06G06F21/60
    • G06F21/30G06F21/604H04L63/00H04L63/10H04L63/20
    • Methods and systems for centralizedly controlling server user rights are provided herein. In an exemplary method, a first verification server can receive an instruction sent by a control server. The instruction can include a user-right-processing instruction or a user-right-adding instruction. The first verification server can process stored information of user rights in response to the user-right-processing instruction sent by the control server to generate processed information of the user rights, or the first verification server can store newly added information of the user rights in response to the user-right-adding instruction sent by the control server. The first verification server can then synchronize the processed information of the user rights or the newly added information of the user rights with a second verification server. The second verification server can be in a communication connection with the first verification server.
    • 本文提供了集中控制服务器用户权限的方法和系统。 在示例性方法中,第一验证服务器可以接收由控制服务器发送的指令。 该指令可以包括用户权利处理指令或用户权利添加指令。 第一验证服务器可以响应于控制服务器发送的用户权限处理指令来处理用户权限的存储信息,以生成用户权限的处理信息,或者第一验证服务器可以将新添加的用户权限的信息存储在 响应控制服务器发送的用户右移指令。 然后,第一验证服务器可以将用户权限的处理信息或用户权限的新添加的信息与第二验证服务器同步。 第二验证服务器可以与第一验证服务器进行通信连接。
    • 65. 发明申请
    • NETWORK DESCRIPTION MECHANISMS FOR ANONYMITY BETWEEN SYSTEMS
    • 网络描述系统之间的无关性的机制
    • US20160359728A1
    • 2016-12-08
    • US14729810
    • 2015-06-03
    • CISCO TECHNOLOGY, INC.
    • Domenico FicaraDavide CudaAmine Choukir
    • H04L12/721
    • H04L45/14H04L45/02H04L45/04H04L63/00
    • Techniques are disclosed for exchanging anonymized information between autonomous systems. In one example, a method comprises accessing an eigenvalue, wherein the eigenvalue is based on topology data associated with the first autonomous system; encoding the eigenvalue into a message; and transmitting, by a network element located in the first autonomous system, the message to an external edge router located in the second autonomous system. A further method can comprise receiving, by a network component located in a first autonomous system, a message, wherein the message comprises an eigenvalue and the message is received from an external network element located in a second autonomous system; accessing another other eigenvalue, the another eigenvalue corresponding to an autonomous system different from the first autonomous system; analyzing the another eigenvalue and the eigenvalue; and executing, by the network element, an action based on the analyzing.
    • 公开了用于在自治系统之间交换匿名信息的技术。 在一个示例中,一种方法包括访问特征值,其中特征值基于与第一自治系统相关联的拓扑数据; 将特征值编码成消息; 以及通过位于所述第一自治系统中的网络单元将所述消息发送到位于所述第二自治系统中的外部边缘路由器。 另一方法可以包括通过位于第一自治系统中的网络组件接收消息,其中所述消息包括特征值,并且所述消息是从位于第二自治系统中的外部网络元件接收的; 访问另一个特征值,对应于与第一自治系统不同的自治系统的另一个特征值; 分析另一个特征值和特征值; 并且由网元执行基于分析的动作。
    • 66. 发明授权
    • Method for producing a secured data object and system
    • 用于生成安全数据对象和系统的方法
    • US09514307B2
    • 2016-12-06
    • US13911610
    • 2013-06-06
    • cp.media AG
    • Olaf FellerBurkhardt Brennecke
    • G06F21/60G06F21/64H04L9/00H04L29/06
    • G06F21/60G06F21/64H04L9/00H04L63/00
    • A method is provided for producing a secured data object by means of a data processing device. The method includes: generating a data representation value in each case at the end of an interval having a first interval length which is assigned to the data sets of the respective interval of first length, receiving a first time stamp assigned to the respective data representation value, storing the respective data representation value together with the assigned first time stamp, generating an interval representation value in each case at the end of an interval having a second interval length which is greater than the first interval length which is assigned to the data representation values of the respective interval of second length, receiving a second time stamp assigned to the respective interval representation value and storing the respective interval representation value together with the associated second time stamp.
    • 提供了一种通过数据处理装置产生安全数据对象的方法。 该方法包括:在具有分配给第一长度的相应间隔的数据集的第一间隔长度的间隔结束时,在每种情况下生成数据表示值,接收分配给相应数据表示值的第一时间戳 将各个数据表示值与所分配的第一时间戳一起存储,在具有大于分配给数据表示值的第一间隔长度的第二间隔长度的间隔结束时,在每个情况下生成间隔表示值 接收分配给相应间隔表示值的第二时间标记,并将相应的间隔表示值与相关联的第二时间戳一起存储。
    • 69. 发明申请
    • System and Method for High-Assurance Data Storage and Processing based on Homomorphic Encryption
    • 基于同态加密的高保证数据存储和处理的系统和方法
    • US20160323098A1
    • 2016-11-03
    • US14697785
    • 2015-04-28
    • United States Government as represented by the Secretary of the Navy
    • Luis Angel D. Bathen
    • H04L9/00G06F9/455H04L9/08
    • H04L9/008G06F9/45558G06F2009/45587H04L63/00H04L63/0428H04L63/06
    • A key value storage (KVS) system comprising: a client-side agent configured to encrypt data; three nodes hosted respectively in three cloud service providers, wherein each node comprises: a management node configured to receive encrypted data from the client-side agent, a homomorphic encryption (HE) key manager configured to fetch a public key of a given object in the KVS system, a homomorphic encryption and processing engine configured to execute commands over the encrypted data without decrypting it, a homomorphic memory store, a hypervisor configured to monitor performance of the management node in order to assess the quality of service of the management node; and wherein each node serves on a rotating basis in a master node role, a secondary node role, or a back-up node role, wherein the nodes rotate their roles when the master node's hypervisor detects a reduced quality of service of the master node's management node.
    • 一种密钥值存储(KVS)系统,包括:被配置为加密数据的客户端代理; 三个节点分别托管在三个云服务提供商中,其中每个节点包括:管理节点,被配置为从客户端代理接收加密的数据;同态加密(HE)密钥管理器,被配置为在所述客户端代理中提取给定对象的公开密钥 KVS系统,被配置为通过加密数据执行命令而不对其进行解密的同态加密和处理引擎,同态存储器存储器,管理程序,被配置为监视管理节点的性能,以便评估管理节点的服务质量; 并且其中每个节点在主节点角色,辅助节点角色或备用节点角色中以旋转为基础进行服务,其中,当主节点的管理程序检测到主节点的管理降低的服务质量时,节点旋转其角色 节点。