会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 再颁专利
    • System and method of network independent remote configuration of internet server appliance
    • 互联网服务器设备网络独立远程配置的系统和方法
    • USRE41030E1
    • 2009-12-01
    • US11241901
    • 2005-09-30
    • Duc PhamNom PhamTien Le Nguyen
    • Duc PhamNom PhamTien Le Nguyen
    • G06F15/16
    • H04L61/2015H04L29/06H04L41/0806H04L41/0873H04L67/14H04L69/329Y10S707/99932
    • A server appliance self-adaptively configures to the operating parameters of a communications network to enable remote configuration control exclusively via the communications network. The server appliance includes a host computer system including a network interface controller and an operating system, executable by the host computer system, that is configurable by a defined set of network values for transmitting and receiving data packets through the network interface controller without network configuration conflicts. A control program, executable by the host computer system in conjunction with the operating system, determines, on initial start-up and specifically with respect to the communications network, an initial set of network values to configure the operating system. The control program is subsequently responsive to a first broadcast data packet containing network configuration parameters that are used to determine and apply a second set of network values to configure the operating system, which are then applied as the operating configuration of the operating system with respect to the network.
    • 服务器设备自适应地配置通信网络的操作参数,以便仅通过通信网络实现远程配置控制。 服务器设备包括主计算机系统,其包括可由主机计算机系统执行的网络接口控制器和操作系统,其可由用于通过网络接口控制器发送和接收数据分组的定义的一组网络配置而不发生网络配置冲突 。 主计算机系统可与操作系统一起执行的控制程序在初次启动时特别针对通信网络确定初始的一组网络值以配置操作系统。 控制程序随后响应于包含网络配置参数的第一广播数据分组,所述第一广播数据分组用于确定并应用第二组网络值以配置操作系统,所述第二组网络值随后作为操作系统的操作配置被应用于相对于 网络。
    • 2. 发明授权
    • Secure file system server architecture and methods
    • 安全的文件系统服务器架构和方法
    • US07565532B2
    • 2009-07-21
    • US11584971
    • 2006-10-23
    • Duc PhamTien Le NguyenPu Paul ZhangMingchen Lo
    • Duc PhamTien Le NguyenPu Paul ZhangMingchen Lo
    • H04L9/32G06F17/30H04K1/00G06F7/04
    • H04L63/101G06F21/6218
    • A data server platform includes a security file system layer interposed between the platform operating system kernel and file system. The secure file system layer is structured to implement a file access control function that selectively constrains data transfer operations initiated through the operating system kernel by an application program to transfer file data through the file system with respect to a persistent data store. A file access controller, implemented independent of the operating system kernel, is coupled to the security file system layer and supports the file access control function by defining permitted file data transfers through the file system. Management of the file access controller separate from the data server platform ensures that any security breach of the platform operating system kernel cannot compromise the function of the security file system layer.
    • 数据服务器平台包括插入平台操作系统内核和文件系统之间的安全文件系统层。 安全文件系统层被构造成实现文件访问控制功能,其选择性地限制由应用程序通过操作系统内核发起的数据传输操作,以通过文件系统相对于持久数据存储来传送文件数据。 独立于操作系统内核实现的文件访问控制器被耦合到安全文件系统层,并且通过定义通过文件系统的允许的文件数据传输来支持文件访问控制功能。 与数据服务器平台分离的文件访问控制器的管理确保平台操作系统内核的任何安全漏洞不会危及安全文件系统层的功能。
    • 4. 发明授权
    • Logical access block processing protocol for transparent secure file storage
    • 用于透明安全文件存储的逻辑访问块处理协议
    • US07334124B2
    • 2008-02-19
    • US10201409
    • 2002-07-22
    • Duc PhamTien Le NguyenPu Paul ZhangMingchen Lo
    • Duc PhamTien Le NguyenPu Paul ZhangMingchen Lo
    • H04L29/00H04L29/06
    • H04L63/102H04L63/12H04L69/22
    • Network data files are secure through the operation of an infrastructure gateway-based network file access appliance. Network file data, corresponding to network pocket payload data, are further reduced to a sequence of data blocks that are secured through any combination of block encryption, compression, and digital signatures. File meta-data, including encryption, compression and block-level digital signatures are persistently stored with the file data, either in-band in the file as stored or out-of-band key as a separately stored file or file policy record. File meta-data is recovered with accesses of the file data to support bidirectional encryption and compression and to detect tampering with the file data by comparison against block-level digital signatures.
    • 网络数据文件通过基于网关的网络文件访问设备的操作是安全的。 对应于网络口袋有效载荷数据的网络文件数据进一步减少到通过块加密,压缩和数字签名的任何组合来保护的数据块序列。 包含加密,压缩和块级数字签名的文件元数据与文件数据持久存储,作为存储的带内文件或作为单独存储的文件或文件策略记录的带外密钥。 通过访问文件数据来恢复文件元数据,以支持双向加密和压缩,并通过与块级数字签名进行比较来检测篡改文件数据。
    • 5. 发明授权
    • Secure network file access controller implementing access control and auditing
    • 安全网络文件访问控制器实现访问控制和审计
    • US06931530B2
    • 2005-08-16
    • US10201358
    • 2002-07-22
    • Duc PhamTien Le NguyenPu Paul ZhangMingchen Lo
    • Duc PhamTien Le NguyenPu Paul ZhangMingchen Lo
    • G06F20060101G06F11/30G06F12/14H04L9/00H04L9/32H04L29/06
    • H04L63/0407H04L63/10
    • A network file access appliance operates as a secure portal for network file access operations between client computer systems and network storage resources. The file access appliance terminates network file access transactions, identified by packet information including client system, mount point, and file request identifiers, between client systems and mount points supported by the access controller. A policy parser determines, based on the packet information, to selectively initiate network file access transactions between the access controller and network storage resources to enable completion of selected network file access transactions directed from the clients to the network file access appliance. The network file access transactions directed to the network storage resources are modified counterparts of policy selected client network file access transactions modified to reference mapped network storage resource mount points and support the secure transfer and storage of network file data.
    • 网络文件访问设备作为客户端计算机系统和网络存储资源之间的网络文件访问操作的安全门户。 文件访问设备终止由客户机系统,安装点和文件请求标识符之类的包信息标识的网络文件访问事务,在客户机系统和由访问控制器支持的安装点之间。 策略解析器基于分组信息确定选择性地启动访问控制器和网络存储资源之间的网络文件访问事务,以使得能够完成从客户端引导到网络文件访问设备的所选择的网络文件访问事务。 指向网络存储资源的网络文件访问事务被修改为策略选择的客户端网络文件访问事务的修改,以引用映射的网络存储资源安装点,并且支持网络文件数据的安全传输和存储。
    • 6. 发明授权
    • Secure network file access control system
    • 安全网络文件访问控制系统
    • US06678828B1
    • 2004-01-13
    • US10201406
    • 2002-07-22
    • Duc PhamTien Le NguyenPu Paul ZhangMingchen Lo
    • Duc PhamTien Le NguyenPu Paul ZhangMingchen Lo
    • G06F1130
    • G06F3/0643G06F3/0622G06F3/067H04L63/08H04L63/10H04L67/1097
    • A secure network file access appliance supports the secure access and transfer of data between the file system of a client computer system and a network data store. An agent provided on the client computer system and monitored by the secure network file access appliance ensures authentication of the client computer system with respect to file system requests issued to the network data store. The secure network file access appliance is provided in the network infrastructure between the client computer system and network data store to apply qualifying access policies and selectively pass through to file system requests. The secure network file access appliance maintains an encryption key store and associates encryption keys with corresponding filesystem files to encrypt and decrypt file data as transferred to and read from the network data store through the secure network file access appliance.
    • 安全网络文件访问设备支持客户端计算机系统的文件系统和网络数据存储之间的数据安全访问和传输。 在客户端计算机系统上提供并由安全网络文件访问设备监视的代理确保客户端计算机系统相对于发布到网络数据存储的文件系统请求的认证。 安全网络文件访问设备在客户端计算机系统和网络数据存储之间的网络基础设施中提供,以应用限定访问策略,并选择性地传递到文件系统请求。 安全网络文件访问设备维护加密密钥存储,并将加密密钥与对应的文件系统文件相关联,以通过安全网络文件访问设备加密和解密传送到网络数据存储和从网络数据存储器读取的文件数据。