会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Method and apparatus for key management in distributed sensor networks
    • 分布式传感器网络密钥管理方法与装置
    • US07486795B2
    • 2009-02-03
    • US10666207
    • 2003-09-18
    • Laurent EschenauerVirgil D. Gligor
    • Laurent EschenauerVirgil D. Gligor
    • H04L9/00
    • H04L63/1408H04L9/0838H04L9/0891H04L2209/805H04W12/04H04W76/10H04W84/18
    • In a distributed sensor network, a method of key management is carried out in several phases, particularly key pre-distribution phase, shared key discovery phase, and as needed, a path key establishment phase. In the key pre-distribution phase, prior to DSN deployment, a ring of keys is distributed to each sensor node, each key ring consisting of randomly chosen keys from a large pool of keys which is generated off-line. A shared key exists between each two key rings with a predetermined probability. In the shared key discovery phase, which takes place upon deployment of the DSN, every sensor node discovers its neighbors in wireless communication range with which it shares keys, and the topology of the sensor array is established by forming secure communication links between respective sensor nodes. The path key establishment phase assigns a path key to selected pairs of sensor nodes in wireless communication range that do not share a key but are connected by two or more links at the end of the shared key discovery phase. The key management scheme also assumes a revocation phase for removal of the key ring of the compromised sensor node from the network. Also, re-keying phase is assumed for removal of those keys with the expired lifetime.
    • 在分布式传感器网络中,密钥管理的方法分几个阶段进行,特别是关键的预分配阶段,共享密钥发现阶段,以及需要的路径密钥建立阶段。 在密钥预分发阶段,在DSN部署之前,将一个密钥环分配给每个传感器节点,每个密钥环由离线生成的大量密钥库中随机选择的密钥组成。 共享密钥以预定的概率存在于每个两个密钥环之间。 在部署DSN时发生的共享密钥发现阶段,每个传感器节点发现其与其共享密钥的无线通信范围内的邻居,并且通过在各个传感器节点之间形成安全通信链路来建立传感器阵列的拓扑结构 。 路径密钥建立阶段将路径密钥分配给在共享密钥发现阶段结束时不共享密钥但由两个或多个链路连接的无线通信范围内的选定传感器节点对。 密钥管理方案还假定用于从网络去除受感染传感器节点的密钥环的撤销阶段。 此外,假设重新键入阶段用于删除具有过期寿命的那些密钥。
    • 5. 发明授权
    • Pattern-oriented intrusion-detection system and method
    • 基于模式的入侵检测系统和方法
    • US5278901A
    • 1994-01-11
    • US875943
    • 1992-04-30
    • Shiuh-Pyung W. ShiehVirgil D. Gligor
    • Shiuh-Pyung W. ShiehVirgil D. Gligor
    • G06F21/00H04L9/00
    • G06F21/552
    • The present invention provides a pattern-oriented intrusion detection system and method that defines patterns of intrusion based on object privilege and information flow in secure computer systems to detect actual intrusion occurrences. This approach has the advantage of detecting context-dependent intrusions such as those caused by inadvertent execution of foreign programs containing viruses or Trojan Horses and also those caused by unintended use of foreign input data. The present invention can track both information and privilege flows within a system, and has the ability to uniformly define various types of intrusion patterns. Operational security problems can lead to intrusion in secure computer systems. With this approach, explicitly defined types of intrusion patterns due to operational security problems can be detected.
    • 本发明提供一种基于模式的入侵检测系统和方法,其基于安全计算机系统中的对象特权和信息流定义入侵模式以检测实际的入侵事件。 这种方法具有检测上下文相关入侵的优点,例如由于无意中执行包含病毒或特洛伊木马的外来程序引起的入侵,以及由意外使用外来输入数据引起的入侵。 本发明可以跟踪系统内的信息和特权流,并具有统一定义各种类型的入侵模式的能力。 操作安全问题可能导致安全的计算机系统入侵。 使用这种方法,可以检测到由于操作安全问题引起的明确定义的入侵模式类型。
    • 8. 发明授权
    • Automated penetration analysis system and method
    • 自动渗透分析系统及方法
    • US5485409A
    • 1996-01-16
    • US875945
    • 1992-04-30
    • Sarbari GuptaVirgil D. Gligor
    • Sarbari GuptaVirgil D. Gligor
    • G06F1/00G06F21/00H04L9/00G06F13/00
    • G06F21/577
    • The present invention provides a penetration-analysis method, which (1) provides a systematic approach to penetration analysis, (2) enables the verification of penetration-resistance properties, and (3) is amenable to automation. An Automated Penetration Analysis (APA) tool is provided, to support the penetration analysis method. The penetration-analysis system and method is based on a theory of penetration-resistant computer systems, a model of penetration analysis, and a unified representation of penetration patterns. The theory consists of the Hypothesis of Penetration-Resistant Systems and a set of design properties that characterize resistance to penetration. The penetration-analysis model defines a set of states, a state-invariant for penetration resistance, and a set of rules that can be applied for analyzing the penetration vulnerability of a system. An interpretation of the Hypothesis of Penetration-Resistant Systems within a given system provides the Hypothesis of Penetration Patterns, which enables the present invention to define a unified representation for a large set of penetration instances as missing check patterns.
    • 本发明提供了一种穿透分析方法,其中(1)提供了渗透分析的系统方法,(2)能够验证穿透阻力特性,以及(3)易于自动化。 提供了自动穿透分析(APA)工具,以支持渗透分析方法。 渗透分析系统和方法基于渗透性计算机系统的理论,穿透分析的模型和渗透模式的统一表示。 该理论包括穿透抵抗系统的假设和一组表征抗穿透性的设计属性。 渗透分析模型定义了一组状态,即渗透阻力的状态不变性,以及可用于分析系统渗透脆弱性的一组规则。 在给定系统内对穿透系统的假设的解释提供了渗透模式的假设,这使得本发明能够将大量穿透实例的统一表示定义为缺失检查模式。
    • 9. 发明授权
    • Methods and apparatuses for user-verifiable trusted path in the presence of malware
    • 存在恶意软件的用户可验证信任路径的方法和设备
    • US08832778B2
    • 2014-09-09
    • US13389212
    • 2010-06-29
    • Jonathan M. McCuneAdrian M. PerrigAnupam DattaVirgil D. GligorNing Qu
    • Jonathan M. McCuneAdrian M. PerrigAnupam DattaVirgil D. GligorNing Qu
    • G06F21/00G06F21/57
    • G06F21/57G06F21/85
    • An apparatus and method for establishing a trusted path between a user interface and a trusted executable, wherein the trusted path includes a hypervisor and a driver shim. The method includes measuring an identity of the hypervisor; comparing the measurement of the identity of the hypervisor with a policy for the hypervisor; measuring an identity of the driver shim; comparing the measurement of the identity of the driver shim with a policy for the driver shim; measuring an identity of the user interface; comparing the measurement of the identity of the user interface with a policy for the user interface; and providing a human-perceptible indication of whether the identity of the hypervisor, the identity of the driver shim, and the identity of the user interface correspond with the policy for the hypervisor, the policy for the driver shim, and the policy for the user interface, respectively.
    • 一种用于在用户界面和可信赖可执行程序之间建立可信路径的装置和方法,其中所述可信路径包括管理程序和驱动器垫片。 该方法包括测量管理程序的身份; 将管理程序的身份的测量与管理程序的策略进行比较; 测量驾驶员垫片的身份; 将驾驶员垫片的身份的测量与驾驶员垫片的策略进行比较; 测量用户界面的身份; 将用户界面的身份的测量与用户界面的策略进行比较; 以及提供关于虚拟机管理程序的身份,驱动程序垫片的身份以及用户界面的身份是否符合管理程序的策略,驱动程序垫片的策略以及用户策略的人为可察觉的指示 界面。