会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • System and method for multiple users to securely access encrypted data on computer system
    • 多用户安全访问计算机系统上加密数据的系统和方法
    • US20050114686A1
    • 2005-05-26
    • US10718786
    • 2003-11-21
    • Charles BallRyan CathermanPhilip ChildsJames HoffAndy Trotter
    • Charles BallRyan CathermanPhilip ChildsJames HoffAndy Trotter
    • G06F21/00H04L9/08H04L9/32
    • G06F21/78G06F2221/2107H04L9/083H04L9/0894H04L9/14H04L9/3213
    • A method and system for encrypting non-volatile storage regions, such as volumes, accessible by multiple users. A plurality of non-volatile storage regions is encrypted each with a different encryption key. A subset of the encryption keys is made available to each user thereby granting the user access to a corresponding subset of non-volatile storage regions. To protect a user's encryption keys, a private-public encryption key pair is generated, the private key being made available only to that user. The subset of the user's encryption keys is encrypted using the user's public encryption key. The users' private keys can be stored in a secure encryption module and can be protected with a password. Upon authenticating a user, the corresponding encryption keys may be provided to the user after decrypting the encryption keys using the user's private key. The contents of the non-volatile storage regions are then decrypted using the encryption keys.
    • 用于加密多个用户可访问的非易失性存储区域(例如卷)的方法和系统。 多个非易失性存储区域用不同的加密密钥加密。 加密密钥的子集可用于每个用户,从而授予用户对非易失性存储区域的对应子集的访问。 为了保护用户的加密密钥,生成私有 - 公共加密密钥对,私钥仅对该用户可用。 用户的加密密钥的子集是使用用户的公开加密密钥加密的。 用户的私钥可以存储在安全的加密模块中,并且可以用密码进行保护。 在对用户进行认证之后,可以在使用用户的私钥解密加密密钥之后,向用户提供对应的加密密钥。 然后使用加密密钥解密非易失性存储区域的内容。
    • 3. 发明申请
    • Key cache management through multiple localities
    • 通过多个地方进行密钥缓存管理
    • US20050135626A1
    • 2005-06-23
    • US10744441
    • 2003-12-22
    • Charles BallRyan CathermanJames HoffJames Ward
    • Charles BallRyan CathermanJames HoffJames Ward
    • G06F21/24G06F15/00G06F21/22H04L9/08H04L9/00
    • H04L9/0894
    • A method for a plurality of key cache managers for a plurality of localities to share cryptographic key storage resources of a security chip, includes: loading an application key into the key storage; and saving a restoration data for the application key by a key cache manager, where the restoration data can be used by the key cache manager to reload the application key into the key storage if the application key is evicted from the key storage by another key cache manager. The method allows each of a plurality of key cache managers to recognize that is key had been removed from the security chip and to restore its key. The method also allows each key cache manager to evict or destroy any key currently loaded on the security chip without affecting the functionality of other localities.
    • 一种用于多个地区的多个密钥高速缓存管理器用于共享安全芯片的加密密钥存储资源的方法,包括:将应用密钥加载到密钥存储器中; 并且由密钥高速缓存管理器保存应用密钥的恢复数据,其中如果应用密钥被另一个密钥高速缓存从密钥存储器中逐出,密钥高速缓存管理器可以使用恢复数据来将应用密钥重新加载到密钥存储器中 经理。 该方法允许多个密钥高速缓存管理器中的每一个识别已经从安全芯片中移除的密钥并恢复其密钥。 该方法还允许每个密钥缓存管理器驱逐或销毁安全芯片上当前加载的任何密钥,而不影响其他地方的功能。
    • 8. 发明申请
    • Backup restore in a corporate infrastructure
    • 企业基础架构中的备份还原
    • US20060230264A1
    • 2006-10-12
    • US11101290
    • 2005-04-07
    • Ryan CathermanDavid ChallenerScott ElliottJames Hoff
    • Ryan CathermanDavid ChallenerScott ElliottJames Hoff
    • H04L9/00
    • H04L63/0428G06F11/1446G06F21/6209H04L9/0822H04L2209/60H04L2463/062
    • A method and system for remotely storing a user's admin key to gain access to an intranet is presented. The user's admin key and intranet user identification (ID) are encrypted using an enterprise's public key, and together they are concatenated into a single backup admin file, which is stored in the user's client computer. If the user needs his admin file and is unable to access it in a backup client computer, he sends the encrypted backup admin file to a backup server and his unencrypted intranet user ID to an intranet authentication server. The backup server decrypts the user's single backup admin file to obtain the user's admin key and intranet user ID. If the unencrypted intranet user ID in the authentication server matches the decrypted intranet user ID in the backup server, then the backup server sends the backup client computer the decrypted admin key.
    • 介绍一种用于远程存储用户管理密钥以访问内联网的方法和系统。 用户的管理密钥和内部网用户标识(ID)使用企业的公钥进行加密,并将它们并入一个备份管理文件,该文件存储在用户的客户端计算机中。 如果用户需要他的管理员文件,并且无法在备份客户端计算机中访问它,则他将加密的备份管理文件发送到备份服务器,并将其未加密的内部网用户ID发送到内部网认证服务器。 备份服务器解密用户的单备份管理文件,获取用户的管理密钥和内部网用户ID。 如果身份验证服务器中未加密的Intranet用户ID与备份服务器中的解密内网用户ID匹配,则备份服务器将备份客户端计算机发送解密的管理密钥。
    • 10. 发明申请
    • Method and system for hierarchical platform boot measurements in a trusted computing environment
    • 在可信计算环境中分层平台引导测量的方法和系统
    • US20050246525A1
    • 2005-11-03
    • US10835503
    • 2004-04-29
    • Steven BadeRyan CathermanJames HoffWilliam Terrell
    • Steven BadeRyan CathermanJames HoffWilliam Terrell
    • G06F21/00H04L9/32
    • G06F21/57
    • An architecture for a distributed data processing system comprises a system-level service processor along with one or more node-level service processors; each are uniquely associated with a node, and each is extended to comprise any components that are necessary for operating the nodes as trusted platforms, such as a TPM and a CRTM in accordance with the security model of the Trusted Computing Group. These node-level service processors then inter-operate with the system-level service processor, which also contains any components that are necessary for operating the system as a whole as a trusted platform. A TPM within the system-level service processor aggregates integrity metrics that are gathered by the node-level service processors, thereafter reporting integrity metrics as requested, e.g., to a hypervisor, thereby allowing a large distributed data processing system to be validated as a trusted computing environment while allowing its highly parallelized initialization process to proceed.
    • 用于分布式数据处理系统的架构包括系统级服务处理器以及一个或多个节点级服务处理器; 每个都与节点唯一相关联,并且每个都被扩展以包括根据可信计算组的安全模型将节点操作为可信平台(例如TPM和CRTM)所需的任何组件。 然后,这些节点级服务处理器与系统级服务处理器互操作,系统级服务处理器还包含将系统作为整体操作为可信平台所必需的任何组件。 系统级服务处理器内的TPM聚合由节点级服务处理器收集的完整性度量,此后根据请求报告完整性度量,例如向管理程序报告,从而允许将大型分布式数据处理系统验证为可信任的 同时允许其高度并行化的初始化过程进行。