会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and apparatus for managing cryptographic keys
    • 用于管理加密密钥的方法和装置
    • US07925023B2
    • 2011-04-12
    • US11367812
    • 2006-03-03
    • Paul YounDaniel ManHung WongMin-Hank HoChon Hei Lei
    • Paul YounDaniel ManHung WongMin-Hank HoChon Hei Lei
    • H04L9/08
    • H04L9/3234H04L9/083H04L9/3239H04L63/06H04L63/0807
    • One embodiment of the present invention provides a system for managing keys. During operation, the system authenticates a client at a key manager. Next, the system receives a token from the client at the key manager, wherein the token is associated with a customer key, and includes a token authenticator. This token authenticator comprises one-half of an authenticator pair which is used to determine if the client is the owner of the customer key. Next, the system decrypts the token using a master key. The system then verifies a client authenticator, which comprises the other half of the authenticator pair which is used to determine if the client is the owner of the customer key. If the client is the owner of the customer key, the system sends the customer key to the client, which enables the client to encrypt/decrypt data. Finally, the client deletes the customer key.
    • 本发明的一个实施例提供一种用于管理密钥的系统。 在运行期间,系统会在密钥管理器身份验证客户端。 接下来,系统在密钥管理器处从客户端接收令牌,其中令牌与客户密钥相关联,并且包括令牌认证器。 该令牌认证器包括认证器对的一半,用于确定客户端是客户密钥的所有者。 接下来,系统使用主密钥解密令牌。 然后,系统验证客户端认证器,客户端认证器包括用于确定客户端是否是客户密钥的所有者的认证器对的另一半。 如果客户端是客户密钥的所有者,则系统将客户密钥发送给客户端,这使得客户端能够对数据进行加密/解密。 最后,客户端删除客户密钥。
    • 5. 发明授权
    • Method and apparatus for expiring encrypted data
    • 用于到期加密数据的方法和装置
    • US07761704B2
    • 2010-07-20
    • US11084346
    • 2005-03-17
    • Min-Hank HoDaniel ManHung WongChon Hei LeiThomas Keefe
    • Min-Hank HoDaniel ManHung WongChon Hei LeiThomas Keefe
    • H04L29/06
    • H04N21/433H04L9/083H04L2209/56H04N5/913H04N7/165H04N21/4627H04N21/6543H04N21/8355H04N2005/91364Y10S707/99944
    • One embodiment of the present invention provides a system that can expire encrypted-data. During operation, the system receives an expiry-request that includes object-identifying information, which can be used to identify a set of database objects that contain the encrypted-data, wherein a database object can be a table, a partition, a row, or a column in a row. Furthermore, a database object can have an expiration time, and it can be stored in an archive, which is typically used to store large amounts of data for long periods using a slower, but cheaper storage medium than the storage medium used by the database. The system then identifies a set of keys for the encrypted-data using the object-identifying information. Next, the system deletes the set of keys, thereby expiring the encrypted-data. Note that, deleting the set of keys ensures that the secure key repository does not contain any stale keys associated with expired encrypted-data.
    • 本发明的一个实施例提供一种能够使加密数据过期的系统。 在操作期间,系统接收包含对象标识信息的到期请求,该信息可用于标识包含加密数据的一组数据库对象,其中数据库对象可以是表,分区,行, 或一列。 此外,数据库对象可以具有到期时间,并且可以将其存储在通常用于使用比数据库使用的存储介质更慢但更便宜的存储介质来长时间存储大量数据的存档。 然后,系统使用对象识别信息来标识用于加密数据的一组密钥。 接下来,系统删除一组密钥,从而使加密数据过期。 请注意,删除密钥集可确保安全密钥存储库不包含与过期的加密数据相关联的任何过时的密钥。
    • 7. 发明授权
    • Method and apparatus for authorizing a database operation
    • 用于授权数据库操作的方法和装置
    • US07770006B2
    • 2010-08-03
    • US11139709
    • 2005-05-26
    • Daniel ManHung WongMingKang XuPaul YounMinHank HoChon Hei Lei
    • Daniel ManHung WongMingKang XuPaul YounMinHank HoChon Hei Lei
    • H04L9/32G06F21/00G06F17/30
    • H04L9/085G06F21/6218G06F2221/2115Y10S707/99931
    • One embodiment of the present invention provides a system that authorizes a sensitive database operation. During operation, the system receives a request to perform a sensitive database operation. Note that, a sensitive database operation is an operation which, in the hands of a malicious user, poses a serious security threat. Next, the system determines a multiparty authorization requirement for the sensitive database operation, wherein the multiparty authorization requirement specifies a set of approvals required for authorizing the sensitive database operation. The system then sends approval requests to one or more approving parties based on the multiparty authorization requirement. Next, the system receives approvals for authorizing the sensitive database operation. The system then determines whether the approvals satisfy the multiparty authorization requirement. Next, if the approvals satisfy the multiparty authorization requirement, the system authorizes the sensitive database operation, thereby allowing the database to perform the sensitive database operation.
    • 本发明的一个实施例提供了授权敏感数据库操作的系统。 在操作期间,系统接收到执行敏感数据库操作的请求。 请注意,敏感数据库操作是在恶意用户手中造成严重安全威胁的操作。 接下来,系统确定敏感数据库操作的多方授权要求,其中多方授权要求指定了授权敏感数据库操作所需的一组批准。 系统然后根据多方授权要求向一个或多个批准方发出批准请求。 接下来,系统接收授权敏感数据库操作的批准。 然后,系统确定批准是否满足多方授权要求。 接下来,如果批准满足多方授权要求,则系统授权敏感数据库操作,从而允许数据库执行敏感数据库操作。
    • 8. 发明授权
    • Selectively auditing accesses to rows within a relational database at a database server
    • 选择性地审计对数据库服务器上的关系数据库中的行的访问
    • US07117197B1
    • 2006-10-03
    • US09559171
    • 2000-04-26
    • Daniel ManHung WongChon Hei LeiPatrick F. Sack
    • Daniel ManHung WongChon Hei LeiPatrick F. Sack
    • G06F17/30
    • G06F17/30306Y10S707/99933
    • One embodiment of the present invention provides a system that selectively audits accesses to a relational database system. This system starts by receiving a query from a client at a database server. The system processes this query at the database server to produce a query result. The system also creates an audit record for rows in relational tables that are accessed by the query, and that satisfy an auditing condition. Next, the system records the audit record in an audit record store and returns the query result to the client. Integrating the auditing facility into the relational database system in this manner ensures that auditing is performed in the same way regardless of which application generates the query. Furthermore, this auditing is transparent to applications and users. In one embodiment of the present invention, the system additionally modifies the query so that processing the query causes the audit record to be created and recorded for rows in relational tables that are accessed by the query and that satisfy the auditing condition. In a variation on this embodiment, the auditing condition is associated with a table in the relational database system.
    • 本发明的一个实施例提供了一种选择性地审计对关系数据库系统的访问的系统。 该系统从数据库服务器的客户端接收查询开始。 该系统在数据库服务器处理此查询以产生查询结果。 该系统还为查询中访问的关系表中的行创建审计记录,并满足审计条件。 接下来,系统将审计记录记录在审计记录存储中,并将查询结果返回给客户端。 以这种方式将审计工具集成到关系数据库系统中确保以相同的方式执行审计,而不管哪个应用程序生成查询。 此外,这种审核对应用程序和用户是透明的。 在本发明的一个实施例中,系统另外修改查询,使得处理查询导致为查询中访问并满足审计条件的关系表中的行创建和记录审计记录。 在该实施例的变型中,审计条件与关系数据库系统中的表相关联。