会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and apparatus for managing cryptographic keys
    • 用于管理加密密钥的方法和装置
    • US07925023B2
    • 2011-04-12
    • US11367812
    • 2006-03-03
    • Paul YounDaniel ManHung WongMin-Hank HoChon Hei Lei
    • Paul YounDaniel ManHung WongMin-Hank HoChon Hei Lei
    • H04L9/08
    • H04L9/3234H04L9/083H04L9/3239H04L63/06H04L63/0807
    • One embodiment of the present invention provides a system for managing keys. During operation, the system authenticates a client at a key manager. Next, the system receives a token from the client at the key manager, wherein the token is associated with a customer key, and includes a token authenticator. This token authenticator comprises one-half of an authenticator pair which is used to determine if the client is the owner of the customer key. Next, the system decrypts the token using a master key. The system then verifies a client authenticator, which comprises the other half of the authenticator pair which is used to determine if the client is the owner of the customer key. If the client is the owner of the customer key, the system sends the customer key to the client, which enables the client to encrypt/decrypt data. Finally, the client deletes the customer key.
    • 本发明的一个实施例提供一种用于管理密钥的系统。 在运行期间,系统会在密钥管理器身份验证客户端。 接下来,系统在密钥管理器处从客户端接收令牌,其中令牌与客户密钥相关联,并且包括令牌认证器。 该令牌认证器包括认证器对的一半,用于确定客户端是客户密钥的所有者。 接下来,系统使用主密钥解密令牌。 然后,系统验证客户端认证器,客户端认证器包括用于确定客户端是否是客户密钥的所有者的认证器对的另一半。 如果客户端是客户密钥的所有者,则系统将客户密钥发送给客户端,这使得客户端能够对数据进行加密/解密。 最后,客户端删除客户密钥。
    • 4. 发明授权
    • Caching the results of security policy functions
    • 缓存安全策略功能的结果
    • US07228300B2
    • 2007-06-05
    • US10431972
    • 2003-05-07
    • Chon Hei LeiDaniel Manhung Wong
    • Chon Hei LeiDaniel Manhung Wong
    • G06F17/30
    • G06F17/30471G06F17/3048G06F17/30528G06F21/6227Y10S707/955Y10S707/99933Y10S707/99934
    • A fine-grained access control mechanism uses policy functions that are associated with a database object (e.g. table and view). The policy functions are invoked, when, for example, a database server detects that a query is issued against the database object. The value of a policy function remains constant under certain conditions. For example, once a database server is brought up, the value of a policy function may remain the same. Users can specify the conditions under which the value of a policy function remain constant. Based on this information, when a policy function is computed while processing a query, the database server caches the value of the policy function. When processing another query that requires the value of the policy function, the database server retrieves the result from the cache rather than re-computing the policy function, as long as the condition under which the policy function remains constant persists.
    • 细粒度访问控制机制使用与数据库对象(例如表和视图)相关联的策略功能。 当例如数据库服务器检测到针对数据库对象发出查询时,调用策略函数。 在某些条件下,策略函数的值保持不变。 例如,一旦数据库服务器被启动,策略功能的值可能保持不变。 用户可以指定策略函数的值保持不变的条件。 基于该信息,当处理查询时计算策略函数时,数据库服务器缓存策略函数的值。 当处理需要策略功能值的另一个查询时,数据库服务器从缓存中检索结果,而不是重新计算策略函数,只要策略函数保持不变的条件保持不变即可。
    • 5. 发明授权
    • Partitioned access control to a database
    • 对数据库进行分区访问控制
    • US06578037B1
    • 2003-06-10
    • US09589602
    • 2000-06-07
    • Daniel Manhung WongChon Hei Lei
    • Daniel Manhung WongChon Hei Lei
    • G06F1730
    • G06F17/30471G06F17/30528G06F21/6227G06F2221/2141Y10S707/99939
    • Described is a technique for controlling access to data in a database system. Groups of security policies are established for a database schema object, such as a table or a view. A security policy reflects access rules for accessing the database schema object. Access to the database schema object is restricted based on security policy groups selected for the user. The security policy groups are selected based on information associated with a user that is maintained or accessed by the database system. A default security policy is established and used to restrict access of users accessing the database schema object. The information associated with the user contains an attribute that identifies a policy group. The database management system uses the attribute to select policy groups that restrict the user's access to the database scheme object. When the attribute does not identify any security policy group established for the database schema object, all security policies established for the database schema object are used to restrict access to the database schema object.
    • 描述了一种用于控制对数据库系统中的数据的访问的技术。 为数据库模式对象(如表或视图)建立安全策略组。 安全策略反映了访问数据库模式对象的访问规则。 基于为用户选择的安全策略组,对数据库模式对象的访问受到限制。 基于与由数据库系统维护或访问的用户相关联的信息来选择安全策略组。 建立默认安全策略,并用于限制访问数据库模式对象的用户的访问。 与用户相关联的信息包含标识策略组的属性。 数据库管理系统使用该属性来选择限制用户对数据库方案对象的访问的策略组。 当属性不标识为数据库模式对象建立的任何安全策略组时,为数据库模式对象建立的所有安全策略都用于限制对数据库模式对象的访问。
    • 7. 发明授权
    • Method and apparatus for authorizing a database operation
    • 用于授权数据库操作的方法和装置
    • US07770006B2
    • 2010-08-03
    • US11139709
    • 2005-05-26
    • Daniel ManHung WongMingKang XuPaul YounMinHank HoChon Hei Lei
    • Daniel ManHung WongMingKang XuPaul YounMinHank HoChon Hei Lei
    • H04L9/32G06F21/00G06F17/30
    • H04L9/085G06F21/6218G06F2221/2115Y10S707/99931
    • One embodiment of the present invention provides a system that authorizes a sensitive database operation. During operation, the system receives a request to perform a sensitive database operation. Note that, a sensitive database operation is an operation which, in the hands of a malicious user, poses a serious security threat. Next, the system determines a multiparty authorization requirement for the sensitive database operation, wherein the multiparty authorization requirement specifies a set of approvals required for authorizing the sensitive database operation. The system then sends approval requests to one or more approving parties based on the multiparty authorization requirement. Next, the system receives approvals for authorizing the sensitive database operation. The system then determines whether the approvals satisfy the multiparty authorization requirement. Next, if the approvals satisfy the multiparty authorization requirement, the system authorizes the sensitive database operation, thereby allowing the database to perform the sensitive database operation.
    • 本发明的一个实施例提供了授权敏感数据库操作的系统。 在操作期间,系统接收到执行敏感数据库操作的请求。 请注意,敏感数据库操作是在恶意用户手中造成严重安全威胁的操作。 接下来,系统确定敏感数据库操作的多方授权要求,其中多方授权要求指定了授权敏感数据库操作所需的一组批准。 系统然后根据多方授权要求向一个或多个批准方发出批准请求。 接下来,系统接收授权敏感数据库操作的批准。 然后,系统确定批准是否满足多方授权要求。 接下来,如果批准满足多方授权要求,则系统授权敏感数据库操作,从而允许数据库执行敏感数据库操作。
    • 9. 发明授权
    • Selectively auditing accesses to rows within a relational database at a database server
    • 选择性地审计对数据库服务器上的关系数据库中的行的访问
    • US07117197B1
    • 2006-10-03
    • US09559171
    • 2000-04-26
    • Daniel ManHung WongChon Hei LeiPatrick F. Sack
    • Daniel ManHung WongChon Hei LeiPatrick F. Sack
    • G06F17/30
    • G06F17/30306Y10S707/99933
    • One embodiment of the present invention provides a system that selectively audits accesses to a relational database system. This system starts by receiving a query from a client at a database server. The system processes this query at the database server to produce a query result. The system also creates an audit record for rows in relational tables that are accessed by the query, and that satisfy an auditing condition. Next, the system records the audit record in an audit record store and returns the query result to the client. Integrating the auditing facility into the relational database system in this manner ensures that auditing is performed in the same way regardless of which application generates the query. Furthermore, this auditing is transparent to applications and users. In one embodiment of the present invention, the system additionally modifies the query so that processing the query causes the audit record to be created and recorded for rows in relational tables that are accessed by the query and that satisfy the auditing condition. In a variation on this embodiment, the auditing condition is associated with a table in the relational database system.
    • 本发明的一个实施例提供了一种选择性地审计对关系数据库系统的访问的系统。 该系统从数据库服务器的客户端接收查询开始。 该系统在数据库服务器处理此查询以产生查询结果。 该系统还为查询中访问的关系表中的行创建审计记录,并满足审计条件。 接下来,系统将审计记录记录在审计记录存储中,并将查询结果返回给客户端。 以这种方式将审计工具集成到关系数据库系统中确保以相同的方式执行审计,而不管哪个应用程序生成查询。 此外,这种审核对应用程序和用户是透明的。 在本发明的一个实施例中,系统另外修改查询,使得处理查询导致为查询中访问并满足审计条件的关系表中的行创建和记录审计记录。 在该实施例的变型中,审计条件与关系数据库系统中的表相关联。