会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • CONTENT IDENTIFICATION FOR PEER-TO-PEER CONTENT RETRIEVAL
    • 用于同侪内容检索的内容标识
    • US20110295948A1
    • 2011-12-01
    • US13207925
    • 2011-08-11
    • Ravi T. RaoKhaja E. AhmedR. Scott BriggsScott A. Plant
    • Ravi T. RaoKhaja E. AhmedR. Scott BriggsScott A. Plant
    • G06F15/16
    • H04L9/3236H04L2209/30H04L2209/60
    • Described is a technology in which client content requests to a server over a wide area network (WAN) are responded to with hash information by which the client may locate the content among one or more peer sources coupled to the client via a local area network (LAN). The hash information may be in the form of a segment hash that identifies multiple blocks of content, whereby the server can reference multiple content blocks with a single hash value. Segment boundaries may be adaptive by determining them according to criteria, by dividing streamed content into segments, and/or by processing the content based on the content data (e.g., via RDC or content/application type) to determine split points. Also described is content validation using the hash information, including by generating and walking a Merkle tree to determine higher-level segment hashes in order to match a server-provided hash value.
    • 描述了一种技术,其中客户端内容通过广域网(WAN)向服务器请求的哈希信息被响​​应,客户端可以通过该信息来定位经由局域网耦合到客户端的一个或多个对等端点中的内容( LAN)。 哈希信息可以是标识多个内容块的段哈希形式,由此服务器可以引用具有单个散列值的多个内容块。 通过根据标准来确定它们,通过将流内容分成段,和/或通过基于内容数据(例如,经由RDC或内容/应用程序类型)处理内容来确定分割点,来分段边界可以是自适应的。 还描述了使用散列信息的内容验证,包括通过生成和行走Merkle树来确定较高级别的段哈希,以便匹配服务器提供的哈希值。
    • 4. 发明授权
    • Authentication broker service
    • 验证代理服务
    • US07607008B2
    • 2009-10-20
    • US10817154
    • 2004-04-01
    • John Hal HowardDaniel Salvatore SchiappaKhaja E. AhmedKyle S. Young
    • John Hal HowardDaniel Salvatore SchiappaKhaja E. AhmedKyle S. Young
    • H04L29/00
    • H04L63/0807G06F21/31G06F2221/2115H04L63/0884
    • A user is authenticated for a relying computing entity (e.g., an enterprise) through an authentication broker service, wherein a trust relationship exists between the relying computing entity and the authentication broker service. The authentication broker service has a trust relationship with the relying computing entity and the authentication service that issued the identity of the user. The relying computing entity asks the authentication broker service to authenticate the identity of the user. The authentication broker service captures the user's credential (or directs the authentication service to do so) and sends an authentication response (e.g., a token) to the relying computing entity in order to authenticate the identity of the user to the relying computing entity. The relying computing entity verifies the authentication response based on the trust relationship between the relying computing entity and the authentication broker service.
    • 用户通过认证代理服务为依赖计算实体(例如,企业)进行认证,其中在依赖计算实体和认证代理服务之间存在信任关系。 认证代理服务与依赖计算实体和颁发用户身份的认证服务具有信任关系。 依赖计算实体请求认证代理服务验证用户的身份。 认证代理服务捕获用户的凭证(或指示认证服务来执行),并将认证响应(例如,令牌)发送到依赖计算实体,以便向依赖计算实体认证用户的身份。 依赖计算实体根据依赖计算实体和认证代理服务之间的信任关系来验证认证响应。
    • 5. 发明申请
    • Trusted intermediary for network data processing
    • 用于网络数据处理的可信中介
    • US20080052509A1
    • 2008-02-28
    • US11509476
    • 2006-08-24
    • Khaja E. Ahmed
    • Khaja E. Ahmed
    • H04L9/00
    • H04L63/02H04L63/0428
    • A networked computer system in which a trusted intermediary device is allowed access to packets transmitted through a secured connection. An endpoint to a secured connection identifies a trusted intermediary device, such as by certificate provided by the intermediary device or by using identification information provided by a trusted server. The endpoint shares with the trusted intermediary device connection information that enables the intermediary device to access packets transmitted through the secured connection. Using the connection information, the intermediary device may modify authenticated packets, such as to perform network address translation, without disrupting the underlying secured connection. Similarly, the intermediary device may use the security information to read encrypted information and perform functions such as network traffic monitoring or filtering of unwanted network traffic.
    • 一种网络计算机系统,其中允许信任的中间设备访问通过安全连接传输的分组。 安全连接的端点标识可信赖的中间设备,例如由中介设备提供的证书或通过使用由可信服务器提供的标识信息。 端点与信任的中间设备连接信息共享,使得中间设备能够访问通过安全连接传输的分组。 使用连接信息,中间设备可以修改认证的分组,例如执行网络地址转换,而不会中断基础的安全连接。 类似地,中间设备可以使用安全信息来读取加密信息并执行诸如网络流量监控或不需要的网络业务的过滤的功能。
    • 9. 发明授权
    • Federated mobile authentication using a network operator infrastructure
    • 联合移动认证使用网络运营商基础设施
    • US08881247B2
    • 2014-11-04
    • US12889412
    • 2010-09-24
    • Meir MendelovichJohn NeystadtKhaja E. Ahmed
    • Meir MendelovichJohn NeystadtKhaja E. Ahmed
    • G06F15/16G06F11/30H04L9/32H04W12/06H04L29/06H04W88/02
    • H04L9/3213H04L63/0807H04L2209/80H04W12/06H04W88/02
    • Architecture that utilizes the strong authentication mechanisms of network operators to provide authentication to mobile applications by identity federation. When a mobile client initiates request for access to an application outside the network operation infrastructure, the request is passed to an associated application secure token service. The application secure token service has an established trust and identity federation with the network operator. The application secure token service redirects the request to a network operator security token server, which then passes the request to a network operator authentication server for authentication against an operator identity service. Proof of authentication is then issued and returned from the network operator security token server to the application secure token service and the application, which allows the mobile client to access the application.
    • 利用网络运营商的强认证机制的体系结构,通过身份联合为移动应用提供身份认证。 当移动客户端启动对网络操作基础架构之外的应用的访问请求时,该请求被传递到相关联的应用安全令牌服务。 应用安全令牌服务与网络运营商建立了建立的信任和身份联合。 应用安全令牌服务将请求重定向到网络运营商安全令牌服务器,该服务器然后将该请求传递给网络运营商认证服务器,以针对运营商身份服务进行身份验证。 然后从网络运营商安全令牌服务器发出认证证明,并向应用安全令牌服务和应用程序返回,允许移动客户端访问应用程序。
    • 10. 发明授权
    • Trusted intermediary for network data processing
    • 用于网络数据处理的可信中介
    • US08543808B2
    • 2013-09-24
    • US11509476
    • 2006-08-24
    • Khaja E. Ahmed
    • Khaja E. Ahmed
    • H04L29/06H04L9/08G06F11/30
    • H04L63/02H04L63/0428
    • A networked computer system in which a trusted intermediary device is allowed access to packets transmitted through a secured connection. An endpoint to a secured connection identifies a trusted intermediary device, such as by certificate provided by the intermediary device or by using identification information provided by a trusted server. The endpoint shares with the trusted intermediary device connection information that enables the intermediary device to access packets transmitted through the secured connection. Using the connection information, the intermediary device may modify authenticated packets, such as to perform network address translation, without disrupting the underlying secured connection. Similarly, the intermediary device may use the security information to read encrypted information and perform functions such as network traffic monitoring or filtering of unwanted network traffic.
    • 一种网络计算机系统,其中允许信任的中间设备访问通过安全连接传输的分组。 安全连接的端点标识可信赖的中间设备,例如由中介设备提供的证书或通过使用由可信服务器提供的标识信息。 端点与信任的中间设备连接信息共享,使得中间设备能够访问通过安全连接传输的分组。 使用连接信息,中间设备可以修改认证的分组,例如执行网络地址转换,而不会中断基础的安全连接。 类似地,中间设备可以使用安全信息来读取加密信息并执行诸如网络流量监控或不需要的网络业务的过滤的功能。