会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • APPLICATION BASED INTRUSION DETECTION
    • 基于应用的入侵检测
    • US20120222087A1
    • 2012-08-30
    • US13469357
    • 2012-05-11
    • Lap T. HuynhLinwood H. Overby, JR.
    • Lap T. HuynhLinwood H. Overby, JR.
    • G06F21/00G06F11/00G06F17/00
    • G06F21/554
    • Intrusion detection is performed by communicating an initialization request from an intrusion detection system enabled application to an intrusion module to begin intrusion detection. Also, a request is communicated to a policy transfer agent to provide an intrusion detection system policy specifically configured for the application. The application identifies where in the application code the intrusion detection system policy is to be checked against an incoming or outgoing communication. Information obtained by the application program is selectively evaluated against information in the intrusion detection system policy. A conditional response is made based upon information in the intrusion detection system policy if an intrusion associated with the application program is detected.
    • 通过将初始化请求从入侵检测系统启用的应用程序传送到入侵模块以开始入侵检测来执行入侵检测。 而且,请求被传送给策略传输代理,以提供专门为应用配置的入侵检测系统策略。 该应用程序在应用程序代码中识别入侵检测系统策略要根据传入或传出通信进行检查。 根据入侵检测系统策略中的信息选择性地评估由应用程序获得的信息。 如果检测到与应用程序相关联的入侵,则基于入侵检测系统策略中的信息进行条件响应。
    • 6. 发明申请
    • SECURE SHARING OF TRANSPORT LAYER SECURITY SESSION KEYS WITH TRUSTED ENFORCEMENT POINTS
    • 运输层安全会议安全交流钥匙与实际执行点
    • US20110239290A1
    • 2011-09-29
    • US13158388
    • 2011-06-11
    • David G. Kuehr-McLarenLinwood H. Overby, JR.
    • David G. Kuehr-McLarenLinwood H. Overby, JR.
    • G06F9/00G06F15/16H04L9/08
    • H04L63/166
    • Embodiments of the present invention address deficiencies of the art in respect to security enforcement point operability in a TLS secured communications path and provide a novel and non-obvious method, system and computer program product for the secure sharing of TLS session keys with trusted enforcement points. In one embodiment of the invention, a method for securely sharing TLS session keys with trusted enforcement points can be provided. The method can include conducting a TLS handshake with a TLS client to extract and decrypt a session key for a TLS session with the TLS client traversing at least one security enforcement point. The method further can include providing the session key to a communicatively coupled key server for distribution to the at least one security enforcement point. Finally, the method can include engaging in secure communications with the TLS client over the TLS session.
    • 本发明的实施例解决了在TLS安全通信路径中的安全执行点可操作性方面本领域的缺陷,并提供了一种新颖且不显眼的方法,系统和计算机程序产品,用于与可信执行点安全共享TLS会话密钥 。 在本发明的一个实施例中,可以提供一种用可靠执行点安全地共享TLS会话密钥的方法。 该方法可以包括与TLS客户端进行TLS握手,以提取和解密与TLS客户端穿过至少一个安全执行点的TLS会话的会话密钥。 该方法还可以包括将会话密钥提供给通信耦合的密钥服务器以分发给至少一个安全执行点。 最后,该方法可以包括通过TLS会话与TLS客户端进行安全通信。
    • 7. 发明申请
    • Policy-Based Security Certificate Filtering
    • 基于策略的安全证书筛选
    • US20110219442A1
    • 2011-09-08
    • US13111907
    • 2011-05-19
    • Roy F. BrabsonBarry MosakowskiLinwood H. Overby, JR.
    • Roy F. BrabsonBarry MosakowskiLinwood H. Overby, JR.
    • H04L9/32G06F21/00
    • H04L63/0823G06F21/33H04L9/3265H04L63/0227H04L63/12H04L63/166H04L2209/80
    • Policy filtering services are built into security processing of an execution environment for resolving how to handle a digital security certificate of a communicating entity without requiring a local copy of a root certificate that is associated with the entity through a certificate authority (“CA”) chain. Policy may be specified using a set of rules (or other policy format) indicating conditions for certificate filtering. This filtering is preferably invoked during handshaking, upon determining that a needed root CA certificate is not available. In one approach, the policy uses rules specifying conditions under which a certificate is permitted (i.e., treated as if it is validated) and other rules specifying conditions under which a certificate is blocked (i.e., treated as if it is invalid). Preferably, policy rules are evaluated and enforced in order of most-specific to least-specific.
    • 策略过滤服务内置在执行环境的安全处理中,用于解决如何处理通信实体的数字安全证书,而不需要通过证书颁发机构(“CA”)链与实体关联的根证书的本地副本 。 可以使用指示证书筛选条件的一组规则(或其他策略格式)来指定策略。 在确定所需的根CA证书不可用时,优选地在握手期间调用该过滤。 在一种方法中,策略使用规则来规定允许证书的条件(即被视为已被验证)以及指定证书被阻止的条件的其他规则(即被视为无效)。 优选地,按照大多数特定到最小特定的顺序来评估和执行策略规则。
    • 8. 发明申请
    • SECURE SHARING OF TRANSPORT LAYER SECURITY SESSION KEYS WITH TRUSTED ENFORCEMENT POINTS
    • 运输层安全会议安全交流钥匙与实际执行点
    • US20090025078A1
    • 2009-01-22
    • US11778396
    • 2007-07-16
    • David G. Kuehr-McLarenLinwood H. Overby, JR.
    • David G. Kuehr-McLarenLinwood H. Overby, JR.
    • G06F9/00
    • H04L63/166
    • Embodiments of the present invention address deficiencies of the art in respect to security enforcement point operability in a TLS secured communications path and provide a novel and non-obvious method, system and computer program product for the secure sharing of TLS session keys with trusted enforcement points. In one embodiment of the invention, a method for securely sharing TLS session keys with trusted enforcement points can be provided. The method can include conducting a TLS handshake with a TLS client to extract and decrypt a session key for a TLS session with the TLS client traversing at least one security enforcement point. The method further can include providing the session key to a communicatively coupled key server for distribution to the at least one security enforcement point. Finally, the method can include engaging in secure communications with the TLS client over the TLS session.
    • 本发明的实施例解决了在TLS安全通信路径中关于安全执行点可操作性的本领域的缺陷,并提供了一种新颖且非显而易见的方法,系统和计算机程序产品,用于与可信执行点安全共享TLS会话密钥 。 在本发明的一个实施例中,可以提供一种用可靠执行点安全地共享TLS会话密钥的方法。 该方法可以包括与TLS客户端进行TLS握手,以提取和解密与TLS客户端穿过至少一个安全执行点的TLS会话的会话密钥。 该方法还可以包括将会话密钥提供给通信耦合的密钥服务器以分发给至少一个安全执行点。 最后,该方法可以包括通过TLS会话与TLS客户端进行安全通信。