会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明授权
    • Distributed security architecture
    • 分布式安全架构
    • US08434125B2
    • 2013-04-30
    • US12043034
    • 2008-03-05
    • Tirumale K. RameshJohn L. MeierJason Edward AmanatullahMing-Yuh Huang
    • Tirumale K. RameshJohn L. MeierJason Edward AmanatullahMing-Yuh Huang
    • H04L29/06
    • H04L63/08H04L63/0218H04L63/0263H04L63/101H04L63/20H04L69/32
    • A distributed security architecture may include: a mobile anti-tamper hardware policy enforcement point configured to control communication behaviors of a mobile client by enforcing communication policies within a policy decision point; a mobile anti-tamper hardware policy decision point encapsulated within the mobile anti-tamper hardware policy enforcement point; a policy exchange channel for policy distribution modes configured to distribute and/or update communication and routing security policies to the mobile client; a contextual manager configured to handle system-wide status change update signaling; and a mobility authentication manager configured to provide mobile clients with registration and credential/role assignments based on mobile access policies. The distributed security architecture may be configured to provide open system interconnection layer 3.5 policy-based secure routing, and open system interconnection layer 2 policy-based mandatory access control address filtering to provide secure communication and computing for layers 4, 5, 6, and 7.
    • 分布式安全架构可以包括:移动防篡改硬件策略执行点,被配置为通过在策略决策点内执行通信策略来控制移动客户端的通信行为; 封装在移动防篡改硬件策略执行点内的移动防篡改硬件策略决策点; 策略分配模式的策略交换通道,被配置为向移动客户端分发和/或更新通信和路由安全策略; 配置为处理全系统状态改变更新信令的上下文管理器; 以及移动性认证管理器,被配置为基于移动接入策略向移动客户端提供注册和凭证/角色分配。 分布式安全架构可以被配置为提供开放系统互连层3.5基于策略的安全路由,以及开放的系统互连层2基于策略的强制访问控制地址过滤,以为层4,5,6和7提供安全的通信和计算 。
    • 8. 发明申请
    • DISTRIBUTED SECURITY ARCHITECTURE
    • 分布式安全架构
    • US20090228951A1
    • 2009-09-10
    • US12043034
    • 2008-03-05
    • Tirumale K. RameshJohn L. MeierJason Edward AmanatullahMing-Yuh Huang
    • Tirumale K. RameshJohn L. MeierJason Edward AmanatullahMing-Yuh Huang
    • G06F7/04
    • H04L63/08H04L63/0218H04L63/0263H04L63/101H04L63/20H04L69/32
    • A distributed security architecture may include: a mobile anti-tamper hardware policy enforcement point configured to control communication behaviors of a mobile client by enforcing communication policies within a policy decision point; a mobile anti-tamper hardware policy decision point encapsulated within the mobile anti-tamper hardware policy enforcement point; a policy exchange channel for policy distribution modes configured to distribute and/or update communication and routing security policies to the mobile client; a contextual manager configured to handle system-wide status change update signaling; and a mobility authentication manager configured to provide mobile clients with registration and credential/role assignments based on mobile access policies. The distributed security architure may be configured to provide open system inteconnection layer 3.5 policy-based secure routing, and open system inteconnection layer 2 policy-based mandatory access control address filtering to provide secure communication and computing for layers 4, 5, 6, and 7.
    • 分布式安全架构可以包括:移动防篡改硬件策略执行点,被配置为通过在策略决策点内执行通信策略来控制移动客户端的通信行为; 封装在移动防篡改硬件策略执行点内的移动防篡改硬件策略决策点; 策略分配模式的策略交换通道,被配置为向移动客户端分发和/或更新通信和路由安全策略; 配置为处理全系统状态改变更新信令的上下文管理器; 以及移动性认证管理器,被配置为基于移动接入策略向移动客户端提供注册和凭证/角色分配。 分布式安全架构可以被配置为提供开放系统连接层3.5基于策略的安全路由,以及开放系统连接层2基于策略的强制访问控制地址过滤,以为层4,5,6和7提供安全的通信和计算 。