会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Public key infrastructure delegation
    • 公钥基础设施委托
    • US06711679B1
    • 2004-03-23
    • US09282871
    • 1999-03-31
    • Richard H. GuskiTimothy J. Hahn
    • Richard H. GuskiTimothy J. Hahn
    • H04L900
    • H04L63/0428H04L9/006H04L9/3247H04L9/3263H04L9/3297H04L63/0823H04L63/126H04L2209/80
    • An approach for allowing a server to act on behalf of an original requestor (originator) which includes an approach for indicating the chain of servers through which the original request came has been defined. This provides a mechanism for a server to act as a “delegate” for a request made by an originator. This approach uses PKI constructs and relies upon public-private key digital signatures for verifying the validity if the “delegation” information. The approach described here allows the originator some control over the extent to which its identity can be used on its behalf by servers that it contacts and servers that are contacted on its behalf. The entire “delegation chain” is contained within the construct, allowing examination of the “path” that a request has taken in getting to a server from which service was requested.
    • 允许服务器代表原始请求者(发起方)采取行动的方法,其中包括用于指示原始请求到达的服务器链的方法。 这提供了一种机制,使服务器充当发起者发出的请求的“委托”。 这种方法使用PKI结构,并且依赖于公共 - 私人密钥数字签名来验证“授权”信息的有效性。 这里描述的方法允许发起者对其联系的服务器以及代表其联系的服务器代表其身份可以使用的程度进行一些控制。 整个“代理链”包含在构造中,允许检查请求在获得服务所请求的服务器上所采用的“路径”。
    • 3. 发明授权
    • Support of tamper detection for a log of records
    • 支持篡改检测记录日志
    • US08230228B2
    • 2012-07-24
    • US12263427
    • 2008-10-31
    • Timothy J. HahnHeather M. Hinton
    • Timothy J. HahnHeather M. Hinton
    • H04L29/06H04L29/00
    • G06F21/64G06F2221/2101
    • Tamper detection of audit records comprises configuring a proxy for adding tamper evidence information to audit information by obtaining audit records from at least one audit record generating source, grouping obtained audit records into subsets of audit records and providing tamper evidence processing to the subsets utilizing a cryptographic mechanism to calculate a signature over each subset of audit records. The proxy groups the subsets such that each subset contains at least one designated carryover audit record that overlaps into a next subset so that each carryover audit record is associated with at least two signatures. As such, the proxy creates an overlapping chain of digitally signed audit records subsets. The proxy further forwards the tamper evident audit records from the tamper evidence adding proxy to a corresponding audit log storage subsystem for storage, storing the calculated signatures.
    • 审计记录的篡改检测包括配置代理,通过从至少一个审计记录产生源获得审计记录,将获取的审计记录分组到审计记录的子集中,并通过加密方式向子集提供篡改证据处理,从而将审计信息添加到审计信息中 计算每个审计记录子集签名的机制。 代理对子集进行分组,使得每个子集包含至少一个与下一个子集重叠的指定的结转审核记录,使得每个结转审核记录与至少两个签名相关联。 因此,代理创建一个数字签名的审计记录子集的重叠链。 代理进一步将篡改明显的审计记录从篡改证据添加代理转发到相应的审计日志存储子系统进行存储,存储计算的签名。
    • 4. 发明申请
    • SUPPORT OF TAMPER DETECTION FOR A LOG OF RECORDS
    • 支持记录记录的篡改检测
    • US20100115284A1
    • 2010-05-06
    • US12263427
    • 2008-10-31
    • Timothy J. HahnHeather M. Hinton
    • Timothy J. HahnHeather M. Hinton
    • H04L9/32H04L9/06
    • G06F21/64G06F2221/2101
    • Tamper detection of audit records comprises configuring a proxy for adding tamper evidence information to audit information by obtaining audit records from at least one audit record generating source, grouping obtained audit records into subsets of audit records and providing tamper evidence processing to the subsets utilizing a cryptographic mechanism to calculate a signature over each subset of audit records. The proxy groups the subsets such that each subset contains at least one designated carryover audit record that overlaps into a next subset so that each carryover audit record is associated with at least two signatures. As such, the proxy creates an overlapping chain of digitally signed audit records subsets. The proxy further forwards the tamper evident audit records from the tamper evidence adding proxy to a corresponding audit log storage subsystem for storage, storing the calculated signatures.
    • 审计记录的篡改检测包括配置代理,通过从至少一个审计记录产生源获得审计记录,将获取的审计记录分组到审计记录的子集中,并通过加密方式向子集提供篡改证据处理,从而将审计信息添加到审计信息中 计算每个审计记录子集签名的机制。 代理对子集进行分组,使得每个子集包含至少一个与下一个子集重叠的指定的结转审核记录,使得每个结转审核记录与至少两个签名相关联。 因此,代理创建一个数字签名的审计记录子集的重叠链。 代理进一步将篡改明显的审计记录从篡改证据添加代理转发到相应的审计日志存储子系统进行存储,存储计算的签名。
    • 9. 发明申请
    • Software Protection Using an Installation Product Having an Entitlement File
    • 使用具有授权文件的安装产品进行软件保护
    • US20120216294A1
    • 2012-08-23
    • US13454555
    • 2012-04-24
    • Timothy J. HahnBernard P. Palmer, JR.Michael P. WaidnerJames J. Whitmore
    • Timothy J. HahnBernard P. Palmer, JR.Michael P. WaidnerJames J. Whitmore
    • G06F21/00
    • G06F21/10G06F21/105G06F21/12G06F2221/0737H04L9/3247H04L9/3263H04L2209/60H04L2209/68
    • Techniques for establishing entitlement to a computer program product are provided, and include providing a client identity in a registration process to produce an entitlement file, obtaining an encoded version of a computer program product, and transforming the computer program product into an installation product in a computer storage medium, wherein the installation product comprises the entitlement file to establish entitled use of the computer program product. Also, techniques for facilitating security compliance of a computer program product include providing an encoded version of a computer program product, and providing an installation product builder for the computer program product, wherein the installation product builder creates an installation product in a computer storage medium using a client identity and the encoded version of the computer program product during a registration process, and wherein the created installation product comprises an entitlement file to facilitate security compliance of the computer program product.
    • 提供了用于建立计算机程序产品的权利的技术,并且包括在注册过程中提供客户端身份以产生授权文件,获得计算机程序产品的编码版本,以及将计算机程序产品变换为安装产品 计算机存储介质,其中安装产品包括授权文件以建立计算机程序产品的有权使用。 此外,用于促进计算机程序产品的安全符合性的技术包括提供计算机程序产品的编码版本,并为计算机程序产品提供安装产品构建器,其中安装产品构建器使用计算机存储介质中的安装产品 客户端身份和计算机程序产品的编码版本,并且其中所创建的安装产品包括授权文件,以促进计算机程序产品的安全符合性。