会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method and apparatus for authorizing a database operation
    • 用于授权数据库操作的方法和装置
    • US20060271783A1
    • 2006-11-30
    • US11139709
    • 2005-05-26
    • Daniel WongMingKang XuPaul YounMinHank HoChon Hei Lei
    • Daniel WongMingKang XuPaul YounMinHank HoChon Hei Lei
    • H04L9/00
    • H04L9/085G06F21/6218G06F2221/2115Y10S707/99931
    • One embodiment of the present invention provides a system that authorizes a sensitive database operation. During operation, the system receives a request to perform a sensitive database operation. Note that, a sensitive database operation is an operation which, in the hands of a malicious user, poses a serious security threat. Next, the system determines a multiparty authorization requirement for the sensitive database operation, wherein the multiparty authorization requirement specifies a set of approvals required for authorizing the sensitive database operation. The system then sends approval requests to one or more approving parties based on the multiparty authorization requirement. Next, the system receives approvals for authorizing the sensitive database operation. The system then determines whether the approvals satisfy the multiparty authorization requirement. Next, if the approvals satisfy the multiparty authorization requirement, the system authorizes the sensitive database operation, thereby allowing the database to perform the sensitive database operation.
    • 本发明的一个实施例提供了授权敏感数据库操作的系统。 在操作期间,系统接收到执行敏感数据库操作的请求。 请注意,敏感数据库操作是在恶意用户手中造成严重安全威胁的操作。 接下来,系统确定敏感数据库操作的多方授权要求,其中多方授权要求指定了授权敏感数据库操作所需的一组批准。 系统然后根据多方授权要求向一个或多个批准方发出批准请求。 接下来,系统接收授权敏感数据库操作的批准。 然后,系统确定批准是否满足多方授权要求。 接下来,如果批准满足多方授权要求,则系统授权敏感数据库操作,从而允许数据库执行敏感数据库操作。
    • 2. 发明申请
    • Method and apparatus for managing cryptographic keys
    • 用于管理加密密钥的方法和装置
    • US20080019527A1
    • 2008-01-24
    • US11367812
    • 2006-03-03
    • Paul YounDaniel WongMin-Hank HoChon Lei
    • Paul YounDaniel WongMin-Hank HoChon Lei
    • H04L9/00
    • H04L9/3234H04L9/083H04L9/3239H04L63/06H04L63/0807
    • One embodiment of the present invention provides a system for managing keys. During operation, the system authenticates a client at a key manager. Next, the system receives a token from the client at the key manager, wherein the token is associated with a customer key, and includes a token authenticator. This token authenticator comprises one-half of an authenticator pair which is used to determine if the client is the owner of the customer key. Next, the system decrypts the token using a master key. The system then verifies a client authenticator, which comprises the other half of the authenticator pair which is used to determine if the client is the owner of the customer key. If the client is the owner of the customer key, the system sends the customer key to the client, which enables the client to encrypt/decrypt data. Finally, the client deletes the customer key.
    • 本发明的一个实施例提供一种用于管理密钥的系统。 在运行期间,系统会在密钥管理器身份验证客户端。 接下来,系统在密钥管理器处从客户端接收令牌,其中令牌与客户密钥相关联,并且包括令牌认证器。 该令牌认证器包括认证器对的一半,用于确定客户端是客户密钥的所有者。 接下来,系统使用主密钥解密令牌。 然后,系统验证客户端认证器,客户端认证器包括用于确定客户端是否是客户密钥的所有者的认证器对的另一半。 如果客户端是客户密钥的所有者,则系统将客户密钥发送给客户端,这使得客户端能够对数据进行加密/解密。 最后,客户端删除客户密钥。
    • 4. 发明申请
    • Method and apparatus for managing cryptographic keys
    • 用于管理加密密钥的方法和装置
    • US20070230704A1
    • 2007-10-04
    • US11398187
    • 2006-04-04
    • Paul YounDaniel Wong
    • Paul YounDaniel Wong
    • H04L9/00
    • H04L9/0822H04L9/0891H04L63/0428H04L63/06H04L2463/062
    • One embodiment of the present invention provides a system for managing keys. During operation, the system receives a request from a user at a database to encrypt/decrypt data at the database. In response to this request, the system sends a user-token to the user, wherein the user-token includes a user-key encrypted with a user-secret thereby enabling the user to decrypt the user-key with the user-secret. Next, the system receives the decrypted user-key from the user. The system then uses the user-key to encrypt/decrypt the data at the database. Finally, the system deletes the user-key at the database.
    • 本发明的一个实施例提供一种用于管理密钥的系统。 在操作期间,系统从数据库接收来自用户的请求,以对数据库中的数据进行加密/解密。 响应于该请求,系统向用户发送用户令牌,其中用户令牌包括用用户秘密加密的用户密钥,从而使用户能够以用户秘密解密用户密钥。 接下来,系统从用户接收解密的用户密钥。 然后,系统使用用户密钥对数据库中的数据进行加密/解密。 最后,系统删除数据库中的用户密钥。
    • 7. 发明授权
    • Speculative motion prediction cache
    • 投机运动预测缓存
    • US08446955B2
    • 2013-05-21
    • US11966110
    • 2007-12-28
    • Greg SadowskiDaniel Wong
    • Greg SadowskiDaniel Wong
    • H04N7/12
    • H04N19/433H04N19/176H04N19/44H04N19/513
    • A method and apparatus to improve motion prediction in video processing systems is introduced. When a motion prediction cache completes requesting data for a current macroblock and enters an into idle state, data comprising one or more reference frames is speculatively requested, with the hope that the requested data are will be needed in a subsequent macroblock. If the speculative data is needed, then it is consumed. However, if the speculative data is not needed, then the correct data must be requested and a price is paid for an extra memory read bandwidth. In case the speculative data is the correct data for the subsequent macroblock, the effective memory read latency is reduced and the decode performance increases. The video decoder becomes more immune to memory read latency.
    • 介绍了一种改善视频处理系统中运动预测的方法和装置。 当运动预测缓存完成请求当前宏块的数据并进入空闲状态时,推测性地请求包括一个或多个参考帧的数据,希望在随后的宏块中需要所请求的数据。 如果需要投机数据,那么它将被消耗。 然而,如果不需要推测数据,则必须请求正确的数据,并为额外的存储器读取带宽支付价格。 在推测数据是后续宏块的正确数据的情况下,有效存储器读取等待时间减少并且解码性能增加。 视频解码器变得更加免于存储器读取延迟。