会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Fast-reconnection of negotiable authentication network clients
    • 快速重新连接可转让认证网络客户端
    • US08555069B2
    • 2013-10-08
    • US12399615
    • 2009-03-06
    • Liqiang ZhuPaul J. LeachKevin Thomas DamourDavid McPhersonTanmoy Dutta
    • Liqiang ZhuPaul J. LeachKevin Thomas DamourDavid McPhersonTanmoy Dutta
    • H04L29/06
    • H04L9/3271H04L9/3234H04L63/0428H04W12/06
    • Modern network communications often require a client application requesting data to authenticate itself to an application providing the data. Such authentication requests can be redundant, especially in the case of stateless network protocols. When a full authentication is performed, a conversation identifier and one or more encryption keys can be agreed upon. Subsequent authentication requests can be answered with a fast reconnect token comprising the conversation identifier and a cryptographically signed version of it using the one or more encryption keys. Should additional security be desirable, a sequence number can be established and incremented in a pre-determined or a random manner to enable detection of replayed fast reconnect tokens. If the recipient can verify the fast reconnect token, the provider can be considered to have been authenticated based on the prior authentication. If an aspect of the fast re-authentication should fail, recourse can be had to the original full authentication process.
    • 现代网络通信通常需要客户端应用程序请求数据对提供数据的应用程序进行身份验证。 这种认证请求可以是冗余的,特别是在无状态网络协议的情况下。 当执行完整认证时,可以同意会话标识符和一个或多个加密密钥。 随后的认证请求可以用包括会话标识符的快速重新连接令牌和使用该一个或多个加密密钥的加密签名版本来应答。 如果需要额外的安全性,则可以以预定或随机的方式建立和递增序列号,以便能够检测重放的快速重新连接令牌。 如果收件人可以验证快速重新连接令牌,则可以认为提供商已经根据先前的身份验证进行了身份验证。 如果快速重新认证的一个方面应该失败,则可能需要对原始的完整身份验证过程进行追索。
    • 6. 发明授权
    • Systems and methods that specify row level database security
    • 指定行级数据库安全性的系统和方法
    • US07711750B1
    • 2010-05-04
    • US10903338
    • 2004-07-30
    • Tanmoy DuttaGirish ChanderJames R. HamiltonAlain C. Comeau
    • Tanmoy DuttaGirish ChanderJames R. HamiltonAlain C. Comeau
    • G06F7/00G06F17/30
    • G06F21/6227Y10S707/99933Y10S707/99939
    • The present invention specifies database security at a row level and, optionally, at a column and table level. The systems and methods cluster one or more sets of rows with similar security characteristics and treat them as a named expression, wherein clustered data is accessed based on associated row-level security. The systems and methods specify a syntax that invokes row(s), column(s) and/or table(s) security via programming statements. Such statements include arbitrary Boolean expressions (predicates) defined over, but not restricted to table columns and/or other contextual data. These statements typically are associated with query initiators, incorporated into queries therefrom, and utilized while querying data. Rows of data that return “true” when evaluated against an aggregate of associated security expressions are said to “satisfy” the security expressions and enable access to the data stored therein. Such security expressions can be created and invoked via the Structured Query Language (SQL) database programming language.
    • 本发明在行级别和可选地在列和表级别指定数据库安全性。 系统和方法集中一组或多组具有相似安全特性的行,并将其视为命名表达式,其中基于关联的行级安全性访问群集数据。 系统和方法通过编程语句指定调用行,列和/或表的安全性的语法。 这样的语句包括定义在但不限于表列和/或其他上下文数据的任意布尔表达式(谓词)。 这些语句通常与查询启动器相关联,并入查询中,并在查询数据时使用。 对相对于安全表达式的聚合进行评估时返回“true”的数据行被称为“满足”安全表达式并且能够访问存储在其中的数据。 可以通过结构化查询语言(SQL)数据库编程语言创建和调用此类安全表达式。
    • 8. 发明申请
    • Encrypted data search
    • 加密数据搜索
    • US20080059414A1
    • 2008-03-06
    • US11516267
    • 2006-09-06
    • Elena Daniela CristoforLaurentiu Bogdan CristoforTanmoy DuttaRaul GarciaSung L. Hsueh
    • Elena Daniela CristoforLaurentiu Bogdan CristoforTanmoy DuttaRaul GarciaSung L. Hsueh
    • G06F17/30
    • G06F17/30312G06F21/606G06F21/6245H04L9/3236
    • An indexing value may be determined, transparently with respect to a requester, based on a desired plaintext item of data and a cryptographic key. The indexing value may be used to access an entry in an indexing structure to obtain a corresponding database entry which includes a non-deterministically encrypted ciphertext item. In another embodiment, an indexing structure for a database may be accessed. Positions of items of the indexing structure may be based on corresponding plaintext items. References related to the corresponding plaintext items in the indexing structure may be encrypted and other information in the indexing structure may be unencrypted. A portion of the indexing structure may be loaded into a memory and at least one of the encrypted references related to one of the plaintext items may be decrypted. The decrypted reference may be used to access a corresponding non-deterministically encrypted data item from the database.
    • 基于期望的明文数据项和加密密钥,可以相对于请求者透明地确定索引值。 索引值可以用于访问索引结构中的条目以获得包括非确定性加密的密文项目的相应数据库条目。 在另一个实施例中,可以访问用于数据库的索引结构。 索引结构的项目的位置可以基于相应的明文项目。 与索引结构中的相应明文项相关的引用可以被加密,并且索引结构中的其他信息可以是未加密的。 索引结构的一部分可以被加载到存储器中,并且与一个明文项目相关的加密引用中的至少一个可以被解密。 解密的引用可以用于从数据库访问相应的非确定性加密的数据项。