会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Systems and methods for enhanced network security
    • 增强网络安全性的系统和方法
    • US08065725B2
    • 2011-11-22
    • US10543600
    • 2003-05-30
    • Yuliang ZhengLawrence Chin Shiun Teo
    • Yuliang ZhengLawrence Chin Shiun Teo
    • G06F12/14
    • H04L63/1408H04L63/0823H04L63/105H04L63/123H04L63/1416H04L63/1491H04L2463/141
    • Systems and methods for an information system security infrastructure are described. One embodiment of the present invention comprises global Internet-scale defense infrastructure, referred to as the Intrusion Detection Force (IDF). The IDF comprises a virtual infrastructure implemented on top of an existing network, such as the Internet. The IDF enables secure information sharing and intelligent data analysis and response. The node (e.g. 102 of FIG. 1) is the most primitive entity in the IDF architecture, and may be a switch, router, server, or workstation. The IDF may be implemented in small networks of computers or may be utilized by millions of hosts throughout the Internet, spanning different organizations, countries, and continents.
    • 描述了信息系统安全基础设施的系统和方法。 本发明的一个实施例包括被称为入侵检测力(IDF)的全球因特网规模防御基础设施。 IDF包括在现有网络(例如因特网)之上实现的虚拟基础设施。 IDF实现安全的信息共享和智能数据分析和响应。 节点(例如,图1的102)是IDF架构中最原始的实体,并且可以是交换机,路由器,服务器或工作站。 IDF可以在小型计算机网络中实现,或者可以由跨越不同组织,国家和大陆的互联网上的数百万个主机使用。
    • 4. 发明申请
    • Public key encryption for groups
    • 组的公钥加密
    • US20050152542A1
    • 2005-07-14
    • US11022491
    • 2004-12-22
    • Yuliang ZhengLuis Suarez
    • Yuliang ZhengLuis Suarez
    • G06F11/30G06F12/14H04K1/00H04L9/00
    • H04L9/0833H04L9/302H04L9/3213H04L2209/56
    • A system is comprised of a user and a group, wherein the group is comprised of a group leader and a group of M members where M is equal to or greater than one. The group leader generates a group public key and a group leader “master” private key. The group leader creates a personalized watermarked or decryption key, also referred to as an individual private key, for each group member. The individual private key uniquely identifies each group member. The group leader distributes the individual private keys to each of the group members. Each group member receives from a user a message encrypted using the group public key. Each of the group members uses its individual private key to decrypt the encrypted message sent by the user to the group.
    • 系统由用户和组组成,其中组由组长和M成员组合组成,其中M等于或大于1。 小组组长生成组公钥和组长“主”私钥。 组长为每个组成员创建一个个性化的加密或解密密钥,也称为单独的私钥。 单个私钥唯一标识每个组成员。 组长将各个私钥分配给每个组成员。 每个组成员从用户接收使用组公钥加密的消息。 每个组成员使用其各自的私钥来解密用户发送给该组的加密消息。
    • 5. 发明授权
    • Public key encryption for groups
    • 组的公钥加密
    • US07860243B2
    • 2010-12-28
    • US11022491
    • 2004-12-22
    • Yuliang ZhengLuis Antonio Suarez
    • Yuliang ZhengLuis Antonio Suarez
    • H04K1/00
    • H04L9/0833H04L9/302H04L9/3213H04L2209/56
    • A system is comprised of a user and a group, wherein the group is comprised of a group leader and a group of M members where M is equal to or greater than one. The group leader generates a group public key and a group leader “master” private key. The group leader creates a personalized watermarked or decryption key, also referred to as an individual private key, for each group member. The individual private key uniquely identifies each group member. The group leader distributes the individual private keys to each of the group members. Each group member receives from a user a message encrypted using the group public key. Each of the group members uses its individual private key to decrypt the encrypted message sent by the user to the group.
    • 系统由用户和组组成,其中组由组长和M成员组合组成,其中M等于或大于1。 小组组长生成组公钥和组长“主”私钥。 组长为每个组成员创建一个个性化的加密或解密密钥,也称为单独的私钥。 单个私钥唯一标识每个组成员。 组长将各个私钥分配给每个组成员。 每个组成员从用户接收使用组公钥加密的消息。 每个组成员使用其各自的私钥来解密用户发送给该组的加密消息。
    • 7. 发明授权
    • Platform independent randomness accumulator for network applications
    • 用于网络应用的平台无关随机累加器
    • US07546327B2
    • 2009-06-09
    • US11018806
    • 2004-12-21
    • Yuliang Zheng
    • Yuliang Zheng
    • G06F1/02
    • H04L9/0662H04L9/0643
    • A random number generator includes one or more pseudorandom data sources that generate pseudorandom data, a randomness accumulation facility that receives pseudorandom data from the one or more pseudorandom data sources, a storage facility that stores a random value generated by the randomness accumulation facility, and an application programming interface (“API”), operating independently from the operation of the randomness accumulation facility, that retrieves, upon request by a software application, the random value currently stored in the storage facility and provides a random number to the software application. The pseudorandom data is hashed with a previously-stored random value and a first counter value and may be encrypted before storing in the storage facility. Likewise, the API hashes the current random value with a second counter value before outputting the random number thus generated, decrypting the current value first if necessary.
    • 随机数生成器包括一个或多个伪随机数据源,其产生伪随机数据;随机累积设施,其从一个或多个伪随机数据源接收伪随机数据;存储设备,其存储由随机累积设备生成的随机值;以及 应用程序编程接口(“API”),独立于随机性累积设施的操作操作,该应用程序接口(“API”)根据软件应用程序的请求检索当前存储在存储设施中的随机值,并向软件应用程序提供随机数。 伪随机数据用先前存储的随机值和第一计数器值进行散列,并且可以在存储在存储设施中之前进行加密。 类似地,API在输出如此生成的随机数之前,用第二计数器值擦除当前随机值,如果需要,首先解密当前值。
    • 10. 发明申请
    • Systems and methods for enhanced network security
    • 增强网络安全性的系统和方法
    • US20060069912A1
    • 2006-03-30
    • US10543600
    • 2003-05-30
    • Yuliang ZhengLawrence Teo
    • Yuliang ZhengLawrence Teo
    • H04L9/00
    • H04L63/1408H04L63/0823H04L63/105H04L63/123H04L63/1416H04L63/1491H04L2463/141
    • Systems and methods for an information system security infrastructure are described. One embodiment of the present invention comprises global Internet-scale defense infrastructure, referred to as the Intrusion Detection Force (IDF). The IDF comprises a virtual infrastructure implemented on top of an existing network, such as the Internet. The IDF enables secure information sharing and intelligent data analysis and response. The node (e.g. 102 of FIG. 1) is the most primitive entity in the IDF architecture, and may be a switch, router, server, or workstation. The IDF may be implemented in small networks of computers or may be utilized by millions of hosts throughout the Internet, spanning different organizations, countries, and continents.
    • 描述了信息系统安全基础设施的系统和方法。 本发明的一个实施例包括被称为入侵检测力(IDF)的全球因特网规模防御基础设施。 IDF包括在现有网络(例如因特网)之上实现的虚拟基础设施。 IDF实现安全的信息共享和智能数据分析和响应。 节点(例如,图1的102)是IDF架构中最原始的实体,并且可以是交换机,路由器,服务器或工作站。 IDF可以在小型计算机网络中实现,或者可以由跨越不同组织,国家和大陆的互联网上的数百万个主机使用。