会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • A SYSTEM AND METHOD FOR DELIVERING SENSITIVE CONTENTS WITH SYNCHRONIZATION FEATURE IN AN UNSECURE INFRASTRUCTURE
    • 用于在不可预见的基础设施中传递具有同步特征的敏感内容的系统和方法
    • WO2014189353A1
    • 2014-11-27
    • PCT/MY2014/000057
    • 2014-04-15
    • MIMOS BERHAD
    • GAI, Chew KaiNORAZAH, Abd Aziz
    • G06F21/78
    • G06F21/6218
    • A system and method for delivering sensitive contents with synchronization feature in an unsecure infrastructure within a cloud computing environment is provided by utilizing an In-Memory Based Encryption Component (IBEC) (104) for encrypting information. The method to deliver sensitive contents with synchronization handling in an unsecure infrastructure within a cloud computing environment comprising steps of installing and registering an In-Memory Based Encryption Component (IBEC) module (302), monitoring incoming information stored in registered storage holder (304) and executing said In-Memory Based Encryption Component (IBEC) module to process registered entities and to perform encryption (306). The said In-Memory Based Encryption Component module is executed to process registered entities and to perform encryption. The present invention addresses security issues and provides an automated solution for encrypting information with synchronization feature in an unsecure infrastructure within a cloud computing environment. The said In-Memory Based Encryption Component (IBEC) (104) module is built with encryption engines in which the key is hidden in the memory of user's operating system and said IBEC module automatically performs Crypto Process (CP) operation upon detection of new information in registered storage holder.
    • 通过利用用于加密信息的基于内存的加密组件(IBEC)(104)来提供用于在云计算环境中的不安全的基础设施中传送具有同步特征的敏感内容的系统和方法。 一种在云计算环境中的不安全基础设施中通过同步处理传递敏感内容的方法,包括安装和注册基于内存的加密组件(IBEC)模块(302)的步骤,监视存储在注册的存储保持器(304)中的传入信息, 以及执行所述基于内存的加密组件(IBEC)模块来处理注册的实体并执行加密(306)。 执行所述基于内存的加密组件模块来处理注册的实体并执行加密。 本发明解决了安全问题,并提供了一种用于在云计算环境中的不安全基础设施中使用同步特征加密信息的自动化解决方案。 所述基于内存的加密组件(IBEC)(104)模块由加密引擎构建,其中密钥隐藏在用户操作系统的存储器中,并且所述IBEC模块在检测到新信息时自动执行加密处理(CP)操作 在注册的存储持有人。
    • 6. 发明申请
    • A SYSTEM AND METHOD FOR ESTABLISHING TRUSTWORTHINESS OF AN APPLICATION
    • 一种建立应用信任的系统和方法
    • WO2014088395A1
    • 2014-06-12
    • PCT/MY2013/000215
    • 2013-11-29
    • MIMOS BERHAD
    • MOHD, Faizal MubarakMUHAMAD, Hazwan HalimNORAZAH, Abd AzizZAID, Ahmad
    • G06F21/51G06F21/56
    • G06F21/51G06F21/562
    • A system (10) for establishing trustworthiness of an application is provided. The system comprises: a trusted host platform (12); an interceptor module (14) associated with said trusted host platform (12); a secure container (16) in communication with said interceptor module(14), said secure container (16) being embedded with a formal proof code module(18); and an integrity detection system (20) in communication with said interceptor module (14); characterised in that said interceptor module (14) is provided with means for intercepting said application to hold the executable process of the application and communicate executable code of said application to said secure container (16), and in that said formal proof code module (18) is provided with means for checking and verifying said executable code to determine trustworthiness of said application.
    • 提供了一种用于建立应用程序的可信赖性的系统(10)。 该系统包括:可信主机平台(12); 与所述可信主机平台(12)相关联的拦截器模块(14); 与所述拦截器模块(14)连通的安全容器(16),所述安全容器(16)嵌入有形式证明代码模块(18); 以及与所述拦截器模块(14)通信的完整性检测系统(20); 其特征在于,所述拦截器模块(14)设置有用于拦截所述应用以保持所述应用的可执行过程并将所述应用的可执行代码传送到所述安全容器(16)的装置,并且所述形式证明代码模块(18) )被提供有用于检查和验证所述可执行代码以确定所述应用程序的可信赖性的装置。
    • 7. 发明申请
    • A SYSTEM AND METHOD OF MUTUAL TRUSTED AUTHENTICATION AND IDENTITY ENCRYPTION
    • 互相认证和识别加密的系统和方法
    • WO2014038926A1
    • 2014-03-13
    • PCT/MY2013/000161
    • 2013-09-06
    • MIMOS BERHAD
    • NORAZAH, Abd AzizAAKULA, BhagyalaxmiKILAUSURIA, Abdullah
    • H04L9/32G06F21/57H04L9/30
    • G06F21/57H04L9/3073H04L9/3234
    • Mutual trusted authentication and identity encryption is provided by utilizing transport layer security extension with properties based attestation mechanism. The system of the present invention comprising a server platform (104) installed with an integrity measurement architecture (IMA) module (104b); a trusted authority module (TA) (104d) associated with a server platform) 104); an integrity properties collection module (IPCM) (104e) in communication with the trusted authority module (TA) (104d); a client platform (102) that is in communication with and registrable to the server platform (104); a transport layer security extension module (TLS extension module) (104a, 102c) associated with the server platform (104) and the client platform (102); and a trusted platform module (TPM) (102b, 104c) associated with the server platform (104) and said client platform (102). The general process of the present invention comprises three main components, wherein the first stage (402) establishes the security and integrity of the server platform. After the establishment of process (402), the next step is to establish identity encryption in the SSL/TLS extension and establish property-based attestation integrated with the Trusted Authority (TA) in the server platform (404). Upon completion of the processes of establishment, communication is performed with secure data transmission using mutual trusted identity encryption between client and server (406) wherein a handshake protocol is established to prioritise exchange of the certificates and keys to ensure the authentication and encryption of data (704).
    • 通过利用基于属性的认证机制的传输层安全扩展来提供相互信任的认证和身份加密。 本发明的系统包括安装有完整性测量架构(IMA)模块(104b)的服务器平台(104); 与服务器平台相关联的可信授权模块(TA)(104d))104); 与可信管理模块(TA)(104d)通信的完整性属性收集模块(IPCM)(104e); 与服务器平台(104)通信并可注册的客户端平台(102); 与所述服务器平台(104)和所述客户端平台(102)相关联的传输层安全扩展模块(TLS扩展模块)(104a,102c); 以及与所述服务器平台(104)和所述客户端平台(102)相关联的可信平台模块(TPM)(102b,104c)。 本发明的一般过程包括三个主要组件,其中第一阶段(402)建立服务器平台的安全性和完整性。 在建立进程(402)之后,下一步是在SSL / TLS扩展中建立身份加密,并建立与服务器平台(404)中的可信管理机构(TA)集成的基于属性的认证。 在完成建立过程之后,使用客户端和服务器之间的相互信任身份加密(406)执行使用安全数据传输的通信,其中建立握手协议来优先交换证书和密钥以确保数据的认证和加密( 704)。