会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • LOGICAL ACCESS BLOCK PROCESSING PROTOCOL FOR TRANSPARENT SECURE FILE STORAGE
    • 用于透明安全文件存储的逻辑访问块处理协议
    • WO2004010630A3
    • 2004-11-25
    • PCT/US0320145
    • 2003-06-24
    • VORMETRIC INC
    • PHAM DUCNGUYEN TIENLO MINGCHENZHANG PU
    • G06F11/30G06F15/16G06F15/173H04K1/00H04K1/06H04L20060101H04L9/00H04L29/06
    • H04L63/102H04L63/12H04L69/22
    • The packet payload of network file data packets corresponds to read and written portions of a file (220) recognized by a file system. Individual packet payload data (222), is preferably processed into a sequence of logical access blocks (224), with each logical access block containing a corresponding portion of the packet payload data (222). The file management header (226) is virutalized for all files associated with a real mount point and locally stored by the platform effectively as part of the policy data held by the policy store. The file management header (226) includes a unique file GUID (228), security parameter index (230), and a security signature (232). The security parameter index (230) is preferably a composite of security information including an encryption key identifier (key) (234), a security options array (236), and file related information (238). The logical access blocks (224) received in the packet payload data are processed (202) to apply error correction, where the error correction field (246) is present, and validate the integrity of the LAB data fields (240), including the LAB compression headers (244) if present, against the digital signature (242) values. The filed management header (226) is read, typically in advance, by the NFS/CIFS state machine process to obtain the encryption key identifier from the field (234) and compression algorithm identity, if applicable from the options index field (236).
    • 网络文件数据分组的分组有效载荷对应于由文件系统识别的文件(220)的读取和写入部分。 单个分组有效载荷数据(222)优选地被处理成逻辑接入块(224)的序列,每个逻辑接入块包含分组有效载荷数据(222)的相应部分。 文件管理标题(226)对于与真实安装点相关联的所有文件进行病毒化处理,并由策略存储器保存的策略数据的一部分有效地由平台本地存储。 文件管理头(226)包括唯一文件GUID(228),安全参数索引(230)和安全签名(232)。 安全参数索引(230)优选地是包括加密密钥标识符(密钥)(234),安全性选项阵列(236)和文件相关信息(238)的安全信息的组合。 在分组有效载荷数据中接收的逻辑访问块(224)被处理(202)以应用纠错字段(246)存在的错误校正,并验证包括LAB的LAB数据字段(240)的完整性 压缩标题(244)(如果存在)与数字签名(242)值相对应。 通常由NFS / CIFS状态机处理读取归档管理头(226),以从字段(234)获得加密密钥标识符,并且如果可以从选项索引字段(236)应用,则读取压缩算法身份。
    • 5. 发明申请
    • SISTEMA DE COMUNICAÇÂO SEGURO BASEADO NA IDENTIFICAÇÂO E NA TROCA DE INFORMAÇÔES POR MEIO DE RADIOFREQÜÊNCIA
    • 基于无线电识别和信息交换的安全通信系统
    • WO2011137499A1
    • 2011-11-10
    • PCT/BR2010/000304
    • 2010-09-20
    • MIINISTÉRIO DAS CIDADES /DEPARTAMENTO NACIONAL DE TRÂNSITOBOHN, Jürgen Josef
    • H04K1/06H04L9/00
    • H04L9/3273H04L2209/805
    • Que realiza método seguro de comunicação com base no protocolo ISO 18000-6C, com aplicação de mecanismos criptográfícos de segurança de dados para fornecer meios para uma autenticação mútua por desafío- resposta entre interrogador e transponder, incluindo a transmissão de um identificador com dados identificadores adicionais do transponder ao interrogador protegida por criptografia dinâmica e por códigos de autenticidade e integridade; leitura e escrita segura autenticada de dados da memória do transponder, e, em ambos os casos com autorização por desafío-resposta de cada pedido e proteção de dados transmitidos na camada física por criptografia dinâmica e por códigos de autenticidade e integridade, cobrindo esquema de execução em duas fases de comandos, e um esquema da execução intercalada de sequências de comandos, reduzindo o tempo de execução de comandos customizados que requeiram um processamento computacionalmente dispendioso nos transponders, em comparação com a execução sequencial, e permitindo um tratamento eficiente das falhas de comunicação.
    • 公开了基于ISO 18000-6C协议的安全通信方法的实现,其使用安全数据加密机制来提供在询问器和应答器之间通过询问响应进行相互认证的手段,包括将标识符与附加的应答器标识数据传输到 询问器,传输受动态加密和真实性和完整性代码的保护; 在这两种情况下,通过动态加密和真实性和完整性代码对每个请求的质询 - 响应授权和在物理层中传输的数据的保护的安全和认证的数据读取和写入,包括执行 具有两个命令阶段的方案,以及具有插入的命令序列的执行方案,与顺序执行相比,缩短了在应答器中计算密集的定制命令的执行时间,并且可以有效地处理通信故障。
    • 6. 发明申请
    • ROBUST CIPHER DESIGN
    • 坚固的设计
    • WO2007113796A3
    • 2009-04-09
    • PCT/IL2007000364
    • 2007-03-20
    • NDS LTDMANTIN ITSIKGRABOVSKY AHARON
    • MANTIN ITSIKGRABOVSKY AHARON
    • H04L9/00H04K1/06
    • H04L9/0618H04L2209/24
    • In an iterated block cipher, a method for round key encryption and key generation, the method including providing a first function Fi and a second function Fj, providing a round key generation function, the round key generation function being operative to utilize, in any given round, exactly one of the first function Fi, and the second function Fj, providing a round mixing function, the round mixing function being operative to utilize, in any given round, exactly one of the first function Fi, and the second function Fj, utilizing the round key generation function in at least a first round to generate a second round key for use in a second round, and utilizing the round mixing function in at least the first round to mix a first round key with a cipher state, wherein one of the following is performed in the first round the round key generation function utilizes the first function Fi to generate the second round key for use in the second round, substantially simultaneously with the round key mixing function utilizing the second function Fj to mix the first round key with the cipher state, and the round key generation function utilizes the second function Fj to generate the second round key for use in the second round, substantially simultaneously with the round key mixing function utilizing the first function Fi to mix the first round key with the cipher state. Related apparatus and methods are also described.
    • 在迭代块密码中,一种用于循环密钥加密和密钥生成的方法,该方法包括提供第一函数Fi和第二函数Fj,提供循环密钥生成函数,所述循环密钥生成函数可用于在任何给定的 圆形,第一功能Fi的正好一个,第二功能Fj提供圆混合功能,圆混合功能可操作以在任何给定的回合中利用第一功能Fi和第二功能Fj中的一个, 在至少第一轮中利用循环密钥生成函数生成用于第二轮的第二轮密钥,并且在至少第一轮中利用第二轮密钥混合第一轮密钥与密码状态,其中一 在第一轮中执行以下的轮次密钥生成功能利用第一功能Fi产生用于第二轮的第二轮密钥,基本上与轮次相同 密钥混合功能利用第二函数Fj将第一轮密钥与密码状态混合,循环密钥生成函数利用第二函数Fj生成用于第二轮中的第二轮密钥,基本上与轮密钥混合 利用第一功能Fi将第一轮密钥与密码状态混合起来。 还描述了相关装置和方法。