会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Invisible encoding of meta-information
    • 元信息的隐形编码
    • US06769061B1
    • 2004-07-27
    • US09487150
    • 2000-01-19
    • Keith Thomas Ahern
    • Keith Thomas Ahern
    • G06F124
    • G06F17/2294G06F17/2205G06T1/0021G06T2201/0062H04N1/32128H04N1/32203
    • Meta-information, such as a digital watermark, that is associated with a document is encoded by using characters, or sequences of characters, that are “invisible” when rendered. Characters such as spaces, tabs, carriage returns, backspaces, line feeds, and so on are used to encode the watermark. The encoded “invisible” meta-information item is preferably appended to the document. A receiving device that is compatible with this encoding is able to decode and process the meta-information, for example, to verify the contents and/or the originator of the document. A receiving device that is not compatible with this encoding will merely display or print additional “white space” corresponding to the “invisible” meta-information. By appending this invisible encoding to the document, this additional white space will occur after the display or printing of the document, in a visually unobtrusive form.
    • 与文档相关联的元信息(例如数字水印)通过使用被呈现为“不可见”的字符或字符序列进行编码。 诸如空格,制表符,回车符,后退空格,换行符等字符用于对水印进行编码。 编码的“不可见”元信息项优选地附加到文档。 与该编码兼容的接收设备能够对元信息进行解码和处理,例如验证文档的内容和/或发起者。 与该编码不兼容的接收设备将仅显示或打印与“不可见”元信息相对应的附加“空格”。 通过将这个不可见的编码附加到文档中,这个额外的空格将在文档的显示或打印之后以视觉上不显眼的形式出现。
    • 3. 发明授权
    • Method for detecting unauthorized network access by having a NIC monitor for packets purporting to be from itself
    • 通过对来自其自身的分组具有NIC监视器来检测未经授权的网络访问的方法
    • US06745333B1
    • 2004-06-01
    • US10062871
    • 2002-01-31
    • Brant D. Thomsen
    • Brant D. Thomsen
    • G06F124
    • H04L41/046H04L29/12264H04L41/0213H04L43/00H04L61/2046H04L63/101H04L63/1408H04L63/1466H04W12/08H04W12/12
    • A method is described a NIC to ascertain the presence of spoofing activity and thus detect unauthorized network access. The NIC monitors for packets purporting to be from itself. In one embodiment, a NIC views packets trafficking on its network and monitors for packets having its own MAC Address, but which it did not send. In another embodiment, the NIC monitors for packets having its own IP address, but which it did not send. These falsely purportive packets originate not from the observant NIC, but suspiciously from elsewhere. Such suspect origins entities may be rogue entities attempting to gain unauthorized network access. These embodiments detect unauthorized access to a network by ascertaining the presence of spoofing activity in a manner that does not require gross revamping of network architecture or the burdening of network accessibility by legitimate authorized entities.
    • 描述了一种NIC来确定欺骗活动的存在并因此检测未经授权的网络访问。 NIC监视来自本身的数据包。 在一个实施例中,NIC在其网络上查看分组传送,并监视具有其自己的MAC地址但是没有发送的分组的分组。 在另一个实施例中,NIC监视具有其自己的IP地址但是没有发送的分组的分组。 这些虚假的信息来源不是来自观察网卡,而是来自其他地方。 这些嫌疑来源实体可能是试图获得未经授权的网络访问的流氓实体。 这些实施例通过不需要大量改进网络架构或合法授权实体对网络可访问性的负担的方式来确定欺骗活动的存在来检测对网络的未授权访问。
    • 4. 发明授权
    • Methods, systems and computer program products for enhanced security identity utilizing an SSL proxy
    • 使用SSL代理增强安全身份的方法,系统和计算机程序产品
    • US06732269B1
    • 2004-05-04
    • US09411471
    • 1999-10-01
    • Michael Edward BaskeyTimothy James HahnDilip Dinkar KandlurDavid Gerard Kuehr-McLaren
    • Michael Edward BaskeyTimothy James HahnDilip Dinkar KandlurDavid Gerard Kuehr-McLaren
    • G06F124
    • H04L63/166H04L2463/102
    • Methods, systems and computer program products are provided which communicate between client applications and a transaction server by establishing a persistent secure connection between the transaction server and a Secure Socket Layer (SSL) proxy server. A first session specific SSL connection, different from the persistent secure connection, is also established between a first client application and the SSL proxy server. Communications between the first client application and the SSL proxy server transmitted over the first session specific SSL connection are then forwarded with the client's identity preserved to the transaction server over the persistent secure connection. Furthermore, a second session specific SSL connection between a second client application and the SSL proxy server may also be established and the communications between the second client application and the SSL proxy server transmitted over the second session specific SSL connection are forwarded to the transaction server over the persistent secure connection. Preferably, the persistent secure connection is an SSL connection.
    • 提供了方法,系统和计算机程序产品,其通过在事务服务器和安全套接层(SSL)代理服务器之间建立持久的安全连接,在客户端应用程序和事务服务器之间进行通信。 第一个客户端应用程序和SSL代理服务器之间通过第一个会话特定的SSL连接传输的通信也被转发 客户端的身份通过持久的安全连接保留到事务服务器。 此外,还可以建立第二客户端应用和SSL代理服务器之间的第二会话特定SSL连接,并且通过第二会话特定SSL连接发送的第二客户端应用和SSL代理服务器之间的通信被转发到交易服务器 持久的安全连接。 优选地,持久安全连接是SSL连接。
    • 6. 发明授权
    • Security server token caching
    • 安全服务器令牌缓存
    • US06715082B1
    • 2004-03-30
    • US09379754
    • 1999-08-24
    • Benjamin Ma ChangDavid J. Guenther
    • Benjamin Ma ChangDavid J. Guenther
    • G06F124
    • H04L63/02G06F21/34G06F21/6218G06F2221/2137G06F2221/2141H04L63/083
    • A mechanism for establishing a plurality of sessions between a client and a first server based on a single input of user authenticating information is disclosed. A request to establish a connection between the client and the first server is received. The request includes identification information for authenticating a requesting user. Based on the identification information, a determination is made as to whether the connection between the client and the first server should be established. If it is determined that the connection between the client and the first server should be established, the identification information is cached in memory and the connection between the client and the first server is allowed to be established. Subsequent connection requests from the same client are authenticated, and further connections can be established, based on the cached identification information, without further input from the client or user.
    • 公开了一种用于基于用户认证信息的单个输入在客户机和第一服务器之间建立多个会话的机制。 接收到建立客户端与第一台服务器之间的连接的请求。 该请求包括用于认证请求用户的识别信息。 基于识别信息,确定是否应建立客户端与第一服务器之间的连接。 如果确定客户端和第一服务器之间的连接应该建立,则识别信息被缓存在存储器中,并且允许建立客户端与第一服务器之间的连接。 来自相同客户端的后续连接请求被认证,并且可以基于缓存的标识信息建立进一步的连接,而不需要客户端或用户的进一步输入。
    • 7. 发明授权
    • Digital signatures on a Smartcard
    • 智能卡上的数字签名
    • US06704870B2
    • 2004-03-09
    • US09942492
    • 2001-08-29
    • Scott A. VanstoneAlfred J. Menezes
    • Scott A. VanstoneAlfred J. Menezes
    • G06F124
    • G07F7/1008G06F7/725G06Q20/341G06Q20/40975G07F7/082H04L9/3066H04L9/3247H04L2209/56
    • A digital signature scheme for a “smart” card utilizes a set of prestored signing elements and combines pairs of the elements to produce a new session pair. The combination of the elements is performed partly on the card and partly on the associated transaction device so that the exchange of information between card and device does not disclose the identity of the signing elements. The signing elements are selected in a deterministic but unpredictable manner so that each pair of elements is used once. Further signing pairs are generated by implementing the signing over an anomalous elliptic curve encryption scheme and applying a Frobenius Operator to the normal basis representation of one of the elements.
    • 用于“智能”卡的数字签名方案利用一组预先存储的签名元素并且组合成对的元素以产生新的会话对。 元件的组合部分地在卡上部分地执行并且部分地在相关联的交易设备上执行,使得卡和设备之间的信息交换没有公开签名元件的身份。 以确定性但不可预测的方式选择签名元素,使得每对元素被使用一次。 通过实现异常椭圆曲线加密方案的签名并将Frobenius运算符应用于其中一个元素的正常基础表示来生成进一步的签名对。
    • 10. 发明授权
    • Data communication equipment, data communication system, and data communication method
    • 数据通信设备,数据通信系统和数据通信方式
    • US06654466B1
    • 2003-11-25
    • US09402484
    • 1999-10-14
    • Yoshihiro IkefujiSatoshi Yoshioka
    • Yoshihiro IkefujiSatoshi Yoshioka
    • G06F124
    • G06K19/0723
    • Data communication means (82) performs data communication and power transmission by utilizing electromagnetic waves. Conversion method designating means (88) is provided with output value measuring means (52) which measures the magnitude of the fluctuating output of a resonance circuit (40), and conversion method select means (100) which selects a conversion method to be executed in accordance with the obtained magnitude of the output of the resonance circuit (40). Data converting means (84) is provided with three conversion methods and performs conversion between original data and processed data by executing conversion in accordance with one of the conversion methods designated by the select means (100). The safety on security can thus be improved with a simple constitution.
    • 数据通信装置(82)利用电磁波进行数据通信和电力传输。 转换方法指定装置(88)具有测量谐振电路(40)的波动输出的大小的输出值测量装置(52),以及选择要执行的转换方法的转换方法选择装置 根据获得的谐振电路(40)的输出的大小。 数据转换装置(84)具有三种转换方法,并且根据由选择装置(100)指定的转换方法之一执行转换,执行原始数据和处理数据之间的转换。 因此,可以通过简单的构成来改善安全性。