会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • SYSTEMS AND METHODS FOR MANAGING CRLS FOR A MULTI-CORE SYSTEM
    • 用于管理多核系统的CRLS的系统和方法
    • US20100325429A1
    • 2010-12-23
    • US12489331
    • 2009-06-22
    • Ashoke SahaChristofer EdstromTushar Kanekar
    • Ashoke SahaChristofer EdstromTushar Kanekar
    • H04L9/00
    • H04L63/0823H04L9/3268H04L63/166
    • The present invention is directed towards systems and methods for maintaining Certificate Revocation Lists (CRLs) for client access in a multi-core system. A first core may generate a secondary CRL corresponding to a master CRL maintained by the first core. The CRLs may identify certificates to revoke. The first core can store the secondary CRL to a memory element accessible by the cores. A second core may receive a request to validate a certificate. The second core can provisionally determine, via access to the secondary CRL, whether the certificate is revoked. The second core may also determine not to revoke the certificate. Responsive to the determination, the second core may request the first core to validate the certificate. The first core can determine whether to revoke the certificate based on the master CRL. The first core may send a message to the second core based on the determination.
    • 本发明涉及用于在多核系统中维护用于客户端访问的证书吊销列表(CRL)的系统和方法。 第一核心可以产生对应于由第一核心维护的主CRL的次级CRL。 CRL可以识别要撤销的证书。 第一个核心可以将次级CRL存储到可由内核访问的内存元素。 第二个核心可能会收到验证证书的请求。 第二个核心可以通过访问次级CRL临时确定证书是否被撤销。 第二核心也可能决定不撤销证书。 响应确定,第二个核心可能要求第一个核心验证证书。 第一个核心可以确定是否根据主CRL撤销证书。 基于确定,第一核心可以向第二核心发送消息。
    • 13. 发明授权
    • Systems and methods for policy based triggering of client-authentication at directory level granularity
    • 用于以目录级粒度为基础的策略触发客户端认证的系统和方法
    • US08566925B2
    • 2013-10-22
    • US11462350
    • 2006-08-03
    • Sivaprasad UdupaTushar KanekarTejus Ag
    • Sivaprasad UdupaTushar KanekarTejus Ag
    • H04L29/00
    • H04L63/10H04L63/0272H04L63/0428H04L63/0823H04L63/166H04L63/20H04L2463/144
    • Systems and methods are disclosed for an appliance to authenticate access of a client to a protected directory on a server via a connection, such as a secure SSL connection, established by the appliance. A method comprises the steps of: receiving, by an appliance, a first request from a client on a first network to access a server on a second network, the appliance providing the client a virtual private network connection from the first network to the second network; determining, by the appliance, the first request comprises access to a protected directory of the server; associating, by the appliance, an authentication policy with the protected directory, the authentication policy specifying an action to authenticate the client's access to the protected directory; and transmitting, by the appliance in response to the authentication policy, a second request to the client for an authentication certificate. Corresponding systems are also disclosed.
    • 公开的系统和方法用于通过由设备建立的连接(例如安全SSL连接)来认证客户端访问服务器上的受保护目录的系统和方法。 一种方法包括以下步骤:由设备从第一网络的客户端接收访问第二网络上的服务器的第一请求,所述设备向客户端提供从第一网络到第二网络的虚拟专用网络连接 ; 由设备确定第一请求包括访问服务器的受保护目录; 该设备将认证策略与受保护目录相关联,认证策略指定用于认证客户端对受保护目录的访问的动作; 以及响应于所述认证策略,所述设备向所述客户端发送用于认证证书的第二请求。 还公开了相应的系统。
    • 14. 发明授权
    • Systems and methods for SSL session cloning—transfer and regeneration of SSL security parameters across cores, homogenous system or heterogeneous systems
    • 用于SSL会话克隆的系统和方法 - 跨核心,同质系统或异构系统传输和重新生成SSL安全参数
    • US08312308B2
    • 2012-11-13
    • US12489320
    • 2009-06-22
    • Tushar Kanekar
    • Tushar Kanekar
    • H04L29/06G06F1/04G06F7/04
    • H04L63/0823H04L63/101H04L63/166H04L67/02H04L67/1002
    • The present invention is directed towards systems and methods for managing SSL session persistence and reuse in a multi-core system. A first core may indicate that an SSL session established by the first core is non-resumable. Responsive to the indication, the core may set an indicator at a location in memory accessible by each core of the multi-core system, the indicator indicating that the SSL session is non-resumable. A second core of the multi-core system may receive a request to reuse the SSL session. The request may include a session identifier of the SSL session. In addition, the session identifier may identify the first core as an establisher of the SSL session. The second core can identify from encoding of the session identifier whether the second core is not the establisher of the SSL session. Responsive to the identification, the second core may determine whether to resume the SSL session.
    • 本发明涉及用于在多核系统中管理SSL会话持久性和重用的系统和方法。 第一核心可以指示由第一核心建立的SSL会话是不可恢复的。 响应于指示,核心可以在由多核系统的每个核心访问的存储器中的位置处设置指示符,该指示符指示SSL会话不可恢复。 多核系统的第二核心可以接收重新使用SSL会话的请求。 请求可以包括SSL会话的会话标识符。 此外,会话标识符可以将第一核心识别为SSL会话的建立者。 第二核心可以从会话标识符的编码中识别第二核心是否不是SSL会话的建立者。 响应于识别,第二个核心可能决定是否恢复SSL会话。
    • 15. 发明授权
    • Systems and methods for optimizing SSL handshake processing
    • 优化SSL握手处理的系统和方法
    • US08095787B2
    • 2012-01-10
    • US11466030
    • 2006-08-21
    • Tushar KanekarSivaprasad Udupa
    • Tushar KanekarSivaprasad Udupa
    • H04L29/00
    • H04L63/166
    • A method for buffering SSL handshake messages prior to computing a message digest for the SSL handshake includes: conducting, by an appliance with a client, an SSL handshake, the SSL handshake comprising a plurality of SSL handshake messages; storing, by the appliance, the plurality of SSL handshake messages; providing, by the appliance to a message digest computing device in response to receiving a client finish message corresponding to the SSL handshake, the plurality of SSL handshake messages; receiving, by the appliance from the message digest computing device, a message digest corresponding to the provided messages; determining by the appliance, the message digest matches a message digest included in the SSL client finish message; and completing, by the appliance with the client, the SSL handshake. Corresponding systems are also described.
    • 用于在计算用于SSL握手的消息摘要之前缓存SSL握手消息的方法包括:由具有客户端的设备进行SSL握手,所述SSL握手包括多个SSL握手消息; 由设备存储多个SSL握手消息; 响应于接收到与所述SSL握手相对应的客户端完成消息,所述设备向消息摘要计算设备提供所述多个SSL握手消息; 由所述设备从所述消息摘要计算设备接收与所提供的消息相对应的消息摘要; 由设备确定消息摘要与SSL客户端完成消息中包含的消息摘要相匹配; 并由用户与客户端完成SSL握手。 还描述了相应的系统。
    • 16. 发明申请
    • SYSTEMS AND METHODS FOR EVALUATING AND PRIORITIZING RESPONSES FROM MULTIPLE OCSP RESPONDERS
    • 用于从多个OCSP响应者评估和优化响应的系统和方法
    • US20110154017A1
    • 2011-06-23
    • US12645664
    • 2009-12-23
    • Christofer EdstromTushar Kanekar
    • Christofer EdstromTushar Kanekar
    • H04L29/06
    • H04L9/3268H04L63/0823H04L63/0884H04L63/166H04L67/2819H04L2209/38
    • The present invention is directed towards systems and methods for determining a status of a client certificate from a plurality of responses for an Online Certificate Status Protocol (OCSP) request. An intermediary device between a plurality of clients and one or more servers identifies a plurality of OCSP responders for determining a status of a client certificate responsive to receiving the client certificate from a client during a Secure Socket Layer (SSL) handshake. Each of the plurality of OCSP responders may transmit a request for the status of the client certificate to a uniform resource locator corresponding to each OCSP responder. The intermediary device may determine a single status for the client certificate from a plurality of statuses of the client certificate received via responses from each uniform resource locator.
    • 本发明涉及用于根据在线证书状态协议(OCSP)请求的多个响应来确定客户端证书的状态的系统和方法。 多个客户端和一个或多个服务器之间的中间设备在安全套接层(SSL)握手期间,响应于从客户端接收到客户端证书,识别多个OCSP应答器,用于确定客户端证书的状态。 多个OCSP应答器中的每一个可以向与每个OCSP响应器对应的统一资源定位符发送客户端证书的状态请求。 中介设备可以根据从每个统一资源定位符的响应接收到的客户端证书的多个状态来确定客户端证书的单一状态。
    • 20. 发明申请
    • SYSTEMS AND METHODS FOR SSL SESSION CLONING - TRANSFER AND REGENERATION OF SSL SECURITY PARAMETERS ACROSS CORES, HOMOGENOUS SYSTEM OR HETEROGENEOUS SYSTEMS
    • 用于SSL会话的系统和方法克隆 - 通过CORS,均匀系统或异构系统的SSL安全参数的传输和再生
    • US20100325418A1
    • 2010-12-23
    • US12489320
    • 2009-06-22
    • Tushar Kanekar
    • Tushar Kanekar
    • H04L29/06
    • H04L63/0823H04L63/101H04L63/166H04L67/02H04L67/1002
    • The present invention is directed towards systems and methods for managing SSL session persistence and reuse in a multi-core system. A first core may indicate that an SSL session established by the first core is non-resumable. Responsive to the indication, the core may set an indicator at a location in memory accessible by each core of the multi-core system, the indicator indicating that the SSL session is non-resumable. A second core of the multi-core system may receive a request to reuse the SSL session. The request may include a session identifier of the SSL session. In addition, the session identifier may identify the first core as an establisher of the SSL session. The second core can identify from encoding of the session identifier whether the second core is not the establisher of the SSL session. Responsive to the identification, the second core may determine whether to resume the SSL session.
    • 本发明涉及用于在多核系统中管理SSL会话持久性和重用的系统和方法。 第一核心可以指示由第一核心建立的SSL会话是不可恢复的。 响应于指示,核心可以在由多核系统的每个核心访问的存储器中的位置处设置指示符,该指示符指示SSL会话不可恢复。 多核系统的第二核心可以接收重新使用SSL会话的请求。 请求可以包括SSL会话的会话标识符。 此外,会话标识符可以将第一核心识别为SSL会话的建立者。 第二核心可以从会话标识符的编码中识别第二核心是否不是SSL会话的建立者。 响应于识别,第二个核心可能决定是否恢复SSL会话。