会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • SYSTEMS AND METHODS FOR OPTIMIZING SSL HANDSHAKE PROCESSING
    • 用于优化SSL HANDSHAKE处理的系统和方法
    • US20080046717A1
    • 2008-02-21
    • US11466014
    • 2006-08-21
    • Tushar KanekarSivaprasad Udupa
    • Tushar KanekarSivaprasad Udupa
    • H04L9/00
    • H04L9/3263H04L63/166H04L2209/80
    • A method for enabling efficient SSL handshakes through precomputing of handshake messages, the method includes: receiving, by an appliance, a server certificate identifying a server; generating, by the appliance, at least one of: (i) an SSL server certificate message comprising the received server certificate, (ii) an SSL client certificate request message, and (iii) an SSL hello done message; storing, by the appliance, the generated messages; receiving, by the appliance from a client, an SSL client hello message identifying the server; and transmitting, by the appliance to the client, an SSL server hello message and at least one of the stored messages. Corresponding systems are also described.
    • 一种用于通过预先计算握手消息来实现有效的SSL握手的方法,所述方法包括:由设备接收识别服务器的服务器证书; 由所述设备生成以下至少一个:(i)包括所接收的服务器证书的SSL服务器证书消息,(ii)SSL客户端证书请求消息,以及(iii)SSL hello完成消息; 由设备存储生成的消息; 用户从客户端接收标识服务器的SSL客户端hello消息; 以及由所述设备向所述客户端发送SSL服务器呼叫消息和所存储的消息中的至少一个。 还描述了相应的系统。
    • 23. 发明授权
    • Systems and methods for distributing crypto cards to multiple cores
    • 将密码卡分配到多个核心的系统和方法
    • US08811223B2
    • 2014-08-19
    • US12489161
    • 2009-06-22
    • Tushar KanekarSwarupa Gonuguntla
    • Tushar KanekarSwarupa Gonuguntla
    • H04L12/28
    • H04L63/0272G06F2221/2149H04L63/166
    • The present invention is directed towards systems and methods for distributed operation of a plurality of cryptographic cards in a multi-core system. In various embodiments, a plurality of cryptographic cards providing encryption/decryption resources are assigned to a plurality of packet processing engines in operation on a multi-core processing system. The packet processing engines can be configured to operate in user space of a system, and can access cryptographic resources via memory allocations mapped from kernel space to user space. A method for use with the multi-card/multi-core system can comprise detecting, by a kernel of the multi-core system, a plurality of cryptographic cards available to the system, identifying, by a configurator of the multi-core system, a plurality of packet processing engines configured to operate in user space on a plurality of cores of the multi-core system, and determining, by a card distribution manager, a distribution layout that identifies an assignment of the plurality of cryptographic cards to the plurality of packet processing engines.
    • 本发明涉及用于在多核系统中分布式操作多个加密卡的系统和方法。 在各种实施例中,向多核处理系统运行的多个分组处理引擎分配了提供加密/解密资源的多个密码卡。 分组处理引擎可以被配置为在系统的用户空间中操作,并且可以经由从内核空间映射到用户空间的存储器分配来访问加密资源。 与多卡/多核系统一起使用的方法可以包括由多核系统的内核检测可用于系统的多个密码卡,由多核系统的配置者识别, 多个分组处理引擎,被配置为在所述多核系统的多个核上的用户空间中操作,以及由卡分发管理器确定识别所述多​​个密码卡到所述多核系统的分配的分布布局 数据包处理引擎
    • 24. 发明授权
    • Systems and methods for optimizing SSL handshake processing
    • 优化SSL握手处理的系统和方法
    • US08793486B2
    • 2014-07-29
    • US13346314
    • 2012-01-09
    • Tushar KanekarSivaprasad Udupa
    • Tushar KanekarSivaprasad Udupa
    • H04L29/06
    • H04L63/166
    • A method for buffering SSL handshake messages prior to computing a message digest for the SSL handshake includes: conducting, by an appliance with a client, an SSL handshake, the SSL handshake comprising a plurality of SSL handshake messages; storing, by the appliance, the plurality of SSL handshake messages; providing, by the appliance to a message digest computing device in response to receiving a client finish message corresponding to the SSL handshake, the plurality of SSL handshake messages; receiving, by the appliance from the message digest computing device, a message digest corresponding to the provided messages; determining by the appliance, the message digest matches a message digest included in the SSL client finish message; and completing, by the appliance with the client, the SSL handshake. Corresponding systems are also described.
    • 用于在计算用于SSL握手的消息摘要之前缓存SSL握手消息的方法包括:由具有客户端的设备进行SSL握手,所述SSL握手包括多个SSL握手消息; 由设备存储多个SSL握手消息; 响应于接收到与所述SSL握手相对应的客户端完成消息,所述设备向消息摘要计算设备提供所述多个SSL握手消息; 由所述设备从所述消息摘要计算设备接收与所提供的消息相对应的消息摘要; 由设备确定消息摘要与SSL客户端完成消息中包含的消息摘要相匹配; 并由用户与客户完成SSL握手。 还描述了相应的系统。
    • 25. 发明授权
    • Systems and methods for optimizing SSL handshake processing
    • 优化SSL握手处理的系统和方法
    • US08230214B2
    • 2012-07-24
    • US11466014
    • 2006-08-21
    • Tushar KanekarSivaprasad Udupa
    • Tushar KanekarSivaprasad Udupa
    • H04L29/06
    • H04L9/3263H04L63/166H04L2209/80
    • A method for enabling efficient SSL handshakes through precomputing of handshake messages, the method includes: receiving, by an appliance, a server certificate identifying a server; generating, by the appliance, at least one of: (i) an SSL server certificate message comprising the received server certificate, (ii) an SSL client certificate request message, and (iii) an SSL hello done message; storing, by the appliance, the generated messages; receiving, by the appliance from a client, an SSL client hello message identifying the server; and transmitting, by the appliance to the client, an SSL server hello message and at least one of the stored messages. Corresponding systems are also described.
    • 一种用于通过预先计算握手消息来实现有效的SSL握手的方法,所述方法包括:由设备接收识别服务器的服务器证书; 由所述设备生成以下至少一个:(i)包括所接收的服务器证书的SSL服务器证书消息,(ii)SSL客户端证书请求消息,以及(iii)SSL hello完成消息; 由设备存储生成的消息; 用户从客户端接收标识服务器的SSL客户端hello消息; 以及由所述设备向所述客户端发送SSL服务器呼叫消息和所存储的消息中的至少一个。 还描述了相应的系统。
    • 26. 发明申请
    • SYSTEMS AND METHODS FOR FLASH CROWD CONTROL AND BATCHING OCSP REQUESTS VIA ONLINE CERTIFICATE STATUS PROTOCOL
    • 通过在线证书状态协议对闪存卡控制和批处理OCSP要求的系统和方法
    • US20110154018A1
    • 2011-06-23
    • US12645907
    • 2009-12-23
    • Christofer EdstromTushar Kanekar
    • Christofer EdstromTushar Kanekar
    • H04L29/06G06F15/16
    • H04L9/3268H04L63/0823H04L63/0884H04L63/166H04L67/2833H04L67/2842H04L67/2852H04L2209/38
    • The present invention is directed towards systems and methods for batching OCSP requests and caching corresponding responses. An intermediary between a plurality of clients and one or more servers receives a first client certificate during a first SSL handshake with a first client and a second client certificate during a second SSL handshake with a second client. The intermediary may identify that the statuses of the client certificates are not in a cache of the intermediary. An OCSP responder of the intermediary may transmit a single request to an OCSP server to determine the statuses. The intermediary may determine, from a single response received from the OCSP server, whether to establish SSL connections with the clients based on the statuses. The intermediary may store the statuses to the cache for determining whether to establish a SSL connection in response to receiving a client certificate from the first client.
    • 本发明涉及用于批量OCSP请求和缓存相应响应的系统和方法。 在与第二客户端的第二次SSL握手期间,在多个客户端和一个或多个服务器之间的中介在与第一客户端的第一SSL握手和第二客户端证书期间接收第一客户端证书。 中间人可能会识别客户端证书的状态不在中介缓存中。 中间人的OCSP响应者可以向OCSP服务器发送单个请求以确定状态。 中介可以从OCSP服务器收到的单一响应中确定是否根据状态与客户端建立SSL连接。 响应于从第一客户端接收到客户端证书,中介可以将状态存储到高速缓存以确定是否建立SSL连接。
    • 29. 发明申请
    • SYSTEMS AND METHODS FOR DISTRIBUTING CRYPTO CARDS TO MULTIPLE CORES
    • 将卡片分配到多个线的系统和方法
    • US20100322104A1
    • 2010-12-23
    • US12489161
    • 2009-06-22
    • Tushar KanekarSwarupa Gonuguntla
    • Tushar KanekarSwarupa Gonuguntla
    • H04L12/28
    • H04L63/0272G06F2221/2149H04L63/166
    • The present invention is directed towards systems and methods for distributed operation of a plurality of cryptographic cards in a multi-core system. In various embodiments, a plurality of cryptographic cards providing encryption/decryption resources are assigned to a plurality of packet processing engines in operation on a multi-core processing system. The packet processing engines can be configured to operate in user space of a system, and can access cryptographic resources via memory allocations mapped from kernel space to user space. A method for use with the multi-card/multi-core system can comprise detecting, by a kernel of the multi-core system, a plurality of cryptographic cards available to the system, identifying, by a configurator of the multi-core system, a plurality of packet processing engines configured to operate in user space on a plurality of cores of the multi-core system, and determining, by a card distribution manager, a distribution layout that identifies an assignment of the plurality of cryptographic cards to the plurality of packet processing engines.
    • 本发明涉及用于在多核系统中分布式操作多个加密卡的系统和方法。 在各种实施例中,向多核处理系统运行的多个分组处理引擎分配了提供加密/解密资源的多个密码卡。 分组处理引擎可以被配置为在系统的用户空间中操作,并且可以经由从内核空间映射到用户空间的存储器分配来访问加密资源。 与多卡/多核系统一起使用的方法可以包括由多核系统的内核检测可用于系统的多个密码卡,由多核系统的配置者识别, 多个分组处理引擎,被配置为在所述多核系统的多个核上的用户空间中操作,以及由卡分发管理器确定识别所述多​​个密码卡到所述多核系统的分配的分布布局 数据包处理引擎
    • 30. 发明申请
    • SYSTEMS AND METHODS FOR OPTIMIZING SSL HANDSHAKE PROCESSING
    • 用于优化SSL HANDSHAKE处理的系统和方法
    • US20080046727A1
    • 2008-02-21
    • US11466030
    • 2006-08-21
    • Tushar KanekarSivaprasad Udupa
    • Tushar KanekarSivaprasad Udupa
    • H04L9/00
    • H04L63/166
    • A method for buffering SSL handshake messages prior to computing a message digest for the SSL handshake includes: conducting, by an appliance with a client, an SSL handshake, the SSL handshake comprising a plurality of SSL handshake messages; storing, by the appliance, the plurality of SSL handshake messages; providing, by the appliance to a message digest computing device in response to receiving a client finish message corresponding to the SSL handshake, the plurality of SSL handshake messages; receiving, by the appliance from the message digest computing device, a message digest corresponding to the provided messages; determining by the appliance, the message digest matches a message digest included in the SSL client finish message; and completing, by the appliance with the client, the SSL handshake. Corresponding systems are also described.
    • 用于在计算用于SSL握手的消息摘要之前缓存SSL握手消息的方法包括:由具有客户端的设备进行SSL握手,所述SSL握手包括多个SSL握手消息; 由设备存储多个SSL握手消息; 响应于接收到与所述SSL握手相对应的客户端完成消息,所述设备向消息摘要计算设备提供所述多个SSL握手消息; 由所述设备从所述消息摘要计算设备接收与所提供的消息相对应的消息摘要; 由设备确定消息摘要与SSL客户端完成消息中包含的消息摘要相匹配; 并由用户与客户端完成SSL握手。 还描述了相应的系统。