会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Multiple authority key derivation
    • 多权限密钥导出
    • US08892865B1
    • 2014-11-18
    • US13431760
    • 2012-03-27
    • Gregory B. RothMarc R. BarbourBradley Jeffery BehmCristian M. IlacEric Jason Brandwine
    • Gregory B. RothMarc R. BarbourBradley Jeffery BehmCristian M. IlacEric Jason Brandwine
    • H04L9/32H04L9/00G06F21/60
    • H04L9/0822G06F21/602H04L9/0836H04L9/14H04L63/064H04L2209/24
    • Systems and methods for authentication generate keys from secret credentials shared between authenticating parties and authenticators. Generation of the keys may involve utilizing specialized information in the form of parameters that are used to specialize keys. Keys and/or information derived from keys held by multiple authorities may be used to generate other keys such that signatures requiring such keys and/or information can be verified without access to the keys. Keys may also be derived to form a hierarchy of keys that are distributed such that a key holder's ability to decrypt data depends on the key's position in the hierarchy relative to the position of a key used to encrypt the data. Key hierarchies may also be used to distribute key sets to content processing devices to enable the devices to decrypt content such that sources or potential sources of unauthorized content are identifiable from the decrypted content.
    • 用于认证的系统和方法从认证方和认证者之间共享的秘密凭证生成密钥。 密钥的生成可以涉及利用用于专门化密钥的参数形式的专门信息。 可以使用由多个机构保存的密钥导出的密钥和/或信息来生成其他密钥,使得可以在不访问密钥的情况下验证需要这样的密钥和/或信息的签名。 还可以导出密钥以形成分布的密钥的层次结构,使得密钥持有者解密数据的能力取决于密钥在层级中相对于用于加密数据的密钥的位置的位置。 密钥层次也可以用于将密钥集分配给内容处理设备,以使得设备能够解密内容,使得未经授权的内容的源或潜在来源可以从解密的内容中识别。
    • 5. 发明授权
    • Distributed policy enforcement with optimizing policy transformations
    • 分布式策略执行,优化策略转换
    • US09237155B1
    • 2016-01-12
    • US12961104
    • 2010-12-06
    • Mark CavageYunong XiaoBradley Jeffery Behm
    • Mark CavageYunong XiaoBradley Jeffery Behm
    • H04L29/06
    • H04L47/822G06F9/5077G06F17/30312H04L63/0815H04L63/10H04L63/102H04L63/108
    • User-specified policies may be efficiently implemented and enforced with a distributed set of policy enforcement components. User-specified policies may be transformed into a normal form. Sets of normal form policies may be optimized. The optimized policies may be indexed and/or divided and provided to the distributed set of policy enforcement components. The distributed policy enforcement may have a sandbox mode and/or verification mode enabling policy configuration verification. With appropriate authorization, substitute data may be used in verification mode to evaluate requests with respect to policies. Evaluation results, relevant policies, and decision data utilized during request evaluation may be collected, filtered and reported at a variety of levels of detail. Originating user-specified policies may be tracked during the policy normalization process to enable reference to user-specified policies in verification mode reports.
    • 可以通过一组分布式策略实施组件有效地实施和实施用户指定的策略。 用户指定的策略可能会转换为正常格式。 可以优化正常格式策略的集合。 优化的策略可以被索引和/或划分并提供给分布式的策略实施组件集合。 分布式策略实施可以具有启用策略配置验证的沙箱模式和/或验证模式。 通过适当的授权,可以在验证模式下使用替代数据来评估有关策略的请求。 在请求评估期间使用的评估结果,相关政策和决策数据可以以各种细节级别收集,过滤和报告。 在策略规范化过程中可能会跟踪起始用户指定的策略,以便在验证模式报告中引用用户指定的策略。
    • 8. 发明授权
    • Authorized delegation of permissions
    • 授权授权
    • US09098675B1
    • 2015-08-04
    • US13614867
    • 2012-09-13
    • Gregory B. RothBradley Jeffery Behm
    • Gregory B. RothBradley Jeffery Behm
    • G06F7/04G06F17/30G06F21/00H04L29/06H04L29/08G06Q50/00H04L9/32
    • H04L63/102G06F21/00G06F2221/2115G06Q50/01H04L9/3263H04L63/08H04L63/0884H04L67/20
    • Systems and methods are described for delegating permissions to enable account access to entities not directly associated with the account. The systems determine a delegation profile associated with a secured account of at least one customer. The delegation profile includes a name, a validation policy that specifies principals which may be external to the account and which are permitted to assume the delegation profile, and an authorization policy that indicates the permitted actions within the account for those principals which are acting within the delegation profile. Once the delegation profile is created, it can be provided to external principals or services. These external principals or services can use the delegation profile to obtain credentials for performing various actions in the account using the credentials of the delegation profile.
    • 描述的系统和方法用于委派权限来启用帐户访问与帐户无直接关联的实体。 系统确定与至少一个客户的安全帐户相关联的授权简档。 授权简介包括一个名称,一个确认策略,指定可能在该帐户外部以及被允许承担该授权简档的主体,以及一个授权策略,指示该帐户内允许的行为在这些主体内的主体 委托简介。 创建授权配置文件后,可以将其提供给外部主体或服务。 这些外部主体或服务可以使用委托简档来获取使用委托简档的凭据在帐户中执行各种操作的凭据。