会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Systems and methods for evaluating and prioritizing responses from multiple OCSP responders
    • 用于评估和优先考虑多个OCSP响应者的响应的系统和方法
    • US08621204B2
    • 2013-12-31
    • US12645664
    • 2009-12-23
    • Christofer EdstromTushar Kanekar
    • Christofer EdstromTushar Kanekar
    • H04L29/06H04L9/32
    • H04L9/3268H04L63/0823H04L63/0884H04L63/166H04L67/2819H04L2209/38
    • The present invention is directed towards systems and methods for determining a status of a client certificate from a plurality of responses for an Online Certificate Status Protocol (OCSP) request. An intermediary device between a plurality of clients and one or more servers identifies a plurality of OCSP responders for determining a status of a client certificate responsive to receiving the client certificate from a client during a Secure Socket Layer (SSL) handshake. Each of the plurality of OCSP responders may transmit a request for the status of the client certificate to a uniform resource locator corresponding to each OCSP responder. The intermediary device may determine a single status for the client certificate from a plurality of statuses of the client certificate received via responses from each uniform resource locator.
    • 本发明涉及用于根据在线证书状态协议(OCSP)请求的多个响应来确定客户端证书的状态的系统和方法。 多个客户端和一个或多个服务器之间的中间设备在安全套接层(SSL)握手期间,响应于从客户端接收到客户端证书,识别多个OCSP应答器,用于确定客户端证书的状态。 多个OCSP应答器中的每一个可以向与每个OCSP响应器对应的统一资源定位符发送客户端证书的状态请求。 中介设备可以根据从每个统一资源定位符的响应接收到的客户端证书的多个状态来确定客户端证书的单一状态。
    • 3. 发明申请
    • SYSTEMS AND METHODS FOR FLASH CROWD CONTROL AND BATCHING OCSP REQUESTS VIA ONLINE CERTIFICATE STATUS PROTOCOL
    • 通过在线证书状态协议对闪存卡控制和批处理OCSP要求的系统和方法
    • US20110154018A1
    • 2011-06-23
    • US12645907
    • 2009-12-23
    • Christofer EdstromTushar Kanekar
    • Christofer EdstromTushar Kanekar
    • H04L29/06G06F15/16
    • H04L9/3268H04L63/0823H04L63/0884H04L63/166H04L67/2833H04L67/2842H04L67/2852H04L2209/38
    • The present invention is directed towards systems and methods for batching OCSP requests and caching corresponding responses. An intermediary between a plurality of clients and one or more servers receives a first client certificate during a first SSL handshake with a first client and a second client certificate during a second SSL handshake with a second client. The intermediary may identify that the statuses of the client certificates are not in a cache of the intermediary. An OCSP responder of the intermediary may transmit a single request to an OCSP server to determine the statuses. The intermediary may determine, from a single response received from the OCSP server, whether to establish SSL connections with the clients based on the statuses. The intermediary may store the statuses to the cache for determining whether to establish a SSL connection in response to receiving a client certificate from the first client.
    • 本发明涉及用于批量OCSP请求和缓存相应响应的系统和方法。 在与第二客户端的第二次SSL握手期间,在多个客户端和一个或多个服务器之间的中介在与第一客户端的第一SSL握手和第二客户端证书期间接收第一客户端证书。 中间人可能会识别客户端证书的状态不在中介缓存中。 中间人的OCSP响应者可以向OCSP服务器发送单个请求以确定状态。 中介可以从OCSP服务器收到的单一响应中确定是否根据状态与客户端建立SSL连接。 响应于从第一客户端接收到客户端证书,中介可以将状态存储到高速缓存以确定是否建立SSL连接。
    • 4. 发明申请
    • SYSTEMS AND METHODS FOR EVALUATING AND PRIORITIZING RESPONSES FROM MULTIPLE OCSP RESPONDERS
    • 用于从多个OCSP响应者评估和优化响应的系统和方法
    • US20110154017A1
    • 2011-06-23
    • US12645664
    • 2009-12-23
    • Christofer EdstromTushar Kanekar
    • Christofer EdstromTushar Kanekar
    • H04L29/06
    • H04L9/3268H04L63/0823H04L63/0884H04L63/166H04L67/2819H04L2209/38
    • The present invention is directed towards systems and methods for determining a status of a client certificate from a plurality of responses for an Online Certificate Status Protocol (OCSP) request. An intermediary device between a plurality of clients and one or more servers identifies a plurality of OCSP responders for determining a status of a client certificate responsive to receiving the client certificate from a client during a Secure Socket Layer (SSL) handshake. Each of the plurality of OCSP responders may transmit a request for the status of the client certificate to a uniform resource locator corresponding to each OCSP responder. The intermediary device may determine a single status for the client certificate from a plurality of statuses of the client certificate received via responses from each uniform resource locator.
    • 本发明涉及用于根据在线证书状态协议(OCSP)请求的多个响应来确定客户端证书的状态的系统和方法。 多个客户端和一个或多个服务器之间的中间设备在安全套接层(SSL)握手期间,响应于从客户端接收到客户端证书,识别多个OCSP应答器,用于确定客户端证书的状态。 多个OCSP应答器中的每一个可以向与每个OCSP响应器对应的统一资源定位符发送客户端证书的状态请求。 中介设备可以根据从每个统一资源定位符的响应接收到的客户端证书的多个状态来确定客户端证书的单一状态。
    • 5. 发明授权
    • Systems and methods for flash crowd control and batching OCSP requests via online certificate status protocol
    • 通过在线证书状态协议,闪存人群控制和批处理OCSP请求的系统和方法
    • US08627063B2
    • 2014-01-07
    • US12645907
    • 2009-12-23
    • Christofer EdstromTushar Kanekar
    • Christofer EdstromTushar Kanekar
    • H04L29/06H04L9/32
    • H04L9/3268H04L63/0823H04L63/0884H04L63/166H04L67/2833H04L67/2842H04L67/2852H04L2209/38
    • The present invention is directed towards systems and methods for batching OCSP requests and caching corresponding responses. An intermediary between a plurality of clients and one or more servers receives a first client certificate during a first SSL handshake with a first client and a second client certificate during a second SSL handshake with a second client. The intermediary may identify that the statuses of the client certificates are not in a cache of the intermediary. An OCSP responder of the intermediary may transmit a single request to an OCSP server to determine the statuses. The intermediary may determine, from a single response received from the OCSP server, whether to establish SSL connections with the clients based on the statuses. The intermediary may store the statuses to the cache for determining whether to establish a SSL connection in response to receiving a client certificate from the first client.
    • 本发明涉及用于批量OCSP请求和缓存相应响应的系统和方法。 在与第二客户端的第二次SSL握手期间,在多个客户端和一个或多个服务器之间的中介在与第一客户端的第一次SSL握手和第二客户端证书期间接收第一客户端证书。 中间人可能会识别客户端证书的状态不在中介缓存中。 中间人的OCSP响应者可以向OCSP服务器发送单个请求以确定状态。 中介可以从OCSP服务器收到的单一响应中确定是否根据状态与客户端建立SSL连接。 响应于从第一客户端接收到客户端证书,中介可以将状态存储到高速缓存以确定是否建立SSL连接。
    • 6. 发明授权
    • Systems and methods for managing CRLS for a multi-core system
    • 用于管理多核系统的CRLS的系统和方法
    • US08181019B2
    • 2012-05-15
    • US12489331
    • 2009-06-22
    • Ashoke SahaChristofer EdstromTushar Kanekar
    • Ashoke SahaChristofer EdstromTushar Kanekar
    • H04L29/06H04L9/32G06F7/04
    • H04L63/0823H04L9/3268H04L63/166
    • The present invention is directed towards systems and methods for maintaining Certificate Revocation Lists (CRLs) for client access in a multi-core system. A first core may generate a secondary CRL corresponding to a master CRL maintained by the first core. The CRLs may identify certificates to revoke. The first core can store the secondary CRL to a memory element accessible by the cores. A second core may receive a request to validate a certificate. The second core can provisionally determine, via access to the secondary CRL, whether the certificate is revoked. The second core may also determine not to revoke the certificate. Responsive to the determination, the second core may request the first core to validate the certificate. The first core can determine whether to revoke the certificate based on the master CRL. The first core may send a message to the second core based on the determination.
    • 本发明涉及用于在多核系统中维护用于客户端访问的证书吊销列表(CRL)的系统和方法。 第一核心可以产生对应于由第一核心维护的主CRL的次级CRL。 CRL可以识别要撤销的证书。 第一个核心可以将次级CRL存储到可由内核访问的内存元素。 第二个核心可能会收到验证证书的请求。 第二个核心可以通过访问次级CRL临时确定证书是否被撤销。 第二核心也可能决定不撤销证书。 响应确定,第二个核心可能要求第一个核心验证证书。 第一个核心可以确定是否根据主CRL撤销证书。 基于确定,第一核心可以向第二核心发送消息。
    • 7. 发明申请
    • SYSTEMS AND METHODS FOR MANAGING CRLS FOR A MULTI-CORE SYSTEM
    • 用于管理多核系统的CRLS的系统和方法
    • US20100325429A1
    • 2010-12-23
    • US12489331
    • 2009-06-22
    • Ashoke SahaChristofer EdstromTushar Kanekar
    • Ashoke SahaChristofer EdstromTushar Kanekar
    • H04L9/00
    • H04L63/0823H04L9/3268H04L63/166
    • The present invention is directed towards systems and methods for maintaining Certificate Revocation Lists (CRLs) for client access in a multi-core system. A first core may generate a secondary CRL corresponding to a master CRL maintained by the first core. The CRLs may identify certificates to revoke. The first core can store the secondary CRL to a memory element accessible by the cores. A second core may receive a request to validate a certificate. The second core can provisionally determine, via access to the secondary CRL, whether the certificate is revoked. The second core may also determine not to revoke the certificate. Responsive to the determination, the second core may request the first core to validate the certificate. The first core can determine whether to revoke the certificate based on the master CRL. The first core may send a message to the second core based on the determination.
    • 本发明涉及用于在多核系统中维护用于客户端访问的证书吊销列表(CRL)的系统和方法。 第一核心可以产生对应于由第一核心维护的主CRL的次级CRL。 CRL可以识别要撤销的证书。 第一个核心可以将次级CRL存储到可由内核访问的内存元素。 第二个核心可能会收到验证证书的请求。 第二个核心可以通过访问次级CRL临时确定证书是否被撤销。 第二核心也可能决定不撤销证书。 响应确定,第二个核心可能要求第一个核心验证证书。 第一个核心可以确定是否根据主CRL撤销证书。 基于确定,第一核心可以向第二核心发送消息。