会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and apparatus for managing cryptographic keys
    • 用于管理加密密钥的方法和装置
    • US07925023B2
    • 2011-04-12
    • US11367812
    • 2006-03-03
    • Paul YounDaniel ManHung WongMin-Hank HoChon Hei Lei
    • Paul YounDaniel ManHung WongMin-Hank HoChon Hei Lei
    • H04L9/08
    • H04L9/3234H04L9/083H04L9/3239H04L63/06H04L63/0807
    • One embodiment of the present invention provides a system for managing keys. During operation, the system authenticates a client at a key manager. Next, the system receives a token from the client at the key manager, wherein the token is associated with a customer key, and includes a token authenticator. This token authenticator comprises one-half of an authenticator pair which is used to determine if the client is the owner of the customer key. Next, the system decrypts the token using a master key. The system then verifies a client authenticator, which comprises the other half of the authenticator pair which is used to determine if the client is the owner of the customer key. If the client is the owner of the customer key, the system sends the customer key to the client, which enables the client to encrypt/decrypt data. Finally, the client deletes the customer key.
    • 本发明的一个实施例提供一种用于管理密钥的系统。 在运行期间,系统会在密钥管理器身份验证客户端。 接下来,系统在密钥管理器处从客户端接收令牌,其中令牌与客户密钥相关联,并且包括令牌认证器。 该令牌认证器包括认证器对的一半,用于确定客户端是客户密钥的所有者。 接下来,系统使用主密钥解密令牌。 然后,系统验证客户端认证器,客户端认证器包括用于确定客户端是否是客户密钥的所有者的认证器对的另一半。 如果客户端是客户密钥的所有者,则系统将客户密钥发送给客户端,这使得客户端能够对数据进行加密/解密。 最后,客户端删除客户密钥。
    • 5. 发明授权
    • Caching the results of security policy functions
    • 缓存安全策略功能的结果
    • US07228300B2
    • 2007-06-05
    • US10431972
    • 2003-05-07
    • Chon Hei LeiDaniel Manhung Wong
    • Chon Hei LeiDaniel Manhung Wong
    • G06F17/30
    • G06F17/30471G06F17/3048G06F17/30528G06F21/6227Y10S707/955Y10S707/99933Y10S707/99934
    • A fine-grained access control mechanism uses policy functions that are associated with a database object (e.g. table and view). The policy functions are invoked, when, for example, a database server detects that a query is issued against the database object. The value of a policy function remains constant under certain conditions. For example, once a database server is brought up, the value of a policy function may remain the same. Users can specify the conditions under which the value of a policy function remain constant. Based on this information, when a policy function is computed while processing a query, the database server caches the value of the policy function. When processing another query that requires the value of the policy function, the database server retrieves the result from the cache rather than re-computing the policy function, as long as the condition under which the policy function remains constant persists.
    • 细粒度访问控制机制使用与数据库对象(例如表和视图)相关联的策略功能。 当例如数据库服务器检测到针对数据库对象发出查询时,调用策略函数。 在某些条件下,策略函数的值保持不变。 例如,一旦数据库服务器被启动,策略功能的值可能保持不变。 用户可以指定策略函数的值保持不变的条件。 基于该信息,当处理查询时计算策略函数时,数据库服务器缓存策略函数的值。 当处理需要策略功能值的另一个查询时,数据库服务器从缓存中检索结果,而不是重新计算策略函数,只要策略函数保持不变的条件保持不变即可。
    • 6. 发明授权
    • Method and apparatus for performing multi-stage table updates
    • 执行多级表更新的方法和装置
    • US09418094B2
    • 2016-08-16
    • US12030393
    • 2008-02-13
    • Daniel ManHung Wong
    • Daniel ManHung Wong
    • G06F17/30
    • G06F17/30371G06F17/30368G06F17/30451
    • One embodiment of the present invention provides a system that facilitates performing multi-stage table updates. During operation, the system receives a query at a query processor, wherein executing the query causes an update to an entire table in a database. Next, the system estimates an amount of transaction log space required to execute the query. If the amount of transaction log space is greater than a pre-determined threshold, the system splits the query into a set of sub-queries, wherein an amount of transaction log space required by each sub-query in the set of sub-queries is less than the pre-determined threshold. For each sub-query in the set of sub-queries, the system executes the sub-query, and performs a mini-commit operation for the sub-query, wherein updates which comprise the mini-commit operation are not exposed to a user. Finally, when mini-commit operations have been performed for all of the sub-queries, the system performs a commit operation for the query.
    • 本发明的一个实施例提供一种便于执行多级表更新的系统。 在操作期间,系统在查询处理器处接收查询,其中执行查询导致对数据库中的整个表的更新。 接下来,系统估计执行查询所需的事务日志空间量。 如果事务日志空间量大于预定阈值,则系统将查询分解成一组子查询,其中子查询集中的每个子查询所需的事务日志空间量是 小于预定阈值。 对于子查询集合中的每个子查询,系统执行子查询,并且执行子查询的小提交操作,其中包括小提交操作的更新不暴露给用户。 最后,当对所有子查询执行了微型提交操作时,系统对查询执行提交操作。
    • 8. 发明授权
    • Data masking with an encrypted seed
    • 使用加密的种子进行数据屏蔽
    • US08375224B2
    • 2013-02-12
    • US12616127
    • 2009-11-10
    • Paul YounDaniel ManHung Wong
    • Paul YounDaniel ManHung Wong
    • G06F21/00
    • G06F21/6218
    • A method and apparatus is provided for generating a masked value from a cryptographically transformed value by using the cryptographically transformed value as a random seed, without decrypting the cryptographically transformed value. A query is evaluated against a set of data to produce a result. The result may be cryptographically transformed or unencrypted. If the result is unencrypted, the result may be cryptographically transformed to produce a random seed. If the result is already cryptographically transformed, then the result is used as the random seed. The random seed is used to generate a masked value, without decrypting the cryptographically transformed random seed value. The masked value conforms to a particular data characteristic such as a data format or a data type, which may be determined from metadata stored in a database, received with a query, or gleaned from unencrypted data. The masked value is returned as a result of the query.
    • 提供了一种方法和装置,用于通过使用加密变换的值作为随机种子从密码变换的值生成掩蔽值,而不对密码变换的值进行解密。 对一组数据进行查询以产生结果。 结果可能是加密转换或未加密的。 如果结果未被加密,则结果可能被加密地转换以产生随机种子。 如果结果已被加密地转换,则结果被用作随机种子。 随机种子用于生成掩蔽值,而不对密码变换的随机种子值进行解密。 掩蔽值符合诸如数据格式或数据类型的特定数据特征,其可以从存储在数据库中的元数据中,通过查询接收到的元数据确定,或从未加密的数据中收集。 作为查询的结果返回被屏蔽的值。
    • 10. 发明授权
    • Method and apparatus for using an external security device to secure data in a database
    • 使用外部安全设备来保护数据库中的数据的方法和装置
    • US07639819B2
    • 2009-12-29
    • US11156307
    • 2005-06-16
    • Min-Hank HoPaul YounDaniel ManHung WongChon Lei
    • Min-Hank HoPaul YounDaniel ManHung WongChon Lei
    • H04L9/00
    • G06F21/6227G06F2221/2153H04L9/0822H04L9/0897
    • One embodiment of the present invention provides a system that facilitates using an external security device to secure data in a database without having to modify database applications. The system operates by receiving a request at the database to perform an encryption/decryption operation, wherein the encryption/decryption operation is performed with the assistance of the external security module in a manner that is transparent to database applications. In response to the request, the system passes a wrapped (encrypted) column key (a key used to encrypt data within the database) to an external security module, wherein the wrapped column key is a column key encrypted with a master key that exists only within the external security module. The system then unwraps (decrypts) the wrapped column key in the external security module to retrieve the column key. Next, the system returns the column key to the database. The system then performs an encryption/decryption operation on data in the database using the column key. Finally, the system erases the column key from memory in the database.
    • 本发明的一个实施例提供一种便于使用外部安全设备来保护数据库中的数据而不必修改数据库应用的系统。 该系统通过在数据库处接收请求来执行加密/解密操作,其中以对数据库应用是透明的方式在外部安全模块的帮助下执行加密/解密操作。 响应于该请求,系统将包裹的(加密的)列密钥(用于将数据库内的数据加密的密钥)传递到外部安全模块,其中包装的列密钥是仅使用主密钥加密的列密钥 在外部安全模块内。 系统然后在外部安全模块中解包(解密)包装的列密钥以检索列密钥。 接下来,系统将列键返回到数据库。 然后,系统使用列键对数据库中的数据执行加密/解密操作。 最后,系统从数据库中的内存中擦除列密钥。