会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Tracing connection paths through transparent proxies
    • 通过透明代理跟踪连接路径
    • US20100061253A1
    • 2010-03-11
    • US12590677
    • 2009-11-12
    • Daniel KaminskyArivu RamasamyMartin CieslakMukund IngleSiddharth VajirkarEtai Lev Ran
    • Daniel KaminskyArivu RamasamyMartin CieslakMukund IngleSiddharth VajirkarEtai Lev Ran
    • H04L12/26
    • H04L41/12
    • In one embodiment, a method for tracing a connection path from a source node to a destination node through a network having one or more transparent proxies includes generating a trace packet at the source node, transmitting the trace packet over the network towards the destination node, and receiving trace response packets in response to transmission of the trace packet. The trace response packets include a packet from the destination node and a packet from each of the transparent proxies in a data path from the source node to the destination node. Each of the packets from the transparent proxies includes an identifier of the transparent proxy transmitting the packet. The method further includes identifying the transparent proxies in the connection path based on information in the trace response packets. An apparatus for tracing a connection path is also disclosed.
    • 在一个实施例中,用于通过具有一个或多个透明代理的网络跟踪从源节点到目的地节点的连接路径的方法包括在源节点处生成跟踪分组,通过网络向目的地节点发送跟踪分组, 以及响应于跟踪包的传输而接收到跟踪响应数据包。 跟踪响应分组包括来自目的地节点的分组和来自源节点到目的地节点的数据路径中的每个透明代理的分组。 来自透明代理的每个分组包括传输分组的透明代理的标识符。 该方法还包括基于跟踪响应分组中的信息来识别连接路径中的透明代理。 还公开了一种用于跟踪连接路径的装置。
    • 6. 发明申请
    • Reducing Processing Load in Proxies for Secure Communications
    • 减少安全通信代理中的处理负载
    • US20120233453A1
    • 2012-09-13
    • US13480715
    • 2012-05-25
    • Etai Lev RanAjit Sanzgiri
    • Etai Lev RanAjit Sanzgiri
    • H04L9/00
    • H04L63/0428H04L63/061H04L63/166
    • In one embodiment, a method for providing secure communications using a proxy is provided. The proxy negotiates with a client and a server to determine a session key to use with communications between the client and the proxy and between the proxy and the server. Encrypted data may then be received from the client at the proxy. The proxy can decrypt the encrypted data for processing using the session key. In one embodiment, the decrypted data is not altered. The proxy then sends the encrypted data that was received from the client to the server without re-encrypting the data that was decrypted. Because the proxy did not alter the data in its processing of the decrypted data and the same session key is used between communications for the proxy and the server, the encrypted data stream that was received from the client can be forwarded to the server.
    • 在一个实施例中,提供了一种使用代理提供安全通信的方法。 代理与客户端和服务器协商,以确定与客户端和代理之间以及代理和服务器之间的通信一起使用的会话密钥。 然后可以从代理处从客户端接收加密的数据。 代理可以使用会话密钥解密加密数据进行处理。 在一个实施例中,解密的数据不被改变。 然后,代理将从客户端接收的加密数据发送到服务器,而不重新加密被解密的数据。 因为代理在处理解密数据时没有改变数据,并且在代理和服务器的通信之间使用相同的会话密钥,所以从客户端接收的加密数据流可以被转发到服务器。
    • 7. 发明授权
    • Reducing processing load in proxies for secure communications
    • 降低代理中的安全通信中的处理负载
    • US08190875B2
    • 2012-05-29
    • US11728001
    • 2007-03-22
    • Etai Lev RanAjit Sanzgiri
    • Etai Lev RanAjit Sanzgiri
    • H04L29/06G06F7/04
    • H04L63/0428H04L63/061H04L63/166
    • In one embodiment, a method for providing secure communications using a proxy is provided. The proxy negotiates with a client and a server to determine a session key to use with communications between the client and the proxy and between the proxy and the server. Encrypted data may then be received from the client at the proxy. The proxy can decrypt the encrypted data for processing using the session key. In one embodiment, the decrypted data is not altered. The proxy then sends the encrypted data that was received from the client to the server without re-encrypting the data that was decrypted. Because the proxy did not alter the data in its processing of the decrypted data and the same session key is used between communications for the proxy and the server, the encrypted data stream that was received from the client can be forwarded to the server.
    • 在一个实施例中,提供了一种使用代理提供安全通信的方法。 代理与客户端和服务器协商,以确定与客户端和代理之间以及代理和服务器之间的通信一起使用的会话密钥。 然后可以从代理处从客户端接收加密的数据。 代理可以使用会话密钥解密加密数据进行处理。 在一个实施例中,解密的数据不被改变。 然后,代理将从客户端接收的加密数据发送到服务器,而不重新加密被解密的数据。 因为代理在处理解密数据时没有改变数据,并且在代理和服务器的通信之间使用相同的会话密钥,所以从客户端接收的加密数据流可以被转发到服务器。
    • 9. 发明授权
    • Tracing connection paths through transparent proxies
    • 通过透明代理跟踪连接路径
    • US07639625B2
    • 2009-12-29
    • US11713138
    • 2007-03-02
    • Daniel KaminskyArivu RamasamyMartin CieslakMukund IngleSiddharth VajirkarEtai Lev Ran
    • Daniel KaminskyArivu RamasamyMartin CieslakMukund IngleSiddharth VajirkarEtai Lev Ran
    • H04L12/26
    • H04L41/12
    • In one embodiment, a method for tracing a connection path from a source node to a destination node through a network having one or more transparent proxies includes generating a trace packet at the source node, transmitting the trace packet over the network towards the destination node, and receiving trace response packets in response to transmission of the trace packet. The trace response packets include a packet from the destination node and a packet from each of the transparent proxies in a data path from the source node to the destination node. Each of the packets from the transparent proxies includes an identifier of the transparent proxy transmitting the packet. The method further includes identifying the transparent proxies in the connection path based on information in the trace response packets. An apparatus for tracing a connection path is also disclosed.
    • 在一个实施例中,用于通过具有一个或多个透明代理的网络跟踪从源节点到目的地节点的连接路径的方法包括在源节点处生成跟踪分组,通过网络向目的地节点发送跟踪分组, 以及响应于跟踪包的传输而接收到跟踪响应数据包。 跟踪响应分组包括来自目的地节点的分组和来自源节点到目的地节点的数据路径中的每个透明代理的分组。 来自透明代理的每个分组包括传输分组的透明代理的标识符。 该方法还包括基于跟踪响应分组中的信息来识别连接路径中的透明代理。 还公开了一种用于跟踪连接路径的装置。
    • 10. 发明授权
    • Method and apparatus for local access authorization of cached resources
    • 用于缓存资源的本地访问授权的方法和装置
    • US07506102B2
    • 2009-03-17
    • US11392317
    • 2006-03-28
    • Etai Lev-RanDaniel Kaminsky
    • Etai Lev-RanDaniel Kaminsky
    • G06F12/00G06F12/14
    • G06F12/1458H04L63/10Y10S707/99939
    • A method and apparatus is disclosed for local access authorization of cached resources. A first request to perform an operation on a first object that is stored in a cache is received. An entity identifier associated with the entity that sent the first request, an operation identifier associated with the operation, and an Access Control List (ACL) associated with the first object are determined based on the first request. A record that includes at least the operation identifier, the ACL, and an authorization indicator is accessed. The authorization indicator indicates whether the entity has previously successfully performed the operation on any object in the cache that is associated with the ACL. Based on the authorization indicator included in the record, a determination is made whether to authorize the entity to perform the operation on the first object.
    • 公开了用于缓存资源的本地访问授权的方法和装置。 接收对存储在高速缓存中的第一对象执行操作的第一请求。 基于第一请求确定与发送第一请求的实体相关联的实体标识符,与操作相关联的操作标识符以及与第一对象相关联的访问控制列表(ACL)。 至少包含操作标识符,ACL和授权指示符的记录被访问。 授权指示符指示该实体是否先前成功执行了与ACL关联的缓存中的任何对象的操作。 基于记录中包含的授权指示符,确定是否授权实体对第一对象执行操作。