会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Puzzle-based authentication between a token and verifiers
    • 令牌和验证者之间的基于拼图的身份验证
    • US08793497B2
    • 2014-07-29
    • US12118593
    • 2008-05-09
    • Gregory Gordon RoseAlexander GantmanMiriam Wiggers De VriesMichael PaddonPhilip Michael Hawkes
    • Gregory Gordon RoseAlexander GantmanMiriam Wiggers De VriesMichael PaddonPhilip Michael Hawkes
    • G06F21/00
    • H04L63/0435H04L63/06H04L63/0853
    • A puzzle-based protocol is provided that allows a token and verifier to agree on a secure symmetric key for authentication between the token and verifier. A token stores a secret key and one or more puzzle-generating algorithms. The verifier independently obtains a plurality of puzzles associated with the token, pseudorandomly selects at least one of the puzzles, and solves it to obtain a puzzle secret and a puzzle identifier. The verifier generates a verifier key based on the puzzle secret. The verifier sends the puzzle identifier and an encoded version of the verifier key to the token. The token regenerates the puzzle secret using its puzzle-generating algorithms and the puzzle identifier. The token sends an encoded response to the verifier indicating that it knows the verifier key. The token and verifier may use the verifier key as a symmetric key for subsequent authentications.
    • 提供了一个基于拼图的协议,允许令牌和验证者在安全对称密钥之间达成令牌和验证者之间的认证。 令牌存储密钥和一个或多个拼图生成算法。 验证者独立地获得与令牌相关联的多个谜题,伪随机地选择至少一个谜题,并解决它以获得拼图秘密和谜题标识符。 验证者基于拼图秘密生成验证码。 验证者将拼图标识符和验证者密钥的编码版本发送到令牌。 令牌使用其拼图生成算法和拼图标识符重新生成拼图秘密。 令牌向验证者发送编码的响应,指示它知道验证者密钥。 令牌和验证者可以使用验证者密钥作为后续认证的对称密钥。
    • 4. 发明授权
    • Network helper for authentication between a token and verifiers
    • 网络助手用于令牌和验证者之间的身份验证
    • US08595501B2
    • 2013-11-26
    • US12118580
    • 2008-05-09
    • Gregory Gordon RoseAlexander GantmanMiriam Wiggers De VriesMichael PaddonPhilip Michael Hawkes
    • Gregory Gordon RoseAlexander GantmanMiriam Wiggers De VriesMichael PaddonPhilip Michael Hawkes
    • H04L29/06
    • H04L63/0435H04L63/06H04L63/0853
    • A network helper is provided that assists verifiers in executing a puzzle-based protocol for authentication of a token. A token stores a secret key and one or more puzzle-generating algorithms. The helper stores a plurality of puzzles associated with a particular token. When requested to do so by a verifier, the helper provides a plurality of pseudorandomly selected puzzles for the token to a verifier. The puzzles are encoded with information that is used between the verifier and token to establish a secured symmetric key. The verifier selects one or a few of the encoded puzzles and breaks them by a brute force attack. Because the helper does not know which puzzles have been selected, it has to break all puzzles to attempt to figure out the symmetric key. However, if a large number of puzzles are utilized, say millions, then breaking all of them becomes a computationally prohibitive task.
    • 提供了一个网络助手,帮助验证者执行一个基于拼图的协议,用于令牌的身份验证。 令牌存储密钥和一个或多个拼图生成算法。 辅助者存储与特定令牌相关联的多个谜题。 当验证者要求这样做时,帮助者为验证者提供多个伪随机选择的令牌的拼图。 使用在验证者和令牌之间使用的信息来编码谜题以建立安全的对称密钥。 验证者选择一个或几个编码的谜题,并通过暴力攻击破坏它们。 因为帮手不知道哪些谜题被选中,所以它必须打破所有的谜题,试图找出对称的关键。 然而,如果大量的谜题被利用,说数百万,那么打破所有这些都成为一个计算上令人望而却步的任务。
    • 5. 发明授权
    • Apparatus and method for transitioning access rights for role-based access control compatibility
    • 用于转换基于角色的访问控制兼容性的访问权限的设备和方法
    • US08407760B2
    • 2013-03-26
    • US12253754
    • 2008-10-17
    • Gregory Gordon RoseAlexander GantmanLu Xiao
    • Gregory Gordon RoseAlexander GantmanLu Xiao
    • G06F17/00G06F7/04G06F9/00G06F21/00
    • H04L63/102G06F21/6218
    • Disclosed is a method for transitioning access rights, in a remote station with role-based access control, for an unknown role having access rights defined by a central access control management module. In the method, a role capability table is maintained in the remote station specifying centrally-defined access rights of roles that are interpretable in the remote station. An access request associated with an unknown role that is not interpretable in the remote station is received. The access request includes a role transition list that relates the unknown role to other centrally-defined roles. At least one of the other centrally-defined roles is interpretable in the remote station. A role is selected, from the role transition list, that is interpretable in the remote station for interpreting the unknown role of the access request. Access is granted based on the access request associated with the unknown role using the access rights of the interpretable role selected from the role transition table.
    • 公开了一种用于在具有基于角色的访问控制的远程站中转换访问权限的方法,用于具有由中央访问控制管理模块定义的访问权限的未知角色。 在该方法中,在远程站中维护角色能力表,指定在远程站中可解释的角色的集中定义的访问权限。 接收到与远程站中不可解释的未知角色相关联的访问请求。 访问请求包括将未知角色与其他中心定义角色相关联的角色转换列表。 其他中心定义角色中的至少一个可在远程站中解释。 从角色转换列表中选择一个角色,该角色可在远程站中解释,用于解释访问请求的未知角色。 基于与角色转换表中选择的可解释角色的访问权限,基于与未知角色关联的访问请求授予访问权限。
    • 6. 发明申请
    • EFFICIENT CLASSIFICATION OF NETWORK PACKETS
    • 网络分组的高效分类
    • US20120042374A1
    • 2012-02-16
    • US13245680
    • 2011-09-26
    • Michael PADDONGregory Gordon RosePhilip Michael Hawkes
    • Michael PADDONGregory Gordon RosePhilip Michael Hawkes
    • H04L12/56G06F17/00
    • H04L63/0227H04L63/0263H04L63/102
    • Embodiments describe a system and/or method for efficient classification of network packets. According to an aspect a method includes describing a packet as a feature vector and mapping the feature vector to a feature space. The method can further include defining a feature prism, classifying the packet relative to the feature prism, and determining if the feature vector matches the feature prism. If the feature vector matches the feature prism the packet is passed to a data recipient, if not, the packet is blocked. Another embodiment is an apparatus that includes an identification component that defines at least one feature of a packet and a classification component that classifies the packet based at least in part upon the at least one defined feature.
    • 实施例描述了用于网络分组的有效分类的系统和/或方法。 根据一方面,一种方法包括将分组描述为特征向量并将特征向量映射到特征空间。 该方法还可以包括定义特征棱镜,对分组相对于特征棱镜进行分类,以及确定特征向量是否与特征棱镜匹配。 如果特征向量与特征棱镜匹配,则将数据包传递给数据收件人,否则,数据包被阻止。 另一个实施例是一种装置,其包括定义分组的至少一个特征的识别组件和至少部分地基于至少一个定义的特征对分组进行分类的分类组件。
    • 7. 发明授权
    • Cryptographically secure pseudo-random number generator
    • 密码安全的伪随机数发生器
    • US08019802B2
    • 2011-09-13
    • US11509215
    • 2006-08-23
    • Gregory Gordon RoseAlexander GantmanLu Xiao
    • Gregory Gordon RoseAlexander GantmanLu Xiao
    • G06F7/58
    • G06F7/588G06F7/58H04L9/0662H04L2209/043H04L2209/24
    • A cryptographically secure pseudo-random number generator is configured to obtain one or more unpredictable sources of entropy that provide a seed. A current internal state of the number generator is modified as a function of the current internal state and the seed to accumulate entropy. The modified internal state may be obtained by using non-linear feedback shift register operations on the internal state and the seed. A pseudo-random number is then generated based on the modified internal state of the number generator. The one or more unpredictable sources of entropy may be combined into the seed. The internal state of the number generator may be continually modified with additional seeds obtained from the one or more unpredictable sources and the current internal state. Additionally, the internal state of the number generator may be modified on demand with a new seed received from a calling application.
    • 密码安全的伪随机数发生器被配置为获得提供种子的一个或多个不可预知的熵源。 数字发生器的当前内部状态被修改为当前内部状态和种子以累积熵的函数。 可以通过对内部状态和种子使用非线性反馈移位寄存器操作来获得修改的内部状态。 然后基于数字发生器的修改的内部状态生成伪随机数。 一个或多个不可预测的熵源可以组合到种子中。 可以使用从一个或多个不可预测的源获得的附加种子和当前的内部状态来连续修改号码发生器的内部状态。 此外,可以根据需要修改号码发生器的内部状态,并从呼叫应用程序接收到新的种子。
    • 8. 发明授权
    • Secure bootstrapping for wireless communications
    • 无线通信的安全自举
    • US07966000B2
    • 2011-06-21
    • US12728746
    • 2010-03-22
    • James F. SempleGregory Gordon RoseJohn W. Nasielski
    • James F. SempleGregory Gordon RoseJohn W. Nasielski
    • H04M1/66
    • H04L63/0869H04L63/0853H04W12/06
    • A mutual authentication method is provided for securely agreeing application-security keys with mobile terminals supporting legacy Subscriber Identity Modules (e.g., GSM SIM and CDMA2000 R-UIM, which do not support 3G AKA mechanisms). A challenge-response key exchange is implemented between a bootstrapping server function (BSF) and mobile terminal (MT). The BSF generates an authentication challenge and sends it to the MT under a server-authenticated public key mechanism. The MT receives the challenge and determines whether it originates from the BSF based on a bootstrapping server certificate. The MT formulates a response to the authentication challenge based on keys derived from the authentication challenge and a pre-shared secret key. The BSF receives the authentication response and verifies whether it originates from the MT. Once verified, the BSF and MT independently calculate an application security key that the BSF sends to a requesting network application function to establish secure communications with the MT.
    • 提供了相互认证方法,用于与支持传统用户识别模块(例如,不支持3G AKA机制的GSM SIM和CDMA2000 R-UIM)的移动终端安全地同意应用安全密钥。 在引导服务器功能(BSF)和移动终端(MT)之间实现质询 - 响应密钥交换。 BSF生成认证挑战,并通过服务器认证的公钥机制将其发送给MT。 MT接收到挑战,并根据引导服务器证书确定它是从BSF发起的。 MT基于从认证挑战导出的密钥和预共享密钥来形成对认证挑战的响应。 BSF接收认证响应,并验证其是否来自MT。 一旦验证,BSF和MT独立地计算BSF发送到请求网络应用功能的应用安全密钥,以建立与MT的安全通信。