会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • METHOD AND APPARATUS FOR PROVIDING NETWORK COMMUNICATION ASSOCIATION INFORMATION TO APPLICATIONS AND SERVICES
    • 向应用和服务提供网络通信协会信息的方法和装置
    • US20100162348A1
    • 2010-06-24
    • US12343988
    • 2008-12-24
    • Vidya NarayananLakshminath Reddy Dondeti
    • Vidya NarayananLakshminath Reddy Dondeti
    • G06F21/00G06F15/177
    • H04L63/105H04L63/102H04L63/205H04L67/14
    • A system and method are provided that allow an application on a first terminal to inquire about available network communication associations that it can use to send data to another terminal, thereby avoiding the establishment of a new network communication association with the other terminal. A security information module may serve to collect and/or store information about available network communication associations between the first terminal and another terminal across different layers. The security information module may also assess a trust level for the network communication associations based on security mechanisms used to establish each association and/or past experience information reported for these network communication associations. Upon receiving a request for available network communication associations, the security information module provides this to the requesting application which can use it to establish communications with a corresponding application on the other terminal.
    • 提供一种系统和方法,其允许第一终端上的应用查询可用于向另一终端发送数据的可用网络通信关联,从而避免与另一终端建立新的网络通信关联。 安全信息模块可以用于收集和/或存储关于在不同层之间的第一终端和另一终端之间的可用网络通信关联的信息。 安全信息模块还可以基于用于建立每个关联的安全机制和/或为这些网络通信关联报告的过去体验信息来评估网络通信关联的信任级别。 在接收到可用的网络通信关联的请求时,安全信息模块将该信息提供给请求应用,该应用可以使用它来建立与另一终端上的相应应用的通信。
    • 9. 发明授权
    • Methods and apparatus for enhanced overlay state maintenance
    • 用于增强覆盖状态维护的方法和装置
    • US09240927B2
    • 2016-01-19
    • US12712983
    • 2010-02-25
    • Saumitra Mohan DasVidya NarayananLakshminath Reddy DondetiRanjith S. Jayaram
    • Saumitra Mohan DasVidya NarayananLakshminath Reddy DondetiRanjith S. Jayaram
    • G06F15/16H04L12/24H04L29/08
    • H04L41/12H04L67/104H04L67/1044
    • Methods and apparatus for enhanced overlay state maintenance in a peer-to-peer overlay network. A first method includes inferring that a first node is leaving the overlay network, and transmitting a decrement message to decrement a size counter value. A second method includes identifying a set of nodes associated with a first node of an overlay network, obtaining a segment length associated with each node of the set of nodes, and determining a size of the overlay network by dividing the total number of nodes in the set of nodes by the sum of the segment lengths. A third method includes identifying a set of nodes associated with a first node of an overlay network, obtaining a size estimate associated with the first node and with each node of the set of nodes, and determining a size of the overlay network by averaging the size estimates.
    • 在对等覆盖网络中增强覆盖状态维护的方法和装置。 第一种方法包括推断第一个节点正在离开覆盖网络,并发送递减消息来减小大小计数器值。 第二种方法包括标识与覆盖网络的第一节点相关联的一组节点,获得与节点集合中的每个节点相关联的分段长度,以及通过划分覆盖网络中的节点总数来确定覆盖网络的大小 节点集合的段长度之和。 第三种方法包括识别与覆盖网络的第一节点相关联的一组节点,获得与第一节点和节点集合中的每个节点相关联的大小估计,以及通过对该覆盖网络的大小进行平均来确定覆盖网络的大小 估计。
    • 10. 发明授权
    • Method and apparatus for binding multiple authentications
    • 用于绑定多个认证的方法和设备
    • US08607051B2
    • 2013-12-10
    • US11733414
    • 2007-04-10
    • Vidya NarayananLakshminath Reddy Dondeti
    • Vidya NarayananLakshminath Reddy Dondeti
    • H04L9/32
    • H04L63/08H04L63/0815H04L63/10H04L63/14H04L63/1466
    • Techniques for binding multiple authentications for a peer are described. In one design, multiple authentications for the peer may be bound based on a unique identifier for the peer. The unique identifier may be a pseudo-random number and may be exchanged securely between the peer, an authentication server, and an authenticator in order to prevent a man-in-the-middle attack. Data for all authentications bound by the unique identifier may be exchanged securely based on one or more cryptographic keys generated by all or a subset of these authentications. In another design, multiple levels of security may be used for multiple authentications for a peer. The peer may perform a first authentication with a first authentication server and obtain a first cryptographic key and may also perform a second authentication with the first authentication server or a second authentication server and obtain a second cryptographic key. The peer may thereafter securely exchange data using the two keys using nested security.
    • 描述用于绑定对等体的多个认证的技术。 在一种设计中,可以基于对等体的唯一标识符来绑定对等体的多个认证。 唯一标识符可以是伪随机数,并且可以在对等体,认证服务器和认证器之间安全地交换,以便防止中间人攻击。 基于唯一标识符所绑定的所有认证的数据可以基于由这些认证的全部或一部分生成的一个或多个密码密钥进行安全交换。 在另一种设计中,可以将多级安全性用于对等体的多个认证。 对等体可以执行与第一认证服务器的第一认证并获得第一密码密钥,并且还可以对第一认证服务器或第二认证服务器执行第二认证,并获得第二密码密钥。 然后,对等体可以使用嵌套的安全性使用两个密钥安全地交换数据。