会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Scheduling of defensive security actions in information processing systems
    • 在信息处理系统中安排防御性安全措施
    • US09471777B1
    • 2016-10-18
    • US13404839
    • 2012-02-24
    • Ari JuelsMarten Erik van DijkAlina M. OpreaRonald L. Rivest
    • Ari JuelsMarten Erik van DijkAlina M. OpreaRonald L. Rivest
    • H04L29/06G06F21/55
    • G06F21/55G06F21/45H04L9/002H04L63/1441
    • A processing device is configured to identify a plurality of defensive security actions to be taken to address a persistent security threat to a system comprising information technology infrastructure, and to determine a schedule for performance of the defensive security actions based at least in part on a selected distribution derived from a game-theoretic model, such as a delayed exponential distribution or other type of modified exponential distribution. The system subject to the persistent security threat is configured to perform the defensive security actions in accordance with the schedule in order to deter the persistent security threat. The distribution may be selected so as to optimize defender benefit in the context of the game-theoretic model, where the game-theoretic model may comprise a stealthy takeover game in which attacker and defender entities can take actions at any time but cannot determine current game state without taking an action.
    • 处理设备被配置为识别要采取的多个防御性安全措施以解决对包括信息技术基础设施的系统的持续安全威胁,并且至少部分地基于所选择的确定用于执行防御性安全动作的调度 衍生自游戏理论模型的分布,例如延迟指数分布或其他类型的修改指数分布。 受到持续安全威胁的系统被配置为根据时间表执行防御性安全措施,以便阻止持续的安全威胁。 可以选择分配,以便在游戏理论模型的上下文中优化后卫利益,其中游戏理论模型可以包括隐形收购游戏,其中攻击者和后卫实体可以随时采取行动但不能确定当前游戏 状态而不采取行动。
    • 3. 发明授权
    • Embedding auxiliary data in an information signal
    • 在辅助信息中嵌入辅助数据
    • US07392453B2
    • 2008-06-24
    • US10477491
    • 2002-05-15
    • Marten Erik Van DijkFranciscus Maria Joannes Willems
    • Marten Erik Van DijkFranciscus Maria Joannes Willems
    • H03M13/11H03M13/31
    • G11B20/00891G11B20/00G11B20/00086G11B20/18
    • Information signals such as grayscale images or audio signals are represented as a sequence of PCM signal samples. To embed auxiliary data in the least significant bits of the signal, the samples are slightly distorted. There is a so-termed “rate-distortion function” (20) which gives the largest embedding rate R given a certain distortion level D. It appears that the efficiency of prior art embedding schemes such as LSB replacement (21,22) can be improved. The invention discloses such embedding schemes (23,24). According to the invention, the signal is divided into groups of L (L>1) signal samples (x). For each group of signal samples, a vector of least significant portions (x mod n) of the signal samples is created. For n=2, the vector comprises the least significant bit of each signal sample. The syndrome of said vector (as defined in the field of error detection and correction) represents the embedded data. Only one (or a few, in any case less than L) signal sample(s) of a group needs to be modified so as to achieve that the vector assumes a desired syndrome value.
    • 诸如灰度图像或音频信号的信息信号被表示为PCM信号样本的序列。 为了将辅助数据嵌入到信号的最低有效位中,样本稍微失真。 存在所谓的“速率失真函数”(20),给出给定一定的失真水平D的最大嵌入速率R.看起来,诸如LSB替换(21,22)的现有技术嵌入方案的效率可以是 改进。 本发明公开了这种嵌入方案(23,24)。 根据本发明,信号被分成L(L> 1)个信号样本(x)的组。 对于每组信号样本,产生信号样本的最低有效部分(xmod n)的向量。 对于n = 2,矢量包括每个信号样本的最低有效位。 所述向量(如在错误检测和校正领域中定义的)的综合表示嵌入数据。 需要修改组中只有一个(或少数在任何情况下小于L个)信号样本),以便实现矢量呈现期望的综合征值。
    • 5. 发明授权
    • Methods and apparatus for authenticating a user using multi-server one-time passcode verification
    • 使用多服务器一次性密码验证认证用户的方法和装置
    • US09118661B1
    • 2015-08-25
    • US13404737
    • 2012-02-24
    • Ari JuelsNikolaos TriandopoulosMarten Erik van Dijk
    • Ari JuelsNikolaos TriandopoulosMarten Erik van Dijk
    • H04L29/06
    • H04L63/0838H04L63/0853
    • Methods and apparatus are provided for authenticating a user using multi-server one-time passcode verification. A user is authenticated by receiving authentication information from the user; and authenticating the user based on the received authentication information using at least two authentication servers, wherein the received authentication information is based on a secret shared between a security token associated with the user and an authentication authority that provides the at least two authentication servers. For example, the authentication information can comprise a passcode comprised of a tokencode from the security token and a password from the user. The user can be authenticated only if, for example, all of the at least two authentication servers authenticate the received authentication information.
    • 提供了使用多服务器一次性密码验证来验证用户的方法和装置。 通过从用户接收认证信息来认证用户; 以及使用至少两个认证服务器基于所接收的认证信息来认证所述用户,其中,所接收的认证信息基于与所述用户相关联的安全令牌和提供所述至少两个认证服务器的认证机构之间共享的秘密。 例如,认证信息可以包括由来自安全令牌的令牌代码和来自用户的密码组成的密码。 只有在例如所有至少两个认证服务器中的所有认证服务器对接收到的认证信息进行认证时,才可以认证用户。
    • 6. 发明授权
    • Coding for informed decoders
    • 编码通知解码器
    • US07103829B2
    • 2006-09-05
    • US10144529
    • 2002-05-13
    • Marten Erik Van DijkConstant Paul Marie Jozef BaggenLudovicus Marinus Gerardus Maria Tolhuizen
    • Marten Erik Van DijkConstant Paul Marie Jozef BaggenLudovicus Marinus Gerardus Maria Tolhuizen
    • H03M13/00
    • H03M13/158G11B20/18G11B20/1833H03M13/1515
    • A method of selecting a generator matrix (G) for encoding information words (m) including information symbols (m1, m2, mk) into codewords (c) of a code (C) provides an enhanced error correction capability if at least one information symbol (m1, m2, m3) is known a priori to a decoder decoding received, possibly mutilated codewords (r). In order to design a code of which the correction power is enhanced if some information symbols are known to the decoder prior to decoding, the generator matrix (G) is selected such that the minimum Hamming distance of at least one subcode (C′) of the code (C) is larger than the minimum Hamming distance of the code (C), and that a subcode generator matrix (G′) of the at least one subcode (C′) is derived from the generator matrix (G) of the code (C) by omitting the at least one row from the generator matrix (G) corresponding to the at least one a priori known information symbol (m1, m2, m3).
    • 一种选择生成矩阵(G)的方法,用于对包括信息符号(m 1,m 2,m 2) )代码(C)的码字(c)提供增强的纠错能力,如果至少一个信息符号(m 1,m 2,m 3) 已知解码器先前解码接收到的,可能残留的码字(r)。 为了设计如果在解码之前解码器已知一些信息符号而增强校正功率的代码,则生成器矩阵(G)被选择为使得至少一个子代码(C')的最小汉明距离 代码(C)大于代码(C)的最小汉明距离,并且至少一个子代码(C')的子代码生成器矩阵(G')是从代码(C)的生成矩阵(G)导出的 代码(C)通过从对应于至少一个先验已知信息符号(m 1,m 2)的生成矩阵(G)中省略至少一行, m 3)。
    • 8. 发明授权
    • Distributed anonymized communications
    • 分布式匿名通信
    • US09015231B1
    • 2015-04-21
    • US13431231
    • 2012-03-27
    • Roy HodgmanMarten Erik van DijkEyal Kolman
    • Roy HodgmanMarten Erik van DijkEyal Kolman
    • G06F15/16H04W12/08H04W12/02
    • H04W12/08H04W12/02
    • A server is configured to communicate with a group of clients over a network. Each of the clients obtains a corresponding informational message comprising security-related information such as an indication of compromise (IOC), inserts noise in the information message to generate an anonymized message, and communicates the anonymized message to the server. The anonymized messages communicated by the respective clients to the server may be configured so as to prevent the server from identifying any individual client associated with a particular one of the anonymized messages, while also allowing the server to extract from the anonymized messages collectively one or more characteristics of the underlying informational messages. A given client may insert noise in an informational message by, for example, selecting a noise value from a specified range of noise values, and combining the informational message and the selected noise value to generate the anonymized message.
    • 服务器被配置为通过网络与一组客户端进行通信。 每个客户端获得包括诸如妥协指示(IOC)之类的安全相关信息的相应信息性消息,在信息消息中插入噪声以生成匿名消息,并将匿名消息传送到服务器。 可以将由相应客户端传送到服务器的匿名消息配置成防止服务器识别与特定一个匿名消息相关联的任何个人客户端,同时还允许服务器从匿名消息中抽出一个或多个 底层信息消息的特征。 给定的客户端可以通过例如从指定的噪声值范围中选择噪声值并将信息消息和所选择的噪声值组合以生成匿名消息来在信息消息中插入噪声。
    • 9. 发明授权
    • Remote verification of file protections for cloud data storage
    • 远程验证云数据存储的文件保护
    • US08799334B1
    • 2014-08-05
    • US13339768
    • 2011-12-29
    • Emil P. StefanovMarten Erik van DijkAlina M. OpreaAri Juels
    • Emil P. StefanovMarten Erik van DijkAlina M. OpreaAri Juels
    • G06F17/30
    • G06F21/577G06F2211/007G06F2221/2107
    • A client device or other processing device comprises a file processing module, with the file processing module being operative to provide a file to a file system for encoding, to receive from the file system a corresponding encoded file, and to verify that the file system stores at least a designated portion of an encapsulation of the encoded file. In an illustrative embodiment, the file processing module receives, in addition to or in place of the encoded file, a proof of correct encoding. The file system may comprise one or more servers associated with a cloud storage provider. Advantageously, one or more illustrative embodiments allow a client device to verify that its files are stored by a cloud storage provider in encrypted form or with other appropriate protections.
    • 客户端设备或其他处理设备包括文件处理模块,文件处理模块可操作以向文件系统提供文件以进行编码,从文件系统接收对应的编码文件,并验证文件系统存储 至少编码文件的封装的指定部分。 在说明性实施例中,文件处理模块除了编码文件之外还是代替编码文件,接收正确编码的证明。 文件系统可以包括与云存储提供商相关联的一个或多个服务器。 有利地,一个或多个说明性实施例允许客户端设备验证其文件由加密形式的云存储提供商或其他适当的保护来存储。
    • 10. 发明授权
    • Remote verification of file protections for cloud data storage
    • 远程验证云数据存储的文件保护
    • US08346742B1
    • 2013-01-01
    • US13075848
    • 2011-03-30
    • Ari JuelsMarten Erik van DijkAlina OpreaRonald L. RivestEmil P. Stefanov
    • Ari JuelsMarten Erik van DijkAlina OpreaRonald L. RivestEmil P. Stefanov
    • G06F17/00
    • G06F21/577
    • A client device or other processing device comprises a file processing module, with the file processing module being operative to request proof from a file system that a file having a first format is stored by the file system in a second format different than the first format, to receive the proof from the file system, and to verify that the file is stored in the second format using the proof provided by the file system responsive to the request. The proof is based at least in part on application of a function to the file in the second format, and the function imposes a minimum resource requirement on generation of the proof. The file system may comprise one or more servers associated with a cloud storage provider. Advantageously, one or more illustrative embodiments allow a client device to verify that its files are stored by a cloud storage provider in encrypted form or with other appropriate protections.
    • 客户端设备或其他处理设备包括文件处理模块,文件处理模块可操作以从文件系统请求证明文件系统以不同于第一格式的第二格式存储具有第一格式的文件, 从文件系统接收证明,并使用响应于该请求的文件系统提供的证明来验证文件是否以第二格式存储。 该证明至少部分地基于第二格式的文件的应用功能,并且该功能对生成证明施加了最低资源要求。 文件系统可以包括与云存储提供商相关联的一个或多个服务器。 有利地,一个或多个说明性实施例允许客户端设备验证其文件由加密形式的云存储提供商或其他适当的保护来存储。