会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Browser security module
    • 浏览器安全模块
    • US09225690B1
    • 2015-12-29
    • US13312774
    • 2011-12-06
    • Nathan R. FitchGregory B. RothGraeme D. Baer
    • Nathan R. FitchGregory B. RothGraeme D. Baer
    • H04L29/06
    • H04L9/085H04L63/04H04L63/0428H04L63/06H04L67/02
    • Authenticated requests can be sent without requiring the requests to include or potentially expose secret information used for the authentication process. A client device use a security credential such as a key to sign a request to be sent to a recipient. When the request is received, the recipient determines whether the request was signed using the correct key for the sender. In some embodiments a client token is included with the request that statelessly encodes the key, enabling a recipient capable of decoding the client token to determine the key and compare that key to the signature of the request. The sender can store the secret information in a secure location, such as a browser security module, such that the secret information is not exposed to the browser or script executing on the client device.
    • 可以发送经认证的请求,而不需要包括或潜在地公开用于认证过程的秘密信息的请求。 客户机设备使用诸如密钥的安全凭证来签署要发送给接收者的请求。 当接收到请求时,收件人确定请求是否使用发送方的正确密钥进行了签名。 在一些实施例中,客户端令牌包括在无状态地编码密钥的请求中,使得能够解码客户端令牌的接收者确定密钥并将该密钥与请求的签名进行比较。 发件人可以将秘密信息存储在诸如浏览器安全模块的安全位置,使得秘密信息不会暴露给在客户端设备上执行的浏览器或脚本。
    • 5. 发明授权
    • Stateless and secure authentication
    • 无状态和安全认证
    • US09117062B1
    • 2015-08-25
    • US13312760
    • 2011-12-06
    • Nathan R. FitchGregory B. RothGraeme D. Baer
    • Nathan R. FitchGregory B. RothGraeme D. Baer
    • G06F21/30H04L9/32
    • H04L63/08G06F21/30G06F21/31H04L9/0825H04L9/32H04L9/3213H04L9/3234H04L63/00H04L63/06H04L63/0807H04L63/168
    • Authenticated requests can be sent without requiring the requests to include or potentially expose secret information used for the authentication process. A client device use a security credential such as a key to sign a request to be sent to a recipient. When the request is received, the recipient determines whether the request was signed using the correct key for the sender. In some embodiments a client token is included with the request that statelessly encodes the key, enabling a recipient capable of decoding the client token to determine the key and compare that key to the signature of the request. The sender can store the secret information in a secure location, such as a browser security module, such that the secret information is not exposed to the browser or script executing on the client device.
    • 可以发送经认证的请求,而不需要包括或潜在地公开用于认证过程的秘密信息的请求。 客户机设备使用诸如密钥的安全凭证来签署要发送给接收者的请求。 当接收到请求时,收件人确定请求是否使用发送方的正确密钥进行了签名。 在一些实施例中,客户端令牌包括在无状态地编码密钥的请求中,使得能够解码客户端令牌的接收者确定密钥并将该密钥与请求的签名进行比较。 发件人可以将秘密信息存储在诸如浏览器安全模块的安全位置,使得秘密信息不会暴露给在客户端设备上执行的浏览器或脚本。
    • 6. 发明授权
    • Key management in a distributed system
    • 分布式系统中的密钥管理
    • US08724815B1
    • 2014-05-13
    • US13248351
    • 2011-09-29
    • Gregory B. RothKevin Ross O'NeillNathan R. Fitch
    • Gregory B. RothKevin Ross O'NeillNathan R. Fitch
    • H04L29/00
    • H04L63/062
    • Secure information is managed for each host or machine in an electronic environment using cryptographic keys. In some embodiments, a globally distributed system manage and rotate keys across various nodes within the system based on a predetermined schedule of each key's lifecycle. The predetermined schedule decides when keys are created, distributed, and used with respect to each key's pre-assigned time (e.g., an expiration time, a creation time). The schedule of the key's lifecycle may be predetermined and adjusted based on various system requirements. The keys may be automatically rotated throughout the various nodes in the system in a way such that the keys are not unnecessarily exposed for too long but are accessible to the ciphertext producers and the ciphertext consumers when needed. Further, the keys are created and rotated in a way to ensure robustness of the system in the event of a global WAN outage or network partition.
    • 使用加密密钥在电子环境中为每个主机或机器管理安全信息。 在一些实施例中,全球分布式系统基于每个密钥的生命周期的预定时间表来管理和旋转系统内各个节点上的密钥。 预定时间表决定关于每个键的预分配时间(例如,到期时间,创建时间)创建,分发和使用键。 密钥生命周期的时间表可以根据各种系统要求进行预定和调整。 密钥可以以系统的各种节点自动旋转,使得密钥不会被不必要地暴露太久,但是当需要时密钥生成器和密文消费者可以访问这些密钥。 此外,以全局WAN中断或网络分区的方式创建和旋转密钥以确保系统的鲁棒性。
    • 9. 发明授权
    • Controlling use of computing-related resources by multiple independent parties
    • 由多个独立方控制计算相关资源的使用
    • US08051491B1
    • 2011-11-01
    • US11966692
    • 2007-12-28
    • Mark Joseph CavageJohn CormieNathan R. FitchDon JohnsonPeter Sirota
    • Mark Joseph CavageJohn CormieNathan R. FitchDon JohnsonPeter Sirota
    • G06F7/04G06F17/30H04N7/16
    • H04L63/10G06F21/604G06F21/6218G06F2221/2141H04L63/0227H04L63/102H04L63/20
    • Techniques are described for managing access to computing-related resources that, for example, may enable multiple distinct parties to independently control access to the resources (e.g., such that a request to access a resource succeeds only if all of multiple associated parties approve that access). For example, an executing software application may, on behalf of an end user, make use of computing-related resources of one or more types that are provided by one or more remote third-party network services (e.g., data storage services provided by an online storage service)—in such a situation, both the developer user who created the software application and the end user may be allowed to independently specify access rights for one or more particular such computing-related resources (e.g., stored data files), such that neither the end user nor the software application developer user may later access those resources without the approval of the other party.
    • 描述了用于管理对计算相关资源的访问的技术,例如,可以使多个不同方独立地控制对资源的访问(例如,使得只有当所有多个关联方批准该访问时,访问资源的请求才能成功 )。 例如,执行的软件应用程序可以代表最终用户利用由一个或多个远程第三方网络服务提供的一种或多种类型的计算相关资源(例如,由 在这种情况下,可以允许创建软件应用程序的开发者用户和终端用户独立地指定一个或多个特定的这样的计算相关资源(例如,存储的数据文件)的访问权限,例如, 最终用户和软件应用程序开发者用户以后都不可以在未经对方批准的情况下访问这些资源。