会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Secure instant messaging system
    • 安全即时通讯系统
    • US08301892B2
    • 2012-10-30
    • US12772041
    • 2010-04-30
    • Robert B. LordTerry N. HayesJustin Uberti
    • Robert B. LordTerry N. HayesJustin Uberti
    • G06F21/00G06F15/16H04L9/32
    • H04L9/3263G06F21/33H04L9/14H04L9/30H04L9/3247H04L51/04H04L63/0428H04L63/0823H04L63/123H04L67/10
    • A secure instant messaging (IM) system integrates secure instant messaging into existing instant messaging systems. A certificate authority (CA) issues security certificates to users binding the user's IM screen name to a public key, used by sending users to encrypt messages and files for the user. The CA uses a subscriber database to keep track of valid users and associated information, e.g. user screen names, user subscription expiration dates, and enrollment agent information. A user sends his certificate to an instant messaging server which publishes the user's certificate to other users. Users encrypt instant messages and files using an encryption algorithm and the recipient's certificate. A sending user can sign instant messages using his private signing key. The security status of received messages is displayed to recipients.
    • 安全即时消息(IM)系统将安全即时消息集成到现有即时消息系统中。 证书颁发机构(CA)向用户将用户的IM屏幕名称绑定到公钥上发布安全证书,用于发送用户加密用户的消息和文件。 CA使用订户数据库来跟踪有效的用户和相关联的信息,例如。 用户屏幕名称,用户订阅过期日期和注册代理信息。 用户将他的证书发送到即时消息服务器,该服务器将用户的证书发布给其他用户。 用户使用加密算法和收件人的证书加密即时消息和文件。 发送用户可以使用他的私人签名密钥来签署即时消息。 接收到的消息的安全状态显示给收件人。
    • 6. 发明授权
    • Secure instant messaging system
    • 安全即时通讯系统
    • US07131003B2
    • 2006-10-31
    • US10371601
    • 2003-02-20
    • Robert B. LordTerry N. HayesJustin Uberti
    • Robert B. LordTerry N. HayesJustin Uberti
    • H04L9/00
    • H04L9/3263G06F21/33H04L9/14H04L9/30H04L9/3247H04L51/04H04L63/0428H04L63/0823H04L63/123H04L67/10
    • A secure instant messaging system integrates secure text instant messaging and secure file transfers into existing instant messaging systems. At least one certificate authority (CA) is provided that issues a security certificate to a user that binds the user's instant messaging screen name to a public key which is used by other users to encrypt messages and files sent to the user and by the user to decrypt the received messages and files. A subscriber database is used by the CA to keep track of valid users and their associated information, such as: user screen names, user subscription expiration dates, and enrollment agent information. A user sends his certificate to the invention's instant messaging server which publishes the user's certificate to other users by creating a hash value of the user's certificate and sending it to the other users which allows the recipients to decide if they need to update their caches with a new copy of the user's certificate. Instant messages and files are encrypted by a sending user using an encryption algorithm and the recipient's certificate. The sending user can sign instant messages using his private signing key. The security status of each received instant message is displayed to the user.
    • 安全即时消息系统将安全文本即时消息和安全文件传输集成到现有即时消息系统中。 提供了至少一个证书颁发机构(CA),其向用户发布安全证书,该用户将用户的即时消息屏幕名称绑定到由其他用户用来加密发送给用户的消息和文件以及由用户加密的公钥 解密收到的消息和文件。 CA使用订户数据库来跟踪有效用户及其相关信息,例如:用户屏幕名称,用户订阅到期日期和注册代理信息。 用户将其证书发送给发明的即时消息服务器,该服务器通过创建用户证书的哈希值并将其发送给允许接收者决定是否需要用其更新其高速缓存的其他用户向其他用户发布用户证书 用户证书的新副本。 即时消息和文件由发送用户使用加密算法和收件人的证书进行加密。 发送用户可以使用他的私人签名密钥来签署即时消息。 每个接收到的即时消息的安全状态显示给用户。
    • 7. 发明授权
    • Domain specification system for an LDAP ACI entry
    • LDAP ACI条目的域规范系统
    • US07124132B1
    • 2006-10-17
    • US10276586
    • 2000-05-17
    • Terry N. HayesPrasanta Behera
    • Terry N. HayesPrasanta Behera
    • G06F17/30
    • G06F17/30067G06F21/62Y10S707/99933Y10S707/99939Y10S707/99945
    • A domain specification system for an LDAP ACI entry provides a system for specifying an ACI domain entry in an access control command line that controls access to a resource. The access control command specifies resources using a Universal Resource Locator (URL) format that contains the name of the resource. A target scope value specifies the scope of access to be granted to a user which can be limited to a single entry, a subtree, or a single level. A search filter is part of the resource specification. The ACI applies only to entries in the subtree rooted at the resource name that match the filter. A list of attributes is also contained in the resource specification and the ACI applies only to attributes in the resource that are named in the list. The access control command specifies the type of access to be granted to a user which includes, but is not limited to: deny, read, write, and any other privileges that the system supports. The access control command also specifies the required user attributes for access to a resource. The directory server matches the required attributes with the accessing user's attributes and grants the type of access listed only if the user has the required attributes.
    • LDAP ACI条目的域规范系统提供了一种在控制对资源的访问的访问控制命令行中指定ACI域条目的系统。 访问控制命令使用包含资源名称的通用资源定位符(URL)格式指​​定资源。 目标范围值指定授予用户的访问范围,用户可以将其限制为单个条目,子树或单个级别。 搜索过滤器是资源规范的一部分。 ACI仅适用于基于与过滤器匹配的资源名称的子树中的条目。 属性列表也包含在资源规范中,ACI仅适用于列表中命名的资源中的属性。 访问控制命令指定要授予用户的访问类型,包括但不限于:拒绝,读取,写入以及系统支持的任何其他权限。 访问控制命令还指定访问资源所需的用户属性。 目录服务器将所需的属性与访问用户的属性进行匹配,并且只有在用户具有必需属性的情况下才会列出所列出的访问类型。
    • 8. 发明授权
    • Resource management using resource domains
    • 资源管理使用资源域
    • US5920872A
    • 1999-07-06
    • US672348
    • 1996-06-25
    • Patricia GrewellTerry N. HayesWilliam BridgeHans Karten
    • Patricia GrewellTerry N. HayesWilliam BridgeHans Karten
    • G06F9/46G06F17/30
    • G06F9/52Y10S707/99938Y10S707/99953
    • A method and apparatus for managing access to resources is provided. When a process requires access to a resource, the process requests a lock on the resource from a lock manager unit that resides on the same node as the process. If a resource object for the resource does not exist, one is created in the lock manager unit, but not on lock manager units on other nodes. Because each lock manager unit does not have to store all resource objects, and resource objects are only created for resources that are actually used, the overhead of the lock management system is significantly reduced. Resources are grouped in recovery domains. When a lock manager unit that supported a recovery domain fails, the recovery domain is marked invalid. All resources in the recovery domain are considered invalid unless it would have been impossible for a failed instance to have held an exclusive lock on the resource. A snapshot of lock information is made before cleanup is performed on invalid resources. After cleanup, the snapshot is used to determine which resources were cleaned up.
    • 提供了一种用于管理资源访问的方法和装置。 当一个进程需要访问一个资源时,该进程从驻留在与进程相同的节点上的锁管理器单元请求对资源的锁定。 如果资源的资源对象不存在,则在锁管理器单元中创建资源对象,但不在其他节点上的锁管理器单元上创建。 因为每个锁管理器单元不必存储所有的资源对象,而是仅为实际使用的资源创建资源对象,所以锁管理系统的开销显着降低。 资源分组在恢复域中。 当支持恢复域的锁管理器单元失败时,恢复域被标记为无效。 恢复域中的所有资源都被视为无效,除非失败的实例不可能对资源进行排他锁。 在对无效资源执行清理之前,将进行锁定信息的快照。 清理后,快照用于确定清理哪些资源。
    • 9. 发明申请
    • SECURE INSTANT MESSAGING SYSTEM
    • 安全即时消息系统
    • US20100223470A1
    • 2010-09-02
    • US12772041
    • 2010-04-30
    • ROBERT B. LORDTERRY N. HAYESJUSTIN UBERTI
    • ROBERT B. LORDTERRY N. HAYESJUSTIN UBERTI
    • G06F21/00H04L9/32G06F15/16
    • H04L9/3263G06F21/33H04L9/14H04L9/30H04L9/3247H04L51/04H04L63/0428H04L63/0823H04L63/123H04L67/10
    • A secure instant messaging (IM) system integrates secure instant messaging into existing instant messaging systems. A certificate authority (CA) issues security certificates to users binding the user's IM screen name to a public key, used by sending users to encrypt messages and files for the user. The CA uses a subscriber database to keep track of valid users and associated information, e.g. user screen names, user subscription expiration dates, and enrollment agent information. A user sends his certificate to an instant messaging server which publishes the user's certificate to other users. Users encrypt instant messages and files using an encryption algorithm and the recipient's certificate. A sending user can sign instant messages using his private signing key. The security status of received messages is displayed to recipients.
    • 安全即时消息(IM)系统将安全即时消息集成到现有即时消息系统中。 证书颁发机构(CA)向用户将用户的IM屏幕名称绑定到公钥上发布安全证书,用于发送用户加密用户的消息和文件。 CA使用订户数据库来跟踪有效的用户和相关联的信息,例如。 用户屏幕名称,用户订阅过期日期和注册代理信息。 用户将他的证书发送到即时消息服务器,该服务器将用户的证书发布给其他用户。 用户使用加密算法和收件人的证书加密即时消息和文件。 发送用户可以使用他的私人签名密钥来签署即时消息。 接收到的消息的安全状态显示给收件人。
    • 10. 发明授权
    • Secure instant messaging system
    • 安全即时通讯系统
    • US07739508B2
    • 2010-06-15
    • US11553673
    • 2006-10-27
    • Robert B. LordTerry N. HayesJustin Uberti
    • Robert B. LordTerry N. HayesJustin Uberti
    • G06F21/00G06F15/16H04L9/32
    • H04L9/3263G06F21/33H04L9/14H04L9/30H04L9/3247H04L51/04H04L63/0428H04L63/0823H04L63/123H04L67/10
    • A secure instant messaging system integrates secure text instant messaging and secure file transfers into existing instant messaging systems. At least one certificate authority (CA) is provided that issues a security certificate to a user that binds the user's instant messaging screen name to a public key which is used by other users to encrypt messages and files sent to the user and by the user to decrypt the received messages and files. A subscriber database is used by the CA to keep track of valid users and their associated information, such as: user screen names, user subscription expiration dates, and enrollment agent information. A user sends his certificate to the invention's instant messaging server which publishes the user's certificate to other users by creating a hash value of the user's certificate and sending it to the other users which allows the recipients to decide if they need to update their caches with a new copy of the user's certificate. Instant messages and files are encrypted by a sending user using an encryption algorithm and the recipient's certificate. The sending user can sign instant messages using his private signing key. The security status of each received instant message is displayed to the user.
    • 安全即时消息系统将安全文本即时消息和安全文件传输集成到现有即时消息系统中。 提供了至少一个证书颁发机构(CA),其向用户发布安全证书,该用户将用户的即时消息屏幕名称绑定到由其他用户用来加密发送给用户的消息和文件以及由用户加密的公钥 解密收到的消息和文件。 CA使用订户数据库来跟踪有效用户及其相关信息,例如:用户屏幕名称,用户订阅到期日期和注册代理信息。 用户将其证书发送给发明的即时消息服务器,该服务器通过创建用户证书的哈希值并将其发送给允许接收者决定是否需要用其更新其高速缓存的其他用户向其他用户发布用户证书 用户证书的新副本。 即时消息和文件由发送用户使用加密算法和收件人的证书进行加密。 发送用户可以使用他的私人签名密钥来签署即时消息。 每个接收到的即时消息的安全状态显示给用户。