会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Systems and methods for evaluating and prioritizing responses from multiple OCSP responders
    • 用于评估和优先考虑多个OCSP响应者的响应的系统和方法
    • US08621204B2
    • 2013-12-31
    • US12645664
    • 2009-12-23
    • Christofer EdstromTushar Kanekar
    • Christofer EdstromTushar Kanekar
    • H04L29/06H04L9/32
    • H04L9/3268H04L63/0823H04L63/0884H04L63/166H04L67/2819H04L2209/38
    • The present invention is directed towards systems and methods for determining a status of a client certificate from a plurality of responses for an Online Certificate Status Protocol (OCSP) request. An intermediary device between a plurality of clients and one or more servers identifies a plurality of OCSP responders for determining a status of a client certificate responsive to receiving the client certificate from a client during a Secure Socket Layer (SSL) handshake. Each of the plurality of OCSP responders may transmit a request for the status of the client certificate to a uniform resource locator corresponding to each OCSP responder. The intermediary device may determine a single status for the client certificate from a plurality of statuses of the client certificate received via responses from each uniform resource locator.
    • 本发明涉及用于根据在线证书状态协议(OCSP)请求的多个响应来确定客户端证书的状态的系统和方法。 多个客户端和一个或多个服务器之间的中间设备在安全套接层(SSL)握手期间,响应于从客户端接收到客户端证书,识别多个OCSP应答器,用于确定客户端证书的状态。 多个OCSP应答器中的每一个可以向与每个OCSP响应器对应的统一资源定位符发送客户端证书的状态请求。 中介设备可以根据从每个统一资源定位符的响应接收到的客户端证书的多个状态来确定客户端证书的单一状态。
    • 2. 发明授权
    • Systems and methods for handling SSL session not reusable across multiple cores
    • 用于处理SSL会话的系统和方法不能跨多个核心重复使用
    • US08601556B2
    • 2013-12-03
    • US12489333
    • 2009-06-22
    • Tushar Kanekar
    • Tushar Kanekar
    • H04L29/06G06F15/16
    • H04L63/166H04L9/3268H04L9/3271H04L9/3297H04L63/0471H04L63/0485H04L63/0823H04L63/0876H04L67/1027H04L67/1036H04L2209/043H04L2209/30H04L2209/56H04L2209/60H04L2209/76H04L2209/80
    • The present invention is directed towards systems and methods for managing SSL session persistence and reuse in a multi-core system. A first core may indicate that an SSL session established by the first core is non-resumable. Responsive to the indication, the core may set an indicator at a location in memory accessible by each core of the multi-core system, the indicator indicating that the SSL session is non-resumable. A second core of the multi-core system may receive a request to reuse the SSL session. The request may include a session identifier of the SSL session. In addition, the session identifier may identify the first core as an establisher of the SSL session. The second core can identify from encoding of the session identifier whether the second core is not the establisher of the SSL session. Responsive to the identification, the second core may determine whether to resume the SSL session.
    • 本发明涉及用于在多核系统中管理SSL会话持久性和重用的系统和方法。 第一核心可以指示由第一核心建立的SSL会话是不可恢复的。 响应于指示,核心可以在由多核系统的每个核心访问的存储器中的位置处设置指示符,该指示符指示SSL会话不可恢复。 多核系统的第二核心可以接收重新使用SSL会话的请求。 请求可以包括SSL会话的会话标识符。 此外,会话标识符可以将第一核心识别为SSL会话的建立者。 第二核心可以从会话标识符的编码中识别第二核心是否不是SSL会话的建立者。 响应于识别,第二个核心可能决定是否恢复SSL会话。
    • 4. 发明申请
    • SYSTEMS AND METHODS FOR QUEUE LEVEL SSL CARD MAPPING TO MULTI-CORE PACKET ENGINE
    • QUEUE级SSL卡映射到多核心包发动机的系统与方法
    • US20110153985A1
    • 2011-06-23
    • US12645869
    • 2009-12-23
    • Ashoke SahaRajesh JoshiTushar Kanekar
    • Ashoke SahaRajesh JoshiTushar Kanekar
    • G06F15/76G06F9/02
    • G06F21/602H04L63/0485H04L63/166H04L69/12
    • The present invention is directed towards systems and methods for distributed operation of a plurality of cryptographic cards in a multi-core system. In various embodiments, a plurality of cryptographic cards providing encryption/decryption resources are assigned to a plurality of packet processing engines in operation on a multi-core processing system. One or more cryptographic cards can be configured with a plurality of hardware or software queues. The plurality of queues can be assigned to plural packet processing engines so that the plural packet processing engines share cryptographic services of a cryptographic card having multiple queues. In some embodiments, all cryptographic cards are configured with multiple queues which are assigned to the plurality of packet processing engines configured for encryption operation.
    • 本发明涉及用于在多核系统中分布式操作多个加密卡的系统和方法。 在各种实施例中,向多核处理系统运行的多个分组处理引擎分配了提供加密/解密资源的多个密码卡。 一个或多个加密卡可以配置有多个硬件或软件队列。 可以将多个队列分配给多个分组处理引擎,使得多个分组处理引擎共享具有多个队列的加密卡的加密服务。 在一些实施例中,所有加密卡配置有分配给配置用于加密操作的多个分组处理引擎的多个队列。
    • 5. 发明授权
    • Systems and methods for queue level SSL card mapping to multi-core packet engine
    • 队列级SSL卡映射到多核包引擎的系统和方法
    • US08675674B2
    • 2014-03-18
    • US12645869
    • 2009-12-23
    • Ashoke SahaRajesh JoshiTushar Kanekar
    • Ashoke SahaRajesh JoshiTushar Kanekar
    • H04L12/28
    • G06F21/602H04L63/0485H04L63/166H04L69/12
    • The present invention is directed towards systems and methods for distributed operation of a plurality of cryptographic cards in a multi-core system. In various embodiments, a plurality of cryptographic cards providing encryption/decryption resources are assigned to a plurality of packet processing engines in operation on a multi-core processing system. One or more cryptographic cards can be configured with a plurality of hardware or software queues. The plurality of queues can be assigned to plural packet processing engines so that the plural packet processing engines share cryptographic services of a cryptographic card having multiple queues. In some embodiments, all cryptographic cards are configured with multiple queues which are assigned to the plurality of packet processing engines configured for encryption operation.
    • 本发明涉及用于在多核系统中分布式操作多个加密卡的系统和方法。 在各种实施例中,向多核处理系统运行的多个分组处理引擎分配了提供加密/解密资源的多个密码卡。 一个或多个加密卡可以配置有多个硬件或软件队列。 可以将多个队列分配给多个分组处理引擎,使得多个分组处理引擎共享具有多个队列的加密卡的加密服务。 在一些实施例中,所有加密卡配置有分配给配置用于加密操作的多个分组处理引擎的多个队列。
    • 6. 发明授权
    • Systems and methods for flash crowd control and batching OCSP requests via online certificate status protocol
    • 通过在线证书状态协议,闪存人群控制和批处理OCSP请求的系统和方法
    • US08627063B2
    • 2014-01-07
    • US12645907
    • 2009-12-23
    • Christofer EdstromTushar Kanekar
    • Christofer EdstromTushar Kanekar
    • H04L29/06H04L9/32
    • H04L9/3268H04L63/0823H04L63/0884H04L63/166H04L67/2833H04L67/2842H04L67/2852H04L2209/38
    • The present invention is directed towards systems and methods for batching OCSP requests and caching corresponding responses. An intermediary between a plurality of clients and one or more servers receives a first client certificate during a first SSL handshake with a first client and a second client certificate during a second SSL handshake with a second client. The intermediary may identify that the statuses of the client certificates are not in a cache of the intermediary. An OCSP responder of the intermediary may transmit a single request to an OCSP server to determine the statuses. The intermediary may determine, from a single response received from the OCSP server, whether to establish SSL connections with the clients based on the statuses. The intermediary may store the statuses to the cache for determining whether to establish a SSL connection in response to receiving a client certificate from the first client.
    • 本发明涉及用于批量OCSP请求和缓存相应响应的系统和方法。 在与第二客户端的第二次SSL握手期间,在多个客户端和一个或多个服务器之间的中介在与第一客户端的第一次SSL握手和第二客户端证书期间接收第一客户端证书。 中间人可能会识别客户端证书的状态不在中介缓存中。 中间人的OCSP响应者可以向OCSP服务器发送单个请求以确定状态。 中介可以从OCSP服务器收到的单一响应中确定是否根据状态与客户端建立SSL连接。 响应于从第一客户端接收到客户端证书,中介可以将状态存储到高速缓存以确定是否建立SSL连接。
    • 7. 发明授权
    • Systems and methods for optimizing SSL handshake processing
    • 优化SSL握手处理的系统和方法
    • US08615654B2
    • 2013-12-24
    • US13533713
    • 2012-06-26
    • Tushar KanekarSivaprasad Udupa
    • Tushar KanekarSivaprasad Udupa
    • H04L29/06
    • H04L9/3263H04L63/166H04L2209/80
    • A method for enabling efficient SSL handshakes through pre-computing of handshake messages, the method includes: receiving, by an appliance, a server certificate identifying a server; generating, by the appliance, at least one of: (i) an SSL server certificate message comprising the received server certificate, (ii) an SSL client certificate request message, and (iii) an SSL hello done message; storing, by the appliance, the generated messages; receiving, by the appliance from a client, an SSL client hello message identifying the server; and transmitting, by the appliance to the client, an SSL server hello message and at least one of the stored messages. Corresponding systems are also described.
    • 一种用于通过预握握握消息来实现有效的SSL握手的方法,所述方法包括:由设备接收识别服务器的服务器证书; 由所述设备生成以下至少一个:(i)包括所接收的服务器证书的SSL服务器证书消息,(ii)SSL客户端证书请求消息,以及(iii)SSL hello完成消息; 由设备存储生成的消息; 用户从客户端接收标识服务器的SSL客户端hello消息; 以及由所述设备向所述客户端发送SSL服务器呼叫消息和所存储的消息中的至少一个。 还描述了相应的系统。
    • 8. 发明申请
    • SYSTEMS AND METHODS FOR OPTIMIZING SSL HANDSHAKE PROCESSING
    • 用于优化SSL HANDSHAKE处理的系统和方法
    • US20120265991A1
    • 2012-10-18
    • US13533713
    • 2012-06-26
    • Tushar KanekarSivaprasad Udupa
    • Tushar KanekarSivaprasad Udupa
    • H04L9/32
    • H04L9/3263H04L63/166H04L2209/80
    • A method for enabling efficient SSL handshakes through pre-computing of handshake messages, the method includes: receiving, by an appliance, a server certificate identifying a server; generating, by the appliance, at least one of: (i) an SSL server certificate message comprising the received server certificate, (ii) an SSL client certificate request message, and (iii) an SSL hello done message; storing, by the appliance, the generated messages; receiving, by the appliance from a client, an SSL client hello message identifying the server; and transmitting, by the appliance to the client, an SSL server hello message and at least one of the stored messages. Corresponding systems are also described.
    • 一种用于通过预握握握消息来实现有效的SSL握手的方法,所述方法包括:由设备接收识别服务器的服务器证书; 由所述设备生成以下至少一个:(i)包括所接收的服务器证书的SSL服务器证书消息,(ii)SSL客户端证书请求消息,以及(iii)SSL hello完成消息; 由设备存储生成的消息; 用户从客户端接收标识服务器的SSL客户端hello消息; 以及由所述设备向所述客户端发送SSL服务器呼叫消息和所存储的消息中的至少一个。 还描述了相应的系统。
    • 9. 发明授权
    • Systems and methods for managing CRLS for a multi-core system
    • 用于管理多核系统的CRLS的系统和方法
    • US08181019B2
    • 2012-05-15
    • US12489331
    • 2009-06-22
    • Ashoke SahaChristofer EdstromTushar Kanekar
    • Ashoke SahaChristofer EdstromTushar Kanekar
    • H04L29/06H04L9/32G06F7/04
    • H04L63/0823H04L9/3268H04L63/166
    • The present invention is directed towards systems and methods for maintaining Certificate Revocation Lists (CRLs) for client access in a multi-core system. A first core may generate a secondary CRL corresponding to a master CRL maintained by the first core. The CRLs may identify certificates to revoke. The first core can store the secondary CRL to a memory element accessible by the cores. A second core may receive a request to validate a certificate. The second core can provisionally determine, via access to the secondary CRL, whether the certificate is revoked. The second core may also determine not to revoke the certificate. Responsive to the determination, the second core may request the first core to validate the certificate. The first core can determine whether to revoke the certificate based on the master CRL. The first core may send a message to the second core based on the determination.
    • 本发明涉及用于在多核系统中维护用于客户端访问的证书吊销列表(CRL)的系统和方法。 第一核心可以产生对应于由第一核心维护的主CRL的次级CRL。 CRL可以识别要撤销的证书。 第一个核心可以将次级CRL存储到可由内核访问的内存元素。 第二个核心可能会收到验证证书的请求。 第二个核心可以通过访问次级CRL临时确定证书是否被撤销。 第二核心也可能决定不撤销证书。 响应确定,第二个核心可能要求第一个核心验证证书。 第一个核心可以确定是否根据主CRL撤销证书。 基于确定,第一核心可以向第二核心发送消息。
    • 10. 发明申请
    • SYSTEMS AND METHODS FOR OPTIMIZING SSL HANDSHAKE PROCESSING
    • 用于优化SSL HANDSHAKE处理的系统和方法
    • US20120117375A1
    • 2012-05-10
    • US13346314
    • 2012-01-09
    • Tushar KanekarSivaprasad Udupa
    • Tushar KanekarSivaprasad Udupa
    • H04L29/06
    • H04L63/166
    • A method for buffering SSL handshake messages prior to computing a message digest for the SSL handshake includes: conducting, by an appliance with a client, an SSL handshake, the SSL handshake comprising a plurality of SSL handshake messages; storing, by the appliance, the plurality of SSL handshake messages; providing, by the appliance to a message digest computing device in response to receiving a client finish message corresponding to the SSL handshake, the plurality of SSL handshake messages; receiving, by the appliance from the message digest computing device, a message digest corresponding to the provided messages; determining by the appliance, the message digest matches a message digest included in the SSL client finish message; and completing, by the appliance with the client, the SSL handshake. Corresponding systems are also described.
    • 用于在计算用于SSL握手的消息摘要之前缓存SSL握手消息的方法包括:由具有客户端的设备进行SSL握手,所述SSL握手包括多个SSL握手消息; 由设备存储多个SSL握手消息; 响应于接收到与所述SSL握手相对应的客户端完成消息,所述设备向消息摘要计算设备提供所述多个SSL握手消息; 由所述设备从所述消息摘要计算设备接收与所提供的消息相对应的消息摘要; 由设备确定消息摘要与SSL客户端完成消息中包含的消息摘要相匹配; 并由用户与客户端完成SSL握手。 还描述了相应的系统。