会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Key Distribution Scheme for Networks of Information
    • 信息网络密钥分发方案
    • US20120045064A1
    • 2012-02-23
    • US13139399
    • 2009-06-05
    • Rene RembarzDaniel CatreinFrank Hartung
    • Rene RembarzDaniel CatreinFrank Hartung
    • H04L9/08
    • H04L9/083H04L9/0822H04L63/062H04L63/0823H04L63/104H04L67/06H04L2463/062
    • A method for control ling information object (102) usage in a network of information (100) wherein information objects (102) are identified by information object identities and locations of the information objects (102) are indicated by location pointing information, the method comprising receiving (5b) an encrypted information object (102), sending (7) to a resolution node (D200) a request for location pointing information of a key issuing node (D300), the request comprising an identity of the received information object (102), receiving (8) the location pointing information of the key issuing node (D300), sending (9) to the key issuing node (D300) a request for an access key (104) for decrypting the encrypted information object (102), the request comprising the identity of the received information object (102), receiving (11) the access key (104), and decrypting (12) the received encrypted information object (102) with the received access key (104).
    • 一种用于信息网络(100)中的控制信息对象(102)的使用的方法,其中信息对象(102)由信息对象标识和信息对象(102)的位置识别,由位置指向信息指示,该方法包括 接收(5b)加密信息对象(102),向分辨率节点(D200)发送(7)对密钥发布节点(D300)的位置指向信息的请求,所述请求包括所接收的信息对象(102 接收(8)密钥发布节点(D300)的位置定位信息,向密钥发布节点(D300)发送用于解密加密信息对象(102)的访问密钥(104)的请求(9) 所述请求包括所接收的信息对象(102)的身份,接收(11)访问密钥(104)以及用接收到的访问密钥(104)解密(12)所接收的加密信息对象(102)。
    • 5. 发明授权
    • Key distribution scheme for networks of information
    • 信息网络的关键分配方案
    • US08848923B2
    • 2014-09-30
    • US13139399
    • 2009-06-05
    • Rene RembarzDaniel CatreinFrank Hartung
    • Rene RembarzDaniel CatreinFrank Hartung
    • H04L9/08H04L29/08H04L29/06
    • H04L9/083H04L9/0822H04L63/062H04L63/0823H04L63/104H04L67/06H04L2463/062
    • A method for control ling information object (102) usage in a network of information (100) wherein information objects (102) are identified by information object identities and locations of the information objects (102) are indicated by location pointing information, the method comprising receiving (5b) an encrypted information object (102), sending (7) to a resolution node (D200) a request for location pointing information of a key issuing node (D300), the request comprising an identity of the received information object (102), receiving (8) the location pointing information of the key issuing node (D300), sending (9) to the key issuing node (D300) a request for an access key (104) for decrypting the encrypted information object (102), the request comprising the identity of the received information object (102), receiving (11) the access key (104), and decrypting (12) the received encrypted information object (102) with the received access key (104).
    • 一种用于信息网络(100)中的控制信息对象(102)的使用的方法,其中信息对象(102)由信息对象标识和信息对象(102)的位置识别,由位置指向信息指示,该方法包括 接收(5b)加密信息对象(102),向分辨率节点(D200)发送(7)对密钥发布节点(D300)的位置指向信息的请求,所述请求包括所接收的信息对象(102 接收(8)密钥发布节点(D300)的位置定位信息,向密钥发布节点(D300)发送用于解密加密信息对象(102)的访问密钥(104)的请求(9) 所述请求包括所接收的信息对象(102)的身份,接收(11)访问密钥(104)以及用接收到的访问密钥(104)解密(12)所接收的加密信息对象(102)。
    • 7. 发明申请
    • TECHNIQUE FOR RESOURCE CREATION IN A CLOUD COMPUTING SYSTEM
    • 云计算系统中资源创造的技术
    • US20130238805A1
    • 2013-09-12
    • US13988612
    • 2010-11-22
    • Daniel CatreinRene RembarzJohannes Willig
    • Daniel CatreinRene RembarzJohannes Willig
    • H04L12/70
    • H04L47/70G06F9/5072
    • A technique for creating a resource in a cloud computing system is described. A method implementation of this technique comprises providing a plurality of predefined base resource descriptions, each base resource description defining a base resource in the cloud computing system and specifying one or more properties of the base resource, providing a plurality of predefined modifiers, each modifier being applicable to a resource in the cloud computing system to add, remove or change a property of the resource, wherein each modifier is associated with metrics information, and receiving a resource request indicating one or more desired properties for a target resource in the cloud computing system. In response to receipt of the resource request, a selection operation is performed to select a base resource description and one or more modifiers that are to be applied to the base resource corresponding to the selected base resource description to create the target resource in the cloud computing system, wherein the selection operation is based on the metrics information. In a next step, the selected base resource description is deployed to create the corresponding base resource in the cloud computing system, and application of the selected modifiers to the base resource in the cloud computing system is triggered to create the target resource.
    • 描述了在云计算系统中创建资源的技术。 该技术的方法实现包括提供多个预定义的基本资源描述,每个基本资源描述在云计算系统中定义基本资源,并指定基本资源的一个或多个属性,提供多个预定义的修饰符,每个修饰符为 适用于云计算系统中的资源以添加,移除或更改资源的属性,其中每个修饰符与度量信息相关联,并且接收指示云计算系统中的目标资源的一个或多个所需属性的资源请求 。 响应于资源请求的接收,执行选择操作以选择基本资源描述和要应用于与所选择的基本资源描述相对应的基本资源的一个或多个修饰符,以在云计算中创建目标资源 系统,其中所述选择操作基于所述度量信息。 在下一步中,部署所选择的基本资源描述以在云计算系统中创建相应的基本资源,并且触发所选择的修改器到云计算系统中的基本资源的应用以创建目标资源。