会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • SYSTEMS AND METHODS FOR AUTHENTICATING DEVICES BY ADDING SECURE FEATURES TO WI-FI TAGS
    • 通过将安全特性添加到WI-FI标签来认证设备的系统和方法
    • US20140006785A1
    • 2014-01-02
    • US13537523
    • 2012-06-29
    • Adi ShalivDavid Birnbaum
    • Adi ShalivDavid Birnbaum
    • H04W12/06H04L9/32
    • H04L9/32H04L9/088H04L9/3297H04L63/0428H04L63/126H04L2209/80H04N1/00055
    • Systems and methods are described herein for authenticating a user device that uses a wireless local area network. The user device may generate an encrypted authentication block and/or digitally signed block that includes a variety of information associated with the user device. The user device may attach the encrypted authentication block to periodic messages that are being monitored by the network. The messages may include an unencrypted portion in addition to the encrypted authentication block. A network server may extract the authentication block and decrypt the user device information to verify the identity or the digital signature of the user device. If the network server verifies the identity of the user device, the network server may continue to communicate and provide services with the user device. If the user device identity is not verified, the network server may cease communicating with or providing the user device.
    • 本文描述了用于认证使用无线局域网的用户设备的系统和方法。 用户设备可以生成包括与用户设备相关联的各种信息的加密认证块和/或数字签名块。 用户设备可以将加密的认证块附加到由网络监视的定期消息。 除了加密的认证块之外,消息可以包括未加密的部分。 网络服务器可以提取认证块并解密用户设备信息,以验证用户设备的身份或数字签名。 如果网络服务器验证用户设备的身份,则网络服务器可以继续与用户设备通信并提供服务。 如果未验证用户设备身份,则网络服务器可以停止与用户设备的通信或提供用户设备。
    • 5. 发明授权
    • Network protection via embedded controls
    • 网络保护通过嵌入式控制
    • US08339971B2
    • 2012-12-25
    • US12773815
    • 2010-05-04
    • Omer Ben-ShalomAdi Shaliv
    • Omer Ben-ShalomAdi Shaliv
    • H04J3/14
    • H04L41/5022H04L41/0213H04L43/00H04L43/0811H04L43/16H04L63/1416
    • The present disclosure provides a method for providing network protection. A method according to one embodiment may include detecting an infected data packet at an in-line device. The method may further include receiving a first instruction from the in-line device at a central management server, the instruction identifying the origin of the infected data packet. The method may also include receiving a marking instruction from the central management server at an infected endpoint device and marking outgoing data packets at the infected endpoint device to create marked data packets. Of course, many alternatives, variations and modifications are possible without departing from this embodiment.
    • 本公开提供了一种用于提供网络保护的方法。 根据一个实施例的方法可以包括检测在线设备处的被感染的数据分组。 该方法还可以包括在中央管理服务器处从在线设备接收第一指令,该指令标识被感染数据分组的来源。 该方法还可以包括在受感染的端点设备处接收来自中央管理服务器的标记指令,并且在感染的端点设备处标记输出数据分组以创建标记的数据分组。 当然,在不脱离本实施例的情况下,可以进行许多替代,变化和修改。
    • 6. 发明授权
    • Network protection via embedded controls
    • 网络保护通过嵌入式控制
    • US07710887B2
    • 2010-05-04
    • US11617951
    • 2006-12-29
    • Omer Ben-ShalomAdi Shaliv
    • Omer Ben-ShalomAdi Shaliv
    • H04J3/14
    • H04L41/5022H04L41/0213H04L43/00H04L43/0811H04L43/16H04L63/1416
    • The present disclosure provides a method for providing network protection. A method according to one embodiment may include detecting an infected data packet at an in-line device. The method may further include receiving a first instruction from the in-line device at a central management server, the instruction identifying the origin of the infected data packet. The method may also include receiving a marking instruction from the central management server at an infected endpoint device and marking outgoing data packets at the infected endpoint device to create marked data packets. Of course, many alternatives, variations and modifications are possible without departing from this embodiment.
    • 本公开提供了一种用于提供网络保护的方法。 根据一个实施例的方法可以包括检测在线设备处的被感染的数据分组。 该方法还可以包括在中央管理服务器处从在线设备接收第一指令,该指令标识被感染数据分组的来源。 该方法还可以包括在受感染的端点设备处接收来自中央管理服务器的标记指令,并且在感染的端点设备处标记输出数据分组以创建标记的数据分组。 当然,在不脱离本实施例的情况下,可以进行许多替代,变化和修改。
    • 8. 发明授权
    • Systems and methods for authenticating devices by adding secure features to Wi-Fi tags
    • 通过向Wi-Fi标签添加安全功能来认证设备的系统和方法
    • US08862882B2
    • 2014-10-14
    • US13537523
    • 2012-06-29
    • Adi ShalivDavid Birnbaum
    • Adi ShalivDavid Birnbaum
    • H04L9/32H04L9/08H04N1/00
    • H04L9/32H04L9/088H04L9/3297H04L63/0428H04L63/126H04L2209/80H04N1/00055
    • Systems and methods are described herein for authenticating a user device that uses a wireless local area network. The user device may generate an encrypted authentication block and/or digitally signed block that includes a variety of information associated with the user device. The user device may attach the encrypted authentication block to periodic messages that are being monitored by the network. The messages may include an unencrypted portion in addition to the encrypted authentication block. A network server may extract the authentication block and decrypt the user device information to verify the identity or the digital signature of the user device. If the network server verifies the identity of the user device, the network server may continue to communicate and provide services with the user device. If the user device identity is not verified, the network server may cease communicating with or providing the user device.
    • 本文描述了用于验证使用无线局域网的用户设备的系统和方法。 用户设备可以生成包括与用户设备相关联的各种信息的加密认证块和/或数字签名块。 用户设备可以将加密的认证块附加到由网络监视的定期消息。 除了加密的认证块之外,消息可以包括未加密的部分。 网络服务器可以提取认证块并解密用户设备信息,以验证用户设备的身份或数字签名。 如果网络服务器验证用户设备的身份,则网络服务器可以继续与用户设备通信并提供服务。 如果未验证用户设备身份,则网络服务器可以停止与用户设备的通信或提供用户设备。
    • 9. 发明申请
    • NETWORK PROTECTION VIA EMBEDDED CONTROLS
    • 网络保护通过嵌入式控制
    • US20100218252A1
    • 2010-08-26
    • US12773815
    • 2010-05-04
    • Omer Ben-ShalomAdi Shaliv
    • Omer Ben-ShalomAdi Shaliv
    • G06F21/00H04L12/56
    • H04L41/5022H04L41/0213H04L43/00H04L43/0811H04L43/16H04L63/1416
    • The present disclosure provides a method for providing network protection. A method according to one embodiment may include detecting an infected data packet at an in-line device. The method may further include receiving a first instruction from the in-line device at a central management server, the instruction identifying the origin of the infected data packet. The method may also include receiving a marking instruction from the central management server at an infected endpoint device and marking outgoing data packets at the infected endpoint device to create marked data packets. Of course, many alternatives, variations and modifications are possible without departing from this embodiment.
    • 本公开提供了一种用于提供网络保护的方法。 根据一个实施例的方法可以包括检测在线设备处的被感染的数据分组。 该方法还可以包括在中央管理服务器处从在线设备接收第一指令,该指令标识被感染数据分组的来源。 该方法还可以包括在受感染的端点设备处接收来自中央管理服务器的标记指令,并且在感染的端点设备处标记输出数据分组以创建标记的数据分组。 当然,在不脱离本实施例的情况下,可以进行许多替代,变化和修改。
    • 10. 发明授权
    • Device, method, and system for secure trust anchor provisioning and protection using tamper-resistant hardware
    • 使用防篡改硬件的安全信任锚配置和保护的设备,方法和系统
    • US08954735B2
    • 2015-02-10
    • US13631562
    • 2012-09-28
    • Ned M. SmithDavid JohnstonGeorge W. CoxAdi Shaliv
    • Ned M. SmithDavid JohnstonGeorge W. CoxAdi Shaliv
    • H04L29/06
    • H04L63/061H04L9/0822H04L9/0866H04L9/3231H04L63/0861H04L2209/127
    • A method and device for securely provisioning trust anchors includes generating a database wrapper key as a function of computing device hardware. The database wrapper key encrypts a key database when it is not in use by a trusted execution environment and may be generated using a Physical Unclonable Function (PUF). A local computing device establishes a secure connection and security protocols with a remote computing device. In establishing the secure connection, the local computing device and remote computing device may exchange and/or authenticate cryptographic keys, including Enhanced Privacy Identification (EPID) keys, and establish a session key and device identifier(s). One or more trust anchors are then provisioned depending on whether unilateral, bilateral, or multilateral trust is established. The local computing device may act as a group or domain controller in establishing multilateral trust. Any of the devices may also require user presence to be verified.
    • 用于安全地配置信任锚的方法和设备包括生成作为计算设备硬件的函数的数据库包装密钥。 数据库包装器密钥在密钥数据库不被可信执行环境使用时加密,并且可以使用物理不可克隆功能(PUF)生成密钥数据库。 本地计算设备与远程计算设备建立安全连接和安全协议。 在建立安全连接时,本地计算设备和远程计算设备可以交换和/或验证密码密钥,包括增强型隐私标识(EPID)密钥,并建立会话密钥和设备标识符。 根据单方面,双边或多边信托是否建立了一个或多个信托基金。 本地计算设备可以充当组或域控制器来建立多边信任。 任何设备也可能要求验证用户存在。