会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • METHOD AND APPARATUS FOR VERIFYING DATA PACKET INTEGRITY IN A STREAMING DATA CHANNEL
    • 用于在流数据通道中验证数据分组完整性的方法和装置
    • US20090307766A1
    • 2009-12-10
    • US12135976
    • 2008-06-09
    • Gregory Gordon RoseDavid Jonathan JulianLu Xiao
    • Gregory Gordon RoseDavid Jonathan JulianLu Xiao
    • G06F21/00G06F15/16
    • H04L63/123H04L1/02H04L1/20
    • Disclosed is a method for verifying data packet integrity in a streaming-data channel. In the method, data packets are received from the streaming-data channel. Each data packet includes a data payload and a corresponding message integrity code. The received data packets are processed in a first processing mode, wherein the received data packets are forwarded to an application module before checking the integrity of the data packets using the respective message integrity codes. An integrity-check-failure measurement is generated for monitoring an integrity-check-failure rate in the first processing mode. If the integrity-check-failure measurement exceeds an integrity-check threshold, then the method transitions to a second processing mode. A received data packet is forwarded to the application module in the second processing mode only after passing the integrity check.
    • 公开了一种用于验证流数据信道中的数据分组完整性的方法。 在该方法中,从流数据信道接收数据分组。 每个数据分组包括数据有效载荷和对应的消息完整性代码。 接收到的数据分组以第一处理模式进行处理,其中在使用各自的消息完整性代码检查数据分组的完整性之前,所接收的数据分组被转发到应用模块。 产生完整性检查失败测量,用于在第一处理模式中监视完整性检查失败率。 如果完整性检查失败测量超过完整性检查阈值,则该方法转换到第二处理模式。 只有在通过完整性检查之后,接收的数据包将以第二处理模式转发到应用模块。
    • 7. 发明授权
    • Method and apparatus for verifying data packet integrity in a streaming data channel
    • 用于验证流数据信道中的数据分组完整性的方法和装置
    • US08387129B2
    • 2013-02-26
    • US12135976
    • 2008-06-09
    • Gregory Gordon RoseDavid Jonathan JulianLu Xiao
    • Gregory Gordon RoseDavid Jonathan JulianLu Xiao
    • G06F17/00H04L9/32
    • H04L63/123H04L1/02H04L1/20
    • Disclosed is a method for verifying data packet integrity in a streaming-data channel. In the method, data packets are received from the streaming-data channel. Each data packet includes a data payload and a corresponding message integrity code. The received data packets are processed in a first processing mode, wherein the received data packets are forwarded to an application module before checking the integrity of the data packets using the respective message integrity codes. An integrity-check-failure measurement is generated for monitoring an integrity-check-failure rate in the first processing mode. If the integrity-check-failure measurement exceeds an integrity-check threshold, then the method transitions to a second processing mode. A received data packet is forwarded to the application module in the second processing mode only after passing the integrity check.
    • 公开了一种用于验证流数据信道中的数据分组完整性的方法。 在该方法中,从流数据信道接收数据分组。 每个数据分组包括数据有效载荷和对应的消息完整性代码。 接收到的数据分组以第一处理模式进行处理,其中在使用各自的消息完整性代码检查数据分组的完整性之前,所接收的数据分组被转发到应用模块。 产生完整性检查失败测量,用于在第一处理模式中监视完整性检查失败率。 如果完整性检查失败测量超过完整性检查阈值,则该方法转换到第二处理模式。 只有在通过完整性检查之后,接收的数据包将以第二处理模式转发到应用模块。
    • 10. 发明授权
    • Apparatus and method for transitioning access rights for role-based access control compatibility
    • 用于转换基于角色的访问控制兼容性的访问权限的设备和方法
    • US08407760B2
    • 2013-03-26
    • US12253754
    • 2008-10-17
    • Gregory Gordon RoseAlexander GantmanLu Xiao
    • Gregory Gordon RoseAlexander GantmanLu Xiao
    • G06F17/00G06F7/04G06F9/00G06F21/00
    • H04L63/102G06F21/6218
    • Disclosed is a method for transitioning access rights, in a remote station with role-based access control, for an unknown role having access rights defined by a central access control management module. In the method, a role capability table is maintained in the remote station specifying centrally-defined access rights of roles that are interpretable in the remote station. An access request associated with an unknown role that is not interpretable in the remote station is received. The access request includes a role transition list that relates the unknown role to other centrally-defined roles. At least one of the other centrally-defined roles is interpretable in the remote station. A role is selected, from the role transition list, that is interpretable in the remote station for interpreting the unknown role of the access request. Access is granted based on the access request associated with the unknown role using the access rights of the interpretable role selected from the role transition table.
    • 公开了一种用于在具有基于角色的访问控制的远程站中转换访问权限的方法,用于具有由中央访问控制管理模块定义的访问权限的未知角色。 在该方法中,在远程站中维护角色能力表,指定在远程站中可解释的角色的集中定义的访问权限。 接收到与远程站中不可解释的未知角色相关联的访问请求。 访问请求包括将未知角色与其他中心定义角色相关联的角色转换列表。 其他中心定义角色中的至少一个可在远程站中解释。 从角色转换列表中选择一个角色,该角色可在远程站中解释,用于解释访问请求的未知角色。 基于与角色转换表中选择的可解释角色的访问权限,基于与未知角色关联的访问请求授予访问权限。