会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Secure platform voucher service for software components within an execution environment
    • 在执行环境中的软件组件的安全平台凭证服务
    • US08132003B2
    • 2012-03-06
    • US11864573
    • 2007-09-28
    • David DurhamHormuzd M. KhosraviUri BlumenthalMen Long
    • David DurhamHormuzd M. KhosraviUri BlumenthalMen Long
    • H04L29/06
    • G06F21/54H04L9/004H04L9/3236H04L63/123H04L63/126H04L63/20H04L2209/60
    • Embodiments of apparatus, articles, methods, and systems for secure platform voucher service for software components within an execution environment are generally described herein. An embodiment includes the ability for a Virtual Machine Monitor, Operating System Monitor, or other underlying platform capability to restrict memory regions for access only by specifically authenticated, authorized and verified software components, even when part of an otherwise compromised operating system environment. A provisioning remote entity or gateway only needs to know a platform's public key or certificate hierarchy in order to receive verification proof for any component in the platform. The verification proof or voucher helps to assure to the remote entity that no man-in-the-middle, rootkit, spyware or other malware running in the platform or on the network will have access to the provisioned material. The underlying platform to lock and unlock secrets on behalf of the authenticated/authorized/verified software component provided in protected memory regions only accessible to the authenticated/authorized/verified software component. Other embodiments may be described and claimed.
    • 这里一般地描述用于执行环境中的软件组件的安全平台凭单服务的装置,物品,方法和系统的实施例。 一个实施例包括虚拟机监视器,操作系统监视器或其他底层平台功能的能力,以限制存储器区域,以便仅通过特定认证的,授权的和已验证的软件组件进行访问,即使在其他受损的操作系统环境的一部分。 配置远程实体或网关只需要知道平台的公钥或证书层次结构,以便接收平台中任何组件的验证证明。 验证证明或凭证有助于向远程实体确保在平台或网络上运行的中间人,rootkit,间谍软件或其他恶意软件将无法访问所提供的资料。 代表被保护的内存区域中提供的经过身份验证/授权/验证的软件组件的锁定和解锁秘密的底层平台只能由经过身份验证/授权/验证的软件组件访问。 可以描述和要求保护其他实施例。
    • 4. 发明授权
    • Secure platform voucher service for software components within an execution environment
    • 在执行环境中的软件组件的安全平台凭证服务
    • US08499151B2
    • 2013-07-30
    • US13412382
    • 2012-03-05
    • David DurhamHormuzd M. KhosraviUri BlumenthalMen Long
    • David DurhamHormuzd M. KhosraviUri BlumenthalMen Long
    • H04L29/06
    • G06F21/54H04L9/004H04L9/3236H04L63/123H04L63/126H04L63/20H04L2209/60
    • Apparatuses, articles, methods, and systems for secure platform voucher service for software within an execution environment. An embodiment includes the ability for a Virtual Machine Monitor, Operating System Monitor, or other underlying platform capability to restrict memory regions for access only by authenticated, authorized and verified software components. A provisioning remote entity or gateway only needs to know a platform's public key or certificate hierarchy to receive verification for any component. The verification or voucher helps assure to the remote entity that no malware running in the platform or on the network will have access to provisioned material. The underlying platform to lock and unlock secrets on behalf of the authenticated/authorized/verified software component provided in protected memory regions only accessible to the software component.
    • 用于执行环境中的软件的安全平台凭证服务的设备,物品,方法和系统。 一个实施例包括虚拟机监视器,操作系统监视器或其他底层平台功能的能力,以限制仅通过认证的,授权和验证的软件组件进行访问的存储器区域。 配置远程实体或网关只需要知道平台的公钥或证书层次结构来接收任何组件的验证。 验证或凭证有助于向远程实体确保在平台或网络上运行的恶意软件无法访问配置的资料。 代表在受保护的内存区域中提供的经认证/授权/验证的软件组件的软件组件可访问的基础平台来锁定和解锁秘密。
    • 10. 发明授权
    • Techniques for password attack mitigation
    • 减轻密码攻击的技术
    • US08132018B2
    • 2012-03-06
    • US11174126
    • 2005-06-30
    • Avigdor EldarItamar SharoniTsippy MendelsonUri Blumenthal
    • Avigdor EldarItamar SharoniTsippy MendelsonUri Blumenthal
    • G06F21/00
    • H04L63/083G06Q20/206G06Q20/3674G06Q20/4012H04L63/1441H04L63/1458
    • Apparatus, system, and method having a first counter to record a number of invalid authentication requests, a first timer to set a first time period based on a value of the first counter, and an authentication module associated with the first counter and the first timer to receive an initial authentication request that includes a username and when said username is invalid, the module is to invalidate any subsequent authentication requests under the username during the first time period regardless of whether the subsequent requests includes a valid username. The system further includes a communication medium. The method includes receiving an authentication request with new information in a first session, validating the new information, and caching the validated new information in the first session.
    • 具有记录多个无效认证请求的第一计数器的装置,系统和方法,基于第一计数器的值设置第一时间段的第一定时器和与第一计数器和第一定时器相关联的认证模块 为了接收包括用户名的初始认证请求,并且当所述用户名无效时,该模块将在第一时间段期间使用户名下的任何后续认证请求无效,而不管后续请求是否包括有效的用户名。 该系统还包括通信介质。 该方法包括在第一会话中接收具有新信息的认证请求,验证新信息,以及在第一会话中缓存经验证的新信息。