会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • MEDIATOR MONITORING AND CONTROLLING ACCESS TO ELECTRONIC CONTENT
    • 中介监测和控制访问电子内容
    • US20140149734A1
    • 2014-05-29
    • US14171682
    • 2014-02-03
    • Roy Peter D'SouzaLars Kuhtz
    • Roy Peter D'SouzaLars Kuhtz
    • H04L9/30
    • H04L9/14H04L9/08H04L9/0825H04L9/0833H04L9/30H04L2209/24
    • Methods, systems and apparatuses for a mediator controlling access to an electronic content, are disclosed. One method includes receiving, by a mediator server of a mediator, a second share SKG2 from an owner server, wherein a first share SKG1 is provided to a member server of a member of a group by the owner server. Further, the mediator receives a request for mediation, including the mediator receiving a dispatch of the header of the encrypted electronic content from the member. Further, the mediator determines whether the member is eligible to decrypt the electronic content, if eligible, the mediator responding to the request for mediation with a member accessible header, wherein the member accessible header includes the header after application of SKG2.
    • 公开了用于控制对电子内容的访问的调解器的方法,系统和装置。 一种方法包括由调解员的中介服务器从所有者服务器接收第二共享SKG2,其中第一共享SKG1由所有者服务器提供给组成员的成员服务器。 此外,调解员接收到调解请求,包括调解员从成员接收加密的电子内容的标题的分派。 此外,调解员确定该成员是否有资格解密电子内容,如果符合资格,则中介者使用会员可访问头部响应中介请求,其中该会员可访问头部在应用SKG2之后包括头部。
    • 9. 发明授权
    • Cloud key escrow system
    • 云密钥托管系统
    • US08891772B2
    • 2014-11-18
    • US13162950
    • 2011-06-17
    • Roy Peter D'SouzaOmkant Pandey
    • Roy Peter D'SouzaOmkant Pandey
    • H04L9/32H04L9/08
    • H04L63/0428G06F21/602G06F2221/2107G06F2221/2115H04L9/0825H04L9/085H04L9/0894H04L63/0442H04L63/061
    • Embodiments are directed to allowing a user to store encrypted, third-party-accessible data in a data store and to providing third party data access to a user's encrypted data according to a predefined policy. A data storage system receives encrypted data from a user at a data storage system. The data is encrypted using the user's private key. The data storage system stores the received encrypted data according to a predefined policy. The encryption prevents the storage system from gaining access to the encrypted data, while the policy allows the encrypted data to be released upon receiving a threshold number of requests from verified third parties. The data storage system implements a verifiable secret sharing scheme to verify that the encrypted data can be reconstituted without the data storage system accessing the encrypted data. The data storage system synchronously acknowledges that the received encrypted data has been verified and successfully stored.
    • 实施例旨在允许用户将加密的第三方可访问数据存储在数据存储中,并根据预定义的策略向用户的加密数据提供第三方数据访问。 数据存储系统从数据存储系统的用户接收加密数据。 使用用户的私钥对数据进行加密。 数据存储系统根据预定义的策略存储所接收的加密数据。 该加密防止存储系统获得对加密数据的访问,而该策略允许在从经验证的第三方接收到阈值数量的请求时释放加密数据。 数据存储系统实现可验证的秘密共享方案,以验证加密数据可以在没有数据存储系统访问加密数据的情况下重新构建。 数据存储系统同步地确认所接收的加密数据已被验证并成功存储。
    • 10. 发明申请
    • SECURE CLOUD COMPUTING PLATFORM
    • 安全云计算平台
    • US20130254841A1
    • 2013-09-26
    • US13430598
    • 2012-03-26
    • Ramarathnam VenkatesanKenneth H. EguroRoy Peter D'Souza
    • Ramarathnam VenkatesanKenneth H. EguroRoy Peter D'Souza
    • G06F21/00
    • G06F21/85
    • A secure cloud computing platform. The platform has a pool of secure computing devices such that each can be allocated to a customer as with other computing resources. Each secure computing device may be configured by a customer with a key and software for performing operations on sensitive data. The customer may submit data, defining a job for execution on the platform, as cyphertext. The secure computing device may perform operations on that data, which may include decrypting the data with the key and then executing the software to perform an operation on cleartext data. This operation, and the data on which it is performed, though in cleartext, may be inaccessible to the operator of the cloud computing platform. The device may operate according to a secure protocol under which the software is validated before loading and the device is provisioned with a key shared with the customer.
    • 一个安全的云计算平台。 该平台具有一组安全计算设备,使得每个可以与其他计算资源一样分配给客户。 每个安全计算设备可以由具有用于对敏感数据执行操作的密钥和软件的客户配置。 客户可以提交数据,在平台上定义作业以执行作为cyphertext。 安全计算设备可以对该数据执行操作,其可以包括用密钥解密数据,然后执行软件以对明文数据执行操作。 该操作及其执行的数据虽然明文可能无法由云计算平台的操作员访问。 设备可以根据安全协议进行操作,在该安全协议下,软件在加载之前被验证并且设备被提供有与客户共享的密钥。