会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • User authentication and authorization in distributed security system
    • 分布式安全系统中的用户认证和授权
    • US09154475B1
    • 2015-10-06
    • US12354900
    • 2009-01-16
    • Kailash KailashJeff ForristalNarinder PaulSivaprasad Udupa
    • Kailash KailashJeff ForristalNarinder PaulSivaprasad Udupa
    • G06F7/04H04L9/32G06F21/00H04L29/06
    • H04L63/08H04L63/083H04L63/1408H04L63/168H04W12/06
    • Methods, systems, and apparatus, including computer program products, for distributed security system authorization. Client device authentication instructions are executed on a client device to determine if authentication data accessible by the client device authentication instructions are stored at the client device. If the authentication data are stored at the client device, the client device authentication instructions generate authenticated user data and store the authenticated user data at the client device. If the authentication data are not stored at the client device, the client device authentication instructions generate a login environment that allows a user of the client device to input login data. The login data are provided to a verification process that in response to verification provide the authentication data to the client device.
    • 方法,系统和设备,包括计算机程序产品,用于分布式安全系统授权。 在客户端设备上执行客户端设备认证指令,以确定由客户机设备认证指令可访问的认证数据是否存储在客户端设备。 如果认证数据存储在客户端设备,则客户端设备认证指令生成认证用户数据,并将认证用户数据存储在客户端设备。 如果认证数据未被存储在客户端设备,则客户端设备认证指令生成允许客户端设备的用户输入登录数据的登录环境。 将登录数据提供给验证过程,该验证过程响应于验证向客户端设备提供认证数据。
    • 3. 发明授权
    • Systems and methods for policy based triggering of client-authentication at directory level granularity
    • 用于以目录级粒度为基础的策略触发客户端认证的系统和方法
    • US08566925B2
    • 2013-10-22
    • US11462350
    • 2006-08-03
    • Sivaprasad UdupaTushar KanekarTejus Ag
    • Sivaprasad UdupaTushar KanekarTejus Ag
    • H04L29/00
    • H04L63/10H04L63/0272H04L63/0428H04L63/0823H04L63/166H04L63/20H04L2463/144
    • Systems and methods are disclosed for an appliance to authenticate access of a client to a protected directory on a server via a connection, such as a secure SSL connection, established by the appliance. A method comprises the steps of: receiving, by an appliance, a first request from a client on a first network to access a server on a second network, the appliance providing the client a virtual private network connection from the first network to the second network; determining, by the appliance, the first request comprises access to a protected directory of the server; associating, by the appliance, an authentication policy with the protected directory, the authentication policy specifying an action to authenticate the client's access to the protected directory; and transmitting, by the appliance in response to the authentication policy, a second request to the client for an authentication certificate. Corresponding systems are also disclosed.
    • 公开的系统和方法用于通过由设备建立的连接(例如安全SSL连接)来认证客户端访问服务器上的受保护目录的系统和方法。 一种方法包括以下步骤:由设备从第一网络的客户端接收访问第二网络上的服务器的第一请求,所述设备向客户端提供从第一网络到第二网络的虚拟专用网络连接 ; 由设备确定第一请求包括访问服务器的受保护目录; 该设备将认证策略与受保护目录相关联,认证策略指定用于认证客户端对受保护目录的访问的动作; 以及响应于所述认证策略,所述设备向所述客户端发送用于认证证书的第二请求。 还公开了相应的系统。
    • 4. 发明授权
    • Systems and methods for optimizing SSL handshake processing
    • 优化SSL握手处理的系统和方法
    • US08095787B2
    • 2012-01-10
    • US11466030
    • 2006-08-21
    • Tushar KanekarSivaprasad Udupa
    • Tushar KanekarSivaprasad Udupa
    • H04L29/00
    • H04L63/166
    • A method for buffering SSL handshake messages prior to computing a message digest for the SSL handshake includes: conducting, by an appliance with a client, an SSL handshake, the SSL handshake comprising a plurality of SSL handshake messages; storing, by the appliance, the plurality of SSL handshake messages; providing, by the appliance to a message digest computing device in response to receiving a client finish message corresponding to the SSL handshake, the plurality of SSL handshake messages; receiving, by the appliance from the message digest computing device, a message digest corresponding to the provided messages; determining by the appliance, the message digest matches a message digest included in the SSL client finish message; and completing, by the appliance with the client, the SSL handshake. Corresponding systems are also described.
    • 用于在计算用于SSL握手的消息摘要之前缓存SSL握手消息的方法包括:由具有客户端的设备进行SSL握手,所述SSL握手包括多个SSL握手消息; 由设备存储多个SSL握手消息; 响应于接收到与所述SSL握手相对应的客户端完成消息,所述设备向消息摘要计算设备提供所述多个SSL握手消息; 由所述设备从所述消息摘要计算设备接收与所提供的消息相对应的消息摘要; 由设备确定消息摘要与SSL客户端完成消息中包含的消息摘要相匹配; 并由用户与客户端完成SSL握手。 还描述了相应的系统。
    • 5. 发明授权
    • Systems and methods for optimizing SSL handshake processing
    • 优化SSL握手处理的系统和方法
    • US08615654B2
    • 2013-12-24
    • US13533713
    • 2012-06-26
    • Tushar KanekarSivaprasad Udupa
    • Tushar KanekarSivaprasad Udupa
    • H04L29/06
    • H04L9/3263H04L63/166H04L2209/80
    • A method for enabling efficient SSL handshakes through pre-computing of handshake messages, the method includes: receiving, by an appliance, a server certificate identifying a server; generating, by the appliance, at least one of: (i) an SSL server certificate message comprising the received server certificate, (ii) an SSL client certificate request message, and (iii) an SSL hello done message; storing, by the appliance, the generated messages; receiving, by the appliance from a client, an SSL client hello message identifying the server; and transmitting, by the appliance to the client, an SSL server hello message and at least one of the stored messages. Corresponding systems are also described.
    • 一种用于通过预握握握消息来实现有效的SSL握手的方法,所述方法包括:由设备接收识别服务器的服务器证书; 由所述设备生成以下至少一个:(i)包括所接收的服务器证书的SSL服务器证书消息,(ii)SSL客户端证书请求消息,以及(iii)SSL hello完成消息; 由设备存储生成的消息; 用户从客户端接收标识服务器的SSL客户端hello消息; 以及由所述设备向所述客户端发送SSL服务器呼叫消息和所存储的消息中的至少一个。 还描述了相应的系统。
    • 6. 发明申请
    • SYSTEMS AND METHODS FOR OPTIMIZING SSL HANDSHAKE PROCESSING
    • 用于优化SSL HANDSHAKE处理的系统和方法
    • US20120265991A1
    • 2012-10-18
    • US13533713
    • 2012-06-26
    • Tushar KanekarSivaprasad Udupa
    • Tushar KanekarSivaprasad Udupa
    • H04L9/32
    • H04L9/3263H04L63/166H04L2209/80
    • A method for enabling efficient SSL handshakes through pre-computing of handshake messages, the method includes: receiving, by an appliance, a server certificate identifying a server; generating, by the appliance, at least one of: (i) an SSL server certificate message comprising the received server certificate, (ii) an SSL client certificate request message, and (iii) an SSL hello done message; storing, by the appliance, the generated messages; receiving, by the appliance from a client, an SSL client hello message identifying the server; and transmitting, by the appliance to the client, an SSL server hello message and at least one of the stored messages. Corresponding systems are also described.
    • 一种用于通过预握握握消息来实现有效的SSL握手的方法,所述方法包括:由设备接收识别服务器的服务器证书; 由所述设备生成以下至少一个:(i)包括所接收的服务器证书的SSL服务器证书消息,(ii)SSL客户端证书请求消息,以及(iii)SSL hello完成消息; 由设备存储生成的消息; 用户从客户端接收标识服务器的SSL客户端hello消息; 以及由所述设备向所述客户端发送SSL服务器呼叫消息和所存储的消息中的至少一个。 还描述了相应的系统。
    • 7. 发明申请
    • SYSTEMS AND METHODS FOR OPTIMIZING SSL HANDSHAKE PROCESSING
    • 用于优化SSL HANDSHAKE处理的系统和方法
    • US20120117375A1
    • 2012-05-10
    • US13346314
    • 2012-01-09
    • Tushar KanekarSivaprasad Udupa
    • Tushar KanekarSivaprasad Udupa
    • H04L29/06
    • H04L63/166
    • A method for buffering SSL handshake messages prior to computing a message digest for the SSL handshake includes: conducting, by an appliance with a client, an SSL handshake, the SSL handshake comprising a plurality of SSL handshake messages; storing, by the appliance, the plurality of SSL handshake messages; providing, by the appliance to a message digest computing device in response to receiving a client finish message corresponding to the SSL handshake, the plurality of SSL handshake messages; receiving, by the appliance from the message digest computing device, a message digest corresponding to the provided messages; determining by the appliance, the message digest matches a message digest included in the SSL client finish message; and completing, by the appliance with the client, the SSL handshake. Corresponding systems are also described.
    • 用于在计算用于SSL握手的消息摘要之前缓存SSL握手消息的方法包括:由具有客户端的设备进行SSL握手,所述SSL握手包括多个SSL握手消息; 由设备存储多个SSL握手消息; 响应于接收到与所述SSL握手相对应的客户端完成消息,所述设备向消息摘要计算设备提供所述多个SSL握手消息; 由所述设备从所述消息摘要计算设备接收与所提供的消息相对应的消息摘要; 由设备确定消息摘要与SSL客户端完成消息中包含的消息摘要相匹配; 并由用户与客户端完成SSL握手。 还描述了相应的系统。