会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • REDUCING LATENCY OF SPLIT-TERMINATED SECURE COMMUNICATION PROTOCOL SESSIONS
    • 减少终止安全通信协议会议的延期
    • US20090083538A1
    • 2009-03-26
    • US12327693
    • 2008-12-03
    • Shashidhar MeruguCase Thomas LarsenNaveen Maveli
    • Shashidhar MeruguCase Thomas LarsenNaveen Maveli
    • H04L9/00
    • H04L9/0827H04L9/3263H04L9/3271H04L63/0281H04L63/0428H04L63/0823H04L2209/56H04L2209/76
    • A method is provided for establishing a split-terminated secure communication connection between a client and a server. A first network intermediary intercepts a secure communication connection request directed from the client to the server. A second intermediary having a digital certificate in the name of the server (and a corresponding private key) acts in place of the server to establish a first secure communication session with the client, during which it receives a secret from the client for generating the session key. The second intermediary supplies the secret and/or the session key to the first intermediary, which allows the first intermediary to establish follow-on secure communication sessions in which the secret is reused. The second intermediary may also supply the first intermediary with a copy of its certificate so that it can respond to new secure communication requests and, yet further, may also supply a copy of the private key.
    • 提供了一种用于在客户端和服务器之间建立拆分终端的安全通信连接的方法。 第一网络中介拦截从客户端引导到服务器的安全通信连接请求。 以服务器名称(和相应的私钥)具有数字证书的第二中介器代替服务器来与客户端建立第一安全通信会话,在此期间,它从客户端接收秘密以产生会话 键。 第二个中间人向秘密和/或会话密钥提供第一中介,这允许第一中间人建立后续的安全通信会话,其中秘密被重用。 第二中介还可以向第一中介提供其证书的副本,使得其可以响应新的安全通信请求,并且还可以提供私钥的副本。
    • 6. 发明授权
    • Split termination for secure communication protocols
    • 分离终端用于安全通信协议
    • US08613071B2
    • 2013-12-17
    • US11489414
    • 2006-07-18
    • Mark Stuart DayCase LarsenShashidhar Merugu
    • Mark Stuart DayCase LarsenShashidhar Merugu
    • G06F21/00
    • H04L9/0825H04L9/3263H04L63/0281H04L63/0428H04L63/061H04L63/0823H04L63/166H04L2209/56
    • Transaction accelerators can be configured to terminate secure connections. A server-side accelerator intercepts a secure connection request that is from a client and that is directed to a server. The server-side accelerator responds to the secure connection request in place of the server, thereby establishing a secure connection between the client and the server-side accelerator. Alternatively, the server-side accelerator monitors the establishment of a secure connection between the client and the server. After the secure connection has been established, the server-side accelerator forwards security information to a client-side accelerator, enabling the client-side accelerator to assume control of the secure connection. As a result of this arrangement, the client-side accelerator is able to encrypt and decrypt data on the secure connection and accelerate it in cooperation with the server-side accelerator. In a further embodiment, the accelerated traffic between accelerators is carried across the network via another secure connection.
    • 可以将事务加速器配置为终止安全连接。 服务器端加速器拦截来自客户机并且被定向到服务器的安全连接请求。 服务器端加速器代替服务器响应安全连接请求,从而在客户端和服务器端加速器之间建立安全连接。 或者,服务器端加速器监视客户机和服务器之间的安全连接的建立。 建立安全连接后,服务器端加速器将安全信息转发给客户端加速器,使客户端加速器能够控制安全连接。 作为这种安排的结果,客户端加速器能够加密和解密安全连接上的数据,并与服务器端加速器协同加速。 在另一实施例中,加速器之间的加速业务通过另一安全连接跨越网络进行。
    • 7. 发明申请
    • SERVER CONFIGURATION SELECTION FOR SSL INTERCEPTION
    • 用于SSL拦截的服务器配置选择
    • US20090083537A1
    • 2009-03-26
    • US12327681
    • 2008-12-03
    • Case Thomas LarsenShashidhar MeruguParas ShahNaveen Maveli
    • Case Thomas LarsenShashidhar MeruguParas ShahNaveen Maveli
    • H04L9/00
    • H04L63/0281H04L9/0827H04L9/3263H04L9/3271H04L63/0428H04L63/0823H04L2209/56H04L2209/76
    • A network intermediary device such as a transaction accelerator intercepts a client request for a secure communication connection with a server. The intermediary issues a substitute connection request to the server and receives a digital certificate during establishment of a secure communication session between the intermediary and the server. Based on information in the received digital certificate, the intermediary selects an appropriate operational configuration for responding to the client's request. The intermediary consults an ordered list or other collection of digital certificates it possesses, and chooses one having a common name that matches the server's common name. The match may comprise the first matching name, the longest match, the best match, the broadest match (e.g., a certificate having a name that includes one or more wildcard characters), etc. The intermediary then uses the selected certificate (and corresponding private key) to establish a secure communication session with the client.
    • 诸如事务加速器之类的网络中介装置拦截客户端与服务器进行安全通信连接的请求。 中间人向服务器发出替代连接请求,并在中间人和服务器之间建立安全通信会话期间接收数字证书。 根据接收到的数字证书中的信息,中间人选择适当的操作配置以响应客户端的请求。 中介人查阅其拥有的有序列表或数字证书的其他集合,并选择一个具有与服务器通用名称相匹配的通用名称。 匹配可以包括第一匹配名称,最长匹配,最佳匹配,最广泛匹配(例如,具有包括一个或多个通配符的名称的证书)等。然后中介使用所选择的证书(和相应的私有 密钥)建立与客户端的安全通信会话。
    • 9. 发明授权
    • Method and apparatus for split-terminating a secure network connection, with client authentication
    • 具有客户端认证的分离终止安全网络连接的方法和装置
    • US08438628B2
    • 2013-05-07
    • US12826430
    • 2010-06-29
    • Paras ShahCase Thomas LarsenShashidhar MeruguYongsub Nam
    • Paras ShahCase Thomas LarsenShashidhar MeruguYongsub Nam
    • G06F21/00
    • H04L63/062H04L9/3263H04L9/3271H04L63/0428H04L63/0823H04L2209/56H04L2209/60H04L2209/76
    • A method and apparatus are provided for split-terminating a secure client-server communication connection, with client authentication. During handshaking between the client and the server, cooperating network intermediaries relay the handshaking messages, without altering the messages. At least one of the intermediaries possesses a private key of the server, and extracts a set of data fields from the handshaking messages, including a Client-Key-Exchange message that can be decrypted with the private key. The intermediary uses the extracted data to compute the client-server session key separate from the client's and the server's similar computation, and may transmit the key to the other intermediary via a secure communication channel. The client and the server thus establish the end-to-end client-server connection, and may authenticate each other, after which the network intermediaries may intercept and optimize the client-server communications transparently to the client and the server.
    • 提供了一种方法和装置,用于通过客户端认证来分离终止安全客户端 - 服务器通信连接。 在客户端和服务器之间的握手过程中,合作网络中介机构会中继握手信息,而不改变消息。 至少一个中介具有服务器的私钥,并且从握手消息中提取一组数据字段,包括可以用私钥解密的客户端 - 密钥交换消息。 中间人使用提取的数据来计算与客户端和服务器的类似计算分离的客户机 - 服务器会话密钥,并且可以经由安全通信信道将密钥发送到另一中介。 因此,客户端和服务器建立端到端客户端 - 服务器连接,并且可以彼此认证,之后网络中介可以透明地对客户端和服务器拦截和优化客户机 - 服务器通信。
    • 10. 发明申请
    • Split termination for secure communication protocols
    • 分离终端用于安全通信协议
    • US20070038853A1
    • 2007-02-15
    • US11489414
    • 2006-07-18
    • Mark DayCase LarsenShashidhar Merugu
    • Mark DayCase LarsenShashidhar Merugu
    • H04L9/00
    • H04L9/0825H04L9/3263H04L63/0281H04L63/0428H04L63/061H04L63/0823H04L63/166H04L2209/56
    • Transaction accelerators can be configured to terminate secure connections. A server-side accelerator intercepts a secure connection request from a client and directed to a server. The server-side accelerator responds to secure connection request in place of the server, thereby establishing a secure connection between the client and the server-side accelerator. Alternatively, the server-side accelerator monitors the establishment of a secure connection between the client and the server. After the secure connection has been established, the server-side accelerator forwards security information to a client-side accelerator, enabling the client-side accelerator to assume control of the secure connection. As a result of this arrangement, the client-side accelerator is able to encrypt and decrypt data on the secure connection and accelerate it in cooperation with the server-side accelerator. In a further embodiment, the accelerated traffic between accelerators is carried across the network via another secure connection.
    • 可以将事务加速器配置为终止安全连接。 服务器端加速器拦截来自客户端的安全连接请求并定向到服务器。 服务器端加速器代替服务器响应安全连接请求,从而在客户端和服务器端加速器之间建立安全连接。 或者,服务器端加速器监视客户机和服务器之间的安全连接的建立。 在建立安全连接后,服务器端加速器将安全信息转发到客户端加速器,使客户端加速器能够承担对安全连接的控制。 作为这种安排的结果,客户端加速器能够加密和解密安全连接上的数据,并与服务器端加速器协同加速。 在另一实施例中,加速器之间的加速业务通过另一安全连接跨越网络进行。