会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Secure communication system and method of operation for conducting electronic commerce using remote vault agents interacting with a vault controller
    • 使用与保管库控制器交互的远程保管库代理进行电子商务的安全通信系统和操作方法
    • US06892300B2
    • 2005-05-10
    • US10338364
    • 2003-01-08
    • Robert B. CarrollHamid BachaRobert Briggs
    • Robert B. CarrollHamid BachaRobert Briggs
    • H04L29/06H04L9/00G06F15/16
    • H04L63/0428H04L63/0823H04L2463/102
    • A secure end-to-end communications system provides end users access to vault-based custom applications of an organization for purposes of conducting electronic commerce. The system includes a web-based vault controller running an application, e.g. a registrations application in a vault cryptographically linked to a database and a Certificate Management System (CMS) for generating digital certificates, and at least one remote vault agent coupled to the vault controller for providing vault-based custom applications to end users. An X.500 directory is coupled to the CMS and cryptographically linked to the remote vault agents for storing end user data. The remote vault agent is an application which comprises a collection of Application Programming Interfaces (APIs) which provide a secure interface to the vault controller; a Lightweight Data Access Protocol (LDAP) used to access the X.500 directory; a secure depositor coupled to vault-based custom applications of an organization. The secure depositor includes APIs to perform cryptographic functions in passing communications between vaults used by the vault agent and vaults used by the vault controller or vaults used by other vault agent applications and a secure depositor library which uses functions in the LDAP to access the X.500 directory. The remote vault agent accesses the web based vault controller on a non-web basis to enable remote custom applications to communicate securely with vault-based applications, such as a registration application that administers digital certificates.
    • 安全的端到端通信系统为最终用户提供访问组织的基于库的定制应用程序,以进行电子商务。 该系统包括运行应用程序的基于Web的保管库控制器,例如。 在密码学上链接到数据库的保管库中的注册应用程序和用于生成数字证书的证书管理系统(CMS),以及耦合到保管库控制器的至少一个远程保管库代理,用于向终端用户提供基于保管库的自定义应用。 将X.500目录耦合到CMS,并加密地链接到远程保管库代理,用于存储最终用户数据。 远程保险库代理程序是一个应用程序,它包括一个应用程序编程接口(API)的集合,它为文件库控制器提供一个安全的接口; 用于访问X.500目录的轻量级数据访问协议(LDAP); 一个安全的存储器,耦合到一个组织的基于库的定制应用程序。 安全存款人包括执行加密功能的API,用于传递保管库代理使用的保管库与保管库控制器使用的保管库或其他保管库代理应用程序使用的保管库之间的通信以及使用LDAP中的功能访问X的安全存储库。 500目录。 远程保管库代理程序以非Web方式访问基于Web的保管库控制器,以使远程自定义应用程序能够与基于Vault的应用程序(例如管理数字证书的注册应用程序)进行安全通信。
    • 5. 发明授权
    • Vault controller secure depositor for managing secure communication
    • 保险柜控制器安全存储器用于管理安全通信
    • US06795920B1
    • 2004-09-21
    • US09343235
    • 1999-06-30
    • Hamid BachaRobert B. Carroll
    • Hamid BachaRobert B. Carroll
    • G06F1130
    • H04L63/0823H04L63/12H04L2463/102
    • A secure-end-to-end communication system for conducting electronic business includes a web server—vault controller having personal storage vaults for users, registration and certification authorities. Each personal vault runs programs on the controller under a unique platform ID, e.g. a UNIX user ID. Data storage is provided by the controller wherein the storage is owned by the same user ID assigned to the vault. User processes running in dedicated vaults are able to communicate with other User processes running in different vaults using a secure depositor running as a module in a vault process in each vault. Messages are sent from a vault process to a specific vault rather than another vault process. There is no direct communication between vault processes. In operation, if a vault process intends for a message to go to another vault, e.g. Vault V, the sending secure depositor performs the mapping from the DN of the owner of Vault V to the DN of Vault V. The secure depositor then obtains the public encryption key of Vault V from the certificate found in the X.500 directory under the DN of Vault V. The secure depositor encrypts the message with the recipient's public key and signs the message with the private signing key in the sender's vault. The secure depositor inserts the encrypted and signed message (including the signing certificate) into a queue for Vault V. On the receiving side, the receiving secure depositor retrieves the message and decrypts the message with the private decryption key in Vault V. The secure depositor verifies the signature with the included certificate, after validating the certificate and checking the appropriate Certification Revocation Lists (CRL) in the X.500 directory. A secure depositor daemon, running either in the controller or on a remote machine, is used for relaying messages between processes running in vaults on different machines.
    • 用于进行电子业务的安全端到端通信系统包括具有用于用户,注册和认证机构的个人存储库的web服务器 - 保管库控制器。 每个个人保管库在独特的平台ID下,在控制器上运行程序,例如。 UNIX用户ID。 数据存储由控制器提供,其中存储器由分配给保险库的相同用户ID拥有。 在专用保管库中运行的用户进程能够使用在每个保管库中的保管库进程中作为模块运行的安全存储器与在不同保管库中运行的其他用户进程进行通信。 邮件将从保管库进程发送到特定的保管库,而不是另一个保管库进程。 保管库进程之间没有直接的通信。 在操作中,如果文件库进程打算将消息转到另一个文件库,例如 保险箱V,发送安全存款人执行从VV的所有者的DN到保险柜V的DN的映射。然后,安全存款人从X.500目录中找到的证书中获得Vault V的公共加密密钥 保险柜V的DN。安全存款人使用收件人的公开密钥对邮件进行加密,并使用发件人保管库中的私人签名密钥对邮件进行签名。 安全存款人将加密和签名的消息(包括签名证书)插入到Vault V的队列中。在接收方,接收安全存储器检索消息并使用Vault V中的私钥解密密钥对消息进行解密。安全存储器 在验证证书并检查X.500目录中相应的认证撤销列表(CRL)后,使用已包含的证书验证签名。 在控制器或远程计算机上运行的安全存储器守护程序用于在不同机器上的保管库中运行的进程之间转发消息。
    • 6. 发明授权
    • System for electronic repository of data enforcing access control on data search and retrieval
    • 用于数据搜索和检索访问控制的数据电子数据库系统
    • US06950943B1
    • 2005-09-27
    • US09459240
    • 1999-12-10
    • Hamid BachaRobert Bruce CarrollLev MirlasSung Wei Tchao
    • Hamid BachaRobert Bruce CarrollLev MirlasSung Wei Tchao
    • G06F17/30G06F21/62H04L9/32H04L29/06H04L9/00
    • H04L63/126G06F21/6209H04L63/101
    • When an electronic document is made available for review by other entities, it is often convenient to store the document in a repository or database managed by a third party. A system is provided in which the originator of the document is able to ensure the integrity and security of its document filed with a third party repository without having to trust the administrator of the repository. Both the document originator and the repository administrator have vault environments which are secure extensions of their respective work spaces. The vault of the document originator encrypts a document that it receives from the originator, prior to forwarding it on to the vault of the repository. On receipt of the encrypted document, the repository's vault signs the encrypted document itself before storing the document in the electronic repository and returning to the originator's vault proof of deposit of the encrypted document. When a request is made to view the document, it is made from the vault of the requesting party (a secure extension of the requesting party's work space) to the repository's vault. The repository's vault retrieves a copy of the encrypted document which it forwards, along with the requestor's identity to the originator's vault. The originator's vault verifies that the requester is authorized to view the document from the access control list using an access control list identifying access ownership privileges for the document stored in the vault itself. If the requestor has access, the originator's vault decrypts the document and forwards the decrypted document directly to the requestor's vault. The requestor must provide proof of receipt of the decrypted document.
    • 当电子文档可供其他实体审阅时,将文档存储在由第三方管理的存储库或数据库中通常很方便。 提供了一种系统,其中文档的发起者能够确保其提交给第三方存储库的文档的完整性和安全性,而不必信任存储库的管理员。 文档发起者和存储库管理员都具有作为其各自工作空间的安全扩展的保管库环境。 文档发起者的保管库在将其发送到资源库的保管库之前对从发起方收到的文档进行加密。 在收到加密文件后,存储库的保管库在将文件存储在电子储存库中之前签署加密的文件本身,并返回到发件人的保险库证明文件。 当请求查看文档时,它是从请求方的库(请求方的工作空间的安全扩展)到存储库的保管库。 存储库的保管库检索其转发的加密文档的副本以及请求者的身份到发起方的保管库。 发起者的保管库验证请求者是否被授权从访问控制列表中使用访问控制列表来查看文档,该访问控制列表标识存储在保管库本身中的文档的访问权限权限。 如果请求者有访问权限,则发起者的文件库将解密文档,并将解密的文档直接转发到请求者的文件库。 请求者必须提供收到解密文件的证明。