会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • User-Space Enabled Virtual Private Network
    • 启用了用户空间的虚拟专用网络
    • US20130332724A1
    • 2013-12-12
    • US13688160
    • 2012-11-28
    • Matthew William Walters
    • Matthew William Walters
    • H04L29/06
    • H04L63/0471H04L63/0272H04L63/0428H04L63/08
    • This invention includes apparatus, systems, and methods to establish a virtual private network (“VPN”), or a secured network for authenticated and encrypted data transmission to prevent disclosure of private information to unauthorized parties. This invention provides secure and authenticated data transmission from a communication device to another device over any public or private network while using existing standard applications such as email, VoIP, internet browsers, ISR applications, video conferencing, telecommuting, inventory tracking and control, etc. without the need to secure or add encryption features into each specific application. This invention provides the opportunity to selectively secure one or more existing applications with configuration changes that can be made at the user-space level of the software stack and without need for higher level software stack access, such as root access.
    • 本发明包括用于建立虚拟专用网络(“VPN”)的设备,系统和方法,或用于经认证和加密的数据传输的安全网络,以防止私人信息泄露给未授权方。 本发明通过任何公共或专用网络提供从通信设备到另一设备的安全和认证的数据传输,同时使用诸如电子邮件,VoIP,因特网浏览器,ISR应用,视频会议,远程办公,库存跟踪和控制等现有的标准应用。 而不需要在每个特定应用程序中保护或添加加密功能。 本发明提供了利用可以在软件栈的用户空间级别进行的配置改变来选择性地保护一个或多个现有应用程序的机会,并且不需要诸如根访问之类的更高级别的软件堆栈访问。
    • 2. 发明申请
    • Data Security and Integrity by Remote Attestation
    • 通过远程认证的数据安全性和完整性
    • US20140143538A1
    • 2014-05-22
    • US13738987
    • 2013-01-10
    • Ty Brendan Lindteigen
    • Ty Brendan Lindteigen
    • H04L29/06
    • H04L63/123H04L9/0618H04L63/1441
    • This invention includes apparatus, systems, and methods to ensure the security and integrity of data stored, processed, and transmitted across compute devices. The invention includes a system comprising at least one of said devices, application software installed on said devices and coupled to the device's hardware and software stack to execute data encryption and remote attestation, and said devices coupled with an attestation server through a communication network. The invention includes a process to configure said devices for data encryption and remote attestation and performing an initial inventory and content scan of the device's hardware and software stack with results transmitted across a communication network to the attestation server. The invention includes periodic inventory and content scans of the device's hardware and software stack with results transmitted again to the attestation server via the communication network. The attestation server stores said results in a database for comparison to subsequent results sent by devices. The attestation server notes any differences in the most recent results and sends an alert to the device if the device is configured differently based on the previous scan, or configured the same if no differences were noted.
    • 本发明包括用于确保在计算设备之间存储,处理和传输的数据的安全性和完整性的装置,系统和方法。 本发明包括一种包括至少一个所述设备的系统,安装在所述设备上的应用软件,并且耦合到设备的硬件和软件栈以执行数据加密和远程验证,并且所述设备通过通信网络与认证服务器耦合。 本发明包括一种将所述设备配置为用于数据加密和远程认证的过程,并且利用通过通信网络传输到认证服务器的结果来执行设备的硬件和软件堆栈的初始清单和内容扫描。 本发明包括对设备的硬件和软件堆栈的定期清单和内容扫描,其结果经由通信网络再次发送到证明服务器。 认证服务器将所述结果存储在数据库中,以便与设备发送的后续结果进行比较。 认证服务器记录最新结果中的任何差异,如果设备根据以前的扫描配置不同,则会向设备发送警报,或者如果没有注意到差异,则配置相同。
    • 4. 发明申请
    • Technique For Bypassing an IP PBX
    • 绕过IP PBX的技术
    • US20110130121A1
    • 2011-06-02
    • US12916522
    • 2010-10-30
    • Dipen T. PatelJohn CurtisJames C. JonesDarren Cummings
    • Dipen T. PatelJohn CurtisJames C. JonesDarren Cummings
    • H04M1/66H04W4/00
    • H04L63/0428G06F12/1408H04L9/0841H04L9/14H04L9/321H04L9/3252H04L63/0442H04L63/061H04L63/062H04L63/101H04L65/1053H04L65/1069H04L2209/24H04W12/04
    • A method for establishing communication via a VoIP network bypasses the IP PBX component conventionally used to obtain address information. Instead of obtaining the IP address from a location register of the IP PBX, the method involves use of a server configured to assign and provide to the caller's communication device a unique address (IP address/port) of a proxy. The caller then sends a Short Message Service (SMS) text message to the callee with the assigned address of the proxy. Thereafter, the caller and the callee connect at the assigned address of the proxy, thereby forming a communication path. Preferably, the devices operated by the parties are conventional smart phones. According to the preferred embodiment of the present invention, the method further comprises the steps of: determining whether to encrypt the communication; and encrypting the communication, if it is determined that the communication is to be encrypted. Preferably, the Station-to-Station (STS) protocol is used to encrypt the data packets.
    • 用于通过VoIP网络建立通信的方法绕过常规用于获取地址信息的IP PBX组件。 代替从IP PBX的位置寄存器获取IP地址,该方法涉及使用配置为向呼叫者的通信设备分配和提供代理的唯一地址(IP地址/端口)的服务器。 然后呼叫者使用分配的代理地址向被叫方发送短消息服务(SMS)短信。 此后,主叫方和被叫方在代理的分配的地址连接,从而形成通信路径。 优选地,由各方操作的设备是常规智能电话。 根据本发明的优选实施例,该方法还包括以下步骤:确定是否加密通信; 并且如果确定要进行通信加密,则对该通信进行加密。 优选地,站到站(STS)协议用于加密数据分组。
    • 5. 发明申请
    • Field Provisioning a Device to a Secure Enclave
    • 将设备现场配置到安全存储设备
    • US20130191897A1
    • 2013-07-25
    • US13730311
    • 2012-12-28
    • CUMMINGS ENGINEERING CONSULTANTS, INC.
    • Ty Brendan LindteigenJames Chester Jones
    • G06F21/45
    • G06F21/45G06F21/44
    • This invention includes apparatus, systems, and methods to add a new device to a secure enclave, without requiring the new device to enter close proximity to the security entity and protected area. A new device is able to gain access to the secure enclave by first obtaining a temporary credential from an existing device in the field. The new device presents the temporary credential to the security entity which authenticates, provisions, and if appropriate fully associates the new devices to the secure enclave. The invention also includes a process for creating and distributing the temporary credentials to existing devices in the field including using secure connections to transmit electronic version of the temporary credentials and methods to securely distribute physical copies of the credentials. This invention enables rapid deployment of new devices, or replenishment of lost or damaged devices in the field without compromising the security of the device or the secure enclave. The invention also reduces the resources required, provides a solution that is available at any time, and reduces the technical skill required to add a device to a secure enclave.
    • 本发明包括将新设备添加到安全飞地的装置,系统和方法,而不需要新设备进入与安全实体和保护区域的紧密接近。 新设备能够通过首先从现场的现有设备获取临时证书来访问安全飞地。 新设备向安全实体呈现临时证书,该认证,规定以及如果适当的话将新设备完全关联到安全飞地。 本发明还包括用于创建和分发临时证书到现场的现有设备的过程,包括使用安全连接来发送电子版本的临时证书和方法来安全地分发凭证的物理副本。 本发明能够快速部署新设备,或者在现场补充丢失或损坏的设备,而不会影响设备或安全飞地的安全性。 本发明还减少了所需的资源,提供了随时可用的解决方案,并且降低了将设备添加到安全飞地所需的技术技能。
    • 7. 发明授权
    • Method and system for a grass roots intelligence program
    • 草根智力方案和制度
    • US07944357B2
    • 2011-05-17
    • US11642032
    • 2006-12-18
    • Daniel Lloyd Hodges
    • Daniel Lloyd Hodges
    • G08B23/00
    • H04L63/126G06Q10/00G06Q10/10
    • A system for gathering and assessing intelligence information comprises a credibility filter configured to assign a credibility value to intelligence information sent from a user. A data warehouse is coupled to the credibility filter and the data warehouse is configured to store intelligence information from the user. A predictive query engine is coupled to the data warehouse. The predictive query engine is configured to query the data warehouse to determine potential threat data. The predictive query engine is also configured to store the potential threat data in the data warehouse. An alert poller is also coupled to the data warehouse. The alert poller is configured to receive the potential threat data and compare the potential threat data to one or more comparison factors pre-selected by the user.
    • 用于收集和评估情报信息的系统包括可信度过滤器,其被配置为向从用户发送的智能信息分配可信度值。 数据仓库耦合到信誉过滤器,并且数据仓库被配置为存储来自用户的智能信息。 预测性查询引擎耦合到数据仓库。 预测查询引擎配置为查询数据仓库以确定潜在的威胁数据。 预测性查询引擎还被配置为将潜在威胁数据存储在数据仓库中。 警报轮询器也耦合到数据仓库。 警报轮询器被配置为接收潜在的威胁数据,并将潜在威胁数据与用户预先选择的一个或多个比较因子进行比较。