-
公开(公告)号:US20050114710A1
公开(公告)日:2005-05-26
申请号:US10975310
申请日:2004-10-28
申请人: Kevin Cornell , Paul Gentieu , Arthur Lawson , Stephen Gordy , Lucy Hosking
发明人: Kevin Cornell , Paul Gentieu , Arthur Lawson , Stephen Gordy , Lucy Hosking
IPC分类号: G06F20060101 , G06F17/30 , H04L9/00 , H04L9/32 , H04L29/06
CPC分类号: H04L63/0428 , G06F21/57 , G06F21/72 , G06F21/85 , H04L9/0877 , H04L9/3234 , H04L63/08
摘要: A host bus adapter for use in secure network devices. The host bus adapter includes a network connector for connecting to a network such as a fiber-optic or Ethernet network. The network connector may connect to a physical layer device where the physical layer device is configured to receive high-speed network communications from the network connector. A decryption module is connected to the physical layer device for the decrypting high-speed encrypted network traffic received from the physical layer device. The host bus adapter includes an interface that is configured to connect to the host device. Authentication logic is included in the host bus adapter to authenticate and/or authenticate to a trusted partner.
摘要翻译: 用于安全网络设备的主机总线适配器。 主机总线适配器包括用于连接到诸如光纤或以太网的网络的网络连接器。 网络连接器可以连接到物理层设备,其中物理层设备被配置为从网络连接器接收高速网络通信。 解密模块连接到物理层设备,用于解密从物理层设备接收的高速加密网络流量。 主机总线适配器包括被配置为连接到主机设备的接口。 主机总线适配器中包含认证逻辑,以向受信任的合作伙伴进行身份验证和/或验证。
-
公开(公告)号:US20050114697A1
公开(公告)日:2005-05-26
申请号:US10984505
申请日:2004-11-09
申请人: Kevin Cornell , Paul Gentieu , Arthur Lawson , Stephen Gordy , Lucy Hosking
发明人: Kevin Cornell , Paul Gentieu , Arthur Lawson , Stephen Gordy , Lucy Hosking
IPC分类号: G06F20060101 , G06F17/30 , H04L9/00 , H04L9/32 , H04L29/06
CPC分类号: H04L63/0428 , G06F21/57 , G06F21/72 , G06F21/85 , H04L9/0877 , H04L9/3234 , H04L63/08
摘要: Secure point to point network connections. Secure communications are accomplished between connection points. The first partner sends authentication information to a second partner. The second partner authenticates the authentication information from the first partner to verify the identity of the first partner. If the identity of the first partner is verified, high-speed data maybe streamed to the first partner. A connection between the first and second partners is policed to discover unauthorized devices connected to the connection or to discover the disconnection of a partner from the connection. If an unauthorized device is discovered or if a partner is removed, high-speed data is no longer sent on the connection.
摘要翻译: 安全点对点网络连接。 连接点之间实现安全通信。 第一个合作伙伴将身份验证信息发送给第二个合作伙伴。 第二个合作伙伴认证来自第一个合作伙伴的认证信息,以验证第一个合作伙伴的身份。 如果第一个合作伙伴的身份被验证,高速数据可能会流式传输到第一个合作伙伴。 管理第一和第二伙伴之间的连接,以发现连接到连接的未授权设备或发现合作伙伴与连接断开连接。 如果发现未经授权的设备或合作伙伴被删除,则不再在连接上发送高速数据。
-
公开(公告)号:US20050114663A1
公开(公告)日:2005-05-26
申请号:US10975309
申请日:2004-10-28
申请人: Kevin Cornell , Paul Gentieu , Arthur Lawson , Stephen Gordy , Lucy Hosking
发明人: Kevin Cornell , Paul Gentieu , Arthur Lawson , Stephen Gordy , Lucy Hosking
IPC分类号: G06F20060101 , G06F17/30 , H04L9/00 , H04L9/32 , H04L29/06
CPC分类号: H04L63/0428 , G06F21/57 , G06F21/72 , G06F21/85 , H04L9/0877 , H04L9/3234 , H04L63/08
摘要: Secure point to point network communications. Secure point to point network communications are accomplished by sending data across a secure link. Trusted partners at the link are matched to each other. To ensure that no un-trusted partners are on the link, authentication is performed. One of the points may be a secure tap. The secure tap authenticates a trusted partner by receiving a hardware embedded encryption key or value derived from the hardware embedded encryption key from the trusted partner. Data sent on the trusted link is encrypted to prevent interception of the data. The secure tap polices the link to ensure that no un-trusted partners are attached to the link and that the trusted partner is not removed from the link. If un-trusted partners are added to the link or trusted partners removed from the link, the secure tap ceases sending data.
摘要翻译: 安全点对点网络通信。 通过在安全链路上发送数据来实现安全的点对点网络通信。 链接中的受信任合作伙伴相互匹配。 为了确保链路上没有不可信任的伙伴,执行身份验证。 其中一点可能是一个安全的水龙头。 安全抽头通过接收来自可信伙伴的硬件嵌入式加密密钥或从硬件嵌入式加密密钥导出的值来认证受信任的合作伙伴。 在可信链接上发送的数据被加密,以防止数据的拦截。 安全点击策略链接,以确保没有不可信任的合作伙伴附加到链接,并且信任的合作伙伴不会从链接中删除。 如果将不可信任的合作伙伴添加到从链接中删除的链接或受信任合作伙伴,则安全点击将停止发送数据。
-
公开(公告)号:US20060130011A1
公开(公告)日:2006-06-15
申请号:US11009978
申请日:2004-12-10
申请人: Kevin Cornell , Eric Funk
发明人: Kevin Cornell , Eric Funk
IPC分类号: G06F9/45
CPC分类号: G06F8/10
摘要: A method, system and apparatus for extending an existing model-to-model transformation. A method for extending a model-to-model transformation can include merging an extension to the model-to-model transformation with the model-to-model transformation to produce an extended model-to-model transformation. Specifically, the merging step can include identifying insertion points for specified transform elements in the model-to-model transformation and inserting the specified transform elements at the identified insertion points in the model-to-model transformation to produce an extended model-to-model transformation. Subsequently, the extended model-to-model transformation can be dynamically applied to a source model in order to produce a target model.
-
公开(公告)号:US20060130009A1
公开(公告)日:2006-06-15
申请号:US11009680
申请日:2004-12-10
申请人: Kevin Cornell , Eric Funk , Duong Nguyen , David Ruest
发明人: Kevin Cornell , Eric Funk , Duong Nguyen , David Ruest
IPC分类号: G06F9/45
CPC分类号: G06F8/10
摘要: A method, system and apparatus for processing a model-to-model transformation. The method can include dynamically accepting a transformation to apply to a source model in order to produce a target model. More specifically, the method can include traversing a hierarchy for the source model and applying rules in the transformation to objects in the hierarchy to produce the target model. For instance, the traversing step can include sequentially processing a list of transform elements in the transformation. In one aspect of the invention, the processing step can include loading content extractors among the transform elements. Subsequently, other transform elements can be identified through the loaded content extractors in order to traverse the hierarchy.
-
公开(公告)号:US20060008210A1
公开(公告)日:2006-01-12
申请号:US11119079
申请日:2005-04-29
申请人: Kevin Cornell , Mark Farley
发明人: Kevin Cornell , Mark Farley
IPC分类号: G02B6/26
CPC分类号: G02B6/2804 , G02B6/4292
摘要: A network TAP that provides access to data communicated in a network. The TAP includes a first port for connecting to a pluggable optoelectronic module such as an optical transceiver, a link port for connecting to an optical link configured to receive and send data to the optical transceiver, and a TAP port for relaying diverted optical data to a storage and/or analyzing device. Couplers are used to split the optical signals entering the TAP from the first port and/or the link port such that a useable portion of the optical signal(s) can be stored and/or analyzed. The TAP also includes optical devices for relaying optical signals between components in the TAP.
-
公开(公告)号:US20060130008A1
公开(公告)日:2006-06-15
申请号:US11009674
申请日:2004-12-10
申请人: Duong Nguyen , Mahboob Ashraf , Kevin Cornell
发明人: Duong Nguyen , Mahboob Ashraf , Kevin Cornell
IPC分类号: G06F9/45
CPC分类号: G06F8/20
摘要: A method, system and apparatus for the model-to-model transformation by element-kind of a source model are proposed. An element-kind model-to-model transformation can include one or more transform elements defining a traversal of a source model, an element-kind mapping and the conversion from source models to target models. The element-kind mapping can include a set of associations between element-kinds for the source model and corresponding transformation rules to produce target objects in a target model.
-
-
-
-
-
-