Efficient Method for Providing Secure Remote Access
    41.
    发明申请
    Efficient Method for Providing Secure Remote Access 失效
    提供安全远程访问的高效方法

    公开(公告)号:US20080229105A1

    公开(公告)日:2008-09-18

    申请号:US12126518

    申请日:2008-05-23

    IPC分类号: H04L9/00

    摘要: A remote user, two-way authentication and password change protocol that also allows parties to optionally establish a session key which can be used to protect subsequent communication. In a preferred embodiment, a challenge token is generated and exchanged which is a one-time value that includes a random value that changes from session to session. The construction and use of the challenge token avoids transmission of the password or even the transmission of a digest of the password itself. Thus the challenge token does not reveal any information about a secret password or a digest of the password.

    摘要翻译: 远程用户双向认证和密码更改协议,还允许各方可选地建立可用于保护后续通信的会话密钥。 在优选实施例中,生成和交换挑战令牌,其是包括从会话到会话改变的随机值的一次值。 挑战令牌的构建和使用避免了密码的传输,甚至传输密码本身的摘要。 因此,挑战令牌不会显示关于密码的秘密密码或摘要的任何信息。

    Methods for supplying cryptographic algorithm constants to a storage-constrained target
    42.
    发明授权
    Methods for supplying cryptographic algorithm constants to a storage-constrained target 有权
    将密码算法常数提供给存储受限目标的方法

    公开(公告)号:US07389419B2

    公开(公告)日:2008-06-17

    申请号:US10733935

    申请日:2003-12-10

    IPC分类号: H04L9/00

    CPC分类号: H04L9/3242

    摘要: The present invention provides for authenticating a message. A security function is performed upon the message. The message is sent to a target. The output of the security function is sent to the target. At least one publicly known constant is sent to the target. The received message is authenticated as a function of at least a shared key, the received publicly known constants, the security function, the received message, and the output of the security function. If the output of the security function received by the target is the same as the output generated as a function of at least the received message, the received publicly known constants, the security function, and the shared key, neither the message nor the constants have been altered.

    摘要翻译: 本发明提供用于认证消息。 对消息执行安全功能。 该消息被发送到目标。 安全功能的输出被发送到目标。 至少有一个公认的常数被发送到目标。 接收到的消息被认证为至少共享密钥,接收的公知常数,安全功能,接收到的消息和安全功能的输出的功能。 如果目标接收到的安全功能的输出与至少作为接收到的消息的函数产生的输出相同,则所接收的公知常数,安全功能和共享密钥,消息和常数都不具有 被改变了

    Telematic parametric speed metering system
    43.
    发明授权
    Telematic parametric speed metering system 有权
    远程参数测速系统

    公开(公告)号:US07375624B2

    公开(公告)日:2008-05-20

    申请号:US11393143

    申请日:2006-03-30

    IPC分类号: B60Q1/00

    CPC分类号: G08G1/052

    摘要: Embodiments of the present invention provide systems, articles of manufacture and methods for a telematic parametric speed metering system. In one embodiment, a system may determine a vehicle's location and speed. Once the location has been determined, corresponding geographical zone based speed limits and/or other information may be acquired via internal memory or data transmission. The speed of the vehicle may then be compared against the speed limits for the zone. If the vehicle's speed exceeds those speed limits, one or more of a plurality of actions may be performed including (but not limited to) warning the driver via a visual or audio signal, informing an authority agency via data transmission, logging the excessive speeding condition (e.g., time, date, speed, location, driver name, etc).

    摘要翻译: 本发明的实施例提供了用于远程信息采集速度计量系统的系统,制品和方法。 在一个实施例中,系统可以确定车辆的位置和速度。 一旦确定了位置,可以通过内部存储器或数据传输来获取相应的基于地理区域的速度限制和/或其他信息。 然后可以将车辆的速度与该区域的速度限制进行比较。 如果车辆速度超过这些速度限制,则可以执行多个动作中的一个或多个动作,包括(但不限于)通过视觉或音频信号警告驾驶员,通过数据传输通知机构,记录超速状态 (例如,时间,日期,速度,位置,驾驶员名称等)。

    System and method for detection and mitigation of distributed denial of service attacks
    44.
    发明申请
    System and method for detection and mitigation of distributed denial of service attacks 失效
    用于检测和减轻分布式拒绝服务攻击的系统和方法

    公开(公告)号:US20070011740A1

    公开(公告)日:2007-01-11

    申请号:US11176079

    申请日:2005-07-07

    IPC分类号: G06F12/14

    摘要: A router includes a relatively low bandwidth communication connection to a small computer, a relatively high bandwidth communication connection to a communication network; and a processing unit for executing in the router a set of permit rules for permitting flow of communication packets with respect to the connections for user initiated sessions, the permit rules including a default rule for discarding all packets with respect to the small computer in traffic not pertaining to sessions initiated by the small computer.

    摘要翻译: 路由器包括到小计算机的相对低带宽通信连接,到通信网络的相对高带宽通信连接; 以及处理单元,用于在路由器中执行用于允许关于用于用户发起的会话的连接的通信分组的流的一组允许规则,所述许可规则包括用于丢弃相对于流量中的小型计算机的所有分组的默认规则, 涉及小型电脑发起的会议。

    Secure software distribution and installation
    45.
    发明授权
    Secure software distribution and installation 失效
    安全的软件分发和安装

    公开(公告)号:US07051211B1

    公开(公告)日:2006-05-23

    申请号:US09642685

    申请日:2000-08-21

    IPC分类号: G06F11/30 G06F12/14 H04L9/32

    摘要: Methods, systems and computer program products are provide for controlling access to software is provided by the software to be controlled being divided into a first encrypted portion and a second unencrypted portion. The second unencrypted portion has access to, and may even incorporate, a first secret value and a software identification associated with a copy of the software. The first encrypted portion is encrypted with a first key value which is based on the first secret value and a second secret value. The second secret value is obtained and the first key value generated from the obtained second secret value and the first secret value. The first encrypted portion of the software may then be decrypted with the first key value. The software may be installed on a data processing system utilizing the decrypted first encrypted portion of the software.

    摘要翻译: 提供方法,系统和计算机程序产品,用于控制对要被控制的软件提供的对软件的访问,被分为第一加密部分和第二未加密部分。 第二未加密部分可以访问并且甚至可以并入与软件的副本相关联的第一秘密值和软件标识。 第一加密部分用基于第一秘密值和第二秘密值的第一密钥值进行加密。 获得第二秘密值,并从获得的第二秘密值和第一秘密值生成第一密钥值。 然后可以利用第一密钥值来解密软件的第一加密部分。 软件可以使用软件的解密的第一加密部分来安装在数据处理系统上。

    Technique for detecting and blocking unwanted instant messages
    46.
    发明申请
    Technique for detecting and blocking unwanted instant messages 有权
    检测和阻止不需要的即时消息的技术

    公开(公告)号:US20060101021A1

    公开(公告)日:2006-05-11

    申请号:US10984299

    申请日:2004-11-09

    IPC分类号: G06F17/30

    摘要: A technique for tracking one or more thresholds relating to the blocking of a particular screen name used on an IM system is disclosed. If the number of people who have blocked a particular screen name reaches a threshold amount, a determination is made that the screen name is being used by a spimmer or other bothersome person, and disciplinary action can be taken. In a preferred embodiment, the email address associated with a user name of a suspected spimmer is identified and all screen names associated with that email address are also subjected to disciplinary action, if desired. Thus, an IM company can suspend all screen names of a spimmer that are tied to the same email address, even though not all (or even none) of the screen names individually have reached a threshold level for discipline/suspension.

    摘要翻译: 公开了一种用于跟踪与在IM系统上使用的特定屏幕名称的阻塞相关的一个或多个阈值的技术。 如果阻止特定屏幕名称的人数达到阈值数量,则确定屏幕名称正被微笑者或其他麻烦的人使用,并且可以采取纪律处分。 在优选实施例中,如果需要,识别与疑似微分器的用户名相关联的电子邮件地址,并且与该电子邮件地址相关联的所有屏幕名称也受到纪律处分。 因此,即使不是所有(甚至没有)屏幕名称的个人都已达到纪律/暂停的阈值水平,因此IM公司可以暂停连接到相同电子邮件地址的所有屏幕快照的屏幕名称。

    Secure data storage and retrieval in a client-server environment
    47.
    发明授权
    Secure data storage and retrieval in a client-server environment 失效
    在客户端 - 服务器环境中安全的数据存储和检索

    公开(公告)号:US07010689B1

    公开(公告)日:2006-03-07

    申请号:US09642878

    申请日:2000-08-21

    IPC分类号: H04L9/00

    摘要: Methods, systems and computer program products are provided for controlling access to digital data in a file by obtaining a passphrase from a user and generating a personal key based on the obtained passphrase. A file encryption key is generated and the digital data in the file encrypted with the file encryption key to provide an encrypted file. The file encryption key is encrypted with the personal key to provide an encrypted file encryption key. A file header containing the encrypted file encryption key and associated with the encrypted file. The encrypted file and the file header associated with the encrypted file may be stored at a file server.

    摘要翻译: 提供了方法,系统和计算机程序产品,用于通过从用户获得密码并基于所获得的密码生成个人密钥来控制对文件中的数字数据的访问。 生成文件加密密钥,文件加密密钥加密文件中的数字数据提供加密文件。 文件加密密钥用个人密钥加密,以提供加密的文件加密密钥。 包含加密文件加密密钥并与加密文件相关联的文件头。 与加密文件相关联的加密文件和文件头可以存储在文件服务器。

    System and method for encrypting and verifying messages using three-phase encryption
    48.
    发明授权
    System and method for encrypting and verifying messages using three-phase encryption 失效
    使用三相加密加密和验证消息的系统和方法

    公开(公告)号:US06996233B2

    公开(公告)日:2006-02-07

    申请号:US10464891

    申请日:2003-06-19

    IPC分类号: H04L9/00 H04K1/00

    摘要: A method and system for encrypting and verifying the integrity of a message using a three-phase encryption process is provided. A source having a secret master key that is shared with a target receives the message and generates a random number. The source then generates: a first set of intermediate values from the message and the random number; a second set of intermediate values from the first set of values; and a cipher text from the second set of values. At the three phases, the values are generated using the encryption function of a block cipher encryption/decryption algorithm. The random number and the cipher text are transmitted to the target, which decrypts the cipher text by reversing the encryption process. The target verifies the integrity of the message by comparing the received random number with the random number extracted from the decrypted cipher text.

    摘要翻译: 提供了使用三相加密处理来加密和验证消息的完整性的方法和系统。 具有与目标共享的秘密主密钥的源接收消息并生成随机数。 然后,源产生:来自消息和随机数的第一组中间值; 来自第一组值的第二组中间值; 和来自第二组值的密文。 在三个阶段,使用块密码加密/解密算法的加密功能生成这些值。 随机数和密文被发送到目标,通过反转加密过程来解密密文。 目标通过将接收到的随机数与从解密的密文提取的随机数进行比较来验证消息的完整性。

    System and method for detection and mitigation of distributed denial of service attacks
    49.
    发明授权
    System and method for detection and mitigation of distributed denial of service attacks 失效
    用于检测和减轻分布式拒绝服务攻击的系统和方法

    公开(公告)号:US07930740B2

    公开(公告)日:2011-04-19

    申请号:US11176079

    申请日:2005-07-07

    IPC分类号: G06F11/00

    摘要: A router includes a relatively low bandwidth communication connection to a small computer, a relatively high bandwidth communication connection to a communication network; and a processing unit for executing in the router a set of permit rules for permitting flow of communication packets with respect to the connections for user initiated sessions, the permit rules including a default rule for discarding all packets with respect to the small computer in traffic not pertaining to sessions initiated by the small computer.

    摘要翻译: 路由器包括到小计算机的相对低带宽通信连接,到通信网络的相对高带宽通信连接; 以及处理单元,用于在路由器中执行用于允许关于用于用户发起的会话的连接的通信分组的流的一组允许规则,所述许可规则包括用于丢弃相对于流量中的小型计算机的所有分组的默认规则, 涉及小型电脑发起的会议。

    System and method to record environmental condition on an RFID tag
    50.
    发明授权
    System and method to record environmental condition on an RFID tag 失效
    记录RFID标签环境状况的系统和方法

    公开(公告)号:US07489246B2

    公开(公告)日:2009-02-10

    申请号:US11766883

    申请日:2007-06-22

    IPC分类号: G08B13/14

    CPC分类号: G06K19/0723 G06K19/0717

    摘要: System and method for recording temperature on an RFID tag. A first RFID tag is attached to a container. The first RFID tag includes a temperature sensor. The container contains a multiplicity of packages. A multiplicity of second RFID tags are attached to the multiplicity of packages, respectively. The first RFID tag transmits temperature information to the multiplicity of second RFID tags. In response, the multiplicity of second RFID tags record the temperature information. Consequently, there is no need for expensive temperature sensors on the multiplicity of RFID tags on the packages. According to features of the present invention, the first RFID tag is an active RFID tag, and the multiplicity of second RFID tags are passive RFID tags. The first RFID tag also transmits other information to the multiplicity of second RFID tags to enable the second RFID tags to authenticate the temperature information. Other types of environmental sensors such as a humidity sensor or vibration sensor can substitute for the temperature sensor.

    摘要翻译: 记录RFID标签温度的系统和方法。 第一个RFID标签连接到容器。 第一RFID标签包括温度传感器。 容器包含多个包。 多个第二RFID标签分别附接到多个包装。 第一RFID标签将温度信息传送到多个第二RFID标签。 作为响应,第二RFID标签的多个记录温度信息。 因此,不需要在包装上的RFID标签上的昂贵的温度传感器。 根据本发明的特征,第一RFID标签是有源RFID标签,多个第二RFID标签是无源RFID标签。 第一RFID标签还向多个第二RFID标签传送其他信息,以使第二RFID标签能够认证温度信息。 其他类型的环境传感器,如湿度传感器或振动传感器可以代替温度传感器。