System and method for utilizing a rendezvous mechanism for secure information exchange
    1.
    发明授权
    System and method for utilizing a rendezvous mechanism for secure information exchange 有权
    利用会合机制进行安全信息交换的系统和方法

    公开(公告)号:US08484463B1

    公开(公告)日:2013-07-09

    申请号:US11288839

    申请日:2005-11-29

    CPC classification number: H04L12/185 H04L63/104 H04L63/20

    Abstract: A system and method for receiving first information from a primary individual and establishing the primary individual as a first trusted user using the first information. Second information is then received from an interested subscriber, the second information including information relating the interested subscriber to the primary individual and establishing the interested subscriber as a second trusted user using the second information. A triggering event is received from the primary individual, where the triggering event includes third information verifying the primary individual as the first trusted user. An indication is provided to the interested subscriber based on the triggering event.

    Abstract translation: 一种用于从主要个体接收第一信息并使用第一信息将主个体建立为第一信任用户的系统和方法。 然后从感兴趣的用户接收第二信息,第二信息包括将感兴趣的用户与主要个人相关的信息,并使用第二信息将兴趣的用户建立为第二信任用户。 从主要个人接收到触发事件,其中触发事件包括验证主个体作为第一信任用户的第三信息。 基于触发事件向感兴趣的用户提供指示。

    Reverse engineering peering at internet exchange points
    2.
    发明授权
    Reverse engineering peering at internet exchange points 有权
    在互联网交换点进行逆向工程对等

    公开(公告)号:US08457016B2

    公开(公告)日:2013-06-04

    申请号:US13026476

    申请日:2011-02-14

    Abstract: A technique for examining the relationships of autonomous systems (ASes) participating in an Internet Exchange Point (IXP) utilizes packet tracing servers proximate the IXPs. Where such packet tracing servers cannot be found in the participating ASes, the methodology identifies additional vantage points by looking at a list of ASes that are one hop away from the ASes at the IXP. The choice of one-hop away ASes is made judiciously by picking ones that have better connectivity, based on past-data. Plural-hop ASes may also be used where necessary.

    Abstract translation: 用于检查参与互联网交换点(IXP)的自治系统(ASes)的关系的技术利用靠近IXP的数据包跟踪服务器。 在参与的AS中找不到这种数据包跟踪服务器的情况下,该方法通过查看与IXP上的ASes一跳的AS的列表来识别其他有利位置。 根据过去的数据,通过选择具有更好连接性的选项,可以明智地选择一跳。 必要时也可以使用多跳ASS。

    System and Method of Providing Transactional Privacy
    3.
    发明申请
    System and Method of Providing Transactional Privacy 审中-公开
    提供事务隐私的系统和方法

    公开(公告)号:US20130097046A1

    公开(公告)日:2013-04-18

    申请号:US13648560

    申请日:2012-10-10

    CPC classification number: G06Q30/08

    Abstract: A user is prevented from being identified at each of a plurality of sites. An indication to sell access to the user at one of the plurality of sites is received. A personal information marketplace is provided to run an auction to sell the access to the user at the one of the plurality of sites. In response to a sale of the access to the user at the one of the plurality of sites to an aggregator, access to track the user at the one of the plurality of sites while maintaining anonymity of the user is provided to the aggregator.

    Abstract translation: 防止在多个站点中的每一个处识别用户。 接收在多个站点之一处销售对用户的访问的指示。 提供个人信息市场以运行拍卖以将对该多个站点中的一个站点的用户的访问销售。 响应于对多个站点中的一个站点的用户的访问销售到聚合器,向聚合器提供在维护用户的匿名的同时跟踪多个站点中的一个站点处的用户的访问。

    Multi-Dimensional User-Specified Extensible Narrowcasting System
    4.
    发明申请
    Multi-Dimensional User-Specified Extensible Narrowcasting System 有权
    多维用户指定的可扩展广播系统

    公开(公告)号:US20120124672A1

    公开(公告)日:2012-05-17

    申请号:US12947447

    申请日:2010-11-16

    CPC classification number: H04L51/32 H04L12/185

    Abstract: Narrowcast communication to one or more narrowcast communication recipients is provided through the use of an extensible method and apparatus. A narrowcast communication sender determines a set of attributes that define who will be eligible to receive a narrowcast communication. The set of attributes characterize potential recipients according to qualities such as interests, location, or another descriptor of a potential narrowcast communication recipient. Through the use of a privacy sphere, attributes associated with the narrowcast communication are matched to the qualities of potential recipients to identify the network addresses of the narrowcast communication recipients. The narrowcast communication is then transmitted to those network addresses. The narrowcast communication can be then expired from recipients who are no longer eligible to receive it and transmitted to recipients who become eligible to receive the narrowcast communication.

    Abstract translation: 通过使用可扩展的方法和装置来提供对一个或多个窄播通信接收者的窄播通信。 狭窄的通信发送者确定一组属性,定义谁将有资格接收窄播通信。 这些属性是根据潜在收信人的兴趣,位置或其他描述符等特征来表征潜在的接收者。 通过使用隐私领域,与窄带通信相关联的属性与潜在接收者的质量相匹配,以识别窄频通信接收者的网络地址。 然后将窄带通信传输到这些网络地址。 接收者可能已经不再有资格接收窄带通信并传送给有资格接收窄频通信的接收者。

    Method and apparatus for providing mobile honeypots
    5.
    发明授权
    Method and apparatus for providing mobile honeypots 有权
    提供移动蜜罐的方法和装置

    公开(公告)号:US08156556B2

    公开(公告)日:2012-04-10

    申请号:US11081261

    申请日:2005-03-15

    CPC classification number: H04L63/1441 H04L63/1408 H04L63/145 H04L63/1491

    Abstract: A method and apparatus for detecting an originator of traffic of interest is provided. One or more honeypots are established. Mobility is then provided to the one or more honeypots. In one embodiment, mobility is provided by communicating information associated with one or more dark prefixes. In another embodiment, mobility is provided by varying information related to the one or more dark prefixes.

    Abstract translation: 提供了一种用于检测感兴趣的业务的发起者的方法和装置。 建立一个或多个蜜罐。 然后将移动性提供给一个或多个蜜罐。 在一个实施例中,通过传送与一个或多个黑暗前缀相关联的信息来提供移动性。 在另一个实施例中,通过改变与一个或多个黑暗前缀相关的信息来提供移动性。

    Automatic generation of embedded signatures for duplicate detection on a public network
    6.
    发明授权
    Automatic generation of embedded signatures for duplicate detection on a public network 有权
    自动生成嵌入式签名,用于公共网络上的重复检测

    公开(公告)号:US07979413B2

    公开(公告)日:2011-07-12

    申请号:US12156370

    申请日:2008-05-30

    CPC classification number: G06F17/30663 G06F21/552

    Abstract: In accordance with an aspect of the invention, a method and system are disclosed for constructing an embedded signature in order to facilitate post-facto detection of leakage of sensitive data. The leakage detection mechanism involves: 1) identifying at least one set of words in an electronic document containing sensitive data, the set of words having a low frequency of occurrence in a first collection of electronic documents; and, 2) transmitting a query to search a second collection of electronic documents for any electronic document that contains the set of words having a low frequency of occurrence. This leakage detection mechanism has at least the following advantages: a) it is tamper-resistant; b) it avoids the need to add a watermark to the sensitive data, c) it can be used to locate the sensitive data even if the leakage occurred before the embedded signature was ever identified; and, d) it can be used to detect an embedded signature regardless of whether the data is being presented statically or dynamically.

    Abstract translation: 根据本发明的一个方面,公开了一种用于构建嵌入式签名的方法和系统,以便于事后检测敏感数据的泄漏。 所述泄漏检测机构包括:1)识别包含敏感数据的电子文档中的至少一组单词,所述一组单词在电子文档的第一集合中具有低频率出现; 以及2)发送查询以搜索包含具有低发生频率的单词集合的任何电子文档的第二电子文档集合。 该泄漏检测机构至少具有以下优点:a)它是防篡改的; b)它避免了需要向敏感数据添加水印,c)即使在嵌入式签名被识别之前发生泄漏,它也可以用于定位敏感数据; 以及d)它可以用于检测嵌入的签名,而不管数据是静态还是动态呈现。

    Method and Device to Provide Trusted Recommendations of Websites
    7.
    发明申请
    Method and Device to Provide Trusted Recommendations of Websites 有权
    提供网站信任建议的方法和设备

    公开(公告)号:US20100125630A1

    公开(公告)日:2010-05-20

    申请号:US12274926

    申请日:2008-11-20

    CPC classification number: G06F17/30867 G06Q10/10 G06Q50/10

    Abstract: In embodiments of the disclosed technology, a plurality of ratings of, for example, websites is received, wherein each rating is associated with a category and a rater, and each rater is associated with at least one group. A selection of a category is received from the user, wherein the user is associated with at least one group. One website location, or a plurality of website locations, is provided in the category to the user, based on at least one rating of the plurality of ratings provided by at least one of the raters, wherein at least one group associated with the rater and at least one group associated with the user are the same group.

    Abstract translation: 在所公开的技术的实施例中,接收到例如网站的多个评级,其中每个评级与一个类别和一个评价者相关联,并且每个评价者与至少一个组相关联。 从用户接收到类别的选择,其中用户与至少一个组相关联。 基于由评估者中的至少一个提供的多个等级的至少一个等级,在该类别中向用户提供一个网站位置或多个网站位置,其中至少一个与评分者相关联的组和 与用户相关联的至少一个组是相同的组。

    Identifying and remedying secondary privacy leakage
    8.
    发明申请
    Identifying and remedying secondary privacy leakage 有权
    识别和纠正次要隐私泄漏

    公开(公告)号:US20100114839A1

    公开(公告)日:2010-05-06

    申请号:US12288071

    申请日:2008-10-16

    CPC classification number: G06F21/6263 H04L63/0428

    Abstract: Secondary leakage of private information is identified and remedied. Internet activity of a first party can result in such secondary leakage of private information of a second party. Information about the second party that would not otherwise be known becomes public based simply on related information that has been placed on a public site of a third party by the first party. Such disclosure is detected and the victim may be notified about the location. The victim can then decide if such secondary leakage is acceptable. If not, the first party or the third party may be notified, the activity may be stopped and the offending information can be removed.

    Abstract translation: 确定和补救了私人信息的二次泄漏。 第一方的互联网活动可能导致第二方的私人信息的二次泄漏。 关于第二方不知道的信息仅仅是基于第一方在第三方的公共场所上的相关信息而公开的。 检测到这种披露,并且可以向受害者通知该位置。 受害者可以决定这种二次泄漏是否可以接受。 如果没有,可以通知第一方或第三方,可能会停止活动,并且可以删除违规信息。

    METHOD AND APPARATUS FOR REDUCING UNWANTED TRAFFIC BETWEEN PEER NETWORKS
    9.
    发明申请
    METHOD AND APPARATUS FOR REDUCING UNWANTED TRAFFIC BETWEEN PEER NETWORKS 有权
    减少对等网络之间无人值守交通的方法和装置

    公开(公告)号:US20100036947A1

    公开(公告)日:2010-02-11

    申请号:US12186473

    申请日:2008-08-05

    CPC classification number: H04L63/0236 H04L51/12 H04L63/1458 H04L2463/144

    Abstract: A method and apparatus for enabling peer networks to reduce the exchange of unwanted traffic are disclosed. For example, the method receives at least one of: a source Internet Protocol (IP) address or a source IP address prefix that has been identified as a source of the unwanted traffic, by an originating peer network from a terminating peer network. The method then blocks the unwanted traffic destined to the terminating peer network by the originating peer network.

    Abstract translation: 公开了一种能够使对等网络减少不需要的业务的交换的方法和装置。 例如,该方法从终端对等网络接收始发对等网络中的至少一个:已经被识别为不需要的业务的源的源互联网协议(IP)地址或源IP地址前缀。 该方法然后阻止始发对等网络发往终止对等网络的不需要的业务。

Patent Agency Ranking