PRIVACY ENHANCED EMAIL SERVICE
    1.
    发明申请
    PRIVACY ENHANCED EMAIL SERVICE 审中-公开
    隐私加强电子邮件服务

    公开(公告)号:US20150379302A1

    公开(公告)日:2015-12-31

    申请号:US14314652

    申请日:2014-06-25

    申请人: NED SMITH

    发明人: NED SMITH

    IPC分类号: G06F21/62 G06F7/58 H04L12/58

    摘要: Generally, this disclosure describes a system including a user device and a privacy service. The user device includes a random number generator module configured to generate a random number. The user device further includes an email account module configured to create a random email name based, at least in part, on the random number and to create a random email address including the random email name and a privacy domain name. The random email address is configured to be provided to a service provider.

    摘要翻译: 通常,本公开描述了包括用户设备和隐私服务的系统。 用户设备包括被配置为生成随机数的随机数发生器模块。 用户设备还包括电子邮件帐户模块,其被配置为至少部分地基于随机数创建随机电子邮件名称,并且创建包括随机电子邮件名称和隐私域名的随机电子邮件地址。 随机电子邮件地址被配置为提供给服务提供商。

    Techniques for authenticated posture reporting and associated enforcement of network access
    2.
    发明申请
    Techniques for authenticated posture reporting and associated enforcement of network access 有权
    用于认证状态报告和网络访问相关实施的技术

    公开(公告)号:US20100107224A1

    公开(公告)日:2010-04-29

    申请号:US12655024

    申请日:2009-12-22

    IPC分类号: G06F17/00

    摘要: Architectures and techniques that allow a firmware agent to operate as a tamper-resistant agent on a host platform that may be used as a trusted policy enforcement point (PEP) on the host platform to enforce policies even when the host operating system is compromised. The PEP may be used to open access control and/or remediation channels on the host platform. The firmware agent may also act as a local policy decision point (PDP) on the host platform in accordance with an authorized enterprise PDP entity by providing policies if a host trust agent is non-responsive and may function as a passive agent when the host trust agent is functional.

    摘要翻译: 允许固件代理在主机平台上作为防篡改代理操作的体系结构和技术,可在主机平台上用作受信任的策略执行点(PEP),即使主机操作系统受到威胁也可执行策略。 PEP可用于在主机平台上打开访问控制和/或修复通道。 固件代理还可以根据授权的企业PDP实体在主机平台上作为本地策略决策点(PDP),通过在主机信任代理不响应时提供策略,并且当主机信任时可以用作被动代理 代理功能。

    Extensible pre-boot authentication
    3.
    发明申请
    Extensible pre-boot authentication 有权
    可扩展的预引导认证

    公开(公告)号:US20090319806A1

    公开(公告)日:2009-12-24

    申请号:US12214830

    申请日:2008-06-23

    IPC分类号: H04L9/32 G06F12/14

    CPC分类号: G06F21/575

    摘要: In one embodiment, the present invention includes a method for obtaining a pre-boot authentication (PBA) image from a full disk encryption disk in a pre-boot environment, executing the PBA using a chipset to obtain user credential information, authorizing the user based on the user credential information and stored credential information, and storing the user credential information in a PBA metadata region of the disk. Other embodiments are described and claimed.

    摘要翻译: 在一个实施例中,本发明包括一种用于在预引导环境中从全盘加密盘获得预引导认证(PBA)图像的方法,使用芯片组执行PBA以获得用户凭证信息,授权用户 关于用户凭证信息和存储的凭证信息,以及将用户凭证信息存储在盘的PBA元数据区域中。 描述和要求保护其他实施例。

    TECHNIQUES FOR DISTRIBUTING SECRET SHARES
    5.
    发明申请
    TECHNIQUES FOR DISTRIBUTING SECRET SHARES 审中-公开
    分销秘密股份的技术

    公开(公告)号:US20160087792A1

    公开(公告)日:2016-03-24

    申请号:US14495362

    申请日:2014-09-24

    IPC分类号: H04L9/08

    摘要: Various embodiments are generally directed to an apparatus, method and other techniques generating one or more polynomial elements for a polynomial function using a node value of a pseudo random number generator tree as a seed value, the polynomial function comprising a secret value and the polynomial elements, and the pseudo random number generator tree at least partially matching at least one other pseudo random number generator tree on another device, generating a plurality of share values based on the one or more polynomial elements and the polynomial function and distributing a share value of the plurality of share values to a device.

    摘要翻译: 各种实施例通常涉及使用伪随机数生成器树的节点值作为种子值生成用于多项式函数的一个或多个多项式元素的装置,方法和其他技术,多项式函数包括秘密值和多项式元素 ,以及所述伪随机数生成器树至少部分地与另一设备上的至少一个其他伪随机数生成器树匹配,基于所述一个或多个多项式元素和所述多项式函数生成多个共享值,并且分配 将多个共享值分配给设备。

    Network access control for many-core systems
    6.
    发明授权
    Network access control for many-core systems 有权
    多核系统的网络访问控制

    公开(公告)号:US08930580B2

    公开(公告)日:2015-01-06

    申请号:US13472422

    申请日:2012-05-15

    IPC分类号: G06F15/16 H04L29/06 G06F9/455

    摘要: In a processor based system comprising a plurality of logical machines, selecting a logical machine of the system to serve as a host; the host communicating with a policy decision point (PDP) of a network to provision a data channel interconnecting the processor based system and the network and to provision a logical data channel interconnecting each logical machine of the system to the network.

    摘要翻译: 在包括多个逻辑机器的基于处理器的系统中,选择系统的逻辑机器用作主机; 主机与网络的策略决策点(PDP)进行通信,以提供互连基于处理器的系统和网络的数据信道,并且提供将系统的每个逻辑机器互连到网络的逻辑数据信道。

    MULTI-FACTOR AUTHENTICATION PROCESS
    8.
    发明申请
    MULTI-FACTOR AUTHENTICATION PROCESS 有权
    多因素认证程序

    公开(公告)号:US20140096212A1

    公开(公告)日:2014-04-03

    申请号:US13629895

    申请日:2012-09-28

    IPC分类号: G06F21/00

    摘要: Systems and methods may implement a multi-factor authentication process utilizing, among other things, a value known by a user and an item in the user's possession. In one example, the method may include authenticating a user via a first method utilizing input received from the user, authenticating the user via a second method utilizing a device associated with the user, and authenticating the user via a third method utilizing a security token.

    摘要翻译: 系统和方法可以实现多因素认证过程,其利用用户所拥有的值和用户拥有的项目。 在一个示例中,该方法可以包括通过使用从用户接收的输入的第一方法来验证用户,通过使用与用户相关联的设备的第二方法来认证用户,以及通过使用安全令牌的第三种方式来认证用户。

    NETWORK ACCESS CONTROL FOR MANY-CORE SYSTEMS
    10.
    发明申请
    NETWORK ACCESS CONTROL FOR MANY-CORE SYSTEMS 审中-公开
    多核系统的网络访问控制

    公开(公告)号:US20120226825A1

    公开(公告)日:2012-09-06

    申请号:US13472422

    申请日:2012-05-15

    IPC分类号: G06F15/16

    摘要: In a processor based system comprising a plurality of logical machines, selecting a logical machine of the system to serve as a host; the host communicating with a policy decision point (PDP) of a network to provision a data channel interconnecting the processor based system and the network and to provision a logical data channel interconnecting each logical machine of the system to the network.

    摘要翻译: 在包括多个逻辑机器的基于处理器的系统中,选择系统的逻辑机器用作主机; 主机与网络的策略决策点(PDP)进行通信,以提供互连基于处理器的系统和网络的数据信道,并且提供将系统的每个逻辑机器互连到网络的逻辑数据信道。