Systems and methods for transparent configuration authentication of networked devices
    1.
    发明授权
    Systems and methods for transparent configuration authentication of networked devices 有权
    网络设备透明配置认证的系统和方法

    公开(公告)号:US08090951B2

    公开(公告)日:2012-01-03

    申请号:US10627270

    申请日:2003-07-25

    IPC分类号: H04L9/32

    摘要: Methods and systems are disclosed for providing secure transmissions across a network comprising a transmitting device and a receiving device. At the transmitting device, a stream of watermark bits is generated. Next, a plurality of watermarks is generated, each of the plurality of watermarks comprising an index number and a portion of the stream of watermark bits. The watermarks are inserted into each header of a plurality of outgoing packets. At the receiving device, the plurality of outgoing packets are received and it is determined if a received packet is valid based on the watermark in the header of the received packet. The stream of watermark bits may be generated using a stream cipher such as RC4, a block cipher such as 3DES in CBC mode, or other equivalent pseudo-random stream generating techniques.

    摘要翻译: 公开了用于通过包括发射设备和接收设备的网络提供安全传输的方法和系统。 在发送装置,生成水印比特流。 接下来,生成多个水印,多个水印中的每一个包括索引号和水印比特流的一部分。 水印被插入到多个输出分组的每个报头中。 在接收装置中,接收多个输出分组,并且基于接收分组的报头中的水印确定接收到的分组是否有效。 可以使用诸如RC4的流密码,CBC模式中的诸如3DES的块密码或其他等效的伪随机流生成技术来生成水印比特流。

    Systems and methods for transparent configuration authentication of networked devices
    2.
    发明授权
    Systems and methods for transparent configuration authentication of networked devices 有权
    网络设备透明配置认证的系统和方法

    公开(公告)号:US08522034B2

    公开(公告)日:2013-08-27

    申请号:US13213943

    申请日:2011-08-19

    IPC分类号: H04L9/32

    摘要: Methods and systems are disclosed for providing secure transmissions across a network comprising a transmitting device and a receiving device. At the transmitting device, a stream of watermark bits is generated. Next, a plurality of watermarks is generated, each of the plurality of watermarks comprising an index number and a portion of the stream of watermark bits. The watermarks are inserted into each header of a plurality of outgoing packets. At the receiving device, the plurality of outgoing packets are received and it is determined if a received packet is valid based on the watermark in the header of the received packet. The stream of watermark bits may be generated using a stream cipher such as RC4, a block cipher such as 3DES in CBC mode, or other equivalent pseudo-random stream generating techniques.

    摘要翻译: 公开了用于通过包括发射设备和接收设备的网络提供安全传输的方法和系统。 在发送装置,生成水印比特流。 接下来,生成多个水印,多个水印中的每一个包括索引号和水印比特流的一部分。 水印被插入到多个输出分组的每个报头中。 在接收装置中,接收多个输出分组,并且基于接收分组的报头中的水印确定接收到的分组是否有效。 水印比特流可以使用诸如RC4的流密码,CBC模式中的诸如3DES的块密码或其他等效的伪随机流生成技术来生成。

    Detecting and handling vtable pointer corruption
    3.
    发明授权
    Detecting and handling vtable pointer corruption 有权
    检测和处理vtable指针损坏

    公开(公告)号:US08745741B1

    公开(公告)日:2014-06-03

    申请号:US13601950

    申请日:2012-08-31

    IPC分类号: G06F21/00 H04L29/06

    CPC分类号: G06F21/52 G06F21/554

    摘要: A system and method is disclosed for providing security in virtual function calling. During a build process a program code is analyzed to identify one or more call sites used to facilitate a call to a subroutine associated with a declared object type. One or more trusted vtable pointers to a respective subroutine is determined, and the program is configured, via the build process, to detect, at an execution time, an initiation of a virtual call at a call site, verify whether a vtable pointer used in connection with the call site is associated with at least one of the trusted vtable pointers, and, if verified, facilitate the virtual call using the call site. If the vtable pointer cannot be verified then the virtual call is aborted.

    摘要翻译: 公开了一种用于在虚拟功能呼叫中提供安全性的系统和方法。 在构建过程中,分析程序代码以识别一个或多个调用站点,用于方便对与声明的对象类型相关联的子程序的调用。 确定到相应子程序的一个或多个受信任的vtable指针,并且经由构建处理配置程序,以在执行时检测在呼叫站点处的虚拟呼叫的启动,验证是否使用vtable指针 与呼叫站点的连接与至少一个可信的vtable指针相关联,并且如果被验证,则使用呼叫站点促进虚拟呼叫。 如果无法验证vtable指针,则会中止虚拟调用。

    Methods and systems for using derived user accounts
    4.
    发明授权
    Methods and systems for using derived user accounts 有权
    使用衍生用户帐户的方法和系统

    公开(公告)号:US08261095B1

    公开(公告)日:2012-09-04

    申请号:US10144048

    申请日:2002-05-10

    申请人: Úlfar Erlingsson

    发明人: Úlfar Erlingsson

    IPC分类号: G06F11/30

    摘要: Methods, systems and articles of manufacture consistent with features of the present invention allow the generation and use of derived user accounts, or DUA, in a computer system comprising user accounts. In particular, derivation rules define how a DUA is linked to or created based on an existing original user account, or OUA. Derivation transformations may also update the state of a DUA based on its corresponding OUA or give feedback from the state of a DUA to the state of its corresponding OUA.

    摘要翻译: 符合本发明特征的方法,系统和制品允许在包括用户帐户的计算机系统中产生和使用派生用户帐户或DUA。 特别地,派生规则定义了如何根据现有的原始用户帐户(OUA)链接到或创建DUA。 推导转换还可以根据其对应的OU来更新DUA的状态,或者从DUA的状态向其对应的OU的状态提供反馈。