-
公开(公告)号:US20170237747A1
公开(公告)日:2017-08-17
申请号:US15387123
申请日:2016-12-21
Applicant: Cisco Technology, Inc.
Inventor: Paul Quinn , Michael E. Lipman , Mike Milano , David D. Ward , James Guichard , Leonid Sandler , Moshe Kravchik , Alena Lifar , Darrin Miller
CPC classification number: H04L63/107 , G06F21/602 , G06F21/6218 , H04L63/0428 , H04L63/108 , H04L63/20 , H04W12/00503 , H04W12/08
Abstract: Various systems and methods for determining whether to allow or continue to allow access to a protected data asset are disclosed herein. For example, one method involves receiving a request to access a protected data asset, wherein the request is received from a first user device; determining whether to grant access to the protected data asset, wherein the determining comprises evaluating one or more criteria associated with the first user device, and the criteria comprises first information associated with a first policy constraint; and in response to a determination that access to the protected data asset is to be granted, granting access to the protected data asset.
-
公开(公告)号:US09223945B2
公开(公告)日:2015-12-29
申请号:US14716948
申请日:2015-05-20
Applicant: Cisco Technology, Inc.
Inventor: Leonid Sandler , Michael Burns
CPC classification number: G06F21/125 , G06F2221/07 , G06F2221/2107 , H04L9/08 , H04L9/0816
Abstract: In one embodiment, a processing device includes a memory to store an executable program including a multiplicity of encrypted component blocks such that different combinations of blocks selected from the encrypted component blocks are operative when decrypted and executed to perform a same functionally equivalent data transformation, each of the component blocks being operative upon execution to convert input data into output data, and a processor operative to receive a selection of cryptographic keys, decrypt some of the encrypted component blocks using the cryptographic keys such that each one of the some encrypted component blocks is decrypted with a different one of the cryptographic keys yielding a multiplicity of decrypted component blocks, and execute the executable program including the multiplicity of decrypted component blocks to perform the same functionally equivalent data transformation. Related apparatus and methods are also described.
Abstract translation: 在一个实施例中,处理设备包括存储器,用于存储包括多个加密分量块的可执行程序,使得当解密并执行从加密分量块中选择的块的不同组合可执行以执行相同的功能等效数据变换时,每个 的组件块在执行时被操作以将输入数据转换成输出数据,以及处理器,其可操作以接收密码密钥的选择,使用所述加密密钥解密所述加密组件块中的一些,使得所述一些加密组件块中的每一个是 用不同的密码密钥进行解密,产生多个解密的分量块,并且执行包括多个解密的分量块的可执行程序,以执行相同的功能等效的数据变换。 还描述了相关装置和方法。
-
公开(公告)号:US10609042B2
公开(公告)日:2020-03-31
申请号:US15387123
申请日:2016-12-21
Applicant: Cisco Technology, Inc.
Inventor: Paul Quinn , Michael E. Lipman , Mike Milano , David D. Ward , James Guichard , Leonid Sandler , Moshe Kravchik , Alena Lifar , Darrin Miller
Abstract: Various systems and methods for determining whether to allow or continue to allow access to a protected data asset are disclosed herein. For example, one method involves receiving a request to access a protected data asset, wherein the request is received from a first user device; determining whether to grant access to the protected data asset, wherein the determining comprises evaluating one or more criteria associated with the first user device, and the criteria comprises first information associated with a first policy constraint; and in response to a determination that access to the protected data asset is to be granted, granting access to the protected data asset.
-
-