DETECTION AND CONTROL OF PEER-TO-PEER COMMUNICATION
    1.
    发明申请
    DETECTION AND CONTROL OF PEER-TO-PEER COMMUNICATION 失效
    对等通信的检测与控制

    公开(公告)号:US20090037583A1

    公开(公告)日:2009-02-05

    申请号:US12280350

    申请日:2007-02-27

    IPC分类号: G06F15/173 G06F15/16

    摘要: A method and apparatus are provided for detecting peer-to-peer communication on a data communication network, between an internal client machine within an internal address space and an external client machine. The method includes routing all messages addressed to internal client machines to an analysis device. The analysis device identifies messages pertaining to peer-to-peer communication and identifies the internal client machine to which the messages of a specified nature were addressed. The analysis device terminates the connection with the external client machine if the establishing of the peer-to-peer communication is in violation of a pre-determined internal network rule.

    摘要翻译: 提供了一种方法和装置,用于检测数据通信网络上的内部地址空间内部客户端机器与外部客户机器之间的对等通信。 该方法包括将寻址到内部客户机的所有消息路由到分析设备。 分析设备识别与对等通信有关的消息,并标识特定性质的消息被寻址到的内部客户机。 如果对等通信的建立违反了预先确定的内部网络规则,则分析设备终止与外部客户机的连接。

    Semantic digital signatures
    3.
    发明授权
    Semantic digital signatures 失效
    语义数字签名

    公开(公告)号:US08166306B2

    公开(公告)日:2012-04-24

    申请号:US12141245

    申请日:2008-06-18

    IPC分类号: H04L9/32

    摘要: A method is provided for adding intended meaning to digital signatures. A message, being base content, is received to be signed. Assertions, ontologies, and description of a reasoner are adjoined to the message. Ontologies are a formal specification of vocabulary and rules used to state the assertions. The reasoner validates the assertions against the corresponding ontologies. A compound message is formed including the message, the assertions, the ontologies, and the reasoner. The compound message is signed using a cryptographic digital signature, where the assertions indicate an intended meaning of the digital signature. During verification of semantic signatures, a digital signature is received for a compound message, where the compound message includes assertions, ontologies, and reasoner. The digital signature is verified, and the compound message structure is checked for semantic signature conformance. In response to proper verification, the reasoner is utilized to verify a conformance of the assertions to the ontologies.

    摘要翻译: 提供了一种为数字签名添加意图的方法。 收到一个作为基础内容的消息以进行签名。 断言,本体和推理器的描述与消息相邻。 本体是用于陈述断言的词汇和规则的正式规范。 推理者验证对相应本体的断言。 形成复合消息,包括消息,断言,本体和推理器。 复合消息使用加密数字签名进行签名,其中断言表示数字签名的预期含义。 在验证语义签名期间,为复合消息接收数字签名,其中复合消息包括断言,本体和推理器。 验证数字签名,并检查复合消息结构的语义签名一致性。 为了回应正确的验证,推理器被用来验证断言对本体的一致性。

    PRIVACY AND CONFIDENTIALITY PRESERVING REPORTING OF URLS
    4.
    发明申请
    PRIVACY AND CONFIDENTIALITY PRESERVING REPORTING OF URLS 有权
    隐私保密保留URL的报告

    公开(公告)号:US20090287706A1

    公开(公告)日:2009-11-19

    申请号:US12120735

    申请日:2008-05-15

    IPC分类号: G06F17/30

    CPC分类号: H04L63/06 G06F21/6209

    摘要: A method of preserving privacy and confidentiality in a system where information is associated with an existing web page having an address. The method includes receiving a store command from a first user system, the store command including at least a database key and information to be associated with the web page, wherein the database key was created by performing a cryptographic hash function on the address of the web page; storing the information at a location in a storage database; associating the location with the database key; receiving a retrieve command from a second user system, the retrieve command including the database key calculated by the second user system; retrieving stored information from one or more locations in the database associated with the database key; and transmitting the stored information to the second user system.

    摘要翻译: 一种在信息与具有地址的现有网页相关联的系统中保护隐私和机密性的方法。 该方法包括从第一用户系统接收存储命令,存储命令至少包括数据库密钥和要与网页相关联的信息,其中数据库密钥是通过在网络地址上执行密码散列函数来创建的 页; 将信息存储在存储数据库中的位置; 将位置与数据库密钥相关联; 从第二用户系统接收检索命令,所述检索命令包括由所述第二用户系统计算的数据库密钥; 从与数据库密钥相关联的数据库中的一个或多个位置检索存储的信息; 以及将所存储的信息发送到第二用户系统。

    Detection and control of peer-to-peer communication
    5.
    发明授权
    Detection and control of peer-to-peer communication 失效
    对等通信的检测和控制

    公开(公告)号:US08219679B2

    公开(公告)日:2012-07-10

    申请号:US12280350

    申请日:2007-02-27

    IPC分类号: G06F15/173

    摘要: A method and apparatus are provided for detecting peer-to-peer communication on a data communication network, between an internal client machine within an internal address space and an external client machine. The method includes routing all messages addressed to internal client machines to an analysis device. The analysis device identifies messages pertaining to peer-to-peer communication and identifies the internal client machine to which the messages of a specified nature were addressed. The analysis device terminates the connection with the external client machine if the establishing of the peer-to-peer communication is in violation of a pre-determined internal network rule.

    摘要翻译: 提供了一种方法和装置,用于检测数据通信网络上的内部地址空间内部客户端机器与外部客户机器之间的对等通信。 该方法包括将寻址到内部客户机的所有消息路由到分析设备。 分析设备识别与对等通信有关的消息,并标识特定性质的消息被寻址到的内部客户机。 如果对等通信的建立违反了预先确定的内部网络规则,则分析设备终止与外部客户机的连接。

    Privacy and confidentiality preserving reporting of URLs
    6.
    发明授权
    Privacy and confidentiality preserving reporting of URLs 有权
    隐私和机密性保留URL的报告

    公开(公告)号:US08271424B2

    公开(公告)日:2012-09-18

    申请号:US12120735

    申请日:2008-05-15

    IPC分类号: G06F17/30

    CPC分类号: H04L63/06 G06F21/6209

    摘要: A method of preserving privacy and confidentiality in a system where information is associated with an existing web page having an address. The method includes receiving a store command from a first user system, the store command including at least a database key and information to be associated with the web page, wherein the database key was created by performing a cryptographic hash function on the address of the web page; storing the information at a location in a storage database; associating the location with the database key; receiving a retrieve command from a second user system, the retrieve command including the database key calculated by the second user system; retrieving stored information from one or more locations in the database associated with the database key; and transmitting the stored information to the second user system.

    摘要翻译: 一种在信息与具有地址的现有网页相关联的系统中保护隐私和机密性的方法。 该方法包括从第一用户系统接收存储命令,存储命令至少包括数据库密钥和要与网页相关联的信息,其中数据库密钥是通过在网络地址上执行密码散列函数来创建的 页; 将信息存储在存储数据库中的位置; 将位置与数据库密钥相关联; 从第二用户系统接收检索命令,所述检索命令包括由所述第二用户系统计算的数据库密钥; 从与数据库密钥相关联的数据库中的一个或多个位置检索存储的信息; 以及将所存储的信息发送到第二用户系统。

    TAGGING SYSTEM USING INTERNET SEARCH ENGINE
    7.
    发明申请
    TAGGING SYSTEM USING INTERNET SEARCH ENGINE 失效
    使用互联网搜索引擎的标签系统

    公开(公告)号:US20100235342A1

    公开(公告)日:2010-09-16

    申请号:US12403756

    申请日:2009-03-13

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30864 G06F17/30997

    摘要: A method of acquiring tags using web search includes receiving a search query in a search engine, processing the search query and returning a list of candidate resources corresponding to the search query, determining a candidate resource out of the list of candidate resources, extracting tags from the search query, and tagging the candidate resource with the extracted tags.

    摘要翻译: 使用网络搜索获取标签的方法包括在搜索引擎中接收搜索查询,处理搜索查询并返回与搜索查询相对应的候选资源的列表,从候选资源列表中确定候选资源,从候选资源列表中提取标签 搜索查询,以及使用提取的标签标记候选资源。

    SEMANTIC DIGITAL SIGNATURES
    8.
    发明申请
    SEMANTIC DIGITAL SIGNATURES 失效
    语义数字签名

    公开(公告)号:US20090319794A1

    公开(公告)日:2009-12-24

    申请号:US12141245

    申请日:2008-06-18

    IPC分类号: H04L9/06

    摘要: A method is provided for adding intended meaning to digital signatures. A message, being base content, is received to be signed. Assertions, ontologies, and description of a reasoner are adjoined to the message. Ontologies are a formal specification of vocabulary and rules used to state the assertions. The reasoner validates the assertions against the corresponding ontologies. A compound message is formed including the message, the assertions, the ontologies, and the reasoner. The compound message is signed using a cryptographic digital signature, where the assertions indicate an intended meaning of the digital signature. During verification of semantic signatures, a digital signature is received for a compound message, where the compound message includes assertions, ontologies, and reasoner. The digital signature is verified, and the compound message structure is checked for semantic signature conformance. In response to proper verification, the reasoner is utilized to verify a conformance of the assertions to the ontologies.

    摘要翻译: 提供了一种为数字签名添加意图的方法。 收到一个作为基础内容的消息以进行签名。 断言,本体和推理器的描述与消息相邻。 本体是用于陈述断言的词汇和规则的正式规范。 推理者验证对相应本体的断言。 形成复合消息,包括消息,断言,本体和推理器。 复合消息使用加密数字签名进行签名,其中断言表示数字签名的预期含义。 在验证语义签名期间,为复合消息接收数字签名,其中复合消息包括断言,本体和推理器。 验证数字签名,并检查复合消息结构的语义签名一致性。 为了回应正确的验证,推理器被用来验证断言对本体的一致性。

    MECHANISM FOR UNEQUIVOCALLY REFERENCING CONTENT IN WEB 2.0 APPLICATIONS
    9.
    发明申请
    MECHANISM FOR UNEQUIVOCALLY REFERENCING CONTENT IN WEB 2.0 APPLICATIONS 审中-公开
    WEB 2.0应用程序中不可参考的内容的机制

    公开(公告)号:US20090319530A1

    公开(公告)日:2009-12-24

    申请号:US12141255

    申请日:2008-06-18

    IPC分类号: G06F17/30

    CPC分类号: G06F16/9566

    摘要: A method is provided for referencing content by generating a bound uniform resource locator. Content is selected, a fragment identifier is calculated for the content, and the content is normalized. A content digest of the normalized content is calculated. A content binding document is assembled in which the content binding document comprises: an original URL to the content, the fragment identifier, the name of a method for normalizing the content, the name of a method for calculating the content digest, and the content digest. A content binding document digest is calculated. A bound universal resource locator is generated that contains the content binding document digest and the name of the method that was used to calculate the content binding document digest. The content binding document is stored using its digest as a file name or database key, and the content binding document can be retrieved using the bound universal resource locator.

    摘要翻译: 提供了一种通过生成绑定的统一资源定位符来引用内容的方法。 选择内容,为内容计算片段标识符,并对内容进行归一化。 计算归一化内容的内容摘要。 内容绑定文档被组合,其中内容绑定文档包括:内容的原始URL,片段标识符,用于规范化内容的方法的名称,用于计算内容摘要的方法的名称以及内容摘要 。 计算内容绑定文档摘要。 生成绑定的通用资源定位符,其中包含内容绑定文档摘要和用于计算内容绑定文档摘要的方法的名称。 内容绑定文档使用其摘要作为文件名或数据库密钥存储,并且可以使用绑定的通用资源定位符检索内容绑定文档。

    Methods for operating virtual networks, data network system, computer program and computer program product
    10.
    发明授权
    Methods for operating virtual networks, data network system, computer program and computer program product 有权
    操作虚拟网络,数据网络系统,计算机程序和计算机程序产品的方法

    公开(公告)号:US07908350B2

    公开(公告)日:2011-03-15

    申请号:US12097349

    申请日:2006-12-12

    IPC分类号: G06F15/173 G06F15/177

    CPC分类号: H04L12/4641

    摘要: The invention relates to a method for operating virtual networks. The method comprises providing a first virtual network comprising a first set of network ports assigned to a first virtualization tag (T1) and a second virtual network comprising a second set of network ports assigned to a second virtualization tag (T2), the first and the second virtual network having compatible address ranges and being adapted to only pass data packets within them, providing a first network node having a source address (SA) in the first virtual network and being operationally connected to a first port (P1) assigned to the first virtual network by means of the first virtualization tag (T1), monitoring the first network node in order to detect a predetermined condition, and, on detection of the predetermined condition, reassigning the first port (P1) to the second virtual network by means of assigning the second virtualization tag (T2) to the first port (P1), such that no data packet can be passed from the first network node (N1) to a second network node (N2) connected to a second port (P2) assigned to the first virtual network by means of the first virtualization tag (T1) directly and keeping of the source address (SA) for the first network node (N1) in the second virtual network (104). The invention further relates to a further method for operation virtual networks, a data network system and a computer program product adapted to perform the inventive methods.

    摘要翻译: 本发明涉及一种运行虚拟网络的方法。 该方法包括提供包括分配给第一虚拟化标签(T1)的第一组网络端口和包括分配给第二虚拟化标签(T2)的第二组网络端口的第二虚拟网络的第一虚拟网络,所述第一和第 第二虚拟网络具有兼容的地址范围并且适于仅传递其中的数据分组,提供在第一虚拟网络中具有源地址(SA)的第一网络节点并且可操作地连接到分配给第一虚拟网络的第一端口(P1) 虚拟网络通过第一虚拟化标签(T1)进行监视,监视第一网络节点以便检测预定条件,并且在检测到预定条件时,通过以下方式将第一端口(P1)重新分配给第二虚拟网络: 将第二虚拟化标签(T2)分配给第一端口(P1),使得没有数据分组可以从第一网络节点(N1)传递到连接的第二网络节点(N2) 通过第一虚拟化标签(T1)直接分配给第一虚拟网络的第二端口(P2),并保持第二虚拟网络(104)中的第一网络节点(N1)的源地址(SA)。 本发明还涉及用于操作虚拟网络的另一方法,数据网络系统和适于执行本发明方法的计算机程序产品。