-
公开(公告)号:US20130311782A1
公开(公告)日:2013-11-21
申请号:US13953339
申请日:2013-07-29
Applicant: Google Inc.
Inventor: Ulfar ERLINGSSON , Xavier Boyen , Darrell Anderson , Wayne Gray
IPC: H04L29/06
CPC classification number: H04L63/12 , G06F21/10 , G06F21/60 , G06Q20/401 , H04L63/08 , H04L63/123 , H04L63/20 , H04L2209/608 , H04N1/32144 , H04N21/8358
Abstract: Methods and systems are disclosed for providing secure transmissions across a network comprising a transmitting device and a receiving device. At the transmitting device, a stream of watermark bits is generated. Next, a plurality of watermarks is generated, each of the plurality of watermarks comprising an index number and a portion of the stream of watermark hits. The watermarks are inserted, into each header of a plurality of outgoing packets. At the receiving device, the plurality of outgoing packets are received and it is determined if a received packet is valid based on the watermark in the header of the received packet. The stream of watermark bits may be generated using a stream cipher such as RC4, a block cipher such as 3DES in CBC mode, or other equivalent pseudo-random stream generating techniques.
Abstract translation: 公开了用于通过包括发射设备和接收设备的网络提供安全传输的方法和系统。 在发送装置,生成水印比特流。 接下来,生成多个水印,多个水印中的每一个包括索引号和水印流的一部分。 将水印插入到多个输出分组的每个报头中。 在接收装置中,接收多个输出分组,并且基于接收分组的报头中的水印确定接收到的分组是否有效。 可以使用诸如RC4的流密码,CBC模式中的诸如3DES的块密码或其他等效的伪随机流生成技术来生成水印比特流。
-
公开(公告)号:US20140150122A1
公开(公告)日:2014-05-29
申请号:US14171512
申请日:2014-02-03
Applicant: Google Inc.
Inventor: Ulfar ERLINGSSON
IPC: G06F21/62
CPC classification number: H04L63/102 , G06F21/6218 , G06F21/6281
Abstract: Methods, systems and articles of manufacture consistent with features of the present invention allow the generation and use of derived user accounts, or DUA, in a computer system comprising user accounts. In particular, derivation rules define how a DUA is linked to or created based on an existing original user account, or OUA. Derivation transformations may also update the state of a DUA based on its corresponding OUA or give feedback from the state of a DUA to the state of its corresponding OUA.
Abstract translation: 符合本发明特征的方法,系统和制品允许在包括用户帐户的计算机系统中产生和使用派生用户帐户或DUA。 特别地,派生规则定义了如何根据现有的原始用户帐户(OUA)链接到或创建DUA。 推导转换还可以根据其对应的OU来更新DUA的状态,或者从DUA的状态向其对应的OU的状态提供反馈。
-