-
公开(公告)号:US20120159192A1
公开(公告)日:2012-06-21
申请号:US13409717
申请日:2012-03-01
IPC分类号: G06F12/14
CPC分类号: H04L9/08 , G06F21/79 , H04L9/088 , H04L9/0897
摘要: Use of cryptographic key-store hardware security modules is optimized in a system having a first scarce high-security key storage device and a second more plentiful low-security key storage device comprising securing a cryptographic key to the higher security level by initially storing the key in the first storage device, then responsive to an event, evaluating the stored key against one or more rules, and subsequent to the evaluation, reclassifying the stored key for relocation, encrypting the reclassified key using a key-encryption key; relocating the reclassified key into the second, lower-security storage device, and storing the key-encryption key in the first storage device.
摘要翻译: 加密密钥存储硬件安全模块的使用在具有第一稀缺的高安全密钥存储设备和第二更多的低安全密钥存储设备的系统中被优化,包括通过初始地存储密钥来将密码密钥保护到较高的安全级别 在所述第一存储装置中,响应于事件,针对一个或多个规则评估所述存储的密钥,并且在所述评估之后,重新分类存储的密钥进行重新定位,使用密钥加密密钥加密重分类密钥; 将重分类密钥重定位到第二低安全性存储设备中,并将密钥加密密钥存储在第一存储设备中。
-
公开(公告)号:US08675875B2
公开(公告)日:2014-03-18
申请号:US12782551
申请日:2010-05-18
IPC分类号: H04L9/00
CPC分类号: H04L9/08 , G06F21/79 , H04L9/088 , H04L9/0897
摘要: Use of cryptographic key-store hardware security modules is optimized in a system having a first scarce high-security key storage device and a second more plentiful low-security key storage device comprising securing a cryptographic key to the higher security level by initially storing the key in the first storage device, then responsive to an event, evaluating the stored key against one or more rules, and subsequent to the evaluation, reclassifying the stored key for relocation, encrypting the reclassified key using a key-encryption key; relocating the reclassified key into the second, lower-security storage device, and storing the key-encryption key in the first storage device.
摘要翻译: 加密密钥存储硬件安全模块的使用在具有第一稀缺的高安全密钥存储设备和第二更多的低安全密钥存储设备的系统中被优化,包括通过初始地存储密钥来将密码密钥保护到较高的安全级别 在所述第一存储装置中,响应于事件,针对一个或多个规则评估所述存储的密钥,并且在所述评估之后,重新分类存储的密钥进行重新定位,使用密钥加密密钥加密重分类密钥; 将重分类密钥重定位到第二低安全性存储设备中,并将密钥加密密钥存储在第一存储设备中。
-
公开(公告)号:US20110289324A1
公开(公告)日:2011-11-24
申请号:US12782551
申请日:2010-05-18
IPC分类号: G06F12/14
CPC分类号: H04L9/08 , G06F21/79 , H04L9/088 , H04L9/0897
摘要: Use of cryptographic key-store hardware security modules is optimized in a system having a first scarce high-security key storage device and a second more plentiful low-security key storage device comprising securing a cryptographic key to the higher security level by initially storing the key in the first storage device, then responsive to an event, evaluating the stored key against one or more rules, and subsequent to the evaluation, reclassifying the stored key for relocation, encrypting the reclassified key using a key-encryption key; relocating the reclassified key into the second, lower-security storage device, and storing the key-encryption key in the first storage device.
摘要翻译: 加密密钥存储硬件安全模块的使用在具有第一稀缺的高安全密钥存储设备和第二更多的低安全密钥存储设备的系统中被优化,包括通过初始地存储密钥来将密码密钥保护到较高的安全级别 在所述第一存储装置中,响应于事件,针对一个或多个规则评估所述存储的密钥,并且在所述评估之后,重新分类存储的密钥进行重新定位,使用密钥加密密钥加密重分类密钥; 将重分类密钥重定位到第二低安全性存储设备中,并将密钥加密密钥存储在第一存储设备中。
-
公开(公告)号:US08683222B2
公开(公告)日:2014-03-25
申请号:US13409717
申请日:2012-03-01
CPC分类号: H04L9/08 , G06F21/79 , H04L9/088 , H04L9/0897
摘要: Use of cryptographic key-store hardware security modules is optimized in a system having a first scarce high-security key storage device and a second more plentiful low-security key storage device comprising securing a cryptographic key to the higher security level by initially storing the key in the first storage device, then responsive to an event, evaluating the stored key against one or more rules, and subsequent to the evaluation, reclassifying the stored key for relocation, encrypting the reclassified key using a key-encryption key; relocating the reclassified key into the second, lower-security storage device, and storing the key-encryption key in the first storage device.
-
公开(公告)号:US09378388B2
公开(公告)日:2016-06-28
申请号:US12763811
申请日:2010-04-20
CPC分类号: G06F21/6218 , G06F13/36 , G06F21/602 , G06F2221/2151 , H04L9/08 , H04L9/0819 , H04L9/16 , H04L63/0428 , H04L2209/24
摘要: A method, a data processing system, and a computer program product for managing cryptographic information. A determination is made as to whether a first time stamp of when cryptographic information was created is more recent than a second time stamp of a backup of the cryptographic information in response to receiving a request for the cryptographic information from a requester. The cryptographic information is used to encrypt data. The cryptographic information is prevented from being provided to the requester in response to a determination that the first time stamp of cryptographic information creation is more recent than the second time stamp of the backup of the cryptographic information.
摘要翻译: 一种用于管理加密信息的方法,数据处理系统和计算机程序产品。 响应于从请求者接收到对密码信息的请求,确定是否创建加密信息时的第一时间戳是否比密码信息的备份的第二时间戳更新。 加密信息用于加密数据。 响应于密码信息创建的第一时间戳比密码信息的备份的第二时间戳更新的确定,防止加密信息被提供给请求者。
-
6.
公开(公告)号:US20110258458A1
公开(公告)日:2011-10-20
申请号:US12763811
申请日:2010-04-20
IPC分类号: G06F21/00
CPC分类号: G06F21/6218 , G06F13/36 , G06F21/602 , G06F2221/2151 , H04L9/08 , H04L9/0819 , H04L9/16 , H04L63/0428 , H04L2209/24
摘要: A method, a data processing system, and a computer program product for managing cryptographic information. A determination is made as to whether a first time stamp of when cryptographic information was created is more recent than a second time stamp of a backup of the cryptographic information in response to receiving a request for the cryptographic information from a requester. The cryptographic information is used to encrypt data. The cryptographic information is prevented from being provided to the requester in response to a determination that the first time stamp of cryptographic information creation is more recent than the second time stamp of the backup of the cryptographic information.
摘要翻译: 一种用于管理加密信息的方法,数据处理系统和计算机程序产品。 响应于从请求者接收到对密码信息的请求,确定是否创建加密信息时的第一时间戳是否比密码信息的备份的第二时间戳更新。 加密信息用于加密数据。 响应于密码信息创建的第一时间戳比密码信息的备份的第二时间戳更新的确定,防止加密信息被提供给请求者。
-
公开(公告)号:US09594920B2
公开(公告)日:2017-03-14
申请号:US13424428
申请日:2012-03-20
CPC分类号: G06F21/6218 , G06F13/36 , G06F21/602 , G06F2221/2151 , H04L9/08 , H04L9/0819 , H04L9/16 , H04L63/0428 , H04L2209/24
摘要: A method, a data processing system, and a computer program product for managing cryptographic information. A determination is made as to whether a first time stamp of when cryptographic information was created is more recent than a second time stamp of a backup of the cryptographic information in response to receiving a request for the cryptographic information from a requester. The cryptographic information is used to encrypt data. The cryptographic information is prevented from being provided to the requester in response to a determination that the first time stamp of cryptographic information creation is more recent than the second time stamp of the backup of the cryptographic information.
摘要翻译: 一种用于管理加密信息的方法,数据处理系统和计算机程序产品。 响应于从请求者接收到对密码信息的请求,确定是否创建加密信息时的第一时间戳是否比密码信息的备份的第二时间戳更新。 加密信息用于加密数据。 响应于密码信息创建的第一时间戳比密码信息的备份的第二时间戳更新的确定,防止加密信息被提供给请求者。
-
公开(公告)号:US20120191985A1
公开(公告)日:2012-07-26
申请号:US13424428
申请日:2012-03-20
IPC分类号: G06F21/00
CPC分类号: G06F21/6218 , G06F13/36 , G06F21/602 , G06F2221/2151 , H04L9/08 , H04L9/0819 , H04L9/16 , H04L63/0428 , H04L2209/24
摘要: A method, a data processing system, and a computer program product for managing cryptographic information. A determination is made as to whether a first time stamp of when cryptographic information was created is more recent than a second time stamp of a backup of the cryptographic information in response to receiving a request for the cryptographic information from a requester. The cryptographic information is used to encrypt data. The cryptographic information is prevented from being provided to the requester in response to a determination that the first time stamp of cryptographic information creation is more recent than the second time stamp of the backup of the cryptographic information.
摘要翻译: 一种用于管理加密信息的方法,数据处理系统和计算机程序产品。 响应于从请求者接收到对密码信息的请求,确定是否创建加密信息时的第一时间戳是否比密码信息的备份的第二时间戳更新。 加密信息用于加密数据。 响应于密码信息创建的第一时间戳比密码信息的备份的第二时间戳更新的确定,防止加密信息被提供给请求者。
-
公开(公告)号:US20090300487A1
公开(公告)日:2009-12-03
申请号:US12127430
申请日:2008-05-27
IPC分类号: G06F17/21
CPC分类号: G06F17/2211 , G06F17/273
摘要: A system and method for checking an author's revisions to a document or an electronic communication in a multiple party communication string without checking un-authored text.
摘要翻译: 一种用于在多方通信字符串中检查作者对文档或电子通信的修订而不检查未编辑的文本的系统和方法。
-
10.
公开(公告)号:US07386848B2
公开(公告)日:2008-06-10
申请号:US10677659
申请日:2003-10-02
IPC分类号: G06F9/46
CPC分类号: G06F9/3851 , G06F11/0715 , G06F11/0793 , H04L63/1458
摘要: A method is presented for processing data in a multithreaded application to alleviate impaired or substandard performance conditions. Work items that are pending processing by the multithreaded application are placed into a data structure. The work items are processed by a plurality of threads within the multithreaded application in accordance with a first algorithm, e.g., first-in first-out (FIFO). A thread within the multithreaded application is configured apart from the plurality of threads such that it processes work items in accordance with a second algorithm that differs from the first algorithm, thereby avoiding the impairing condition. For example, the thread may process a pending work item only if it has a particular characteristic. The thread restricts its own processing of work items by intermittently evaluating workflow conditions for the plurality of threads; if the workflow conditions improve or are unimpaired, then the thread does not process any work items.
摘要翻译: 提出了一种在多线程应用程序中处理数据以减轻受损或不合格的性能条件的方法。 多线程应用程序待处理的工作项被放置在数据结构中。 根据第一算法,例如先进先出(FIFO),由多线程应用程序内的多个线程处理工作项。 多线程应用程序内的线程被配置为与多个线程分开,使得它根据与第一算法不同的第二算法处理工作项,从而避免损害状况。 例如,线程可以仅在具有特定特征的情况下处理待处理的工作项。 线程通过间歇地评估多个线程的工作流条件来限制其自己的工作项的处理; 如果工作流条件改善或未受损,则线程不处理任何工作项。
-
-
-
-
-
-
-
-
-