-
公开(公告)号:US09130941B2
公开(公告)日:2015-09-08
申请号:US13735979
申请日:2013-01-07
申请人: Nitish John , Harriet H. John , Yu Yin Doo Kin
发明人: Nitish John , Harriet H. John , Yu Yin Doo Kin
IPC分类号: G06F15/167 , H04L29/06 , G06F13/00
CPC分类号: H04L63/10 , G06F13/00 , G06F17/30575 , G06F21/6218 , G06F2221/2141 , H04L63/0281 , H04L63/102
摘要: A method for managing a data item includes a hub receiving a first access request from a first engine executing on a computing device operated by a first host and sending the first access request to a second engine executing on a first computing device of a second host. The second host owns the data item. The hub receives, from the second engine, the data item and an access rule set by the second host for the first host, and sends the first access rule and the data item to the first engine for storage. The first engine grants the first host access to the data item according to the first access rule.
摘要翻译: 一种用于管理数据项的方法包括:集线器接收来自在第一主机操作的计算设备上执行的第一引擎的第一访问请求,并将第一访问请求发送到在第二主机的第一计算设备上执行的第二引擎。 第二个主机拥有数据项。 集线器从第二引擎接收数据项和第二主机为第一主机设置的访问规则,并将第一访问规则和数据项发送到第一引擎用于存储。 第一个引擎根据第一个访问规则授予第一个主机对数据项的访问权限。
-
公开(公告)号:US20130212273A1
公开(公告)日:2013-08-15
申请号:US13735979
申请日:2013-01-07
申请人: Nitish John , Harriet H. John , Yu Yin Doo Kin
发明人: Nitish John , Harriet H. John , Yu Yin Doo Kin
IPC分类号: H04L29/06
CPC分类号: H04L63/10 , G06F13/00 , G06F17/30575 , G06F21/6218 , G06F2221/2141 , H04L63/0281 , H04L63/102
摘要: A method for managing a data item includes a hub receiving a first access request from a first engine executing on a computing device operated by a first host and sending the first access request to a second engine executing on a first computing device of a second host. The second host owns the data item. The hub receives, from the second engine, the data item and an access rule set by the second host for the first host, and sends the first access rule and the data item to the first engine for storage. The first engine grants the first host access to the data item according to the first access rule.
-
公开(公告)号:US08364817B1
公开(公告)日:2013-01-29
申请号:US13370140
申请日:2012-02-09
申请人: Nitish John , Harriet H. John , Yu Yin Doo Kin
发明人: Nitish John , Harriet H. John , Yu Yin Doo Kin
IPC分类号: G06F13/00
CPC分类号: H04L63/10 , G06F13/00 , G06F17/30575 , G06F21/6218 , G06F2221/2141 , H04L63/0281 , H04L63/102
摘要: A method for managing a data item includes a hub receiving a first access request from a first engine executing on a computing device operated by a first host and sending the first access request to a second engine executing on a first computing device of a second host. The second host owns the data item. The hub receives, from the second engine, the data item and an access rule set by the second host for the first host, and sends the first access rule and the data item to the first engine for storage. The first engine grants the first host access to the data item according to the first access rule.
摘要翻译: 一种用于管理数据项的方法包括:集线器接收来自在第一主机操作的计算设备上执行的第一引擎的第一访问请求,并将第一访问请求发送到在第二主机的第一计算设备上执行的第二引擎。 第二个主机拥有数据项。 集线器从第二引擎接收数据项和第二主机为第一主机设置的访问规则,并将第一访问规则和数据项发送到第一引擎用于存储。 第一个引擎根据第一个访问规则授予第一个主机对数据项的访问权限。
-
公开(公告)号:US20110296186A1
公开(公告)日:2011-12-01
申请号:US12791749
申请日:2010-06-01
申请人: Nik Wong , Nitish John , Julian Suen
发明人: Nik Wong , Nitish John , Julian Suen
IPC分类号: H04L9/32
CPC分类号: H04L63/0272 , H04L63/0428 , H04L63/0485 , H04L63/06 , H04L63/061 , H04L63/08 , H04L63/0884 , H04L63/0892 , H04L63/164 , H04L63/205 , H04W92/02
摘要: A system and method for providing authenticated access to an initiating terminal in relation to the services provided by a terminating terminal via a communications network are disclosed. In one aspect, a global server comprises a communications module, which receives and processes a key exchange initiation message from the initiating terminal so as to establish an encrypted communications channel with the terminating terminal. The communications module, responsive to a received key exchange initiation message, performs an encrypted communication establishment process in respect of the received key exchange initiation message. The encrypted communication establishment process comprises authenticating the initiating terminal, and in the event that the initiating terminal is successfully authenticated, transmitting keying data corresponding to the received key exchange initiation message to the terminating terminal. The keying data is identified on the basis of data associated with the initiating terminal.
摘要翻译: 公开了一种用于经由通信网络提供与由终端提供的服务有关的对发起终端的认证访问的系统和方法。 一方面,全局服务器包括通信模块,其从发起终端接收和处理密钥交换发起消息,以便与终接终端建立加密的通信信道。 所述通信模块响应于所接收的密钥交换发起消息,针对所接收的密钥交换发起消息执行加密的通信建立处理。 加密通信建立过程包括认证发起终端,并且在发起终端成功认证的情况下,将与所接收的密钥交换发起消息相对应的密钥数据传送到终接终端。 基于与发起终端相关联的数据来识别密钥数据。
-
公开(公告)号:US09350708B2
公开(公告)日:2016-05-24
申请号:US12791749
申请日:2010-06-01
申请人: Nitish John , Julian Suen
发明人: Nik Wong , Nitish John , Julian Suen
CPC分类号: H04L63/0272 , H04L63/0428 , H04L63/0485 , H04L63/06 , H04L63/061 , H04L63/08 , H04L63/0884 , H04L63/0892 , H04L63/164 , H04L63/205 , H04W92/02
摘要: A system and method for providing authenticated access to an initiating terminal in relation to the services provided by a terminating terminal via a communications network are disclosed. In one aspect, a global server comprises a communications module, which receives and processes a key exchange initiation message from the initiating terminal so as to establish an encrypted communications channel with the terminating terminal. The communications module, responsive to a received key exchange initiation message, performs an encrypted communication establishment process in respect of the received key exchange initiation message. The encrypted communication establishment process comprises authenticating the initiating terminal, and in the event that the initiating terminal is successfully authenticated, transmitting keying data corresponding to the received key exchange initiation message to the terminating terminal. The keying data is identified on the basis of data associated with the initiating terminal.
摘要翻译: 公开了一种用于经由通信网络提供与由终端提供的服务有关的对发起终端的认证访问的系统和方法。 一方面,全局服务器包括通信模块,其从发起终端接收和处理密钥交换发起消息,以便与终接终端建立加密的通信信道。 所述通信模块响应于所接收的密钥交换发起消息,针对所接收的密钥交换发起消息执行加密的通信建立处理。 加密通信建立过程包括认证发起终端,并且在发起终端成功认证的情况下,将与所接收的密钥交换发起消息相对应的密钥数据传送到终接终端。 基于与发起终端相关联的数据来识别密钥数据。
-
-
-
-