Systems and methods for protecting private information in a mobile environment
    1.
    发明申请
    Systems and methods for protecting private information in a mobile environment 失效
    在移动环境中保护私人信息的系统和方法

    公开(公告)号:US20060123462A1

    公开(公告)日:2006-06-08

    申请号:US11004748

    申请日:2004-12-02

    IPC分类号: H04L9/00

    CPC分类号: H04L63/0421 H04L63/102

    摘要: Techniques for protecting non-public information in a mobile environment are provided. A request for non-public information about users in a mobile environment is received. Privacy policies, non-public and optional public information about the users affected by the request are determined. An optional privacy impact indicator is determined based on how satisfying the request increases the current public information about the users. Crowds of users having similar attribute name/values are optionally determined. User and optional requestor privacy policies which associate threshold release criteria such minimum crowd size, minimum consideration with the non-public information are determined. A privacy agreement is reached for the disclosure of the requested non-public information based on the compatibility of the requester and user privacy policies. Privacy protecting transformations are optionally determined and applied to create crowds or groups associated with the requested attribute.

    摘要翻译: 提供了在移动环境中保护非公开信息的技术。 接收到关于用户在移动环境中的非公开信息的请求。 确定关于受请求影响的用户的隐私政策,非公开和可选的公开信息。 可选的隐私影响指标是根据请求如何满足当前有关用户的公开信息来确定的。 具有相似属性名称/值的用户群可以任选地确定。 用户和可选择的请求者隐私策略,其将阈值释放标准与最小人群大小,最小考虑与非公开信息相关联。 根据请求者和用户隐私政策的兼容性,达成了所要求的非公开信息披露的隐私协议。 可选地确定并应用隐私保护转换以创建与所请求的属性相关联的人群或组。

    Method and apparatus for detecting and correcting malicious data in an ad-hoc network
    2.
    发明申请
    Method and apparatus for detecting and correcting malicious data in an ad-hoc network 有权
    用于在ad-hoc网络中检测和纠正恶意数据的方法和装置

    公开(公告)号:US20060133289A1

    公开(公告)日:2006-06-22

    申请号:US11014016

    申请日:2004-12-16

    IPC分类号: H04J1/16

    摘要: One embodiment of the present invention provides a system that detects malicious data in an ad-hoc network. During operation, the system receives data at a node in the ad-hoc network, wherein the data was sensed and redundantly communicated to the node by other nodes in the ad-hoc network. Note that in this ad-hoc network, a given node senses data associated with itself and with proximate nodes in the ad-hoc network. In this way, proximate nodes in the ad-hoc network can redundantly sense data about each other. Next, the system determines at the node if the received data, along with data sensed locally by the node, is consistent. If not, the system uses a model which accounts for malicious nodes to determine an explanation for the inconsistency.

    摘要翻译: 本发明的一个实施例提供了一种在ad-hoc网络中检测恶意数据的系统。 在操作期间,系统在自组织网络中的节点处接收数据,其中数据被感测并且被ad-hoc网络中的其他节点冗余地传送到节点。 请注意,在该自组织网络中,给定节点感测与自身和ad-hoc网络中的邻近节点相关联的数据。 以这种方式,ad-hoc网络中的邻近节点可以冗余地感测彼此之间的数据。 接下来,系统在节点处确定接收到的数据以及节点本地检测到的数据是否一致。 如果没有,系统将使用一个考虑恶意节点的模型来确定不一致的解释。

    Systems and methods for protecting privacy
    3.
    发明申请
    Systems and methods for protecting privacy 有权
    保护隐私的系统和方法

    公开(公告)号:US20060123461A1

    公开(公告)日:2006-06-08

    申请号:US11003688

    申请日:2004-12-02

    IPC分类号: H04L9/00

    CPC分类号: G06F21/6254 G06F19/00

    摘要: Techniques for providing privacy protection are provided. A query is received. Privacy policy information, extracted knowledge and optional information about available public information are determined. Information about the knowledge extraction transformations applied to create the extracted knowledge and the source data is determined. Privacy protecting transformations are determined and applied to transform the extracted knowledge based on the selected privacy policy, optional information about available public information, the characteristics of the applied knowledge extractions transformations, the source data and optional previous user queries.

    摘要翻译: 提供了提供隐私保护的技术。 接收到查询。 确定隐私政策信息,提取的知识和有关可用公共信息的可选信息。 确定应用于创建提取的知识和源数据的知识提取转换的信息。 隐私保护转换被确定并应用于基于所选择的隐私策略,关于可用公共信息的可选信息,应用知识提取变换的特征,源数据和可选的先前用户查询来转换所提取的知识。

    System and method for performing a conjunctive keyword search over encrypted data
    4.
    发明申请
    System and method for performing a conjunctive keyword search over encrypted data 有权
    用于执行连接关键字搜索加密数据的系统和方法

    公开(公告)号:US20060129545A1

    公开(公告)日:2006-06-15

    申请号:US11008003

    申请日:2004-12-09

    IPC分类号: G06F17/30

    CPC分类号: G06F21/6245

    摘要: A system and method for providing a conjunctive keyword search over encrypted data is presented. A plurality of encrypted data is maintained. Each encrypted data includes a plurality of keyword fields that each contain a keyword. The keywords for the keyword fields are encrypted for each encrypted data. A capability is generated for two or more such encrypted keywords that includes a plurality of parameters defining a conjunctive keyword search. The capability is sent from a requestor to a server. The capability is applied to the encrypted keywords with the server to generate a result and the result is provided to the requestor.

    摘要翻译: 提出了一种用于通过加密数据提供连接关键字搜索的系统和方法。 保持多个加密数据。 每个加密数据包括多个关键字字段,每个关键字字段都包含一个关键字。 关键字字段的关键字为每个加密数据加密。 为两个或更多个这样的加密关键字生成包括定义关联关键字搜索的多个参数的能力。 该功能从请求者发送到服务器。 将该功能应用于带有服务器的加密关键字以生成结果,并将结果提供给请求者。

    PHYSICAL TOKEN FOR SUPPORTING VERIFICATION OF HUMAN PRESENCE IN AN ONLINE ENVIRONMENT
    5.
    发明申请
    PHYSICAL TOKEN FOR SUPPORTING VERIFICATION OF HUMAN PRESENCE IN AN ONLINE ENVIRONMENT 有权
    用于支持在线环境中人类存在验证的物理玩具

    公开(公告)号:US20070192849A1

    公开(公告)日:2007-08-16

    申请号:US11276055

    申请日:2006-02-10

    IPC分类号: G06F12/14

    摘要: A physical token operates together with an online server to test whether a user operating a user computer to access a service available at the online server is human. The physical token has two states: inactive and active. When in the inactive state the physical token displays interaction instructions for performing a physical action on the token. When the interaction instructions are satisfied, the physical token transitions to the active state and displays a response that may be used for satisfying a challenge issued by the online server to the user seeking to access the service.

    摘要翻译: 物理令牌与在线服务器一起运行,以测试操作用户计算机的用户是否访问在线服务器可用的服务是人的。 物理令牌有两种状态:无效且活跃。 当处于非活动状态时,物理令牌显示用于对令牌执行物理动作的交互指令。 当满足交互指令时,物理令牌转换到活动状态,并且显示可以用于满足在线服务器向寻求访问服务的用户发出的质询的响应。

    Physical token for supporting verification of human presence in an online environment
    6.
    发明授权
    Physical token for supporting verification of human presence in an online environment 有权
    用于支持在线环境中人员存在的验证的物理令牌

    公开(公告)号:US07721107B2

    公开(公告)日:2010-05-18

    申请号:US11276055

    申请日:2006-02-10

    IPC分类号: G06F21/00

    摘要: A physical token operates together with an online server to test whether a user operating a user computer to access a service available at the online server is human. The physical token has two states: inactive and active. When in the inactive state the physical token displays interaction instructions for performing a physical action on the token. When the interaction instructions are satisfied, the physical token transitions to the active state and displays a response that may be used for satisfying a challenge issued by the online server to the user seeking to access the service.

    摘要翻译: 物理令牌与在线服务器一起运行,以测试操作用户计算机的用户是否访问在线服务器可用的服务是人的。 物理令牌有两种状态:无效且活跃。 当处于非活动状态时,物理令牌显示用于对令牌执行物理动作的交互指令。 当满足交互指令时,物理令牌转换到活动状态,并且显示可以用于满足在线服务器向寻求访问服务的用户发出的质询的响应。

    XOR ENCODED DOCUMENT FOR SECURE MESSAGE EXCHANGE
    7.
    发明申请
    XOR ENCODED DOCUMENT FOR SECURE MESSAGE EXCHANGE 有权
    用于安全消息交换的XOR编码文档

    公开(公告)号:US20070223690A1

    公开(公告)日:2007-09-27

    申请号:US11276058

    申请日:2006-02-10

    IPC分类号: G09C3/00

    CPC分类号: G09C5/00 B42D15/025

    摘要: An XOR (exclusive or) encoded document is disclosed for establishing a joint secret between two parties. Encoded on the document are one or more areas of XOR messages. Each area containing an XOR message hides from view on each side of the XOR encoded document a different message on either side of a transparent base layer. To uncover a message in an area containing an XOR message on one side of the transparent base layer, the message on the other side of the XOR encoded document is scratched off and rendered illegible.

    摘要翻译: 披露了一个XOR(专用或)编码的文件,用于在双方之间建立联合秘密。 在文档上编码是XOR消息的一个或多个区域。 包含XOR消息的每个区域在XOR编码文档的每一侧的视图隐藏在透明基础层的任一侧上的不同消息。 为了在透明基层的一侧发现包含XOR消息的区域中的消息,XOR编码文档另一侧的消息被擦除并变得难以辨认。

    XOR encoded document for secure message exchange
    8.
    发明授权
    XOR encoded document for secure message exchange 有权
    用于安全消息交换的XOR编码文档

    公开(公告)号:US07792291B2

    公开(公告)日:2010-09-07

    申请号:US11276058

    申请日:2006-02-10

    IPC分类号: G09C5/00

    CPC分类号: G09C5/00 B42D15/025

    摘要: An XOR (exclusive or) encoded document is disclosed for establishing a joint secret between two parties. Encoded on the document are one or more areas of XOR messages. Each area containing an XOR message hides from view on each side of the XOR encoded document a different message on either side of a transparent base layer. To uncover a message in an area containing an XOR message on one side of the transparent base layer, the message on the other side of the XOR encoded document is scratched off and rendered illegible.

    摘要翻译: 披露了一个XOR(专用或)编码的文件,用于在双方之间建立联合秘密。 在文档上编码是XOR消息的一个或多个区域。 包含XOR消息的每个区域在XOR编码文档的每一侧的视图隐藏在透明基础层的任一侧上的不同消息。 为了在透明基层的一侧发现包含XOR消息的区域中的消息,XOR编码文档另一侧的消息被擦除并变得难以辨认。

    System and method for performing a conjunctive keyword search over encrypted data
    9.
    发明授权
    System and method for performing a conjunctive keyword search over encrypted data 有权
    用于执行连接关键字搜索加密数据的系统和方法

    公开(公告)号:US07783899B2

    公开(公告)日:2010-08-24

    申请号:US11008003

    申请日:2004-12-09

    IPC分类号: G06F17/30 H04L9/12 H04L9/14

    CPC分类号: G06F21/6245

    摘要: A system and method for providing a conjunctive keyword search over encrypted data is presented. A plurality of encrypted data is maintained. Each encrypted data includes a plurality of keyword fields that each contain a keyword. The keywords for the keyword fields are encrypted for each encrypted data. A capability is generated for two or more such encrypted keywords that includes a plurality of parameters defining a conjunctive keyword search. The capability is sent from a requestor to a server. The capability is applied to the encrypted keywords with the server to generate a result and the result is provided to the requestor.

    摘要翻译: 提出了一种用于通过加密数据提供连接关键字搜索的系统和方法。 保持多个加密数据。 每个加密数据包括多个关键字字段,每个关键字字段都包含一个关键字。 关键字字段的关键字为每个加密数据加密。 为两个或更多个这样的加密关键字生成包括定义关联关键字搜索的多个参数的能力。 该功能从请求者发送到服务器。 将该功能应用于带有服务器的加密关键字以生成结果,并将结果提供给请求者。

    System and method for exchanging a transformed message with enhanced privacy
    10.
    发明申请
    System and method for exchanging a transformed message with enhanced privacy 有权
    用于交换具有增强隐私的变换消息的系统和方法

    公开(公告)号:US20070086587A1

    公开(公告)日:2007-04-19

    申请号:US11252007

    申请日:2005-10-17

    IPC分类号: H04L9/28

    摘要: A system and method for exchanging a transformed message with enhanced privacy is presented. A set of input messages is defined. A set of output messages is defined. A message is selected from the input messages set. One or more words in the selected message are efficiently transformed directly into a transformed message different from the selected message, wherein the transformed message belongs to the set of output messages, at least one component of the selected message is recoverable from the transformed message, and the cost of determining whether the transformed message belongs to the input messages set or the output messages set exceeds a defined threshold.

    摘要翻译: 提出了一种用于交换具有增强隐私的变换消息的系统和方法。 定义一组输入消息。 定义了一组输出消息。 从输入消息集中选择一条消息。 所选择的消息中的一个或多个单词被有效地直接变换成与所选择的消息不同的变换的消息,其中变换的消息属于输出消息集合,所选择的消息的至少一个组件可从变换的消息中恢复,以及 确定变换的消息是属于输入消息集还是输出消息集合的成本超过定义的阈值。