SYSTEM AND METHODS FOR CONTEXT-AWARE AND SITUATION-AWARE SECURE, POLICY-BASED ACCESS CONTROL FOR COMPUTING DEVICES
    1.
    发明申请
    SYSTEM AND METHODS FOR CONTEXT-AWARE AND SITUATION-AWARE SECURE, POLICY-BASED ACCESS CONTROL FOR COMPUTING DEVICES 审中-公开
    用于计算设备的基于策略的访问控制的系统和方法

    公开(公告)号:WO2016172237A1

    公开(公告)日:2016-10-27

    申请号:PCT/US2016/028481

    申请日:2016-04-20

    Abstract: A system and methods for context-aware and situation-aware secure, policy-based access control for computing devices. The invention enhances the previously disclosed policy-based control system by adding contextual information to the set of resources by which a policy decision point can adjudicate a query to execute a transaction or to access a secure resource. Policy information points are able to store information collected over time related to resources under the control of the system. The system can further include an analytical processing engine capable of inferring new information from existing information that also can be used by the decision points. The policy information points provide context to the decision. They are also able to consider and include information that is external to the system or detected outside the system itself.

    Abstract translation: 用于计算设备的上下文感知和情境感知安全的基于策略的访问控制的系统和方法。 本发明通过向资源集合添加上下文信息来增强先前公开的基于策略的控制系统,通过该资源集合策略决策点可以裁决执行事务的查询或访问安全资源。 政策信息点能够存储在系统控制下与资源相关的信息。 该系统还可以包括能够从也可以由决策点使用的现有信息推断新信息的分析处理引擎。 政策信息点为决策提供了背景。 他们还能够考虑并包括系统外部或系统外部检测到的信息。

    METHOD AND SYSTEM FOR DYNAMIC RUNTIME SELECTION AND MODIFICATION OF CONDITIONAL EXPRESSIONS IN COMPUTATIONS
    2.
    发明申请
    METHOD AND SYSTEM FOR DYNAMIC RUNTIME SELECTION AND MODIFICATION OF CONDITIONAL EXPRESSIONS IN COMPUTATIONS 审中-公开
    动态行为选择与计算中条件表达的修改方法与系统

    公开(公告)号:WO2015095352A1

    公开(公告)日:2015-06-25

    申请号:PCT/US2014/070897

    申请日:2014-12-17

    Abstract: Runtime selection and modification of conditional expressions in a computing system has broad applicability in application areas involving deployments of large numbers of network-connected handsets and other devices, as well as in high availability computing environments and essential computing services. The invention describes the deferred evaluation of conditional statements in a trusted execution context such that the problem of spoofing return code is eliminated. The system allows for any set of relevant attributes to be considered in the conditional evaluation. The executable statements associated with the returned evaluation of the conditional is also dynamic and is selected at runtime.

    Abstract translation: 计算系统中条件表达式的运行时选择和修改在涉及部署大量网络连接手机和其他设备以及高可用性计算环境和基本计算服务的应用领域具有广泛的适用性。 本发明描述了在可信执行上下文中的条件语句的延迟评估,从而消除了欺骗返回码的问题。 该系统允许在条件评估中考虑任何一组相关属性。 与条件的返回评估相关联的可执行语句也是动态的,并在运行时选择。

    APPLICATIONS OF SECURED MEMORY AREAS AND SECURE ENVIRONMENTS IN POLICY-BASED ACCESS CONTROL SYSTEMS FOR MOBILE DEVICES
    3.
    发明申请
    APPLICATIONS OF SECURED MEMORY AREAS AND SECURE ENVIRONMENTS IN POLICY-BASED ACCESS CONTROL SYSTEMS FOR MOBILE DEVICES 审中-公开
    安全存储区域和安全环境在移动设备的基于策略的访问控制系统中的应用

    公开(公告)号:WO2016010602A3

    公开(公告)日:2016-03-17

    申请号:PCT/US2015027561

    申请日:2015-04-24

    Abstract: Systems and methods are described for utilizing a secure environment on a mobile computing device for applying policy-based decision management in response to access requests from untrusted areas. A policy decision processor (PDP) within the secure environment provides a policy decision in response to an access query. A decision cache within the secure environment can be used to store policy decisions for faster resolution of access requests. Policy enforcement points (PEPs) are placed between external devices that are trying to access the device and the secured environment, where the PEPs are used to enforce the policy-based decision, and can be located either inside or outside the secure environment. Decision certificates can be formulated using validity information and timestamps, and used for validation policy certificates. Memory in non-secure areas can also be marked (colored) for use in performing trusted operations in order to optimize system resource usage.

    Abstract translation: 描述了用于在移动计算设备上利用安全环境的系统和方法,用于响应于来自不受信任区域的访问请求而应用基于策略的决策管理。 安全环境内的策略决策处理器(PDP)提供响应于访问查询的策略决定。 安全环境中的决策缓存可用于存储策略决定以更快地解决访问请求。 策略执行点(PEP)放置在试图访问设备的外部设备和安全环境之间,PEP用于执行基于策略的决策,并且可以位于安全环境内部或外部。 可以使用有效性信息和时间戳制定决策证书,并用于验证策略证书。 非安全区域中的内存也可以被标记(彩色),用于执行信任操作,以优化系统资源的使用。

    APPLICATIONS OF SECURED MEMORY AREAS AND SECURE ENVIRONMENTS IN POLICY-BASED ACCESS CONTROL SYSTEMS FOR MOBILE COMPUTING DEVICES
    4.
    发明申请
    APPLICATIONS OF SECURED MEMORY AREAS AND SECURE ENVIRONMENTS IN POLICY-BASED ACCESS CONTROL SYSTEMS FOR MOBILE COMPUTING DEVICES 审中-公开
    安全存储区域和安全环境在移动计算设备的基于策略的访问控制系统中的应用

    公开(公告)号:WO2016010602A2

    公开(公告)日:2016-01-21

    申请号:PCT/US2015/027561

    申请日:2015-04-24

    Abstract: Systems and methods are described for utilizing a secure environment on a mobile computing device for applying policy-based decision management in response to access requests from untrusted areas. A policy decision processor (PDP) within the secure environment provides a policy decision in response to an access query. A decision cache within the secure environment can be used to store policy decisions for faster resolution of access requests. Policy enforcement points (PEPs) are placed between external devices that are trying to access the device and the secured environment, where the PEPs are used to enforce the policy-based decision, and can be located either inside or outside the secure environment. Decision certificates can be formulated using validity information and timestamps, and used for validation policy certificates. Memory in non-secure areas can also be marked (colored) for use in performing trusted operations in order to optimize system resource usage.

    Abstract translation: 描述了用于在移动计算设备上利用安全环境的系统和方法,用于响应于来自不受信任区域的访问请求而应用基于策略的决策管理。 安全环境内的策略决策处理器(PDP)提供响应于访问查询的策略决定。 安全环境中的决策缓存可用于存储策略决定以更快地解决访问请求。 策略执行点(PEP)放置在试图访问设备的外部设备和安全环境之间,PEP用于执行基于策略的决策,并且可以位于安全环境内部或外部。 可以使用有效性信息和时间戳制定决策证书,并用于验证策略证书。 非安全区域中的内存也可以被标记(彩色),用于执行信任操作,以优化系统资源的使用。

    SECURE DATA PROTECTION AND ENCRYPTION TECHNIQUES FOR COMPUTING DEVICES AND INFORMATION STORAGE
    5.
    发明申请
    SECURE DATA PROTECTION AND ENCRYPTION TECHNIQUES FOR COMPUTING DEVICES AND INFORMATION STORAGE 审中-公开
    用于计算设备和信息存储的安全数据保护和加密技术

    公开(公告)号:WO2017011051A3

    公开(公告)日:2017-02-23

    申请号:PCT/US2016029144

    申请日:2016-04-25

    Abstract: A system for secure data protection and encryption for computing devices. The present invention includes a fast encryption technique for quickly ensuring that the correct binding parameters are used for an encrypted data file. The encrypted file is used in two ways. Because unsecure data could pass through a peripheral device to gain access to a secure computing environment, a dongle housing encryption and decryption subsystems is placed in between the unsecure sources and the peripheral that can encrypt and decrypt data intended for the secure computing environment. The firmware of the computing device can be updated by dividing the update file into encrypted segments that are verified on the device and placed into non-volatile memory. When all parts have been received, decrypted, and written into memory, the device reboots using the updated firmware.

    Abstract translation: 用于计算设备的安全数据保护和加密的系统。 本发明包括一种用于快速确保将正确的绑定参数用于加密的数据文件的快速加密技术。 加密文件以两种方式使用。 由于不安全的数据可以通过外围设备来访问安全的计算环境,所以加密狗外壳加密和解密子系统被放置在不安全的源和外围设备之间,可以加密和解密用于安全计算环境的数据。 可以通过将更新文件划分为在设备上验证并被放置在非易失性存储器中的加密段来更新计算设备的固件。 当所有部件已被接收,解密并写入内存后,设备将使用更新的固件重新启动。

    POLICY-BASED CONTROL OF ONLINE FINANCIAL TRANSACTIONS
    7.
    发明申请
    POLICY-BASED CONTROL OF ONLINE FINANCIAL TRANSACTIONS 审中-公开
    在线财务交易的政策控制

    公开(公告)号:WO2016057791A1

    公开(公告)日:2016-04-14

    申请号:PCT/US2015/054686

    申请日:2015-10-08

    Inventor: ATTFIELD, Philip

    Abstract: A policy-based control system for on-line financial transactions where transaction requests and associated contextual information is used by a policy-based transaction server to evaluate the allowance or disallowance of a requested transaction. The system is connected to one or more fund resources. A fund usage request, initiated by the requestor, is received by the policy-based transaction server where a set of policy rules that govern the allowance of all transactions associated with that fund resource are used to adjudicate the request. The resulting adjudicated response is transmitted back to the requestor where it is enforced, either allowing the transaction or disallowing the transaction. The policy-based transaction server may use contextual information about the fund usage request to determine allowance.

    Abstract translation: 用于在线金融交易的基于策略的控制系统,其中交易请求和相关联的上下文信息由基于策略的交易服务器用于评估所请求交易的允许或不允许。 该系统连接到一个或多个基金资源。 由请求者发起的资金使用请求由基于策略的交易服务器接收,其中管理与该基金资源相关联的所有交易的允许的一组策略规则被用于判定该请求。 所得到的裁决响应被传送回执行的请求者,允许交易或不允许交易。 基于策略的交易服务器可以使用关于资金使用请求的上下文信息来确定余额。

    SECURE DATA PROTECTION AND ENCRYPTION TECHNIQUES FOR COMPUTING DEVICES AND INFORMATION STORAGE
    9.
    发明申请
    SECURE DATA PROTECTION AND ENCRYPTION TECHNIQUES FOR COMPUTING DEVICES AND INFORMATION STORAGE 审中-公开
    用于计算设备和信息存储的安全数据保护和加密技术

    公开(公告)号:WO2017011051A2

    公开(公告)日:2017-01-19

    申请号:PCT/US2016/029144

    申请日:2016-04-25

    Abstract: A system for secure data protection and encryption for computing devices. The present invention includes a fast encryption technique for quickly ensuring that the correct binding parameters are used for an encrypted data file. The encrypted file is used in two ways. Because unsecure data could pass through a peripheral device to gain access to a secure computing environment, a dongle housing encryption and decryption subsystems is placed in between the unsecure sources and the peripheral that can encrypt and decrypt data intended for the secure computing environment. The firmware of the computing device can be updated by dividing the update file into encrypted segments that are verified on the device and placed into non-volatile memory. When all parts have been received, decrypted, and written into memory, the device reboots using the updated firmware.

    Abstract translation:

    用于计算设备的安全数据保护和加密的系统。 本发明包括快速加密技术,用于快速确保将正确的绑定参数用于加密的数据文件。 加密文件有两种使用方式。 由于不安全的数据可能通过外围设备访问安全计算环境,因此加密和解密子系统的加密狗位于不安全的源和外围设备之间,可以加密和解密用于安全计算环境的数据。 计算设备的固件可以通过将更新文件分成在设备上验证并被置于非易失性存储器中的加密段来更新。 当所有部件都已收到,解密并写入内存时,设备将使用更新后的固件重新启动。

    SYSTEM AND METHODS FOR FACILITATING SECURE COMPUTING DEVICE CONTROL AND OPERATION
    10.
    发明申请
    SYSTEM AND METHODS FOR FACILITATING SECURE COMPUTING DEVICE CONTROL AND OPERATION 审中-公开
    用于促进安全计算设备控制和操作的系统和方法

    公开(公告)号:WO2016183504A1

    公开(公告)日:2016-11-17

    申请号:PCT/US2016/032502

    申请日:2016-05-13

    Inventor: ATTFIELD, Philip

    CPC classification number: H04L63/20 H04L63/102 H04L63/123

    Abstract: A system and methods for facilitating secure computing device control and operation. The invention discloses a framework to supply security and policy-based control to computing applications as a software service. Clients running the framework make requests for services whereby they identify the service needed and its required parameters, encrypt and sign them, and send them to the service handler. The service handler decrypts, checks for policy allowance, and then, if allowed, executes the functions. The handler then encrypts and returns the response to the client. The framework allows for an aggregator that collects service requests for any number of clients and manages the distribution to service handlers and communications back to the clients.

    Abstract translation: 一种用于促进安全计算设备控制和操作的系统和方法。 本发明公开了一种向计算应用提供安全性和基于策略的控制作为软件服务的框架。 运行框架的客户端对服务进行请求,从而识别所需的服务及其所需的参数,对其进行加密和签名,并将其发送到服务处理程序。 服务处理程序解密,检查策略限制,然后如果允许,执行该功能。 然后处理程序对客户端进行加密并返回响应。 该框架允许收集任何数量的客户端的服务请求的聚合器,并管理分发给服务处理程序和通信回到客户端。

Patent Agency Ranking