SECURE INSTANT MESSAGING
    11.
    发明申请

    公开(公告)号:WO2009041804A3

    公开(公告)日:2009-05-22

    申请号:PCT/MY2008000114

    申请日:2008-09-25

    CPC classification number: H04L9/3271 H04L9/3234

    Abstract: A setup for secure instant messaging allowing a user to use a smart card (32a) to authenticate its identification is described. A server (21) generates a random number and a network sends the random number to a user's client (31a). The smart card (32a) stores a unique private key for each user and encrypts the random number with a user's private key. A database (11) provides a public key. The server (21) decrypts the random number with the public key, compares the decrypted number with the random number, whereby same number validates the users identity to establish a secure connection between validated user's client and server, allowing a user to log onto a secure instant messaging network. A user can also retrieve peer user's internet protocol and public key to establish a client-to-client connection, where the data communicated between them can be encrypted using the peer's public key and can only be decrypted using the user's private key stored in the user's smart card (32a). A breakdown detection feature is also described.

    MANAGEMENT OF STORAGE ENCRYPTION OVER NETWORK-BASED ELASTIC BLOCK STORE VOLUME
    12.
    发明申请
    MANAGEMENT OF STORAGE ENCRYPTION OVER NETWORK-BASED ELASTIC BLOCK STORE VOLUME 审中-公开
    基于网络的弹性块存储卷存储加密管理

    公开(公告)号:WO2014042512A1

    公开(公告)日:2014-03-20

    申请号:PCT/MY2013/000156

    申请日:2013-09-05

    Applicant: MIMOS BERHAD

    CPC classification number: G06F21/6218 G06F3/0623 G06F3/067

    Abstract: The system and method of the present invention manages storage encryption over network-based or cloud based Elastic Block Store (EBS) Volume so as to provide flexibility and transparency on the encryption algorithm that can be universally acceptable to any provider and user. The system (100) of the present invention manages storage encryption over network based Elastic-Block Store (EBS) Volume (118) with a user mode (102) and a kernel mode (104); said user mode (102) comprising of an application (106) and a block device (108); said kernel mode (104) comprising of at an I/O Manager (110) for receiving mounting instruction and presenting decrypted data to requester; a crypto kernel module (112) for retrieving encryption key from key file; a file system (116) an EBS Volume (118). The methodology of the present invention is being initiated by initializing and configuring EBS Volume (202). Thereafter, encrypted EBS Volume (204) is mounted on the system and data is written on EBS Volume and said data is further encrypted (206). The encrypted data is read from EBS Volume and said encrypted data will be decrypted to obtain decrypted data (208). The encrypted EBS Volume (210) can be unmounted from the system when the volumes are not required. The present invention is transparent to user in which the data that is written to the EBS disk are encrypted transparently with the random generation of encryption key and stored in the disk. Confidentiality is allowed and reinforced in the EBS Volume by encryption of the data being stored in the data storage and decryption of the encrypted data using correct symmetric key provided by the authorized user during retrieval process.

    Abstract translation: 本发明的系统和方法通过基于网络或基于云的弹性块存储(EBS)卷管理存储加密,以便为任何提供者和用户普遍接受的加密算法提供灵活性和透明度。 本发明的系统(100)利用用户模式(102)和内核模式(104)来管理基于网络的弹性块存储(EBS)卷(118)的存储加密; 所述用户模式(102)包括应用(106)和块设备(108); 所述内核模式(104)包括在I / O管理器(110)上,用于接收安装指令并将请求者提供解密数据; 用于从密钥文件检索加密密钥的加密内核模块(112) 文件系统(116)EBS卷(118)。 通过初始化和配置EBS卷(202)来启动本发明的方法。 此后,将加密的EBS卷(204)安装在系统上,并将数据写入EBS卷,并且所述数据被进一步加密(206)。 从EBS卷读取加密数据,并且所述加密数据将被解密以获得解密数据(208)。 当不需要卷时,可以从系统中卸载加密的EBS卷(210)。 本发明对用户来说是透明的,其中写入EBS磁盘的数据通过随机生成加密密钥被透明加密并被存储在磁盘中。 在EBS卷中允许和加强保密性,通过使用正确的对称密钥在授权用户进行检索过程中提供的正确对称密钥,对存储在加密数据的数据存储和解密中的数据进行加密。

    SECURITY MODEL SWITCHING FOR DATABASE MANAGEMENT SYSTEM
    14.
    发明申请
    SECURITY MODEL SWITCHING FOR DATABASE MANAGEMENT SYSTEM 审中-公开
    数据库管理系统的安全模式切换

    公开(公告)号:WO2015005765A2

    公开(公告)日:2015-01-15

    申请号:PCT/MY2014000152

    申请日:2014-05-28

    Applicant: MIMOS BERHAD

    CPC classification number: G06F21/6218

    Abstract: The present invention provides a modular method and system for performing database queries that substantially eliminates or reduces disadvantages and problems associated with previous systems and methods. In particular, the method and system employs an intelligent dataset and switcher that dynamically selects and orders modular data drivers to perform database operations required for requested queries.

    Abstract translation: 本发明提供了用于执行数据库查询的模块化方法和系统,其基本上消除或减少与先前系统和方法相关联的缺点和问题。 特别地,该方法和系统采用智能数据集和切换器,其动态地选择和排序模块化数据驱动器以执行所请求的查询所需的数据库操作。

    TRUSTED COMPUTER PLATFORM METHOD AND SYSTEM WITHOUT TRUST CREDENTIAL
    15.
    发明申请
    TRUSTED COMPUTER PLATFORM METHOD AND SYSTEM WITHOUT TRUST CREDENTIAL 审中-公开
    信托计算机平台方法与系统无信任证明

    公开(公告)号:WO2009051471A3

    公开(公告)日:2009-07-16

    申请号:PCT/MY2008000112

    申请日:2008-09-22

    CPC classification number: G06F21/57 G06F21/53

    Abstract: A trusted computer platform method and system is disclosed for a secure computer system without a trust credential. The platform provides a functionality of a secure or 'trusted computing' (TC) environment to prevent or block unauthorized computer programs or applications from running within the computer system and provide a fully trusted computer system having 1) endorsement key; 2) secure input and output; 3) memory curtaining / protected execution; 4) sealed storage; and 5) remote attestation. The trusted computer platform is an implementation that achieves at least a mechanism to proactively establish more trusted relationships for remote or local access through secure user authentication and machine attestation, protect encryption keys and digital signature keys to maintain data confidentiality and integrity, protect key operations and other security tasks that would otherwise be performed on unprotected interfaces in unprotected communications, or protect platform and user authentication information from software- based attacks.

    Abstract translation: 公开了一种可靠的计算机平台方法和系统,用于没有信任凭证的安全计算机系统。 该平台提供安全或“可信计算”(TC)环境的功能,以防止或阻止未经授权的计算机程序或应用程序在计算机系统内运行,并提供具有1)认可密钥的完全信任的计算机系统; 2)安全输入和输出; 3)内存管理/保护执行; 4)密封储存; 和5)远程认证。 可信计算机平台是实现至少一种机制,以通过安全用户认证和机器认证来主动建立远程或本地访问的可信赖关系,保护加密密钥和数字签名密钥以维护数据的机密性和完整性,保护关键操作和 否则将在未受保护的通信中对未受保护的接口执行的其他安全任务,或保护平台和用户认证信息免受基于软件的攻击。

    SECURE INSTANT MESSAGING
    17.
    发明申请
    SECURE INSTANT MESSAGING 审中-公开
    安全的即时消息

    公开(公告)号:WO2009041804A2

    公开(公告)日:2009-04-02

    申请号:PCT/MY2008000114

    申请日:2008-09-25

    CPC classification number: H04L9/3271 H04L9/3234

    Abstract: A setup for secure instant messaging allowing a user to use a smart card (32a) to authenticate its identification is described. A server (21) generates a random number and a network sends the random number to a user's client (31a). The smart card (32a) stores a unique private key for each user and encrypts the random number with a user's private key. A database (11) provides a public key. The server (21) decrypts the random number with the public key, compares the decrypted number with the random number, whereby same number validates the users identity to establish a secure connection between validated user's client and server, allowing a user to log onto a secure instant messaging network. A user can also retrieve peer user's internet protocol and public key to establish a client-to-client connection, where the data communicated between them can be encrypted using the peer's public key and can only be decrypted using the user's private key stored in the user's smart card (32a). A breakdown detection feature is also described.

    Abstract translation: 描述了允许用户使用智能卡(32a)来认证其标识的安全即时消息传送的设置。 服务器(21)生成随机数,网络将该随机数发送给用户的客户端(31a)。 智能卡(32a)为每个用户存储一个唯一的私钥,并用该用户的私钥对该随机数进行加密。 数据库(11)提供公钥。 服务器(21)用公钥对随机数进行解密,将解密后的数字与随机数进行比较,由此相同的数字验证用户身份以建立经验证的用户的客户端和服务器之间的安全连接,允许用户登录到安全 即时通讯网络。 用户还可以检索对等用户的互联网协议和公钥,以建立客户端到客户端的连接,在这些连接之间可以使用对等端的公钥对它们之间传送的数据进行加密,并且只能使用存储在用户的私钥中的用户私钥进行解密 智能卡(32a)。 还介绍了故障检测功能。

Patent Agency Ranking