-
公开(公告)号:US20190028511A1
公开(公告)日:2019-01-24
申请号:US16126093
申请日:2018-09-10
CPC分类号: H04L51/30 , H04L9/3263 , H04L63/0428 , H04L63/0823 , H04L63/168 , H04L63/20
摘要: Information can be added to the headers of email messages to ensure the messages are delivered using encryption, without the user having to manage keys or perform the encryption. A user can select an option in an email program that causes a flag to be added to the message header. Each mail server along the delivery path can provide (or expose) information about the type(s) of encryption supported, and if the encryption is not sufficient then the message will not be delivered to that server. This ensures the transport will remain encrypted before delivering the message to the next hop along the path. If the message cannot be delivered encrypted then the message will not be transmitted past that point. An end user then only needs to click a button or perform another such action to ensure encrypted message delivery.
-
公开(公告)号:US10110629B1
公开(公告)日:2018-10-23
申请号:US15080504
申请日:2016-03-24
发明人: William Frederick Hingle Kruse , Hassan Sultan , Nicholas Howard Brown , James Leon Irving, Jr. , Donald Lee Bailey, Jr.
IPC分类号: H04L29/06
摘要: A honeypot resource management service receives a request to provision one or more honeypot resources. In response to the request, the service identifies at least one computing resource service that is to be used to present the one or more honeypot resources. The service generates configuration information that is transmitted to the at least one computing resource service to cause the computing resource service to present the one or more honeypot resources to users in accordance with a set of parameters specified in the configuration information.
-
公开(公告)号:US09906552B1
公开(公告)日:2018-02-27
申请号:US13766350
申请日:2013-02-13
IPC分类号: H04L29/06
CPC分类号: H04L63/1458
摘要: System load, such as load caused by a denial of service attack, is managed by requiring those requesting access to the system to provide proof of work. A system receives, from a requestor, a request for access to the system. Before the request can be processed, the system provides a challenge to the requestor. The requestor obtains a solution to the challenge and provides proof of having obtained the solution. The system verifies the correctness of the solution and, if the correct solution is verified, the system services the request.
-
公开(公告)号:US10742586B2
公开(公告)日:2020-08-11
申请号:US16126093
申请日:2018-09-10
摘要: Information can be added to the headers of email messages to ensure the messages are delivered using encryption, without the user having to manage keys or perform the encryption. A user can select an option in an email program that causes a flag to be added to the message header. Each mail server along the delivery path can provide (or expose) information about the type(s) of encryption supported, and if the encryption is not sufficient then the message will not be delivered to that server. This ensures the transport will remain encrypted before delivering the message to the next hop along the path. If the message cannot be delivered encrypted then the message will not be transmitted past that point. An end user then only needs to click a button or perform another such action to ensure encrypted message delivery.
-
公开(公告)号:US09471533B1
公开(公告)日:2016-10-18
申请号:US13787568
申请日:2013-03-06
IPC分类号: G06F15/167 , G06F17/30 , H04L29/08 , H04L29/06
CPC分类号: G06F15/167 , G06F17/30902 , H04L63/10 , H04L63/145 , H04L63/168 , H04L67/2842 , H04L67/2852 , H04L69/14 , H04L2463/145
摘要: Systems, methods, and computer readable media are described for validating objects stored in a web cache. In one embodiment, a computing device caches objects received while accessing networked content over a network. The computing device generates a description of conditions associated with the caching of the objects. When the computing device accesses networked content via a second network, the computing device or a remote server connected thereto utilizes the description to determine whether an object in the cache is trusted or untrusted. The server manages a policy that defines rules for making the determination. The policy can be generated based on descriptions received from a plurality of devices.
摘要翻译: 描述了用于验证存储在web缓存中的对象的系统,方法和计算机可读介质。 在一个实施例中,计算设备缓存通过网络访问联网内容时所接收的对象。 计算设备生成与对象的缓存相关联的条件的描述。 当计算设备经由第二网络访问网络内容时,计算设备或与之相连的远程服务器利用该描述来确定高速缓存中的对象是否被信任或不受信任。 服务器管理定义用于进行确定的规则的策略。 该策略可以基于从多个设备接收的描述来生成。
-
公开(公告)号:US10075469B1
公开(公告)日:2018-09-11
申请号:US14841463
申请日:2015-08-31
CPC分类号: H04L51/30 , H04L9/3263 , H04L63/0428 , H04L63/0823 , H04L63/168 , H04L63/20
摘要: Information can be added to the headers of email messages to ensure the messages are delivered using encryption, without the user having to manage keys or perform the encryption. A user can select an option in an email program that causes a flag to be added to the message header. Each mail server along the delivery path can provide (or expose) information about the type(s) of encryption supported, and if the encryption is not sufficient then the message will not be delivered to that server. This ensures the transport will remain encrypted before delivering the message to the next hop along the path. If the message cannot be delivered encrypted then the message will not be transmitted past that point. An end user then only needs to click a button or perform another such action to ensure encrypted message delivery.
-
公开(公告)号:US09398066B1
公开(公告)日:2016-07-19
申请号:US13787553
申请日:2013-03-06
CPC分类号: H04L63/10 , H04L63/20 , H04L67/02 , H04L67/2852
摘要: Systems, methods, and computer readable media are described for validating objects stored in a web cache. In one embodiment, a computing device caches objects received while accessing networked content over a network. The computing device generates a description of conditions associated with the caching of the objects. When the computing device accesses networked content via a second network, the computing device or a remote server connected thereto utilizes the description to determine whether an object in the cache is trusted or untrusted. The server manages a policy that defines rules for making the determination. The policy can be generated based on descriptions received from a plurality of devices.
摘要翻译: 描述了用于验证存储在web缓存中的对象的系统,方法和计算机可读介质。 在一个实施例中,计算设备缓存通过网络访问联网内容时所接收的对象。 计算设备生成与对象的缓存相关联的条件的描述。 当计算设备经由第二网络访问网络内容时,计算设备或与之相连的远程服务器利用该描述来确定高速缓存中的对象是否被信任或不受信任。 服务器管理定义用于进行确定的规则的策略。 该策略可以基于从多个设备接收的描述来生成。
-
-
-
-
-
-