BR112019006754A2 - servidor de transação transiente antecedentes - Google Patents

servidor de transação transiente antecedentes

Info

Publication number
BR112019006754A2
BR112019006754A2 BR112019006754A BR112019006754A BR112019006754A2 BR 112019006754 A2 BR112019006754 A2 BR 112019006754A2 BR 112019006754 A BR112019006754 A BR 112019006754A BR 112019006754 A BR112019006754 A BR 112019006754A BR 112019006754 A2 BR112019006754 A2 BR 112019006754A2
Authority
BR
Brazil
Prior art keywords
server
transaction
transaction server
service request
initiator
Prior art date
Application number
BR112019006754A
Other languages
English (en)
Inventor
Kenneth Ari Chanin
Brad Geankoplis
Patrick J Sullivan
Cary Torkelson
Original Assignee
Stratus Digital Systems
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Stratus Digital Systems filed Critical Stratus Digital Systems
Publication of BR112019006754A2 publication Critical patent/BR112019006754A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • H04L63/0218Distributed architectures, e.g. distributed firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/143Termination or inactivation of sessions, e.g. event-controlled end of session
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer And Data Communications (AREA)
  • Multi Processors (AREA)

Abstract

servidor de transação transiente antecedentes um sistema de computador em rede permite que uma ou mais transações sejam executadas de maneira segura. um iniciador envia uma solicitação de serviço para um servidor de controle. o servidor de controle cria ou seleciona um servidor de transação existente para o único propósito de executar a transação solicitada pela solicitação de serviço. se o servidor de transação é pré-existente, ele pode estar em um estado inacessível e, em seguida, tornar-se acessível em resposta ao recebimento da solicitação de serviço. o servidor de controle informa ao iniciador do servidor de transação criado. o iniciador (e possivelmente um ou mais participantes autorizados) se envolvem na transação com o servidor de transação, independentemente do servidor de controle. o servidor de transação termina, por exemplo, depois da conclusão da transação, a expiração de um período de tempo limite ou a satisfação de outro critério de finalização do servidor. o uso desse servidor de transação de tempo único aumenta a segurança, a privacidade e o anonimato.
BR112019006754A 2016-10-03 2017-09-29 servidor de transação transiente antecedentes BR112019006754A2 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201662403587P 2016-10-03 2016-10-03
US201762503562P 2017-05-09 2017-05-09
PCT/US2017/054416 WO2018067399A1 (en) 2016-10-03 2017-09-29 Transient transaction server

Publications (1)

Publication Number Publication Date
BR112019006754A2 true BR112019006754A2 (pt) 2019-07-02

Family

ID=61829204

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112019006754A BR112019006754A2 (pt) 2016-10-03 2017-09-29 servidor de transação transiente antecedentes

Country Status (9)

Country Link
US (3) US10715538B2 (pt)
EP (1) EP3520362A4 (pt)
JP (1) JP2019537167A (pt)
KR (1) KR20190052033A (pt)
CN (1) CN109792446A (pt)
BR (1) BR112019006754A2 (pt)
CA (1) CA3036711A1 (pt)
TW (1) TW201816604A (pt)
WO (1) WO2018067399A1 (pt)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10715538B2 (en) 2016-10-03 2020-07-14 Stratus Digital Systems Transient transaction server
US20190114630A1 (en) 2017-09-29 2019-04-18 Stratus Digital Systems Transient Transaction Server DNS Strategy
US10832241B2 (en) * 2017-10-11 2020-11-10 International Business Machines Corporation Transaction reservation for block space on a blockchain
TWI674788B (zh) * 2018-09-03 2019-10-11 台灣海耶克股份有限公司 數位加密幣的傳遞方法
CN114338811B (zh) * 2021-12-30 2024-01-30 中国农业银行股份有限公司 交易限流方法、装置、服务器、存储介质及产品
WO2024062411A2 (en) * 2022-09-23 2024-03-28 Vaultavo Inc Digital custody transactions

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6009266A (en) * 1995-03-22 1999-12-28 Sun Microsystems, Inc. Methods, apparatus and data structures for managing objects
US20040044772A1 (en) 2002-08-30 2004-03-04 Harkin Arthur S. Method and system for controlling admission to a server using temporary server access
US20040088349A1 (en) 2002-10-30 2004-05-06 Andre Beck Method and apparatus for providing anonymity to end-users in web transactions
US20040162076A1 (en) * 2003-02-14 2004-08-19 Atul Chowdry System and method for simplified secure universal access and control of remote networked electronic resources for the purposes of assigning and coordinationg complex electronic tasks
US9231904B2 (en) * 2006-09-25 2016-01-05 Weaved, Inc. Deploying and managing networked devices
US8856782B2 (en) 2007-03-01 2014-10-07 George Mason Research Foundation, Inc. On-demand disposable virtual work system
EP2250766B1 (en) 2008-03-07 2019-01-30 Citrix Systems, Inc. Systems and methods for content injection
US8489995B2 (en) * 2008-03-18 2013-07-16 Rightscale, Inc. Systems and methods for efficiently managing and configuring virtual servers
US8341625B2 (en) * 2008-05-29 2012-12-25 Red Hat, Inc. Systems and methods for identification and management of cloud-based virtual machines
US10025627B2 (en) * 2008-11-26 2018-07-17 Red Hat, Inc. On-demand cloud computing environments
US8019837B2 (en) 2009-01-14 2011-09-13 International Business Machines Corporation Providing network identity for virtual machines
US8782755B2 (en) * 2009-03-20 2014-07-15 Citrix Systems, Inc. Systems and methods for selecting an authentication virtual server from a plurality of virtual servers
US20100242101A1 (en) * 2009-03-20 2010-09-23 Reese Jr George Edward Method and system for securely managing access and encryption credentials in a shared virtualization environment
US9552497B2 (en) * 2009-11-10 2017-01-24 Mcafee, Inc. System and method for preventing data loss using virtual machine wrapped applications
US7984125B2 (en) 2009-11-17 2011-07-19 Iron Mountain Incorporated Techniques for deploying virtual machines using a DHCP server to assign reserved IP addresses
US10268522B2 (en) * 2009-11-30 2019-04-23 Red Hat, Inc. Service aggregation using graduated service levels in a cloud network
US8689307B2 (en) * 2010-03-19 2014-04-01 Damaka, Inc. System and method for providing a virtual peer-to-peer environment
US8266126B2 (en) 2010-03-24 2012-09-11 Matrixx Software, Inc. System with multiple conditional commit databases
US8495512B1 (en) * 2010-05-20 2013-07-23 Gogrid, LLC System and method for storing a configuration of virtual servers in a hosting system
US8713187B2 (en) * 2010-11-15 2014-04-29 Manna Llc Mobile interactive kiosk method
US8931089B2 (en) * 2011-01-12 2015-01-06 Korea Advanced Institute Of Science And Technology System and method for implementing a hidden server
US8959569B2 (en) * 2011-03-18 2015-02-17 Juniper Networks, Inc. Security enforcement in virtualized systems
US8769622B2 (en) * 2011-06-30 2014-07-01 International Business Machines Corporation Authentication and authorization methods for cloud computing security
KR20130022091A (ko) * 2011-08-24 2013-03-06 주식회사 케이티 클라우드 컴퓨팅 서버 시스템의 가상머신 제어 장치 및 방법
US9769250B2 (en) 2013-08-08 2017-09-19 Architecture Technology Corporation Fight-through nodes with disposable virtual machines and rollback of persistent state
US9122870B2 (en) 2011-09-21 2015-09-01 SunStone Information Defense Inc. Methods and apparatus for validating communications in an open architecture system
US20140019960A1 (en) 2012-07-12 2014-01-16 Microsoft Corporation Systems and methods of creating custom virtual machines
US9100421B2 (en) * 2012-11-12 2015-08-04 International Business Machines Corporation Enterprise application session control and monitoring in a large distributed environment
US9851989B2 (en) * 2012-12-12 2017-12-26 Vmware, Inc. Methods and apparatus to manage virtual machines
US9571516B1 (en) * 2013-11-08 2017-02-14 Skyhigh Networks, Inc. Cloud service usage monitoring system
US9860117B2 (en) * 2014-02-03 2018-01-02 Sprint Communications Company, L.P. Automatically generated virtual network elements for virtualized packet networks
US9420035B2 (en) 2014-02-20 2016-08-16 International Business Machines Corporation Transaction isolation during multi-tenant transaction requests
US9424062B1 (en) * 2014-03-24 2016-08-23 Amazon Technologies, Inc. Virtualization infrastructure support
US9417897B1 (en) * 2014-12-05 2016-08-16 Amazon Technologies, Inc. Approaches for managing virtual instance data
CN104967648B (zh) * 2014-12-26 2018-06-22 深圳市腾讯计算机系统有限公司 一种网际协议地址的调度方法、装置和系统
CN105991624B (zh) * 2015-03-06 2019-07-26 阿里巴巴集团控股有限公司 一种服务器的安全管理方法及装置
US10367905B2 (en) 2015-10-22 2019-07-30 The Western Union Company Integration framework and user interface for embedding transfer services into applications
US10361995B2 (en) 2015-11-09 2019-07-23 International Business Machines Corporation Management of clustered and replicated systems in dynamic computing environments
US10142290B1 (en) * 2016-03-30 2018-11-27 Amazon Technologies, Inc. Host-based firewall for distributed computer systems
US10715538B2 (en) 2016-10-03 2020-07-14 Stratus Digital Systems Transient transaction server
US20190114630A1 (en) 2017-09-29 2019-04-18 Stratus Digital Systems Transient Transaction Server DNS Strategy
US10699003B2 (en) * 2017-01-23 2020-06-30 Hysolate Ltd. Virtual air-gapped endpoint, and methods thereof
US10742690B2 (en) * 2017-11-21 2020-08-11 Juniper Networks, Inc. Scalable policy management for virtual networks
US11017107B2 (en) * 2018-03-06 2021-05-25 Amazon Technologies, Inc. Pre-deployment security analyzer service for virtual computing resources

Also Published As

Publication number Publication date
TW201816604A (zh) 2018-05-01
US20190260788A1 (en) 2019-08-22
CN109792446A (zh) 2019-05-21
EP3520362A1 (en) 2019-08-07
CA3036711A1 (en) 2018-04-12
US20200244690A1 (en) 2020-07-30
JP2019537167A (ja) 2019-12-19
KR20190052033A (ko) 2019-05-15
WO2018067399A1 (en) 2018-04-12
US10715538B2 (en) 2020-07-14
EP3520362A4 (en) 2020-05-06
US20180103051A1 (en) 2018-04-12

Similar Documents

Publication Publication Date Title
BR112019006754A2 (pt) servidor de transação transiente antecedentes
BR112018073428A2 (pt) método e aparelho para controle de estado de rrc
BR112019023158A2 (pt) Método e aparelho para determinar sequência de sinais de referência, produto de programa de computador, e mídia de armazenamento legível por computador
BR112018068884A2 (pt) método e sistema para autenticação de usuário com segurança aprimorada
BR112020011703A8 (pt) Fornecendo acesso à rede usando pagamentos em blockchain
BR112018002521A2 (pt) subsistema para autorização e ativação de recursos
BR112018001824A2 (pt) gerenciamento de uma nuvem de dispositivos
BR112019006352A2 (pt) método de autenticação de rede e dispositivo e sistema relacionados
BR112019002410A2 (pt) método de transmissão de dados de serviço, dispositivo de rede, dispositivo terminal, sistema e meio legível por computador
BR112018001651A2 (pt) método de transmissão de dados para serviço mbms de borda, bm-sc central e bm-sc de borda
BR112017013902A2 (pt) entrega de serviço de aplicativo através de um avatar de serviço de aplicativo
BR112018013438A2 (pt) tecnologias de rede
BR112014018826A8 (pt) Técnicas de certificação de confiabilidade remota e de geo-localização de servidores e clientes em ambientes de computação em nuvem
BR112015026775A2 (pt) método e sistema para sincronização com vizinho em um grupo de agregação de link de interconexão de rede resiliente distribuída (drni)
BR112018072903A2 (pt) método, e, dispositivos de comunicação e conectado.
BR112018001721A2 (pt) aparelho e método de controle de fluxo sob arquitetura de nfv
BR112018070584A2 (pt) metodo e aparelho de gerenciamento
BR112021022080A2 (pt) Método de ativação de dispositivo terminal e aparelho, dispositivo de rede e dispositivo terminal
BR112022018981A2 (pt) Descoberta eficiente de servidores de computação de borda
BR112018006180A2 (pt) método de controle de acesso, equipamento de usuário e dispositivo de rede
BR112017023309A2 (pt) método, computador servidor, e, método implementado por computador
BR112015008343A2 (pt) método; aparelho; e meio legível por computador
BR112017028567A2 (pt) métodos e sistemas para a instalação de uma versão de aplicativo através de comunicações de curto alcance
BR112019007914A2 (pt) método de controle de iniciação de aplicativo e dispositivo de computador, mídia de armazenamento não-transitória, método de controle de aplicativo, dispositivo de computador e mídia de armazenamento não-transitória
BR112017027805A2 (pt) método, aparelho, e sistema de controle de acesso ao ambiente em sistemas mcptt múltiplos

Legal Events

Date Code Title Description
B350 Update of information on the portal [chapter 15.35 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 5A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2690 DE 26-07-2022 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.