会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • ACCESS CONTROL PROGRAM, SYSTEM, AND METHOD
    • 访问控制程序,系统和方法
    • US20130024909A1
    • 2013-01-24
    • US13638539
    • 2011-03-11
    • Yoichiro Morita
    • Yoichiro Morita
    • G06F21/22
    • H04L63/102G06F21/604G06F21/6218G06F2221/2141G06F2221/2145
    • Authority permission grants/denials associated with each of a plurality of roles (R1, R2, . . . , Rm) assigned to one subject are derived by inheritance based on a subject assignment associating a role and a subject, an authority permission assignment associating a role, an authority permission, and a grant/denial, and a role hierarchy indicating an inheritance relation between roles. Among the derived authority permission grants/denials, grants/denials of authority permissions (A1, A2, . . . , An) which are each derived from two or more different roles (R1, R2, . . . , Rm) and which are each granted to one of the plurality of roles R1, R2 . . . Rm but denied to another one of the plurality of roles R1, R2 . . . Rm are determined in accordance with an input. As exceptional authority permission assignment for a virtual exceptional role constituted of a combination of roles (R1, R2, . . . , Rm), authority permission grants/denials associated with each role (R1, R2, . . . , Rm) are derived by inheritance based on the role hierarchy, authority permission assignment, and the exceptional authority permission assignment.
    • 通过基于与角色和主体相关联的主题分配的继承来导出与分配给一个对象的多个角色(R1,R2,...,Rm)中的每一个相关联的授权许可授予/拒绝, 角色,授权许可和授予/拒绝以及角色层次,指示角色之间的继承关系。 在衍生的权限许可授予/拒绝中,授予/拒绝权限(A1,A2,...,An),它们分别由两个或多个不同的角色(R1,R2,...,Rm)导出, 每个被授予多个角色R1,R2中的一个。 。 。 Rm但拒绝了多个角色R1,R2中的另一个角色。 。 。 Rm根据输入确定。 作为由角色(R1,R2,...,Rm)的组合构成的虚拟异常角色的异常权限分配,导出与每个角色(R1,R2,...,Rm)相关联的权限许可授予/拒绝 通过继承基于角色层次结构,权限权限分配和异常权限分配。
    • 24. 发明申请
    • PRIVATE AND PUBLIC APPLICATIONS
    • 私人和公共应用
    • US20120304280A1
    • 2012-11-29
    • US13118040
    • 2011-05-27
    • Jeffrey Y. Hayashida
    • Jeffrey Y. Hayashida
    • G06F21/22
    • G06F21/6218G06F21/629G06F2221/2105G06F2221/2149
    • Designating applications for public access or private access on a computing device is disclosed. An application on the computing device is designated for private functionality or public functionality. A security wall is enforced with respect to the application if the application is designated for private functionality, wherein enforcing the security wall includes preventing access to the application until a security input is received. Access to the application is provided if the application is designated for public functionality, wherein providing access to the application includes allowing a user to access the application without receiving the security input from the user.
    • 公开了在计算设备上指定用于公共访问或私有访问的应用。 计算设备上的应用程序被指定用于私有功能或公共功能。 如果应用程序被指定用于私有功能,则针对应用来执行安全墙,其中强制安全墙包括阻止对应用的访问,直到接收到安全输入。 如果应用被指定用于公共功能,则提供对应用的访问,其中提供对应用的访问包括允许用户访问应用而不从用户接收到安全输入。
    • 26. 发明申请
    • Instruction Encryption/Decryption Arrangement and Method with Iterative Encryption/Decryption Key Update
    • 指令加密/解密安排和迭代加密/解密密钥更新方法
    • US20120260107A1
    • 2012-10-11
    • US13083007
    • 2011-04-08
    • Stefan Mangard
    • Stefan Mangard
    • G06F21/22
    • G06F21/123G06F21/72
    • An instruction decryption arrangement includes an input interface configured to receive an encrypted instruction, a decryption key updater configured to output a decryption key, and an instruction decrypter including a first input connected to the input interface and a second input connected to the decryption key updater, and configured to decrypt the encrypted instruction using the decryption key and to provide a decrypted instruction. The decryption key updater is further configured to update the decryption key using at least one of the encrypted instruction and the decrypted instruction. An alternative instruction decryption arrangement includes a key stream module configured to iteratively determine a key state corresponding to a current instruction for a computing unit and an instruction decrypter configured to receive an encrypted instruction related to the current instruction and decrypt the encrypted instruction using the key state to provide a decrypted instruction.
    • 指令解密装置包括被配置为接收加密指令的输入接口,被配置为输出解密密钥的解密密钥更新器,以及包括连接到输入接口的第一输入和连接到解密密钥更新器的第二输入的指令解密器, 并且被配置为使用解密密钥解密加密指令并提供解密指令。 解密密钥更新器还被配置为使用加密指令和解密指令中的至少一个来更新解密密钥。 替代指令解密装置包括:密钥流模块,被配置为迭代地确定与计算单元的当前指令相对应的密钥状态;以及指令解密器,被配置为接收与当前指令相关的加密指令,并使用密钥状态解密加密指令 提供解密的指令。
    • 27. 发明申请
    • SYSTEM AND METHOD FOR DEFENDING AGAINST REVERSE ENGINEERING OF SOFTWARE, FIRMWARE AND HARDWARE
    • 防止软件,固件和硬件反向工程的系统和方法
    • US20120260105A1
    • 2012-10-11
    • US12951833
    • 2010-11-22
    • Fred Smith
    • Fred Smith
    • G06F21/22
    • G06F21/14G06F2221/2143
    • A method for defending a software against reverse engineering in a target environment includes acquiring information from the target environment, encrypting the software to be protected with the acquired information, sending the encrypted software with the acquired information to an execution environment, acquiring information from the execution environment, comparing the information from the execution environment with the acquired information from the target environment to authenticate the execution environment as the target environment, and if the two set of information match, decrypting the software to be protected, and if two set of information do not match, destroying said software.
    • 一种用于在目标环境中防御逆向工程的软件的方法,包括从目标环境获取信息,用所获取的信息加密要保护的软件,将获取的信息的加密软件发送到执行环境,从执行中获取信息 将来自执行环境的信息与从目标环境获取的信息进行比较,以将执行环境认证为目标环境,并且如果两组信息匹配,则解密要保护的软件,并且如果两组信息做 不匹配,摧毁所述软件。
    • 28. 发明申请
    • SYSTEM AND METHOD FOR PROVIDING A SECURED OPERATING SYSTEM EXECUTION ENVIRONMENT
    • 用于提供安全操作系统执行环境的系统和方法
    • US20120255017A1
    • 2012-10-04
    • US13077227
    • 2011-03-31
    • Ahmed Said Sallam
    • Ahmed Said Sallam
    • G06F21/22G06F9/24
    • G06F21/575G06F9/45558G06F21/554G06F21/566G06F2009/45591
    • In one embodiment, a system for launching a security architecture includes an electronic device comprising a processor and one or more operating systems, a security agent, and a launching module. The launching module comprises a boot manager and a secured launching agent. The boot manager is configured to boot the secured launching agent before booting the operating systems, and the secured launching agent is configured to load a security agent. The security agent is configured to execute at a level below all operating systems of the electronic device, intercept a request to access a resource of the electronic device, the request originating from the operational level of one of one or more operating systems of the electronic device, and determine if a request is indicative of malware. In some embodiments, the secured launching agent may be configured to determine whether the security agent is infected with malware prior to loading the security agent.
    • 在一个实施例中,用于启动安全架构的系统包括包括处理器和一个或多个操作系统,安全代理和启动模块的电子设备。 启动模块包括引导管理器和安全的启动代理。 引导管理器被配置为在引导操作系统之前引导安全的启动代理,并且将安全的启动代理配置为加载安全代理。 安全代理被配置为在电子设备的所有操作系统以下的级别执行,拦截对电子设备的资源的访问的请求,该请求源自电子设备的一个或多个操作系统之一的操作级别 ,并确定请求是否指示恶意软件。 在一些实施例中,可以将安全的启动代理配置为在加载安全代理之前确定安全代理是否感染了恶意软件。
    • 29. 发明申请
    • SYSTEMS AND METHODS FOR SINGLE SIGN-IN FOR MULTIPLE ACCOUNTS
    • 单一登录用于多个帐户的系统和方法
    • US20120227094A1
    • 2012-09-06
    • US13468572
    • 2012-05-10
    • Geoffrey C. BegenKeith D. Bussell
    • Geoffrey C. BegenKeith D. Bussell
    • G06F21/22H04L9/32
    • G06F21/41H04L63/0815
    • Systems and methods which facilitate single user sign-in for multiple accounts are shown. Embodiments create a single user base which maps users to multiple accounts. The use of a single set of credentials by the user is provided for according to embodiments irrespective of the applications associated with the various accounts having very different security protocols. A system hosting the shared user base preferably provides a single authentication point for multiple services. Embodiments an authenticator string, as may be passed between a client and bridge server and/or client and application, in order to enable user access, detect attacks with respect to a client conversation, etcetera. In addition to providing a shared user base for single sign-in, embodiments provide additional shared functionality and/or functionality not available from the applications themselves.
    • 显示了促进单个用户登录多个帐户的系统和方法。 实施例创建了将用户映射到多个帐户的单个用户群。 根据实施例提供了用户使用单个凭证集,而不管与具有非常不同的安全协议的各种帐户相关联的应用。 托管共享用户基站的系统优选地为多个服务提供单个认证点。 实施例可以在客户机和桥服务器和/或客户端和应用之间传递的认证字符串,以便使用户访问,检测关于客户端对话的攻击等。 除了提供用于单点登录的共享用户基础之外,实施例提供从应用本身不可用的附加共享功能和/或功能。
    • 30. 发明申请
    • METHOD AND APPARATUS FOR COMPUTER CODE OBFUSCATION AND DEOBFUSCATION USING BOOT INSTALLATION
    • 使用引导安装的计算机代码创建和解密的方法和装置
    • US20120221864A1
    • 2012-08-30
    • US13434619
    • 2012-03-29
    • Mathieu CIETJulien LEROUGEAugustin J. FARRUGIA
    • Mathieu CIETJulien LEROUGEAugustin J. FARRUGIA
    • G06F21/22G06F9/45
    • G06F21/14G06F21/577
    • In the field of computer software, obfuscation techniques for enhancing software security are applied to compiled (object) software code. The obfuscation results here in different versions (instances) of the obfuscated code being provided to different installations (recipient computing devices). The complementary code execution uses a boot loader or boot installer-type program at each installation which contains the requisite logic. Typically, the obfuscation results in a different instance of the obfuscated code for each intended installation (recipient) but each instance being semantically equivalent to the others. This is accomplished in one version by generating a random value or other parameter during the obfuscation process, and using the value to select a particular version of the obfuscating process, and then communicating the value along with boot loader or installer program software.
    • 在计算机软件领域,用于增强软件安全性的混淆技术应用于编译(对象)软件代码。 这里的混淆结果在不同版本(实例)的混淆代码提供给不同的安装(收件人计算设备)。 互补代码执行在每个安装时使用引导加载程序或引导安装程序类型程序,其中包含必需的逻辑。 通常,混淆导致每个预期安装(接收者)的混淆代码的不同实例,但每个实例在语义上等同于其他安装。 这在一个版本中通过在混淆过程中产生随机值或其他参数来实现,并且使用该值来选择混淆过程的特定版本,然后与引导加载程序或安装程序软件一起传送该值。