会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 51. 发明申请
    • USER TERMINAL, SERVER AND CONTROLLING METHOD THEREOF
    • 用户终端,服务器及其控制方法
    • US20110202751A1
    • 2011-08-18
    • US13012461
    • 2011-01-24
    • Young-seol KIMJae-won LeeSung-gun Jung
    • Young-seol KIMJae-won LeeSung-gun Jung
    • G06F21/22G06F9/24
    • G06F21/125G06F21/10
    • A user terminal is provided, including a communication interface unit which receives an application content at least part of which is encrypted, a storage unit which stores the received application content, a decryption unit which decrypts the application content, a user interface unit which receives a command to execute the application content, and a controlling unit which controls the decryption unit to install an application content stored in the storage unit in an encrypted state and decrypt the installed application content according to the execution command. Accordingly, an application, which is an executable content, may be downloaded and installed in a user terminal, and used and updated safely.
    • 提供一种用户终端,包括接收其至少部分被加密的应用内容的通信接口单元,存储接收的应用内容的存储单元,解密应用内容的解密单元,接收应用内容的用户接口单元 指令执行应用程序内容,以及控制单元,其控制解密单元以加密状态安装存储在存储单元中的应用内容,并根据执行命令对安装的应用内容进行解密。 因此,作为可执行内容的应用可以被下载并安装在用户终端中,并被安全地使用和更新。
    • 53. 发明授权
    • Software protection apparatus and protection method thereof
    • 软件保护装置及其保护方法
    • US07984288B2
    • 2011-07-19
    • US11802112
    • 2007-05-21
    • Chungjen Yang
    • Chungjen Yang
    • H04L29/06G06F11/30G06F15/16G09C5/00G06F21/22G06F9/445
    • G06F21/12
    • A software protection apparatus and its protection method are disclosed. The software protection apparatus includes a storage unit and a processing unit. The storage unit has a program area and a data area. The program area is used to save an executable. The processing unit generates a reference pointer based on internal information of the executable, and the reference pointer then is saved to the program area or the data area. The processing unit then generates an algorithm based on at least one characteristic of the executable to save the algorithm to a specific position of the program area or the data area through the reference pointer, and employs the algorithm to perform an encoding action for the executable to generate a wrap program that is saved to the program area. When the wrap program is decoded, the reference pointer is obtained through a restore program to take the algorithm out. The wrap program then is restored to become the executable by using the algorithm.
    • 公开了一种软件保护装置及其保护方法。 软件保护装置包括存储单元和处理单元。 存储单元具有程序区域和数据区域。 程序区用于保存可执行文件。 处理单元基于可执行程序的内部信息生成参考指针,然后将参考指针保存到程序区域或数据区域。 然后,处理单元基于可执行程序的至少一个特性生成算法,以通过参考指针将算法保存到程序区域或数据区域的特定位置,并且使用该算法对可执行文件执行编码动作 生成保存到程序区域的包装程序。 当包装程序解码时,通过恢复程序获取参考指针,以将算法输出。 然后通过使用算法将包装程序恢复为可执行文件。
    • 54. 发明申请
    • HARDWARE ATTESTATION TECHNIQUES
    • 硬件测试技术
    • US20110154501A1
    • 2011-06-23
    • US12646582
    • 2009-12-23
    • Rajesh P. BanginwarTaeho Kgil
    • Rajesh P. BanginwarTaeho Kgil
    • G06F21/22
    • H04L9/3247H04L9/3236H04L63/12H04L2209/125H04L2209/56H04L2209/80
    • Hardware attestation techniques are described. An apparatus may comprise a platform comprising a processor capable of operating in an isolated execution mode and persistent storage having entity information associated with an entity having control of a software application. The platform may include a security controller communicatively coupled to the platform, the security controller having a signature generator operative to generate a platform signature for the software application executing on the platform, the platform signature comprising a cryptographic hash of entity information, and an attest module operative to provide the platform signature to the software application with the platform signature to attest that that the platform is associated with the software application. Other embodiments are described and claimed.
    • 描述硬件认证技术。 装置可以包括平台,该平台包括能够以隔离执行模式操作的处理器和具有与具有软件应用控制的实体相关联的实体信息的持久存储器。 所述平台可以包括通信地耦合到所述平台的安全控制器,所述安全控制器具有签名生成器,用于生成用于在所述平台上执行的所述软件应用的平台签名,所述平台签名包括实体信息的密码散列,以及证明模块 用于向软件应用程序提供具有平台签名的平台签名,以证明平台与软件应用程序相关联。 描述和要求保护其他实施例。
    • 55. 发明申请
    • REMOTE OPERATION PROGRAM, METHOD AND TERMINAL APPARATUS
    • 远程操作程序,方法和终端设备
    • US20110154450A1
    • 2011-06-23
    • US13038907
    • 2011-03-02
    • Hajime KAMATA
    • Hajime KAMATA
    • G06F21/22
    • H04L63/12G06Q20/4016G06Q20/403
    • A remote-operated unit of a user terminal apparatus remote-operated through network from a remote terminal apparatus of a support staff sends image information of a changed portion to the remote terminal apparatus to display a business screen in an interlocked manner when a change is detected in the business screen displayed by a business processing unit with an image-information transmission unit. When an operation-information reception unit receives remote operation information of a mouse or keyboard from the remote terminal apparatus, a remote-operation prohibited region management unit refers to a remote-operation prohibited region table and prohibits remote operation if the remote operation information is within the operation prohibited region.
    • 从支持人员的远程终端装置通过网络远程操作的用户终端装置的远程操作单元向所述远程终端装置发送改变部分的图像信息,以在检测到改变时以联锁方式显示业务屏幕 在具有图像信息传输单元的业务处理单元显示的业务屏幕中。 当操作信息接收单元从远程终端设备接收鼠标或键盘的远程操作信息时,远程操作禁止区域管理单元参考远程操作禁止区域表,并且如果远程操作信息在内部,则禁止远程操作 操作禁止区域。
    • 56. 发明授权
    • Method, apparatus, and computer program for managing access to documents
    • 用于管理文件访问的方法,设备和计算机程序
    • US07966644B2
    • 2011-06-21
    • US11543313
    • 2006-10-05
    • Bintatsu NodaSouichi OkadaTakashi YoshiokaMasahiko Takenaka
    • Bintatsu NodaSouichi OkadaTakashi YoshiokaMasahiko Takenaka
    • H04L9/32G06F21/22
    • H04L9/3236G06F21/6218G06F2221/2101G06F2221/2141H04L9/3234H04L9/3247H04L2209/608
    • A computer program, apparatus, and method for managing access to documents, capable of identifying the exact events of document access on the basis of given access logs even when access policies are modified in the middle of operations. Upon receipt of an access policy setup request from a first client, an access policy manager adds a new access policy to the access policy database or modifies an existing access policy in an access policy database according to the request. A policy log collector then stores the records of such a new access policy or modified existing access policy in a policy log database. Afterwards an access log collector receives an access log for the document 5 from the second client 3 and saves it in the access log database 1c. When a third client issues a log request with a specific search keyword, a log searcher retrieves relevant policy log records and access log records that match with the specified search keyword.
    • 一种用于管理对文档的访问的计算机程序,装置和方法,其能够基于给定的访问日志识别文档访问的确切事件,即使在操作中修改访问策略时。 在接收到来自第一客户端的访问策略设置请求时,访问策略管理器将新的访问策略添加到访问策略数据库,或者根据请求修改访问策略数据库中的现有访问策略。 策略日志收集器然后将策略日志数据库中的这种新的访问策略或修改的现有访问策略的记录存储。 之后,访问日志收集器从第二客户端3接收文档5的访问日志,并将其保存在访问日志数据库1c中。 当第三个客户端发出具有特定搜索关键字的日志请求时,日志搜索器将检索相关策略日志记录并访问与指定搜索关键字匹配的日志记录。
    • 59. 发明申请
    • Multiple Mode Mobile Device
    • 多模式移动设备
    • US20110145833A1
    • 2011-06-16
    • US12638957
    • 2009-12-15
    • Gustavo De Los ReyesMichael HortonSanjay Macwan
    • Gustavo De Los ReyesMichael HortonSanjay Macwan
    • G06F9/46G06F21/22G06F13/00G06F3/048
    • G06F21/53G06F3/0488G06F9/5077G06F21/31G06F21/60G06F21/629G06F21/74G06F2221/2105G06F2221/2141G06F2221/2149H04L63/0853H04L63/0861H04M1/67H04M1/72522H04W4/60H04W12/06H04W88/02
    • In one or more embodiments, one or more methods and/or systems described can perform displaying, on a handheld device, multiple icons associated with multiple segments; receiving first user input indicating a first segment of the multiple segments; executing a first virtual machine associated with the first segment on the handheld device; executing a first application on the first virtual machine; receiving second user input indicating a second segment of the multiple segments; executing a second virtual machine associated with the second segment on the handheld device; and executing a second application on the second virtual machine. In one or more embodiments, one or more methods and/or systems described can further perform before executing the second virtual machine, receiving authentication information and determining that the user is authenticated. In one or more embodiments, the authentication information can include at least one of a user name, a password, and/or biometric information.
    • 在一个或多个实施例中,所描述的一个或多个方法和/或系统可以执行在手持设备上显示与多个段相关联的多个图标; 接收指示所述多个段的第一段的第一用户输入; 执行与所述手持设备上的所述第一段相关联的第一虚拟机; 在所述第一虚拟机上执行第一应用; 接收指示所述多个段的第二段的第二用户输入; 执行与所述手持设备上的所述第二段相关联的第二虚拟机; 以及在所述第二虚拟机上执行第二应用。 在一个或多个实施例中,所描述的一个或多个方法和/或系统可以在执行第二虚拟机之前进一步执行,接收认证信息并确定用户被认证。 在一个或多个实施例中,认证信息可以包括用户名,密码和/或生物特征信息中的至少一个。