会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明授权
    • System and method for competitive pricing and procurement of customized goods and services
    • 有竞争力的定价和定制商品和服务采购的制度和方法
    • US08209227B2
    • 2012-06-26
    • US12855423
    • 2010-08-12
    • William A Gindlesperger
    • William A Gindlesperger
    • G06Q30/00
    • G06Q30/08G06Q10/087G06Q20/102G06Q30/02G06Q30/0601G06Q30/0633G06Q40/00G06Q40/04
    • An apparatus and method for selecting a lowest bidding vendor from a plurality of vendors of a customized good or service, including receiving a set of vendor's attributes from each of the plurality of vendors representing their respective capabilities, and receiving an invitation-for-bid data from the buyer defining a custom job for which the buyer desires price quotes or bids. The vendor attributes or the invitation-for-bid, or both, are received through a web browser. The invitation-for-bid is compared to each of the vendor's attributes according to certain standard or optional selection criteria to generate a vendor selection pool of vendors qualified to bid on the job. Each vendor in the vendor selection pool receives a vendor's invitation-for-bid. A bid is received from at least one vendor in the vendor selection pool, the lowest price bid is identified, the buyer is informed of the identity of the selected vendor, and solicited for approval of the selected vendor. Upon receipt of approval from the buyer, an order is issued to the selected vendor. The non-selected vendors in the selection pool are informed of the bid prices and of the selection results.
    • 一种用于从定制商品或服务的多个供应商中选择最低投标供应商的装置和方法,包括从表示其各自能力的多个供应商中的每一个接收一组卖方的属性,以及接收投标数据邀请 从买方定义一个定制的工作,买家期望价格报价或出价。 供应商属性或邀请出价,或两者都通过网络浏览器接收。 根据某些标准或可选的选择标准,将出价邀请与每个供应商的属性进行比较,以生成有资格投标的供应商选择库。 供应商选择池中的每个供应商都会收到供应商的出价邀请。 从供应商选择池中的至少一个供应商收到出价,标识最低价格出价,向买方通知所选供应商的身份,并征求所选供应商的批准。 在收到买方的批准后,将向所选供应商发出订单。 选择池中的未选择的供应商被通知投标价格和选择结果。
    • 70. 发明授权
    • Systems and methods for implementing block cipher algorithms on attacker-controlled systems
    • 用于在攻击者控制的系统上实现块密码算法的系统和方法
    • US08175265B2
    • 2012-05-08
    • US12203120
    • 2008-09-02
    • Mathieu CietAugustin J. FarrugiaFilip Toma Paun
    • Mathieu CietAugustin J. FarrugiaFilip Toma Paun
    • H04L9/00
    • H04L9/002H04L9/0618H04L9/0631H04L2209/043H04L2209/122H04L2209/125H04L2209/16
    • Systems and methods for an implementation of block cipher algorithms (e.g., AES) use lookup tables to obscure key information, increasing difficulty for those with privileged access to a system performing the AES algorithm to obtain such key information. The implementation encodes round key information into a first plurality of tables (T1), which when used for lookup operations also complete SubBytes operations, and output state in an encoded format. A Shiftrows operation is performed arithmetically on the state output from the T1 table lookups. A second plurality of tables (T2) are used to perform a polynomial multiplication portion of MixColumns to state from Shiftrows, and an XOR portion of MixColumns is performed arithmetically on the columns outputted from using the T2 tables. Encoding from the T1 tables is made to match a decoding built into the T2 tables. Subsets of the T1 tables use the same T2 tables, reducing a memory footprint for the T2 tables. Multiple AES keys can be embedded in different sets of T1 tables that encode for the same set of T2 tables.
    • 用于实现块密码算法(例如,AES)的系统和方法使用查找表来遮蔽密钥信息,增加对执行AES算法的系统具有特权访问权限的那些人获得这种密钥信息的难度。 该实施方式将循环密钥信息编码到第一多个表(T1)中,当用于查找操作时也完成子字节操作,并且以编码格式输出状态。 从T1表查找的状态输出上进行Shiftrows操作。 第二多个表(T2)用于执行MixColumns的多项式乘法部分从Shiftrows状态,并且MixColumns的XOR部分在使用T2表输出的列上进行算术运算。 使T1表格的编码与T2表中内置的解码相匹配。 T1表的子集使用相同的T2表,减少了T2表的内存占用。 可以将多个AES密钥嵌入到为同一组T2表编码的不同的T1表中。