会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明授权
    • Efficient distribution of encrypted content for multiple content access systems
    • 为多个内容访问系统高效地分发加密内容
    • US07787622B2
    • 2010-08-31
    • US10712427
    • 2003-11-13
    • Eric Sprunk
    • Eric Sprunk
    • H04K1/06G06F12/14
    • H04N21/44055H04N7/163H04N7/1675H04N21/23476H04N21/26606H04N21/26613H04N21/4181H04N21/43607
    • A system and method for digital data distribution is disclosed. The system and method provides a set of one or more source streams encoded by an encoder to form a common data stream for distribution to a plurality of destination systems, each authorized to access at least a portion of the common data stream. Encryption comprises obtaining the source stream, identifying some blocks of the source stream as secure blocks, identifying some other blocks of the source stream as unsecured blocks, encrypting the secure blocks for each of a plurality of destination system classes wherein each of the plurality of destination systems is a member of one or more destination system classes, and each of the blocks of an encrypted secure block set is decryptable by destination systems in the class associated with that encrypted secure block set.
    • 公开了一种用于数字数据分配的系统和方法。 系统和方法提供由编码器编码的一个或多个源流集合,以形成用于分配给多个目的地系统的公共数据流,每个目标系统被授权访问公共数据流的至少一部分。 加密包括获得源流,将源流的一些块识别为安全块,将源流的一些其他块识别为不安全块,对多个目的地系统类中的每一个加密安全块,其中多个目的地中的每一个 系统是一个或多个目的地系统类的成员,并且加密的安全块集合的每个块可以由与该加密的安全块集相关联的类中的目的地系统解密。
    • 73. 发明授权
    • Arithmetic device and encryption/decryption device
    • 算术装置和加密/解密装置
    • US07564972B2
    • 2009-07-21
    • US10481239
    • 2003-04-18
    • Hiromi MatsudaTakafumi HosoiMasao TanakaTakayasu Kon
    • Hiromi MatsudaTakafumi HosoiMasao TanakaTakayasu Kon
    • H04K1/06H04K1/00
    • H04L9/003H04L9/0625
    • Input data (plain text data or encrypted text data) are latched according to a clock CLK1 and, after initial transposition thereof, the data are outputted from a selector. The lower-order bits of the output data from the selector are processed through expanded transposition and then are calculated together with key data K1 in an XOR circuit, and the result data are latched according to a clock CLK2. The latched 48-bit data are divided into eight 6-bits data, each of which is then replaced with 4-bit data, and after combination thereof, the data are transposed. In the calculations of second and subsequent stages, the data obtained through replacement and combination in a replacement/combination circuit are latched according to the clock CLK1 and then are outputted from the selector. And after completion of the 16th-stage calculation, the data replaced in a replacement circuit are inversely transposed.
    • 输入数据(明文数据或加密文本数据)根据时钟CLK1被锁存,并且在其初始转置之后,从选择器输出数据。 来自选择器的输出数据的低位通过扩展转置进行处理,然后与XOR电路中的关键数据K1一起计算,结果数据根据时钟CLK2锁存。 锁存的48位数据被分为8个6位数据,每个数据被替换为4位数据,并在其组合之后转置数据。 在第二级和后级的计算中,通过替换/组合电路中的替换和组合获得的数据根据​​时钟CLK1被锁存,然后从选择器输出。 并且在第16阶段计算完成之后,在替换电路中替换的数据被反向置换。
    • 74. 发明授权
    • Apparatus and method for performing transparent cipher block chaining mode cryptographic functions
    • 用于执行透明密码块链接模式加密功能的装置和方法
    • US07542566B2
    • 2009-06-02
    • US10826814
    • 2004-04-16
    • G. Glenn HenryThomas A. CrispinTerry Parks
    • G. Glenn HenryThomas A. CrispinTerry Parks
    • H04K1/06
    • G06F9/3017G06F9/30003G06F9/30007G06F9/30178G06F9/3877G06F21/72H04L9/0631H04L9/0637H04L2209/125
    • An apparatus and method for performing cryptographic operations is provided. The apparatus includes a cryptographic instruction, CBC block pointer logic, and execution logic. The cryptographic instruction is received by a pipeline microprocessor as part of an application program executing on the pipeline microprocessor. The cryptographic instruction prescribes one of the cryptographic operations. The one of the cryptographic operations includes a plurality of CBC block cryptographic operations performed on a corresponding plurality of input text blocks. The CBC block pointer logic is operatively coupled to the cryptographic instruction. The CBC block pointer logic directs the pipeline microprocessor to update pointer registers and intermediate results for each of the plurality of CBC block cryptographic operations. The execution logic is operatively coupled to the CBC block pointer logic. The execution logic executes the one of the cryptographic operations.
    • 提供了一种用于执行密码操作的装置和方法。 该装置包括加密指令,CBC块指针逻辑和执行逻辑。 密码指令由流水线微处理器接收,作为在流水线微处理器上执行的应用程序的一部分。 加密指令规定了一种加密操作。 密码操作之一包括对相应的多个输入文本块执行的多个CBC块加密操作。 CBC块指针逻辑可操作地耦合到加密指令。 CBC块指针逻辑引导流水线微处理器更新多个CBC块加密操作中的每一个的指针寄存器和中间结果。 执行逻辑可操作地耦合到CBC块指针逻辑。 执行逻辑执行加密操作之一。
    • 76. 发明授权
    • Method and device for encryption/decryption of data on mass storage device
    • 大容量存储设备上数据的加密/解密方法和设备
    • US07434069B2
    • 2008-10-07
    • US10259733
    • 2002-09-30
    • Kai-Wilhelm Nessler
    • Kai-Wilhelm Nessler
    • G06F12/14H04L9/00H04K1/00H04K1/06
    • G06F21/85G06F21/575G06F21/602G06F21/72G06F21/80G06F2221/2149G06F2221/2153
    • A method and device performing encryption/decryption of data on a mass storage media. A plurality of different encryption/decryption algorithms with associated keys can be utilised on different storage areas of the media, such as blocks/sectors on a hard disk drive, thereby increasing the security of the data significantly. In addition, combining the keys with random numbers for a further increase of the security of the data. The block/sector number is used to select an algorithm with associated key and random number. The device and method encrypts/decrypts emails, networking traffic etc. and other types of electronic data. In addition, the device provides an authentication session when booting a computer from a hard disk drive, and even be used to select a certain operating system and/or environment associated with a certain key carrier by changing the Master Boot Record of the disk system.
    • 一种在大容量存储介质上进行数据的加密/解密的方法和装置。 可以在介质的不同存储区域(例如硬盘驱动器上的块/扇区)上使用具有关联密钥的多个不同的加密/解密算法,从而显着增加数据的安全性。 此外,将密钥与随机数组合以进一步增加数据的安全性。 块/扇区号用于选择具有关联密钥和随机数的算法。 设备和方法加密/解密电子邮件,网络流量等和其他类型的电子数据。 另外,设备在从硬盘驱动器引导计算机时提供认证会话,甚至可以通过改变磁盘系统的主引导记录来选择与某个密钥载体相关联的特定操作系统和/或环境。
    • 79. 发明申请
    • Pipeline for high-throughput encrypt functions
    • 管道用于高通量加密功能
    • US20070195951A1
    • 2007-08-23
    • US11351429
    • 2006-02-10
    • Arthur Leung
    • Arthur Leung
    • H04K1/06
    • H04L9/0618H04L2209/125
    • A method and network device to process network data is described. The method may comprise receiving the network data and security operation data at a security engine. The security operation data may be associated with a security operation (e.g., encryption, decryption, hashing, or the like) to be performed on the network data. The network data and the security operation data is communicated to a systolic array including a plurality of serially interconnected processing elements each defining a processing stage. Data in each processing stage may be processed in parallel to obtain processed network data. The processed data may be stored in a memory for use by a network processing module and may identify a destination of a packet in the network. In an example embodiment, decryption or encryption may be divided up into a plurality of sub-operations wherein each sub-operation is performed by a processing stage.
    • 描述了一种处理网络数据的方法和网络设备。 该方法可以包括在安全引擎处接收网络数据和安全操作数据。 安全操作数据可以与要在网络数据上执行的安全操作(例如,加密,解密,散列等)相关联。 将网络数据和安全操作数据传送到包括多个串行互连处理元件的收缩阵列,每个处理单元限定处理阶段。 可以并行处理每个处理阶段中的数据以获得处理的网络数据。 经处理的数据可以存储在存储器中以供网络处理模块使用,并且可以标识网络中的分组的目的地。 在示例实施例中,解密或加密可以被划分为多个子操作,其中每个子操作由处理阶段执行。
    • 80. 发明申请
    • Method and system for a ciphering interface with list processing
    • 具有列表处理的加密接口的方法和系统
    • US20070189523A1
    • 2007-08-16
    • US11353687
    • 2006-02-14
    • Yi ZhouLi ChangNelson Sollenberger
    • Yi ZhouLi ChangNelson Sollenberger
    • H04K1/06
    • H04L9/0618H04L2209/12
    • A method and system for ciphering interface with list processing is described. Various aspects of a system for ciphering interface with list processing may include a cipher module that enables deciphering and/or bit stuffing, in hardware, of a potion of one of a plurality of data blocks starting at any bit location that is subsequent to a first bit of the one of the plurality of data blocks. One of the plurality of data blocks may comprise at least one data word. A modulus of a number representing the bit location with respect to a number of bits in the one of the data words may be a number greater than 0. The cipher module may enable selection of any bit location based on and index and/or an offset. The cipher module may enable selection of deciphering and/or bit stuffing based on configured information.
    • 描述了用列表处理加密接口的方法和系统。 用于加密具有列表处理的接口的系统的各个方面可以包括密码模块,其能够在硬件中解密和/或位填充多个数据块中的一个数据块的一部分,从在第一 所述多个数据块中的一个。 多个数据块中的一个可以包括至少一个数据字。 表示相对于数据字中的一个数据位的位数的数字的模数可以是大于0的数字。加密模块可以使得能够基于索引和/或偏移来选择任何位位置 。 密码模块可以使得能够基于配置的信息来选择解密和/或位填充。