会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • UPDATING SOFTWARE COMPONENTS
    • 更新软件组件
    • US20150113518A1
    • 2015-04-23
    • US14387215
    • 2012-03-22
    • Clifford LiemHongrui DongSam MartinYuan Xiang GuMichael Weiner
    • Clifford LiemHongrui DongSam MartinYuan Xiang GuMichael Weiner
    • G06F9/445
    • G06F8/65G06F8/656G06F8/658G06F9/44521G06F21/57G06F21/572
    • A method and system for renewing software at the component-level is provided. A client program includes a base component for loading a software component into at least one loadable region of the program to update the program. Code in the software component is for writing state data associating the state of the update in storage, upon execution of the software component, and testing the state data to verify condition of the updated program and disallowing rollback and roll-forward attacks, the state data comprising hash chain values. The state data for verifying the correctness of the updated program is entangled with application data used for the program functionality. A server includes: an update pool having a plurality of software updates deployed in each client, and a policy control for monitoring and controlling at least one of: the length of time the client runs until the software update is invoked, a chain of the updates; and the granularity of the update.
    • 提供了一种在组件级更新软件的方法和系统。 客户端程序包括用于将软件组件加载到程序的至少一个可加载区域中以更新程序的基础组件。 软件组件中的代码用于写入状态数据,将存储器中的更新状态与执行软件组件相关联,并测试状态数据以验证更新程序的状态,并禁止回滚和前滚攻击,状态数据 包括哈希链值。 用于验证更新的程序的正确性的状态数据与用于程序功能的应用程序数据相互纠缠。 服务器包括:具有部署在每个客户端中的多个软件更新的更新池,以及用于监视和控制以下至少之一的策略控制:客户端运行到软件更新被调用的时间长短,更新链 ; 和更新的粒度。
    • 3. 发明申请
    • AUTHENTICATED DATABASE CONNECTIVITY FOR UNATTENDED APPLICATIONS
    • 用于未知应用的认证数据库连接
    • US20110093937A1
    • 2011-04-21
    • US12992325
    • 2009-06-01
    • James Alexander Sydney MantleGarney David Adams
    • James Alexander Sydney MantleGarney David Adams
    • H04L9/32G06F17/30
    • G06F21/44G06F21/6218
    • A custom database connectivity component is deployed in conjunction with a native database connectivity component and a credential manager. The custom connectivity component has a requestor interface for communicating with a requestor application, a credential service interface for communicating with the credential manager, a native database connectivity interface for communicating with native connectivity components, and a decision engine for determining how to convert a request from a requestor to an appropriate API call to the credential manager. The custom connectivity component provides an authenticated and authorized database connection for a requestor application. The component transparently serves retrieves database, or other target resource, credentials on a real time basis, without requiring code changes to the requestor application.
    • 自定义数据库连接组件与本机数据库连接组件和凭据管理器一起部署。 自定义连接组件具有用于与请求者应用通信的请求者接口,用于与凭证管理器进行通信的凭证服务接口,用于与本地连接组件进行通信的本地数据库连接界面,以及用于确定如何将请求转换为 一个请求者,对证书管理器进行适当的API调用。 自定义连接组件为请求程序应用程序提供经过身份验证和授权的数据库连接。 该组件透明地用于实时检索数据库或其他目标资源凭据,而不需要对请求者应用程序进行代码更改。
    • 4. 发明申请
    • METHOD AND SYSTEM FOR CHAIN TRANSFORMATION
    • 链转换方法与系统
    • US20150113286A1
    • 2015-04-23
    • US14386667
    • 2012-03-21
    • Michael WienerPhil Eisen
    • Michael WienerPhil Eisen
    • H04L9/06
    • H04L9/0637
    • A method and system for secure data protection is provided. The method and system includes carrying out a transform on structured data comprising a fixed data field for implementing an application, the structured data having n segments, each having m bits, including: encoding each of the n segments subsequently to provide n coded segments, including: encoding each of the (n−1) segments depending on a previous segment value; and changing at least one of the n encodings to the n segments such that the fixed data field of a first structured data is encoded differently from the fixed data field of a second structured data, and the transformed first structure data and the transformed second structure data are further processed in the same operation for implementing the application.
    • 提供了一种用于安全数据保护的方法和系统。 所述方法和系统包括对包括用于实现应用的固定数据字段的结构化数据进行变换,所述结构化数据具有n个段,每个段具有m位,包括:随后编码n个段中的每一个以提供n个编码段,包括 :根据先前的段值对每个(n-1)段进行编码; 以及将n个编码中的至少一个改变为n个段,使得第一结构化数据的固定数据字段与第二结构化数据的固定数据字段不同地被编码,并且变换的第一结构数据和变换的第二结构数据 在实现应用程序的相同操作中被进一步处理。
    • 7. 发明申请
    • System and Method for Protecting Cryptographic Assets From a White-Box Attack
    • 从白盒攻击中保护加密资产的系统和方法
    • US20130024699A1
    • 2013-01-24
    • US13637811
    • 2010-03-31
    • James MuirJiayuan SuiDaniel Elie MurdockPhilip Allan Eisen
    • James MuirJiayuan SuiDaniel Elie MurdockPhilip Allan Eisen
    • H04L9/32H04L9/28
    • H04L9/002H04L9/3066H04L9/3252H04L2209/16
    • A digital signature generation (DSG) process which provides resistance against white box attackers is disclosed. This is done by applying specially selected data transformations to the inputs, outputs and internal parameters of the algorithm. In particular, the signatory's private key does not appear in the clear in our protected implementation. Our new white box implementation produces signatures that are compatible with signatures created by conventional implementations; thus our solution facilitates interoperability and can be used as a drop-in replacement for conventional implementations. In particular, we describe transformations to the key (d) and the generator domain parameter (usually denoted G or g) of the digital signature generation processes, such that embodiments of the invention can produce signed messages which appear to a verifier as if the key (d) was used, without actually ever using the key (d). This makes it impossible for an adversary to ever observe the key (d), as it is not actually used. Further embodiments include additional protections to make it even harder for an adversary to deduce the key (d) by observing the process which generates the digital signature.
    • 公开了提供针对白盒攻击者的电阻的数字签名生成(DSG)过程。 这是通过对算法的输入,输出和内部参数应用特别选择的数据变换来完成的。 特别是签署人的私钥在我们受保护的实现中并不清楚。 我们的新白盒实现产生与传统实现创建的签名兼容的签名; 因此我们的解决方案有助于互操作性,并可用作传统实现的替代。 特别地,我们描述了对数字签名生成过程的密钥(d)和生成器域参数(通常表示为G或g)的转换,使得本发明的实施例可以产生出现在验证者的签名消息,如同密钥 (d)被使用,实际上并没有使用钥匙(d)。 这使对手不可能遵守钥匙(d),因为它没有被实际使用。 另外的实施例包括额外的保护,以使对手甚至难以通过观察生成数字签名的过程来推断密钥(d)。
    • 10. 发明申请
    • SECURE METHOD AND SYSTEM FOR COMPUTER PROTECTION
    • 用于计算机保护的安全方法和系统
    • US20110214179A1
    • 2011-09-01
    • US13106519
    • 2011-05-12
    • Stanley T. CHOWHarold T. JOHNSONAlexander MAINYuan GU
    • Stanley T. CHOWHarold T. JOHNSONAlexander MAINYuan GU
    • G06F12/14G06F11/30
    • G06F21/566G06F21/14G06F2221/2145G06F2221/2149H04L63/1441
    • Attacks by computer viruses, worm programs, and other hostile software (‘malware’), have become very serious problems for computer systems connected to large communication networks such as the Internet. One potential defence against such attacks is to employ diversity—that is, making each copy of the attacked software different. However, existing diversity techniques do not offer sufficient levels of protection. The invention provides an effective diversity solution by applying tamper resistant software (TRS) encoding techniques, to the communications that take place between software components, with corresponding changes to the code handling those communications. These communications may include, for example, data passed between software routines via parameters or mutually accessible variables, light-weight messages, signals and semaphores passed between threads, and messages passed between software processes. Effective TRS encoding techniques include data-flow encoding and mass-data encoding techniques.
    • 计算机病毒,蠕虫程序和其他恶意软件(“恶意软件”)的攻击对于连接到大型通信网络(如Internet)的计算机系统而言,已经成为非常严重的问题。 对这种攻击的一个潜在防御是采用多样性,即使受攻击软件的每个副本不同。 然而,现有的多样性技术不能提供足够的保护。 本发明通过将抗篡改软件(TRS)编码技术应用于在软件组件之间发生的通信以及处理那些通信的代码的相应变化来提供有效的分集解决方案。 这些通信可以包括例如经由参数或相互可访问的变量的软件例程之间传递的数据,在线程之间传递的轻量级消息,信号和信号量以及在软件进程之间传递的消息。 有效的TRS编码技术包括数据流编码和大量数据编码技术。