会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Systems, methods and apparatuses for ensuring proximity of communication device
    • 确保通信设备接近的系统,方法和设备
    • US09456344B2
    • 2016-09-27
    • US14205305
    • 2014-03-11
    • OLogN Technologies AG
    • Sergey IgnatchenkoDmytro Ivanchykhin
    • H04W12/06
    • H04L63/08G06F2221/2111H04L63/1466H04L2463/102H04W12/06
    • The systems, methods and apparatuses described herein provide a computing device configured for ensuring its proximity to a communication partner. In one aspect, the computing device may comprise a communication port and a processor. The processor may be configured to receive a request from the communication partner via the communication port, send a response to the request to the communication partner, generate a secondary value that includes a selected portion of the request and a selected portion of the response, generate authenticating data to authenticate the secondary value and send the generated secondary value and authenticating data to the communication partner via the communication port. In another aspect, the communication partner is configured to ensure proximity of the computing device.
    • 本文所述的系统,方法和装置提供被配置为确保其与通信伙伴接近的计算设备。 在一个方面,计算设备可以包括通信端口和处理器。 处理器可以被配置为经由通信端口从通信伙伴接收请求,向通信伙伴发送对请求的响应,生成包括请求的选定部分和响应的所选部分的次要值,生成 认证数据以验证次级值,并发送生成的次级值,并通过通信端口向通信伙伴认证数据。 在另一方面,通信伙伴被配置为确保计算设备的接近。
    • 5. 发明授权
    • Systems, methods and apparatuses for protection of antivirus software
    • 用于防病毒软件的系统,方法和设备
    • US09443083B2
    • 2016-09-13
    • US14245578
    • 2014-04-04
    • OLogN Technologies AG
    • Sergey IgnatchenkoDmytro Ivanchykhin
    • G06F21/56G06F9/455
    • G06F21/568G06F9/45533G06F2221/033
    • The systems, methods and apparatuses described herein provide a computing system for executing an antivirus software program. In one aspect, a non-transitory computer-readable medium may comprise an antivirus software program to be executed in a first virtual machine by a computer processor that supports multiple virtual machines. The antivirus software program may obtain access to a memory of a second virtual machine on the computer processor that supports multiple virtual machines, and use the access to the memory of the second virtual machine to monitor the memory of the second virtual machine and take a corrective action. In a further aspect, the corrective action may be to remove any malware found on a computer operating system that is running on the second virtual machine.
    • 本文所述的系统,方法和装置提供用于执行防病毒软件程序的计算系统。 在一个方面,非暂时性计算机可读介质可以包括将由支持多个虚拟机的计算机处理器在第一虚拟机中执行的防病毒软件程序。 防病毒软件程序可以访问支持多个虚拟机的计算机处理器上的第二虚拟机的存储器,并且使用对第二虚拟机的存储器的访问来监视第二虚拟机的存储器并采取校正 行动。 在另一方面,纠正措施可以是去除在第二虚拟机上运行的计算机操作系统上发现的任何恶意软件。
    • 6. 发明授权
    • Secure zone for secure purchases
    • 安全区域进行安全购买
    • US09432348B2
    • 2016-08-30
    • US13866687
    • 2013-04-19
    • OLogN Technologies AG
    • Sergey IgnatchenkoDmytro Ivanchykhin
    • H04L29/06G06F21/53G06F21/51G06F21/54
    • H04L63/10G06F9/468G06F21/51G06F21/53G06F21/54G06F21/602H04L63/08
    • An apparatus according to the present disclosure may comprise a secure zone configured to execute a task having a subtask. The task and subtask may have respective executable code and may be digitally signed by respective code providers. The secure zone may be further configured to apply respective sets of permissions while the respective executable code of the task and subtask are executed. The respective set of permissions for the task may be based on at least one of information associated with the signed task and information in a digital certificate of the respective code provider for the task. The respective set of permissions for the subtask may be based on at least one of information associated with the signed subtask and information in a digital certificate of the respective code provider for the subtask.
    • 根据本公开的装置可以包括被配置为执行具有子任务的任务的安全区域。 任务和子任务可以具有相应的可执行代码,并且可以由相应的代码提供者进行数字签名。 安全区域可以被进一步配置为在执行任务和子任务的相应可执行代码的同时应用相应的权限集。 该任务的相应的一组权限可以基于与被签名的任务相关联的信息和用于该任务的相应代码提供者的数字证书中的信息中的至少一个。 子任务的相应权限集合可以基于与签名子任务相关联的信息和子任务的相应代码提供者的数字证书中的信息中的至少一个。
    • 10. 发明授权
    • Secure key storage systems, methods and apparatuses
    • 安全密钥存储系统,方法和设备
    • US09397982B2
    • 2016-07-19
    • US13928925
    • 2013-06-27
    • OLogN Technologies AG
    • Sergey Ignatchenko
    • H04L9/32H04L29/06
    • H04L9/3268H04L9/3247H04L9/3263H04L9/3297H04L63/0428
    • The systems, methods and apparatuses described herein provide a computing environment that manages private key storage. An apparatus according to the present disclosure may comprise a first non-volatile storage for storing a private root key for signing digital certificates, an input device for receiving manual input from an operator, a communication interface consisting of a one-way transmitter for transmitting information from the apparatus, and a processor. The processor may be configured to retrieve the private root key from the first non-volatile storage, receive information for a new digital certificate through the input device, generate the new digital certificate according to the received information, sign the new digital certificate using the private root key and transmit the new digital certificate from the apparatus using the transmitter.
    • 本文描述的系统,方法和装置提供了管理私钥存储的计算环境。 根据本公开的装置可以包括用于存储用于签署数字证书的专用根密钥的第一非易失性存储器,用于从操作者接收手动输入的输入装置,由用于发送信息的单向发送器组成的通信接口 从设备和处理器。 处理器可以被配置为从第一非易失性存储器检索私有根密钥,通过输入设备接收新的数字证书的信息,根据接收到的信息生成新的数字证书,使用私有的签署新的数字证书 根密钥,并使用发射机从设备传输新的数字证书。