会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明授权
    • Providing a graphical user interface in a system with a high-assurance execution environment
    • 在具有高保证执行环境的系统中提供图形用户界面
    • US08122361B2
    • 2012-02-21
    • US10691759
    • 2003-10-23
    • Idan AvrahamChristine M. ChewPaul C. RobertsBryan Willman
    • Idan AvrahamChristine M. ChewPaul C. RobertsBryan Willman
    • G06F3/00H04L29/06
    • G06F21/84
    • Techniques are disclosed to provide security for graphical user interface elements being displayed in a system having a host operating system and a high assurance operating system. Graphical user interface elements associated with the high-assurance operating system may be prevented from being obscured and from any partial transparency. Additionally, a piece of secret information may be stored and displayed by graphical user interface elements associated with the high-assurance operating system. Coordinating certain elements of the graphical user interface elements associated with the high assurance operating system also helps to identify legitimate elements associated with the high assurance operating system. Public title information may be furnished to a host operating system windowing system to identify a window owned by a process running on a high-assurance operating system. Private title information associated with the same window may be used in the high assurance operating system.
    • 公开了技术来提供在具有主机操作系统和高保证操作系统的系统中显示的图形用户界面元素的安全性。 可以防止与高保证操作系统相关联的图形用户界面元素被遮蔽和不受任何部分透明度影响。 此外,一个秘密信息可以由与高保证操作系统相关联的图形用户界面元素存储和显示。 与高保证操作系统相关联的图形用户界面元素的某些元素的协调也有助于识别与高保证操作系统相关联的合法元素。 可以向主机操作系统窗口系统提供公开标题信息,以识别在高保证操作系统上运行的进程所拥有的窗口。 可以在高保证操作系统中使用与同一窗口相关联的私有标题信息。
    • 10. 发明授权
    • Providing secure input to a system with a high-assurance execution environment
    • 为具有高度执行环境的系统提供安全输入
    • US07464412B2
    • 2008-12-09
    • US10693061
    • 2003-10-24
    • Idan AvrahamChristine M. ChewJohn E. PaffPaul RobertsHirofumi Yamamoto
    • Idan AvrahamChristine M. ChewJohn E. PaffPaul RobertsHirofumi Yamamoto
    • G06F12/14
    • G06F21/83G06F21/53G06F21/57G06F21/84G06F2221/2105H04W12/08H04W88/02
    • Techniques are disclosed to provide security for user input in which a first, host operating system is used along with a second, high assurance operating system, where the first system provides at least some of the infrastructure for the second system. Two modes are presented. In a first mode, user data is passed to the host operating system. In a second mode, user data is retained in the second operating system for the use of the second operating system or processes running on the second operating system. Transitions between the nodes can be accomplished according to hypothecated user actions such as keystroke combinations, or when the user performs an action which indicates a programmatic activation of a process running in the second operating system. Where shadow graphical elements are run by the first operating system to indicate the location of graphical elements from processes running on the second operating system, this programmatic activation may be indicated by programmatic activation of a shadow graphical element.
    • 公开了技术来为用户输入提供安全性,其中第一主机操作系统与第二高保证操作系统一起使用,其中第一系统为第二系统提供至少一些基础设施。 提出了两种模式。 在第一模式中,用户数据被传递到主机操作系统。 在第二模式中,用户数据被保留在第二操作系统中,以便使用在第二操作系统上运行的第二操作系统或进程。 节点之间的转换可以根据诸如按键组合之类的假设的用户动作,或当用户执行指示在第二操作系统中运行的进程的编程激活的动作时完成。 在阴影图形元素由第一操作系统运行以指示来自在第二操作系统上运行的进程的图形元素的位置的情况下,可以通过阴影图形元素的编程激活来指示该程序化激活。