会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Personal computer security mechanism
    • 个人电脑安全机制
    • US06832317B1
    • 2004-12-14
    • US09853437
    • 2001-05-11
    • Geoffrey S. StronginDale E. Gulick
    • Geoffrey S. StronginDale E. Gulick
    • H04K100
    • G06F21/85G06F21/72
    • A device, method, and system for authenticating devices in a computer system. The device includes a storage location for storing a GUID. The device is configured to provide the GUID to a master in the computer system during a trusted setup. The device is further configured to provide at least an indication of the GUID during a data transaction. The computer system includes a master device and a device comprising a storage location for storing a GUID. The device is configured to provide the GUID to the master device during a trusted setup. The device is further configured to provide at least an indication of the GUID during a data transaction. The method includes providing a GUID and receiving a request for a data transaction. The method also includes transmitting data in the data transaction and at least an indication of the GUID in the data transaction and authenticating the data using at least the indication of the GUID in the data transaction.
    • 用于在计算机系统中验证设备的设备,方法和系统。 该设备包括用于存储GUID的存储位置。 该设备被配置为在可信设置期间向计算机系统中的主设备提供GUID。 该设备还被配置为在数据交易期间提供GUID的至少一个指示。 计算机系统包括主设备和包括用于存储GUID的存储位置的设备。 设备配置为在可信设置期间向主设备提供GUID。 该设备还被配置为在数据交易期间提供GUID的至少一个指示。 该方法包括提供GUID并接收对数据事务的请求。 该方法还包括在数据事务中传送数据和至少在数据事务中的GUID的指示,并且至少使用数据事务中的GUID的指示来认证数据。
    • 2. 发明授权
    • System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
    • 使用个人计算机在多用途集成电路卡上配置和管理资源的系统和方法
    • US06810479B1
    • 2004-10-26
    • US09492882
    • 2000-01-26
    • Doug BarlowBlair DillawayBarbara FoxTerry LipscombTerrence Spies
    • Doug BarlowBlair DillawayBarbara FoxTerry LipscombTerrence Spies
    • H04K100
    • G07F7/1008G06Q20/105G06Q20/341G06Q20/3552G06Q20/35765G06Q20/367G06Q20/3672G06Q20/40
    • A computerized system offers a uniform platform for conducting electronic transactions in multiple different environments. The system includes a portable, multi-purpose, integrated circuit (IC) card and complimentary computer software which enables access and management of resources maintained on the IC card. The software runs on a user's personal computer, empowering the user to initialize the IC card, configure the card with the resources that the user wants to maintain on the card, and to manage those resources. The software enables the user to generate private/public key pairs and establish or change passcodes for access to the card resources. The IC card itself provides the electronic vehicle for securely transporting the user's private keys and certificates without exposing them in plaintext form. The IC card is designed with enough processing capabilities to perform rudimentary cryptographic functions so that the private keys may be employed for signing or encryption without ever being released from the card.
    • 计算机化系统提供统一的平台,用于在多个不同环境中进行电子交易。 该系统包括便携式,多功能集成电路(IC)卡和免费的计算机软件,其能够访问和管理在IC卡上维护的资源。 该软件在用户的个人计算机上运行,​​使用户能够初始化IC卡,使用用户希望在卡上维护的资源来配置该卡并管理这些资源。 该软件使用户能够生成私钥/公开密钥对,并建立或修改访问卡资源的密码。 IC卡本身提供用于安全地传送用户私钥和证书的电子车辆,而不以明文形式暴露它们。 IC卡设计有足够的处理能力来执行基本的加密功能,使得私钥可以被用于签名或加密,而不会从卡中释放。
    • 6. 发明授权
    • Method of physical individual authentication and system using the same
    • 物理个人身份验证方法和系统使用方法
    • US06775775B1
    • 2004-08-10
    • US09492083
    • 2000-01-27
    • Hiroshi YoshiuraRyoichi SasakiMitsuru Iwamura
    • Hiroshi YoshiuraRyoichi SasakiMitsuru Iwamura
    • H04K100
    • G07C9/00087G06Q20/3672G06Q20/401
    • An authentication system for authenticating a particular individual using a recording medium containing information for identifying the individual has a recording medium issuing apparatus including, a database for storing a feature value usable for identification of the individual to be authenticated with the recording medium, means for managing the database to store the feature value of the individual to be authenticated with the recording medium and for generating search information to retrieve the feature value of the individual from the database, means for generating cryptographic information by encrypting the thus generated search information using a private key based on public key cryptography, and means for recording the thus generated cryptographic information and certification information concerning the individual onto the recording medium; and a recording medium authenticating apparatus including, means for decrypting the cryptographic information recorded on the recording medium using a public key paired with the private key to decode the search information, and means for searching the database using the thus decoded search information to retrieve the feature value of the individual.
    • 用于使用包含用于识别个人的信息的记录介质来认证特定个人的认证系统具有记录介质发布设备,该记录介质发布设备包括:用于存储可用于识别要由该记录介质认证的个人的特征值的数据库;用于管理 所述数据库用于存储要由所述记录介质进行认证的个人的特征值,并且用于生成搜索信息以从所述数据库检索所述个体的特征值;用于通过使用私钥对所生成的搜索信息进行加密来生成加密信息的装置 基于公开密钥加密技术,以及用于将由此产生的加密信息和关于个人的认证信息记录到记录介质上的装置; 以及记录介质认证装置,包括:使用与私钥配对的公开密钥对记录介质上记录的密码信息进行解密的装置,对搜索信息进行解码的装置;以及用于使用如此解码的搜索信息来搜索数据库以检索特征的装置 个人的价值。
    • 7. 发明授权
    • Spatio-temporal channel for image watermarks or data
    • 图像水印或数据的时空通道
    • US06771795B1
    • 2004-08-03
    • US09656892
    • 2000-09-07
    • Michael A. Isnardi
    • Michael A. Isnardi
    • H04K100
    • G06T1/0085G06T1/0071G06T2201/0081G06T2201/0083H04N19/186H04N19/467H04N19/577H04N21/23892H04N21/8358
    • A channel is inserted into a sequence of frames for an image, by varying one or more display characteristics of the resulting image across the display. The watermark and other data channel may be employed to watermark the video signal, and the watermark may correspond to the presence of the channel or may be data in accordance with watermark information carried within the channel. For most display devices, display variations are minimized during the design process, but human viewers may still tolerate and accept subtle variations in a displayed image. For exemplary embodiments in accordance with the present invention, slightly changing one or more display characteristics from center-to-side in accordance with watermark information allows for watermarking of the image since viewers may not be aware that display characteristics are changing. For example, a tapering function may be used in a transmitter to vary one or more color components of the video signal representing the image. A receiver includes a watermark detector that has a priori information about the watermark. The watermark detector examines specific regions of the displayed image over time, and tests the regions for the watermark during time intervals when the image remains relatively still. A histogram of each color component of the region may be generated, and the watermark detected by comparing the histograms for the watermarked and non-watermarked color components. The watermark is detected if the histogram of the watermarked color component varies in manner related to the tapering function. Watermarking of the image in this manner is robust to subsequent signal processing methods, such as scaling, cropping, rotation, and compression.
    • 通过在显示器上改变所得到的图像的一个或多个显示特征,将通道插入到用于图像的帧序列中。 可以使用水印和其他数据信道对视频信号进行水印,并且水印可以对应于信道的存在,或者可以是根据信道内承载的水印信息的数据。 对于大多数显示设备,在设计过程中显示变化最小化,但人类观众仍然可以容忍并接受显示图像中的微妙变化。 对于根据本发明的示例性实施例,根据水印信息从中心到侧稍微改变一个或多个显示特征允许图像的水印,因为观看者可能不知道显示特性正在改变。 例如,可以在发射机中使用渐变功能来改变表示图像的视频信号的一个或多个颜色分量。 接收机包括具有关于水印的先验信息的水印检测器。 水印检测器随时间检查显示图像的特定区域,并且在图像保持相对静止的时间间隔期间测试水印的区域。 可以产生该区域的每个颜色分量的直方图,并且通过比较水印和非水印的颜色分量的直方图来检测水印。 如果水印颜色分量的直方图以与渐变功能相关的方式变化,则检测水印。 以这种方式对图像进行水印以后续的信号处理方法(例如缩放,裁剪,旋转和压缩)是稳健的。
    • 9. 发明授权
    • Practical non-malleable public-key cryptosystem
    • 实用的非可塑性公钥密码系统
    • US06697488B1
    • 2004-02-24
    • US09250761
    • 1999-02-16
    • Ronald CramerVictor Shoup
    • Ronald CramerVictor Shoup
    • H04K100
    • H04L9/3013H04L9/005H04L9/0869H04L2209/26H04L2209/34
    • The present scheme improves the security of encrypted data or information by using of a practical public-key cryptosystem that is able to resist adaptive attacks. The disclosed scheme does not leak any information about the secret of the used key. Therefor the scheme generates an extended private key and public key. A message m, also referred to as plaintext, is encryptable to a ciphertext t by using the public key. Only a recipient with the right private key is able to decrypt the ciphertext r. But before a decryption starts, a verification of the ciphertext t takes place. Such a verification allows to prove the legitimation of the ciphertext t. That means, the ciphertext t is investigated and either decrypted back to the plaintext or rejected if a chosen ciphertext is fed, ie. the ciphertext is illegitimate or invalid.
    • 本方案通过使用能够抵御适应攻击的实用公钥密码系统来提高加密数据或信息的安全性。 所公开的方案不泄漏关于所使用密钥的秘密的任何信息。 因此,该方案生成扩展私钥和公钥。 也称为明文的消息m可以通过使用公开密钥对密文t进行加密。 只有具有正确私钥的收件人能够解密密文r。 但在解密开始之前,会发生密文t的验证。 这种验证允许证明密文t的合法性。 这意味着,密文t被调查,并且如果选择的密文被馈送,则被解密回明文或被拒绝。 密文是非法或无效的。