会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • Method and System for Confidentially Providing Software Components
    • 自动提供软件组件的方法和系统
    • US20120321089A1
    • 2012-12-20
    • US13508712
    • 2010-10-14
    • Michael BraunMarkus DichtlBernd Meyer
    • Michael BraunMarkus DichtlBernd Meyer
    • H04L9/08
    • G06F21/10H04L9/3247H04L2209/60
    • A method and system for confidentially providing a software component which is encrypted using a secret cryptographic key of a software component manufacturer, and the key is then encrypted using a first cryptographic system key, wherein the encrypted software component and the encrypted key are transported by the software component manufacturer to a destination system device. After decrypting the transported encrypted key using a second cryptographic system key, the transported encrypted software component is decrypted using the decrypted key, wherein the decrypted software component is provided for execution on the destination system device. The method can be used to protect source codes or object codes of a developed software component from access by a third party and still allows for processing using standard tools.
    • 一种用于保密地提供使用软件组件制造商的秘密密码密钥加密的软件组件的方法和系统,然后使用第一密码系统密钥对密钥进行加密,其中加密的软件组件和加密密钥由 软件组件制造商到目标系统设备。 在使用第二密码系统密钥解密所传送的加密密钥之后,使用解密密钥解密所传送的加密软件组件,其中解密的软件组件被提供用于在目标系统设备上执行。 该方法可用于保护开发的软件组件的源代码或目标代码不被第三方访问,并且仍允许使用标准工具进行处理。
    • 6. 发明授权
    • Method for securely encrypting or decrypting a message
    • 安全加密或解密消息的方法
    • US08300810B2
    • 2012-10-30
    • US12073556
    • 2008-03-06
    • Michael BraunAnton KarglBernd Meyer
    • Michael BraunAnton KarglBernd Meyer
    • H04K1/00
    • G06F7/723G06F7/725G06F2207/7261H04L9/003H04L9/302H04L9/3066H04L9/3247H04L2209/08
    • A method for securely encrypting or decrypting a message or for generating or verifying a digital signature in a message, in which the message is subjected, with the aid of a processor, to a mathematical operation using a key (k) which can be represented in the form of a binary number with a sequence of bits, and computational operations are sequentially carried out on auxiliary variables for each bit. The dependence of the computational result on the values of individual bits is taken into account by reading the memory addresses from the auxiliary variables and assigning them to address variables. The difference between the addresses is calculated and, depending on the respective current bit, is added to, or subtracted from, the computer addresses. The assignment of the auxiliary variables to the address variables can thus be interchanged. As a result, the order and selection of the computational operations is controlled on the basis of bits without the program sequence having to contain jump instructions.
    • 一种用于在消息中安全加密或解密消息或者利用处理器来生成或验证消息中的数字签名的方法,该方法使用可以在 对于每个位,辅助变量依次执行具有位序列的二进制数的形式和计算操作。 通过从辅助变量读取存储器地址并将其分配给地址变量,计算结果对各个位的值的依赖性被考虑在内。 计算地址之间的差异,并且根据相应的当前位被添加到计算机地址或从计算机地址中减去。 因此可以将辅助变量分配给地址变量。 结果,计算操作的顺序和选择是基于比特来控制的,而没有编程序列必须包含跳转指令。