会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 15. 发明授权
    • Secure method and system for computer protection
    • 计算机保护的安全方法和系统
    • US08458792B2
    • 2013-06-04
    • US13106519
    • 2011-05-12
    • Stanley T. ChowHarold T. JohnsonAlexander MainYuan Xiang Gu
    • Stanley T. ChowHarold T. JohnsonAlexander MainYuan Xiang Gu
    • G06F12/14G06F17/30
    • G06F21/566G06F21/14G06F2221/2145G06F2221/2149H04L63/1441
    • Attacks by computer viruses, worm programs, and other hostile software (‘malware’), have become very serious problems for computer systems connected to large communication networks such as the Internet. One potential defense against such attacks is to employ diversity—that is, making each copy of the attacked software different. However, existing diversity techniques do not offer sufficient levels of protection. The invention provides an effective diversity solution by applying tamper resistant software (TRS) encoding techniques, to the communications that take place between software components, with corresponding changes to the code handling those communications. These communications may include, for example, data passed between software routines via parameters or mutually accessible variables, light-weight messages, signals and semaphores passed between threads, and messages passed between software processes. Effective TRS encoding techniques include data-flow encoding and mass-data encoding techniques.
    • 计算机病毒,蠕虫程序和其他恶意软件(“恶意软件”)的攻击对于连接到大型通信网络(如Internet)的计算机系统而言,已经成为非常严重的问题。 对这种攻击的一个潜在防御是采用多样性,即使受攻击软件的每个副本不同。 然而,现有的多样性技术不能提供足够的保护。 本发明通过将抗篡改软件(TRS)编码技术应用于在软件组件之间发生的通信以及处理那些通信的代码的相应变化来提供有效的分集解决方案。 这些通信可以包括例如经由参数或相互可访问的变量的软件例程之间传递的数据,在线程之间传递的轻量级消息,信号和信号量以及在软件进程之间传递的消息。 有效的TRS编码技术包括数据流编码和大量数据编码技术。
    • 16. 发明授权
    • Simplified management of authentication credentials for unattended applications
    • 简化管理无人值守应用程序的身份验证凭据
    • US08424077B2
    • 2013-04-16
    • US11640371
    • 2006-12-18
    • Garney David AdamsRobert GrapesYuan Xiang GuRichard Edward Johnston MehanJack Jiequn Rong
    • Garney David AdamsRobert GrapesYuan Xiang GuRichard Edward Johnston MehanJack Jiequn Rong
    • G06F21/00
    • G06F21/62G06F21/31
    • Systems and methods for unattended authentication of software applications to provide these applications with access to shared resources. A server password manager (SPM) module resident on a node also occupied by a requester software application requesting access to resources receives the requestor's request. The SPM module creates a request package containing the requestor's information as well as the node's identifying information. The request package is then transmitted to a credentials manager (CM) module in a CM node. The request package, encrypted by the SPM module with encryption keys previously generated by the CM module, is decrypted by the CM module. The contents are checked against data stored by the CM module regarding the SPM module and the requestor application when these were registered with the CM. If the data matches, then the CM provides credentials which are used to give the requestor application access to the requested resources.
    • 用于软件应用程序的无人值守认证的系统和方法,以便为这些应用程序提供对共享资源的访问。 驻留在请求访问资源的请求者软件应用程序所占用的节点上的服务器密码管理器(SPM)模块接收请求者的请求。 SPM模块创建一个包含请求者信息的请求包以及节点的标识信息。 然后将请求包发送到CM节点中的凭证管理器(CM)模块。 由SPM模块加密的先前由CM模块生成的加密密钥的请求包由CM模块解密。 当CM模块向CM注册时,检查与CM模块存储的关于SPM模块和请求者应用程序的数据的内容。 如果数据匹配,则CM提供用于给请求者应用程序访问所请求的资源的凭证。
    • 19. 发明申请
    • System and method of interlocking to protect software - mediated program and device behaviors
    • 联锁的系统和方法,以保护软件介导的程序和设备行为
    • US20080208560A1
    • 2008-08-28
    • US11980392
    • 2007-10-31
    • Harold Joseph JohnsonYuan Xiang GuYongxin Zhou
    • Harold Joseph JohnsonYuan Xiang GuYongxin Zhou
    • G06F9/45
    • G06F21/14G06F21/10G06F21/12G06F21/55G06F2221/0748H04L9/002H04L2209/04H04L2209/046H04L2209/16H04L2209/20
    • A method for rendering software resistant to reverse engineering. Replace at least one first constant (mathematical expression, etc.) in a computational expression with a second mixed mathematical and bitwise-Boolean expression, the first constant being simpler than the second expression and the second expression being based on the value or the variables found in the first constant (or expression). Evaluation of the second mixed mathematical and bitwise-Boolean expression produces a value preserving the value of the first constant, either: with the original value of the first constant or the original value of the result of the first expression, in which case the second mixed mathematical and bitwise-Boolean expression is obtained from the first constant by converting the first constant by mathematical identities; or, in an encoded form, as a new value, which can be converted back to the original value of the first constant by applying an information-preserving decoding function, in which case the second mixed mathematical and bitwise-Boolean expression is obtained from the first constant by modifying the first constant by a combination of conversion according to mathematical identities and transformation according to an information preserving encoding function.
    • 一种用于渲染反向工程的软件的方法。 用计算表达式中的至少一个第一个常数(数学表达式等)替换为第二个混合的数学和位元布尔表达式,第一个常数比第二个表达式简单,而第二个表达式基于值或发现的变量 在第一个常数(或表达式)中。 评估第二个混合数学和比特布尔表达式产生一个保留第一个常数的值的值,或者是:第一个常数的原始值或第一个表达式的结果的原始值,在这种情况下,第二个混合 数学和按位 - 通过用数学标识转换第一个常数从第一个常数获得布尔表达式; 或者以编码形式作为新值,其可以通过应用信息保存解码功能而被转换回到第一常数的原始值,在这种情况下,从第二混合数学和按位布尔表达式 通过根据数学标识的转换和根据信息保存编码功能的变换的组合来修改第一常数的第一常数。