会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 13. 发明授权
    • Secure execution environment on external device
    • 外部设备上的安全执行环境
    • US08352740B2
    • 2013-01-08
    • US12125929
    • 2008-05-23
    • Paul England
    • Paul England
    • G06F21/00
    • H04L9/0897H04L9/3234H04L9/3263H04L9/3271H04L2209/76
    • A device, such as a smartcard, may be externally-connected to a host platform and may be used to enhance or extend security services provided by the host platform's Trusted Platform Module (TPM). The device and the platform exchange keys in order to facilitate reliable identification of the platform by the device and vice versa, and to support cryptographic tunneling. A proxy component on the host device tunnels information between the platform and the device, and also provides the device with access to the TPM's services such as sealing and attestation. The device can provide secure services to the platform, and may condition provision of these services on conditions such as confirming the platform's identity through the exchanged keys, or platform state measurements reported by the TPM.
    • 诸如智能卡的设备可以被外部连接到主机平台,并且可以用于增强或扩展由主机平台的可信平台模块(TPM)提供的安全服务。 设备和平台交换密钥,以便于设备对平台的可靠识别,反之亦然,并支持加密隧道。 主机上的代理组件可以在平台和设备之间隧道传输信息,还可以让设备访问TPM的服务,如密封和认证。 该设备可以向平台提供安全服务,并且可以在诸如通过交换的密钥确认平台的身份或由TPM报告的平台状态测量的条件下对这些服务的提供进行调节。
    • 17. 发明申请
    • SECURE EXECUTION ENVIRONMENT ON EXTERNAL DEVICE
    • 外部设备安全执行环境
    • US20090292919A1
    • 2009-11-26
    • US12125929
    • 2008-05-23
    • Paul England
    • Paul England
    • H04L9/32
    • H04L9/0897H04L9/3234H04L9/3263H04L9/3271H04L2209/76
    • A device, such as a smartcard, may be externally-connected to a host platform and may be used to enhance or extend security services provided by the host platform's Trusted Platform Module (TPM). The device and the platform exchange keys in order to facilitate reliable identification of the platform by the device and vice versa, and to support cryptographic tunneling. A proxy component on the host device tunnels information between the platform and the device, and also provides the device with access to the TPM's services such as sealing and attestation. The device can provide secure services to the platform, and may condition provision of these services on conditions such as confirming the platform's identity through the exchanged keys, or platform state measurements reported by the TPM.
    • 诸如智能卡的设备可以被外部连接到主机平台,并且可以用于增强或扩展由主机平台的可信平台模块(TPM)提供的安全服务。 设备和平台交换密钥,以便于设备对平台的可靠识别,反之亦然,并支持加密隧道。 主机上的代理组件可以在平台和设备之间隧道传输信息,还可以让设备访问TPM的服务,如密封和认证。 该设备可以向平台提供安全服务,并且可以在诸如通过交换的密钥确认平台的身份或由TPM报告的平台状态测量的条件下对这些服务的提供进行调节。
    • 18. 发明授权
    • Saving and retrieving data based on symmetric key encryption
    • 基于对称密钥加密保存和检索数据
    • US07587589B2
    • 2009-09-08
    • US11557641
    • 2006-11-08
    • Paul EnglandMarcus Peinado
    • Paul EnglandMarcus Peinado
    • H04L29/06
    • G06F21/6218
    • In accordance with certain aspects, data is received from a calling program. Ciphertext that includes the data is generated, using a symmetric cipher, in a manner that allows only one or more target programs to be able to obtain the data from the ciphertext. In accordance with other aspects, a bit string is received from a calling program. An identifier of the calling program is checked to determine whether the calling program is allowed to access data encrypted in ciphertext of the bit string. The integrity of the data is also verified, and the data is decrypted using a symmetric key. The data is returned to the calling program only if the calling program is allowed to access the data and if the integrity of the data is successfully verified.
    • 根据某些方面,从呼叫程序接收数据。 使用对称密码,以允许只有一个或多个目标程序能够从密文获得数据的方式生成包含数据的密文。 根据其他方面,从呼叫程序接收到位串。 检查调用程序的标识符以确定是否允许调用程序访问以位串的密文加密的数据。 还验证数据的完整性,并使用对称密钥对数据进行解密。 只有当主叫程序被允许访问数据并且数据的完整性被成功验证时,才将数据返回给调用程序。
    • 19. 发明授权
    • Methods and apparatus for protecting signals transmitted between a source and destination device over multiple signals lines
    • 用于保护在多个信号线上在源和目的地设备之间传输的信号的方法和装置
    • US07580526B2
    • 2009-08-25
    • US11134111
    • 2005-05-20
    • Paul EnglandAndrew D. RosenYacov YacobiGideon A. Yuval
    • Paul EnglandAndrew D. RosenYacov YacobiGideon A. Yuval
    • H04K1/00H04N7/167
    • H04N9/641H04N5/765H04N5/775H04N5/913H04N7/163H04N7/1675H04N9/8042H04N21/2541H04N21/4122H04N21/4367H04N21/835H04N2005/91328H04N2005/91364
    • Methods and apparatus for protecting copyrighted information, e.g., video signals, from unauthorized use are described. Encrypted video signals are transmitted from a source device, e.g., display adapter, to a display device, e.g., monitor, over analog signal lines after the identity of the destination device is confirmed by receipt of a certificate assigned to the destination device. A session key, used for encrypting the analog signals, is generated and exchanged between the source and destination devices. The source and destination devices each include a pseudo-random number generator driven by the session key. As part of the encryption process a false video signal is generated. The false video signal and R, G, B video signals are transmitted to the display device over four lines. The lines used to transmit the R, G, B and false video signals are periodically swapped as a function of the output of the pseudo random number generator to encrypt, e.g., scramble, the video signals. To avoid having to provide an additional line between the display adapter and the display device beyond those used in conventional displays, horizontal synchronization information is combined with, e.g., modulated on, one or more of the other signals transmitted to the display. The horizontal sync line is then used to convey one of the four video signals. The display device extracts the horizontal timing information from the received video signals and decrypts the signals using the output of its pseudo random number generator to reverse the scrambling process used to encrypt the transmitted video signals.
    • 描述用于保护未经授权的使用的受版权保护的信息(例如,视频信号)的方法和装置。 在通过接收到分配给目的地设备的证书来确认目的地设备的身份之后,加密的视频信号通过模拟信号线从源设备(例如,显示适配器)发送到显示设备,例如监视器。 用于加密模拟信号的会话密钥在源设备和目的设备之间生成和交换。 源和目的地设备每个都包括由会话密钥驱动的伪随机数发生器。 作为加密处理的一部分,生成假视频信号。 伪视频信号和R,G,B视频信号通过四行传输到显示设备。 用于传输R,G,B和假视频信号的线路作为伪随机数发生器的输出的周期性交换,以加密(例如)加扰视频信号。 为了避免在显示适配器和显示设备之间提供除了传统显示器中使用的显示适配器和显示设备之外的附加线路,水平同步信息与例如调制在传输到显示器的其它信号中的一个或多个相结合。 然后,水平同步线用于传送四个视频信号中的一个。 显示装置从接收到的视频信号中提取水平定时信息,并使用其伪随机数发生器的输出对信号进行解密,以反转用于加密所发送的视频信号的加扰处理。