会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 33. 发明申请
    • DEVICE, METHOD, AND SYSTEM FOR CONTROLLING ACCESS TO WEB OBJECTS OF A WEBPAGE OR WEB-BROWSER APPLICATION
    • 用于控制访问网页或网络浏览器应用程序的WEB对象的设备,方法和系统
    • US20140095870A1
    • 2014-04-03
    • US13631419
    • 2012-09-28
    • Prashant DewanDavid M. Durham
    • Prashant DewanDavid M. Durham
    • G06F21/00H04L9/32
    • H04L9/3231G06F21/32H04L9/0866H04L63/0428H04L63/0861H04L67/02H04L67/42
    • A method and device for securely displaying web content with secure web objects across untrusted channels includes downloading web content from a web server. The web content includes tags that a web browser uses to authenticate the current user and identify encrypted web objects packaged in the web content. The computing device authenticates the current user using a biometric recognition procedure. If the current user is authenticated and determined to be authorized to view the decrypted web object, the encrypted web object is decrypted and displayed to the user. If the user is unauthenticated, the encrypted web object is displayed in place of the encrypted web object such that the decrypted web object is displayed for only authorized persons physically present at the computing device. The biometric recognition procedure and web object decryption processes are protected through secure media path circuitry and secure memory.
    • 用于在不受信任的频道上安全地显示具有安全web对象的web内容的方法和装置包括从Web服务器下载web内容。 网页内容包括网页浏览器用来验证当前用户并识别打包在网页内容中的加密网页对象的标签。 计算设备使用生物识别程序认证当前用户。 如果当前用户被认证并被确定为被授权以查看解密的web对象,则加密的web对象被解密并显示给用户。 如果用户未经身份验证,则加密的web对象被显示代替加密的web对象,使得被解密的web对象被显示给仅在物理存在于计算设备处的授权人员。 生物识别程序和web对象解密过程通过安全媒体路径电路和安全存储器进行保护。
    • 36. 发明申请
    • Embedding and patching integrity information in a program file having relocatable file sections
    • 在具有可重定位文件部分的程序文件中嵌入和修补完整性信息
    • US20080163375A1
    • 2008-07-03
    • US11647896
    • 2006-12-28
    • Uday R. SavagaonkarDavid M. Durham
    • Uday R. SavagaonkarDavid M. Durham
    • H04L9/32
    • G06F21/64
    • Methods and apparatuses enable embedding integrity manifest information into a program in volatile memory. Instead of having fixed integrity manifest information that cannot be changed after compilation, a file of a format supporting relocatable file sections can store the integrity manifest information for a program. The integrity manifest information can be modified in-line, while the file is loaded in volatile memory, and the information stored to disk for later re-use. The program and its associated file can include a modifiable integrity manifest indicator that provides the location and size of the integrity manifest, and can be changed as appropriate. The indicator can be passed to a service processor to indicate the integrity manifest to the service processor.
    • 方法和装置能够将完整性清单信息嵌入到易失性存储器中的程序中。 编译后无法修改无法修改的完整性清单信息,而是支持可重定位文件段的格式的文件可以存储程序的完整性清单信息。 完整性清单信息可以在线修改,同时将文件加载到易失性存储器中,并将信息存储到磁盘以供以后重新使用。 该程序及其关联的文件可以包括可修改的完整性清单指示符,其提供完整性清单的位置和大小,并且可以适当地改变。 指示符可以被传递到服务处理器以指示服务处理器的完整性清单。
    • 38. 发明授权
    • Carton for egg-shaped containers
    • 蛋形容器
    • US4010887A
    • 1977-03-08
    • US573572
    • 1975-04-30
    • David M. Durham
    • David M. Durham
    • B65D5/02B65D5/36B65D85/20B65D3/04
    • B65D5/3621B65D5/0227
    • A pre-cut, pre-folded carton having a hexagonally shaped, preformed bottom with upwardly extending walls which form at the top thereof a generally circular top for receiving and retaining the bottom, enlarged portion of an egg-shaped container therein. A die-cut blank is first formed with a rear wall section and a pair of front wall sections. Each section is of a height sufficient to receive the largest diameter of the egg-shaped container therein and includes depending lower flap portions. The bottom is formed by folding and gluing the lower flap sections. The resulting carton has a first, flat position in which the bottom wall is folded up between the front and rear walls, and a second, open position where the flap sections, which are already secured to form a folded bottom section, are automatically unfolded or extended to form a double-thickness, hexagonal shaped bottom wall. An upper flap folds downwardly and inwardly from the upper edges of the front and rear wall to form a retaining member of reduced diameter which prevents inadvertent removal of the container.