会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 51. 发明授权
    • Saving and retrieving data based on public key encryption
    • 基于公钥加密保存和检索数据
    • US07890771B2
    • 2011-02-15
    • US10407117
    • 2003-04-04
    • Paul EnglandMarcus Peinado
    • Paul EnglandMarcus Peinado
    • G06F11/30
    • G06F21/6218
    • In accordance with certain aspects, data is received from a calling program. Ciphertext that includes the data is generated, using public key encryption, in a manner that allows only one or more target programs to be able to obtain the data from the ciphertext. In accordance with another aspect, a bit string is received from a calling program. An identifier of the calling program is checked to determine whether the calling program is allowed to access data encrypted in ciphertext of the bit string. The data is decrypted using public key decryption and returned to the calling program only if the calling program is allowed to access the data.
    • 根据某些方面,从呼叫程序接收数据。 使用公钥加密来生成包含数据的密文,只允许一个或多个目标程序能够从密文获得数据。 根据另一方面,从调用程序接收位串。 检查调用程序的标识符以确定是否允许调用程序访问以位串的密文加密的数据。 数据使用公开密钥解密解密,只有在允许调用程序访问数据的情况下才能返回到调用程序。
    • 52. 发明授权
    • Virtualization of software configuration registers of the TPM cryptographic processor
    • 虚拟化TPM加密处理器的软件配置寄存器
    • US07836299B2
    • 2010-11-16
    • US11080906
    • 2005-03-15
    • Paul EnglandMatthew C. Setzer
    • Paul EnglandMatthew C. Setzer
    • H04L29/06G06F11/30
    • G06F21/57
    • A virtual PCR (VPCR) construct is provided that can be cryptographically tagged as optionally resettable or as enduring for the life of a client (process, virtual machine, and the like) and that can be loaded into a resettable hardware PCR to make use of the functionality of a Trusted Platform Module (TPM). The VPCRs may cryptographically reflect their characteristics (resettable or not) in their stored values. Also, since the PCRs are virtualized, they are (effectively) unlimited in number and may be given general names (UUIDs) that are less likely to collide. The VPCRs can be loaded into a physical PCR as needed, but in a way that stops one piece of software from impersonating another piece of software. The VPCRs thus enable all software using the TPM to be given access to TPM functionality (sealing, quoting, etc.) without security concerns.
    • 提供虚拟PCR(VPCR)构造,其可以被加密地标记为可选择地重置或在客户端(过程,虚拟机等)的寿命中持久,并且可以将其加载到可重置的硬件PCR中以利用 可信平台模块(TPM)的功能。 VPCR可以加密地反映其存储值的特性(可重置或不可复位)。 此外,由于PCR被虚拟化,它们(有效地)数量无限制,并且可以被给予不太可能发生冲突的通用名称(UUID)。 VPCR可以根据需要加载到物理PCR中,但可以阻止一块软件冒充另一块软件。 因此,VPCR可以使所有使用TPM的软件都能够获得TPM功能(密封,引用等),而无需安全考虑。
    • 53. 发明授权
    • Attesting to establish trust between computer entities
    • 证明在计算机实体之间建立信任
    • US07797544B2
    • 2010-09-14
    • US10734028
    • 2003-12-11
    • Blair B. DillawayPaul EnglandMarcus Peinado
    • Blair B. DillawayPaul EnglandMarcus Peinado
    • H04L9/32
    • H04L9/0825H04L9/3226H04L9/3247H04L9/3265H04L2209/56
    • To establish trust between first and second entities, the first entity sends an attestation message to the second entity, including a code ID, relevant data, a digital signature based on the code ID and data, and a certificate chain. The second entity verifies the signature and decides whether to in fact enter into a trust-based relationship with the first entity based on the code ID and the data in the attestation message. Upon so deciding, the second entity sends a trust message to the first entity, including a secret to be shared between the first and second entities. The first entity obtains the shared secret in the trust message and employs the shared secret to exchange information with the second entity.
    • 为了在第一和第二实体之间建立信任,第一实体向第二实体发送认证消息,包括代码ID,相关数据,基于代码ID和数据的数字签名以及证书链。 第二实体验证签名,并且基于代码ID和认证消息中的数据来确定是否实际上与第一实体进行基于信任的关系。 在这样确定的情况下,第二实体向第一实体发送信任消息,包括要在第一和第二实体之间共享的秘密。 第一实体获取信任消息中的共享密钥,并使用共享密钥与第二实体交换信息。
    • 54. 发明授权
    • Generating, migrating or exporting bound keys
    • 生成,迁移或导出绑定键
    • US07765397B2
    • 2010-07-27
    • US11557581
    • 2006-11-08
    • Paul EnglandMarcus Peinado
    • Paul EnglandMarcus Peinado
    • H04L29/06
    • G06F21/6218
    • In accordance with certain aspects, data is received from a calling program. Ciphertext that includes the data is generated, using public key encryption, in a manner that allows only one or more target programs to be able to obtain the data from the ciphertext. In accordance with another aspect, a bit string is received from a calling program. An identifier of the calling program is checked to determine whether the calling program is allowed to access data encrypted in ciphertext of the bit string. The data is decrypted using public key decryption and returned to the calling program only if the calling program is allowed to access the data.
    • 根据某些方面,从呼叫程序接收数据。 使用公钥加密来生成包含数据的密文,只允许一个或多个目标程序能够从密文获得数据。 根据另一方面,从调用程序接收位串。 检查调用程序的标识符以确定是否允许调用程序访问以位串的密文加密的数据。 数据使用公开密钥解密解密,只有在允许调用程序访问数据的情况下才能返回到调用程序。
    • 58. 发明授权
    • Enabling bits sealed to an enforceably-isolated environment
    • 使密封到可强制隔离环境的位
    • US07529946B2
    • 2009-05-05
    • US11155071
    • 2005-06-16
    • Kenneth D. RayPaul EnglandPeter Nicholas Biddle
    • Kenneth D. RayPaul EnglandPeter Nicholas Biddle
    • G06F11/30G06F12/14H04L9/32
    • G06F21/53G06F21/10G06F2221/2149
    • Prevention of unpermitted use of enabling bits is achieved by sealing the enabling bits to an environment in such a way that the bits can only be unsealed by or from the environment, and by using an isolation mechanism to isolate the environment from other environments on the machine on which the environment operates. The environment is trusted not to use the enabling bits except in accordance with a set of rules governing the bits. The enabling bits may be a decryption key for DRM-protected content, and the rules may be a license governing the use of that content. Trust that the enabling bits will not be misused is established by trusting the environment not to use the enabling bits contrary to the rules, trusting the isolation mechanism to isolate the environment, and trusting the unsealing mechanism only to unseal the bits for the environment.
    • 通过将启用比特密封到环境来实现防止未使用的使能位,使得这些比特仅能够被环境打开,或者通过使用隔离机制将环境与机器上的其它环境隔离开来 环境运行。 环境被信任不使用启用位,除了根据一组管理位的规则。 启用位可以是用于受DRM保护的内容的解密密钥,并且规则可以是管理该内容的使用的许可证。 相信启用位不会被滥用是通过信任环境不使用与规则相反的使能位来建立的,相信隔离机制来隔离环境,并且信任开封机制仅仅是为了解开环境的位。
    • 59. 发明授权
    • System and method for protecting data streams in hardware components
    • 用于保护硬件组件中数据流的系统和方法
    • US07502471B2
    • 2009-03-10
    • US11277012
    • 2006-03-20
    • Henrique MalvarPaul England
    • Henrique MalvarPaul England
    • H04N7/167
    • H04K1/02G11B20/00086G11B20/0021H04N5/913H04N7/1675H04N2005/91364
    • A scrambling architecture protects data streams in the operating system and hardware components of a computer by scrambling the otherwise raw data prior to the data being handled by the operating system. Scrambled content is passed to a filter graph (or other processing system) where the content is processed while scrambled. A scrambler also generates a random signal based on a first key and a second key. After processing, the scrambled data is passed to a driver for output. A driver may implement a descrambler to detect tone patterns in the content and recovers the first key from varying amplitudes of the tone patterns. The descrambler may also receive the second key via a separate channel and generates the same random signal using the recovered first key and the second key. The descrambler subtracts the tone patterns and the random signal from the scrambled content to restore the content.
    • 加扰架构通过在操作系统处理数据之前加扰原始数据来保护计算机的操作系统和硬件组件中的数据流。 加扰的内容被传递到滤波器图(或其他处理系统),其中内容被加扰处理。 加扰器还基于第一密钥和第二密钥生成随机信号。 处理后,将加扰的数据传递给驱动程序进行输出。 驱动器可以实现解扰器来检测内容中的音调模式,并从不同的音调模式的幅度恢复第一个键。 解扰器还可以经由单独的信道接收第二密钥,并使用恢复的第一密钥和第二密钥生成相同的随机信号。 解扰器从加扰的内容中减去音调模式和随机信号以恢复内容。