会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 74. 发明申请
    • TRAITOR TRACING IN A CONTENT PROTECTION SYSTEM
    • TRAITOR跟踪内容保护系统
    • US20120060223A1
    • 2012-03-08
    • US12877001
    • 2010-09-07
    • Hongxia JinSerdar Pehlivanoglu
    • Hongxia JinSerdar Pehlivanoglu
    • G06F11/30
    • G06F21/105H04L2209/606
    • A method for detecting at least one traitor computer system among a plurality of receiver computer systems including: assigning a version of protected content to each of the plurality of receiver computer systems that are currently identified as innocent by a content protection system that monitors distribution of protected content to the plurality of receiver computer systems; recovering at least one unauthorized rebroadcast of the content; generating a score for each of the plurality of receiver computer systems with respect to the recovered unauthorized rebroadcast; calculating a threshold independent of an estimation of maximum traitor computer systems; checking a highest score against the threshold; incriminating a receiver computer system having the highest score above the threshold as a traitor computer system; and removing any unauthorized rebroadcasts overlapping with the traitor computer system. The process may be repeated from generating scores until all traitors are identified.
    • 一种用于在多个接收机计算机系统中检测至少一个叛逆计算机系统的方法,包括:将受保护内容的版本分配给当前被识别为无害的多个接收机计算机系统中的每一个,所述内容保护系统监视受保护的 内容到多个接收机计算机系统; 恢复内容的至少一次未经授权的转播; 对于所述多个接收机计算机系统中的每一个相对于所述恢复的未经授权的转播而生成分数; 计算独立于最大叛逆计算机系统的估计的阈值; 根据阈值检查最高分数; 将具有高于阈值的最高分数的接收机计算机系统作为叛徒计算机系统; 并删除与叛逆计算机系统重叠的任何未经授权的转播。 可以从产生评分重复该过程,直到所有叛徒被识别。
    • 77. 发明申请
    • Tamper-Resistant Trusted JAVA Virtual Machine And Method Of Using The Same
    • 防篡改可信JAVA虚拟机及其使用方法
    • US20090138731A1
    • 2009-05-28
    • US12363876
    • 2009-02-02
    • Hongxia JinDonald E. Leake, JR.Jeffrey B. LotspiechSigfredo I. NinWilfred E. Plouffe
    • Hongxia JinDonald E. Leake, JR.Jeffrey B. LotspiechSigfredo I. NinWilfred E. Plouffe
    • G06F21/22
    • G06F21/6218G06F21/14G06F21/51
    • A trusted Java virtual machine provides a method for supporting tamper-resistant applications, ensuring the integrity of an application and its secrets such as keys. The trusted Java virtual machine verifies the integrity of the Java application, prevents debugging of the Java application, and allows the Java application to securely store and retrieve secrets. The trusted Java virtual machine environment comprises a TrustedDictionary, a TrustedBundle, an optional encryption method for encrypting and decrypting byte codes, and an underlying trusted Java virtual machine. The encrypted TrustedDictionary protects data while the TrustedBundle protects programming code, allowing applications to store secret data and secure counters. The application designer can restrict TrustedBundle access to only those interfaces that the application designer explicitly exports. The open source code may optionally be encrypted. Secrets required by the open source programming code of the application are encrypted in TrustedDictionary.
    • 受信任的Java虚拟机提供了一种支持防篡改应用程序的方法,确保应用程序的完整性及其密钥(如密钥)。 受信任的Java虚拟机验证Java应用程序的完整性,防止Java应用程序的调试,并允许Java应用程序安全地存储和检索秘密。 受信任的Java虚拟机环境包括TrustedDictionary,TrustedBundle,用于加密和解密字节代码的可选加密方法,以及底层可信Java虚拟机。 加密的TrustedDictionary保护数据,而TrustedBundle保护编程代码,允许应用程序存储秘密数据和安全计数器。 应用程序设计人员可以将TrustedBundle访问限制为应用程序设计程序明确导出的那些接口。 可以可选地加密开源代码。 应用程序的开源编程代码所需的秘密在TrustedDictionary中加密。
    • 78. 发明申请
    • Tamper-resistant trusted java virtual machine and method of using the same
    • 防篡改的可信java虚拟机和使用方法相同
    • US20050114683A1
    • 2005-05-26
    • US10723725
    • 2003-11-26
    • Hongxia JinDonald LeakeJeffrey LotspiechSigfredo NinWilfred Plouffe
    • Hongxia JinDonald LeakeJeffrey LotspiechSigfredo NinWilfred Plouffe
    • G06F21/00H04L9/32
    • G06F21/6218G06F21/14G06F21/51
    • A trusted Java virtual machine provides a method for supporting tamper-resistant applications, ensuring the integrity of an application and its secrets such as keys. The trusted Java virtual machine verifies the integrity of the Java application, prevents debugging of the Java application, and allows the Java application to securely store and retrieve secrets. The trusted Java virtual machine environment comprises a TrustedDictionary, a TrustedBundle, an optional encryption method for encrypting and decrypting byte codes, and an underlying trusted Java virtual machine. The encrypted TrustedDictionary protects data while the TrustedBundle protects programming code, allowing applications to store secret data and secure counters. The application designer can restrict TrustedBundle access to only those interfaces that the application designer explicitly exports. The open source code may optionally be encrypted. Secrets required by the open source programming code of the application are encrypted in TrustedDictionary.
    • 受信任的Java虚拟机提供了一种支持防篡改应用程序的方法,确保应用程序的完整性及其密钥(如密钥)。 受信任的Java虚拟机验证Java应用程序的完整性,防止Java应用程序的调试,并允许Java应用程序安全地存储和检索秘密。 受信任的Java虚拟机环境包括TrustedDictionary,TrustedBundle,用于加密和解密字节代码的可选加密方法,以及底层可信Java虚拟机。 加密的TrustedDictionary保护数据,而TrustedBundle保护编程代码,允许应用程序存储秘密数据和安全计数器。 应用程序设计人员可以将TrustedBundle访问限制为应用程序设计程序明确导出的那些接口。 可以可选地加密开源代码。 应用程序的开源编程代码所需的秘密在TrustedDictionary中加密。