会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Method and apparatus for relaying digitally signed messages
    • 用于中继数字签名消息的方法和装置
    • US5943426A
    • 1999-08-24
    • US934691
    • 1997-09-22
    • Robert David FrithLarry Charles PuhlEzzat A. Dabbish
    • Robert David FrithLarry Charles PuhlEzzat A. Dabbish
    • H04L9/32H04L29/06H04L9/00
    • H04L63/12H04L29/06H04L69/04H04L9/3247H04L2209/30H04L2209/60
    • A communication network (10) includes any number of interconnected nodes (20), including a sending node (22), a sending gateway (24), a receiving gateway (26), and a destination node (28). A low capacity or expensive communication channel (30) resides between the sending and receiving gateways (24, 26). An original digitally signed message is sent from the sending node (22) toward the destination node (28). When the original message arrives at the sending gateway (24), the original signature is verified. If verified, the sending gateway (24) shrinks the original message into a reduced message and re-signs the message with a gateway digital signature before sending the message onward through the communication channel (30) toward the destination node (28). The destination node (28) verifies the gateway digital signature against the reduced message and is not required to de-compress the reduced message into a precise duplicate of the original message.
    • 通信网络(10)包括任何数量的互连节点(20),包括发送节点(22),发送网关(24),接收网关(26)和目的地节点(28)。 低容量或昂贵的通信信道(30)驻留在发送和接收网关(24,26)之间。 从发送节点(22)向目的地节点(28)发送原始的数字签名消息。 当原始消息到达发送网关(24)时,验证原始签名。 如果验证,则发送网关(24)将原始消息缩小为缩减消息,并且在通过通信信道(30)向主目的地节点(28)向前发送消息之前用网关数字签名重新签署消息。 目的地节点(28)针对减少的消息验证网关数字签名,并且不需要将缩减的消息解压缩为原始消息的精确副本。
    • 6. 发明授权
    • Methods and apparatus for managing secured software for a wireless device
    • 用于管理无线设备的安全软件的方法和装置
    • US07734549B2
    • 2010-06-08
    • US10334849
    • 2002-12-31
    • Ezzat A. DabbishThomas Messerges
    • Ezzat A. DabbishThomas Messerges
    • G06F17/60
    • G06F21/10G06F2221/0704H04M1/72525
    • A system and method to securely create, distribute, install and execute selected features of software on wireless devices combines three different types of licenses, a validation license, a digital rights management (DRM) license, and a feature license with a software application. Each of these three licenses work independent of each other, where the validation license helps prevent malicious code from executing on wireless devices, the DRM license prevents unauthorized copying of the software application and the feature license securely enables or disables specific features of the software application. The system also allows a wireless device to unwrap a DRM protected software application, to validate the software application, to enforce DRM usage rules and to execute selected features of the software application.
    • 在无线设备上安全地创建,分发,安装和执行软件的特征的系统和方法结合了三种不同类型的许可证,验证许可证,数字版权管理(DRM)许可证和具有软件应用程序的功能许可证。 这三个许可证中的每一个都彼此独立工作,其中验证许可证有助于防止恶意代码在无线设备上执行,DRM许可证可防止未经授权的软件应用程序复制,并且功能许可证可安全地启用或禁用软件应用程序的特定功能。 该系统还允许无线设备解开受DRM保护的软件应用程序,验证软件应用程序,强制执行DRM使用规则并执行软件应用程序的所选特征。
    • 9. 发明授权
    • Method of preventing power analysis attacks on microelectronic assemblies
    • 防止对微电子组件进行功率分析攻击的方法
    • US06298135B1
    • 2001-10-02
    • US09302096
    • 1999-04-29
    • Thomas S. MessergesEzzat A. Dabbish
    • Thomas S. MessergesEzzat A. Dabbish
    • H04L900
    • G06F7/723G06F7/725G06F2207/7252H04L9/003H04L9/3066H04L9/3252
    • Apparatus in form of a microelectronic assembly including an integrated circuit (IC) for execution of an embedded modular exponentiation program utilizing a square-and-multiply algorithm, wherein in the modular exponentiation program a secret exponent having a plurality of bits characterizes a private key, a method of providing a digital signature to prevent the detection of the secret exponent when monitoring power variations during the IC execution, the method comprising the steps of for a first operation in the modular exponentiation, selecting at least one predetermined bit, wherein the at least one predetermined bit is a bit other than a least significant bit (LSB) and the most significant bit (MSB); using the square-and-multiply algorithm, sequentially selecting bits to the left of the at least one predetermined bit for exponentiation until the MSB is selected; subsequent to selecting the MSB, sequentially selecting bits to the right of the at least one predetermined bit for exponentiation until the LSB is selected.
    • 一种微电子组件的形式的装置,包括用于执行嵌入式模幂运算方法和乘法算法的集成电路(IC),其中在模幂运算程序中,具有多个位的秘密指数表征私钥, 一种在IC执行期间监视功率变化时提供数字签名以防止秘密指数的检测的方法,所述方法包括以下步骤:在模幂运算中进行第一操作,选择至少一个预定位,其中至少 一个预定位是除最低有效位(LSB)和最高有效位(MSB)以外的位; 使用所述平方和乘法算法,顺序地选择所述至少一个预定位的左侧的比特以进行求幂,直到选择所述MSB; 在选择MSB之后,顺序选择至少一个预定位的右侧的位进行求幂,直到选择LSB为止。