会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Code Diversity Method and System
    • 代码多样性方法和系统
    • US20130108051A1
    • 2013-05-02
    • US13700542
    • 2011-09-12
    • Leonid SandlerMichael Burns
    • Leonid SandlerMichael Burns
    • H04L9/08
    • G06F21/125G06F2221/07G06F2221/2107H04L9/08H04L9/0816
    • A software diversity system including an executable provider to provide an executable program including component blocks such that different combinations of blocks are operative to perform a functionally encryption keys functionally equivalent data transformation, a cipher to encrypt the component blocks with cryptographic keys, a key selector to select a first selection of keys for a first device, such that the first selection is operative to decrypt a first combination of the blocks operative when executed to perform the same functionally equivalent data transformation, and select a second selection of keys for a second device, such that the second selection is operative to decrypt a second combination of the blocks operative when executed to perform the same functionally equivalent data transformation, and a transfer module to prepare for transfer the first and second selection of cryptographic keys for transfer to the first and second device, respectively. Related apparatus and methods are also included.
    • 一种软件分集系统,包括可执行提供者以提供包括组件块的可执行程序,使得块的不同组合可操作以执行功能上相同的数据变换的功能加密密钥,使用加密密钥加密组件块的密码,密钥选择器 选择用于第一设备的第一选择键,使得第一选择可操作以对被执行的操作的块的第一组合进行解密以执行相同的功能等效的数据变换,并且选择用于第二设备的键的第二选择, 使得第二选择可操作以解密当被执行以执行相同的功能等效的数据变换时可操作的块的第二组合;以及传送模块,准备传送用于传送到第一和第二的密码密钥的第一和第二选择 设备。 还包括相关的装置和方法。
    • 5. 发明授权
    • Code diversity method and system
    • 代码分集方法和系统
    • US09118461B2
    • 2015-08-25
    • US13700542
    • 2011-09-12
    • Leonid SandlerMichael Burns
    • Leonid SandlerMichael Burns
    • H04L9/08G06F21/12
    • G06F21/125G06F2221/07G06F2221/2107H04L9/08H04L9/0816
    • A software diversity system including an executable provider to provide an executable program including component blocks such that different combinations of blocks are operative to perform a functionally encryption keys functionally equivalent data transformation, a cipher to encrypt the component blocks with cryptographic keys, a key selector to select a first selection of keys for a first device, such that the first selection is operative to decrypt a first combination of the blocks operative when executed to perform the same functionally equivalent data transformation, and select a second selection of keys for a second device, such that the second selection is operative to decrypt a second combination of the blocks operative when executed to perform the same functionally equivalent data transformation, and a transfer module to prepare for transfer the first and second selection of cryptographic keys for transfer to the first and second device, respectively. Related apparatus and methods are also included.
    • 一种软件分集系统,包括可执行提供者以提供包括组件块的可执行程序,使得块的不同组合可操作以执行功能上相同的数据变换的功能加密密钥,使用加密密钥加密组件块的密码,密钥选择器 选择用于第一设备的第一选择键,使得第一选择可操作以对被执行的操作的块的第一组合进行解密以执行相同的功能等效的数据变换,并且选择用于第二设备的键的第二选择, 使得第二选择可操作以解密当被执行以执行相同的功能等效的数据变换时可操作的块的第二组合;以及传送模块,准备传送用于传送到第一和第二的密码密钥的第一和第二选择 设备。 还包括相关的装置和方法。
    • 6. 发明申请
    • Secure Association of Metadata with Content
    • 元数据与内容的安全关联
    • US20120110335A1
    • 2012-05-03
    • US13322737
    • 2010-05-13
    • Leonid SandlerYossi Tsuria
    • Leonid SandlerYossi Tsuria
    • H04L9/32
    • H04N7/1675H04N21/4623H04N21/63345H04N21/8352H04N21/8355H04N21/84
    • A method and system for associating metadata with an encrypted content item, the method including receiving metadata for association with a content item, receiving an entitlement control packet (ECP) associated with the content item, applying a cryptographic hash function to the ECP, thereby generating an ECP hash value, combining the ECP hash value with the metadata, thereby creating a data control object, performing a cryptographic operation on the data control object, thereby generating cryptographic integrity data, and joining the cryptographic integrity data to the data control object after the cryptographic operation, wherein usage of the content by the recipient is dependent on both a validation of the ECP hash value and a validation of the cryptographic integrity data. Related apparatus and methods are also described.
    • 一种用于将元数据与加密的内容项相关联的方法和系统,该方法包括接收与内容项关联的元数据,接收与内容项相关联的授权控制分组(ECP),向ECP应用加密散列函数,由此产生 ECP哈希值,将ECP哈希值与元数据组合,从而创建数据控制对象,对数据控制对象执行密码操作,从而生成加密完整性数据,并将密码完整性数据加入到数据控制对象之后 加密操作,其中由接收者使用内容取决于ECP散列值的验证和加密完整性数据的验证。 还描述了相关装置和方法。