会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Event handling system
    • 事件处理系统
    • US08121973B2
    • 2012-02-21
    • US12004980
    • 2007-12-20
    • Mark Stephen AndersonDean Crawford EngelhardtDamian Andrew MarriottSuneel Singh Randhawa
    • Mark Stephen AndersonDean Crawford EngelhardtDamian Andrew MarriottSuneel Singh Randhawa
    • G06F15/00G06F15/18
    • G06T11/206G06F11/328G06F11/3495G06F17/5045G06F2201/86G06T2200/24H04L41/046H04L41/0686H04L41/22
    • An event handling system to schedule and translate semantic deductions form Intelligent Agents and sensors into events capable of being made observable by a Recipient system such as monitor that provides a particular view of virtual objects and events is disclosed. The event handling system also encapsulates the system's notion of time. In fact, a human observer can shift the system along the temporal axis (up to the present) in order to replay events, or undertake analyses as a result of speeded-up or slowed-down notions of system time. The event handling system receives events from Clients/Sources via connections through the event handling system Input Portals, and uses Shared Memory as its form of inter-process communication with the Monitors. The event handling system makes events available for a recipient observation sub-system to read and provide their particular view. There can be many Clients and Recipient systems connected to the event handling system at the same time.
    • 公开了一种用于调度和翻译语义扣除的事件处理系统,其将智能代理和传感器转换为能够由收件人系统(例如提供虚拟对象和事件的特定视图的监视器)使其可观察到的事件。 事件处理系统还封装了系统的时间概念。 事实上,人类观察者可以将系统沿着时间轴(直到现在)移动,以便重播事件,或者由于系统时间的加速或减慢的概念进行分析。 事件处理系统通过连接通过事件处理系统输入端口从客户端/源接收事件,并使用共享内存作为与监视器进程间通信的形式。 事件处理系统使得接收者观察子系统可以查看并提供其特定视图。 可以有许多客户端和收件人系统同时连接到事件处理系统。
    • 5. 发明授权
    • Communications security and trusted path method and means
    • 通信安全和可信路径的方法和手段
    • US06836548B1
    • 2004-12-28
    • US07970556
    • 1992-11-04
    • Mark Stephen AndersonJohn Desborough YesbergDamian MarriottLisa NaydaKen HaymanMalcolm StevensBrendan Beahan
    • Mark Stephen AndersonJohn Desborough YesbergDamian MarriottLisa NaydaKen HaymanMalcolm StevensBrendan Beahan
    • H04L928
    • G06F21/72G06F21/73G06F21/84
    • A trusted path device is described which may be used stand alone or may be retrofitted to a users untrusted computer console or workstation so that an untrusted data input may be displayed on an untrusted display and verified by the user, following which the trusted data can be output to an untrusted or trusted device or network. The output may be encrypted or not, by means of an encryption device which may or may not use a ‘one time pad’ key provided from a structured array of retrievable “one time pad” keys having associated uniquely there with, a serial number which itself need not be encrypted but with which the input data and encrypted output data are uniquely associated. Sufficient “one time pad” keys are provided on a commonly available and physically manageable medium so as to allow much simplified key management procedures while still maintaining high levels of correctness and effectiveness of the encryption processes. Trusted devices as per ITSEC Level 6 may be used to implement the trusted path and encryption devices since the apparatus according to the invention are inherently simple in functionality thereby simplifying conformance with the relevant ITSEC and security equivalent requirements.
    • 描述了可信路径设备,其可以被单独使用或者可以被改造到用户不可信计算机控制台或工作站,使得不可信数据输入可以显示在不可信的显示器上并被用户验证,随后可信数据可以是 输出到不受信任的或可信任的设备或网络。 可以通过加密设备来加密输出,该加密设备可以使用或不使用从具有与其唯一相关联的可检索“一次性密码”键的结构化阵列提供的“一次性密钥”密钥,序列号 本身不需要加密,而是与输入数据和加密输出数据唯一相关联。 在一个普遍可用和物理上可管理的介质上提供了足够的“一次性”键,以便允许大量简化的密钥管理过程,同时仍然保持加密过程的高水平的正确性和有效性。 根据本发明的设备本身就具有简单的功能性,从而简化了与相关ITSEC和安全等效要求的一致性,因此可以使用根据ITSEC 6级的可信设备来实现可信路径和加密设备。
    • 6. 发明授权
    • Complex document security
    • 复杂的文件安全
    • US5701342A
    • 1997-12-23
    • US481397
    • 1995-08-28
    • Mark Stephen AndersonJohn Desborough YesbergMichael PopeLisa NaydaKen HaymanBrendan Beahan
    • Mark Stephen AndersonJohn Desborough YesbergMichael PopeLisa NaydaKen HaymanBrendan Beahan
    • H04L12/58H04L29/06H04N1/32H04N1/44H04L9/32
    • H04N1/32128H04L12/58H04L63/123H04N2201/3235H04N2201/3236H04N2201/3278
    • A method and means to control the degree to which the presence of covert information may be reduced, eliminated or corrupted in documents created on a computer device (particularly complex documents) before the document is transmitted outside a secure environment in which the document is created. The process of handling a document in a secure environment comprises the preferred step of displaying the document or a predetermined portion thereof in a manner which conforms to the rule that no pixel of the display is written to more than once for the current portion of the document being displayed. Preferably the method includes the steps of creating a document, transforming the document into an intermediate form by defining the content and structure of the document using a predetermined set of document describers, applying the intermediate form of the document to at least one filter adapted to eliminate or corrupt the content and form of any covert information contained within the intermediate form of the document followed by the previously described step of displaying the document in the manner described above.
    • PCT No.PCT / AU93 / 00645 Sec。 371日期:1995年8月28日 102(e)日期1995年8月28日PCT提交1993年12月14日PCT公布。 WO94 / 14259 PCT公开号 日期1994年6月23日一种用于控制在将文档在安全环境之外传输的计算机设备(特别是复杂文档)下创建的文档中可以减少,消除或损坏隐藏信息的存在程度的方法和装置, 创建文档。 在安全环境中处理文档的过程包括以符合规则的方式显示文档或其预定部分的优选步骤,即对于文档的当前部分不将多个显示器的像素写入不止一次 正在显示。 优选地,该方法包括以下步骤:创建文档,通过使用预定的一组文档描述符定义文档的内容和结构将文档变换为中间形式,将文档的中间形式应用于适于消除的文档的至少一个过滤器 或者破坏包含在文档的中间形式中的任何隐蔽信息的内容和形式,其后跟上述以上述方式显示文档的步骤。
    • 8. 发明授权
    • Secure computer architecture
    • 安全的计算机体系结构
    • US6115819A
    • 2000-09-05
    • US737908
    • 1996-11-26
    • Mark Stephen Anderson
    • Mark Stephen Anderson
    • G06F1/00G06F21/52G06F21/62G06F21/79G06F21/85G06F12/14
    • G06F21/85G06F21/52G06F21/6218G06F21/79G06F2211/009G06F2221/2141G06F2221/2149
    • A secure computer architecture having a central processing unit, zero or more memories, at least one input, at least one output and a bus to communicate signals between the components which are all untrusted elements. The computer architecture also includes a trusted access monitor device, a trusted gateway device located between each of the memories, a further trusted gateway device located between each of the inputs and the bus, and a further trusted gateway device located between each of the outputs and the bus, where the access monitor device controls either the one-way or two-way direction of the signals through a respective gateway device. In one aspect of the invention each memory location is each of the zero or more memories, and each input and each output has a respective tag which is representative of a security related attribute associated with the data in that memory location or that input or that output. The trusted access monitor contains tags which are representative of other security attributes of the processes that can be processed by the central processing unit, whereby when the central processing unit attempts to perform an access to data in a memory location or an input operation using the input or an output operation using the output, the access monitor compares the respective tags and controls either the one-way or two-way direction of the signals through a respective gateway device. The architecture disclosed can be adapted to fit within a device which connects to a peripheral input/output port of an untrusted computer device.
    • PCT No.PCT / AU95 / 00296 Sec。 371日期1996年11月26日 102(e)日期1996年11月26日PCT提交1995年5月18日PCT公布。 公开号WO95 / 33239 日期1995年12月7日具有中央处理单元,零个或多个存储器,至少一个输入,至少一个输出和总线的安全计算机体系结构,用于在所有不可信元件之间传送信号。 计算机体系结构还包括信任的访问监控设备,位于每个存储器之间的可信网关设备,位于每个输入和总线之间的另外的可信网关设备,以及位于每个输出和 总线,其中访问监视器设备通过相应的网关设备来控制信号的单向或双向方向。 在本发明的一个方面,每个存储器位置是零个或多个存储器中的每一个,并且每个输入和每个输出具有代表与该存储器位置中的数据相关联的安全相关属性的相应标签,或者该输入或该输出 。 可信访问监视器包含代表可由中央处理单元处理的进程的其他安全属性的标签,由此当中央处理单元尝试使用输入来执行对存储器位置中的数据的访问或输入操作时 或使用输出的输出操作,则访问监视器比较各个标签,并通过相应的网关设备控制信号的单向或双向方向。 所公开的架构可以适于安装在连接到不可信计算机设备的外围输入/输出端口的设备中。
    • 10. 发明申请
    • Event handling system
    • 事件处理系统
    • US20080216094A1
    • 2008-09-04
    • US12004980
    • 2007-12-20
    • Mark Stephen AndersonDean Crawford EngelhardtDamian Andrew MarriottSuneel Singh Randhawa
    • Mark Stephen AndersonDean Crawford EngelhardtDamian Andrew MarriottSuneel Singh Randhawa
    • G06F9/44
    • G06T11/206G06F11/328G06F11/3495G06F17/5045G06F2201/86G06T2200/24H04L41/046H04L41/0686H04L41/22
    • An event handling system to schedule and translate semantic deductions form Intelligent Agents and sensors into events capable of being made observable by a Recipient system such as monitor that provides a particular view of virtual objects and events is disclosed. The event handling system also encapsulates the system's notion of time. In fact, a human observer can shift the system along the temporal axis (up to the present) in order to replay events, or undertake analyses as a result of speeded-up or slowed-down notions of system time. The event handling system receives events from Clients/Sources via connections through the event handling system Input Portals, and uses Shared Memory as its form of inter-process communication with the Monitors. The event handling system makes events available for a recipient observation sub-system to read and provide their particular view. There can be many Clients and Recipient systems connected to the event handling system at the same time.
    • 公开了一种用于调度和翻译语义扣除的事件处理系统,其将智能代理和传感器转换为能够由收件人系统(例如提供虚拟对象和事件的特定视图的监视器)使其可观察到的事件。 事件处理系统还封装了系统的时间概念。 事实上,人类观察者可以将系统沿着时间轴(直到现在)移动,以便重播事件,或者由于系统时间的加速或减慢的概念进行分析。 事件处理系统通过连接通过事件处理系统输入端口从客户端/源接收事件,并使用共享内存作为与监视器进程间通信的形式。 事件处理系统使得接收者观察子系统可以查看并提供其特定视图。 可以有许多客户端和收件人系统同时连接到事件处理系统。