会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Software modem with hidden authentication commands
    • 带有隐藏认证命令
    • US07383432B1
    • 2008-06-03
    • US09901531
    • 2001-07-09
    • Brian C. BarnesDavid W. SmithTerry L. ColeRodney SchmidtGeoffrey S. StronginMichael Barclay
    • Brian C. BarnesDavid W. SmithTerry L. ColeRodney SchmidtGeoffrey S. StronginMichael Barclay
    • H04L9/00G06F7/04
    • H04L63/0428G06F21/55H04L63/08
    • A communications system includes a physical layer hardware unit and a processing unit. The physical layer hardware unit is adapted to communicate data over a communications channel in accordance with assigned transmission parameters. The physical layer hardware unit is adapted to receive an incoming signal over the communications channel and sample the incoming signal to generate a digital received signal. The processing unit is adapted to execute a software driver including program instructions adapted to extract control codes from the digital received signal, generate an authentication code, and transfer the control codes and the authentication code to the physical layer hardware unit. The physical layer hardware unit is adapted to signal a security violation in response to the control codes being inconsistent with the authentication code. A method for identifying security violations in a transceiver includes receiving digital data over a communications channel; extracting control codes from the digital received signal; generating an authentication code; transferring the control codes and the authentication code to a physical layer hardware unit of the transceiver; configuring assigned transmission parameters of the physical layer hardware unit based on the control codes; and signaling a security violation in response to the control codes being inconsistent with the authentication code.
    • 通信系统包括物理层硬件单元和处理单元。 物理层硬件单元适于根据分配的传输参数在通信信道上传送数据。 物理层硬件单元适于通过通信信道接收输入信号并对输入信号进行采样以产生数字接收信号。 所述处理单元适于执行软件驱动器,所述软件驱动器包括适于从所述数字接收信号中提取控制代码的程序指令,生成认证代码,以及将所述控制代码和认证代码传送到所述物理层硬件单元。 物理层硬件单元适于响应于与认证码不一致的控制码来发出安全违规信号。 用于识别收发器中的安全违规的方法包括通过通信信道接收数字数据; 从数字接收信号中提取控制码; 生成认证码; 将所述控制代码和所述认证码传送到所述收发器的物理层硬件单元; 基于控制码配置物理层硬件单元的分配传输参数; 并且响应于与认证码不一致的控制代码发出安全冲突。
    • 2. 发明授权
    • Software modem for communicating data using encrypted data and unencrypted control codes
    • 用于使用加密数据和未加密的控制代码传送数据的软件调制解调器
    • US07197768B2
    • 2007-03-27
    • US09901329
    • 2001-07-09
    • Terry L. ColeDavid W. SmithRodney SchmidtGeoffrey S. StronginBrian C. BarnesMichael Barclay
    • Terry L. ColeDavid W. SmithRodney SchmidtGeoffrey S. StronginBrian C. BarnesMichael Barclay
    • G06F7/04H04L9/00H04L9/32
    • H04L63/04H04L63/08
    • A communications system includes a physical layer hardware unit and a processing unit. The physical layer hardware unit is adapted to communicate data over a communications channel. The physical layer hardware unit is adapted to receive unencrypted control codes and encrypted user data over the communications channel and transmit an upstream data signal over the communications channel based on the control codes. The processing unit is adapted to execute a software driver for interfacing with the physical layer hardware unit. The software driver includes program instructions for implementing a protocol layer to decrypt the user data and provide the upstream data to the physical layer hardware unit. A method for configuring a transceiver includes receiving unencrypted control codes over a communications channel; receiving encrypted user data over the communications channel; and transmitting an upstream signal over the communications channel based on transmission assignments defined by the control codes.
    • 通信系统包括物理层硬件单元和处理单元。 物理层硬件单元适于通过通信信道传送数据。 物理层硬件单元适于通过通信信道接收未加密的控制代码和加密的用户数据,并且基于控制代码通过通信信道发送上行数据信号。 处理单元适于执行用于与物理层硬件单元接口的软件驱动器。 软件驱动器包括用于实现协议层以解密用户数据并将上行数据提供给物理层硬件单元的程序指令。 一种用于配置收发器的方法包括:在通信信道上接收未加密的控制码; 通过通信信道接收加密的用户数据; 以及基于由所述控制码定义的传输分配,通过所述通信信道发送上行信号。
    • 3. 发明授权
    • Computer system with privileged-mode modem driver
    • 具有特权模式调制解调器驱动程序的计算机系统
    • US06842803B2
    • 2005-01-11
    • US09901503
    • 2001-07-09
    • Rodney SchmidtGeoffrey S. StronginDavid W. SmithBrian C. BarnesTerry L. ColeMichael Barclay
    • Rodney SchmidtGeoffrey S. StronginDavid W. SmithBrian C. BarnesTerry L. ColeMichael Barclay
    • H04L29/10G06F12/14H04L29/06G06F13/12
    • H04L63/104G06F12/1491
    • A communications system includes physical layer hardware and a processing unit. The physical layer hardware is adapted to communicate data over a communications channel in accordance with a plurality of control codes. The physical layer hardware is adapted to demodulate an incoming analog signal to generate a digital receive signal and modulate a digital transmit signal to generate an analog transmit signal. The processing unit is adapted to execute a privileged driver for interfacing with the physical layer hardware. The privileged driver includes program instructions for implementing a protocol layer to decode the digital receive signal, encode the digital transmit signal, and configure the physical layer hardware for receipt of the digital receive signal and transmission of the digital transmit signal based on the plurality of control codes. A method for configuring a transceiver includes demodulating an incoming analog signal to generate a digital receive signal based on a plurality of control codes; modulating a digital transmit signal to generate an analog transmit signal based on the control codes; and executing a privileged driver for configuring the plurality of control codes.
    • 通信系统包括物理层硬件和处理单元。 物理层硬件适于根据多个控制码在通信信道上传送数据。 物理层硬件适于解调输入模拟信号以产生数字接收信号,并且调制数字发射信号以产生模拟发射信号。 处理单元适于执行用于与物理层硬件进行接口的特权驱动程序。 特权驱动器包括用于实现解码数字接收信号的协议层,编码数字发射信号以及配置用于接收数字接收信号的物理层硬件和基于多个控制的数字发射信号的传输的程序指令 代码。 一种用于配置收发器的方法,包括:解调输入的模拟信号以产生基于多个控制码的数字接收信号; 调制数字发射信号以根据所述控制码产生模拟发射信号; 以及执行用于配置所述多个控制代码的特权驱动器。
    • 6. 发明授权
    • Software modem with privileged mode decryption of control codes
    • 软件调制解调器,具有控制代码的特权模式解密
    • US07096353B2
    • 2006-08-22
    • US09901520
    • 2001-07-09
    • David W. SmithBrian C. BarnesTerry L. ColeRodney SchmidtGeoffrey S. StronginMichael Barclay
    • David W. SmithBrian C. BarnesTerry L. ColeRodney SchmidtGeoffrey S. StronginMichael Barclay
    • H04L9/00
    • H04L63/04H04L63/08
    • A communications system includes a physical layer hardware unit and a processing unit. The physical layer hardware unit is adapted to communicate data over a communications channel in accordance with assigned transmission parameters and receive an incoming signal over the communications channel and sample the incoming signal to generate a digital received signal. The processing unit is adapted to execute a standard mode driver in a standard mode of operation and a privileged mode driver in a privileged mode of operation. The standard mode driver includes program instructions adapted to extract encrypted data from the digital received signal and pass the encrypted data to the privileged mode driver. The privileged mode driver includes program instructions adapted to decrypt the encrypted data to generate decrypted data including control codes and transfer the control codes to the physical layer hardware unit.
    • 通信系统包括物理层硬件单元和处理单元。 物理层硬件单元适于根据分配的传输参数在通信信道上传送数据,并通过通信信道接收输入信号并对输入信号进行采样以产生数字接收信号。 处理单元适于在标准操作模式下执行标准模式驱动器,并且在特权操作模式下执行特权模式驱动器。 标准模式驱动器包括适于从数字接收信号中提取加密数据并将加密数据传递给特权模式驱动程序的程序指令。 特权模式驱动器包括适于解密加密数据以产生包括控制代码的解密数据并将控制代码传送到物理层硬件单元的程序指令。
    • 7. 发明授权
    • Software modem for communicating data using separate channels for data and control codes
    • 用于使用数据和控制代码的单独通道传送数据的软件调制解调器
    • US06985519B1
    • 2006-01-10
    • US09901547
    • 2001-07-09
    • Brian C. BarnesTerry L. ColeDavid W. SmithRodney SchmidtGeoffrey S. StronginMichael Barclay
    • Brian C. BarnesTerry L. ColeDavid W. SmithRodney SchmidtGeoffrey S. StronginMichael Barclay
    • H04L5/16
    • H04L63/18G06F21/606H04L63/0428H04W12/02
    • A communications system includes a physical layer hardware unit and a processing unit. The physical layer hardware unit is adapted to receive user data over a first communications channel and control codes over a second communications channel. The physical layer hardware unit is further adapted to transmit an upstream data signal over the first communications channel based on transmission assignments defined by the control codes. The processing unit is adapted to execute a software driver for interfacing with the physical layer hardware unit. The software driver includes program instructions for implementing a protocol layer to decrypt the user data and provide upstream data to the physical layer hardware unit for generation of the upstream data signal. A method for configuring a transceiver includes receiving user data over a first communications channel; receiving control codes over a second communications channel; and transmitting an upstream signal over the first communications channel based on transmission assignments defined by the control codes.
    • 通信系统包括物理层硬件单元和处理单元。 物理层硬件单元适于通过第一通信信道接收用户数据,并通过第二通信信道控制代码。 物理层硬件单元还适于基于由控制码定义的传输分配,通过第一通信信道发送上行数据信号。 处理单元适于执行用于与物理层硬件单元接口的软件驱动器。 软件驱动器包括用于实现协议层以解密用户数据的程序指令,并向物理层硬件单元提供上行数据以产生上行数据信号。 一种用于配置收发器的方法包括:经由第一通信信道接收用户数据; 在第二通信信道上接收控制码; 以及基于由所述控制码定义的传输分配,通过所述第一通信信道发送上行信号。
    • 8. 发明授权
    • Software modem with privileged mode oversight of control parameters
    • 具有特权模式监控控制参数的软件调制解调器
    • US06973566B2
    • 2005-12-06
    • US09901158
    • 2001-07-09
    • David W. SmithBrian C. BarnesTerry L. ColeRodney SchmidtGeoffrey S. StronginMichael Barclay
    • David W. SmithBrian C. BarnesTerry L. ColeRodney SchmidtGeoffrey S. StronginMichael Barclay
    • H04Q7/38G06F21/00H04B7/26H04L29/06H04M11/00H04L9/00G06F15/16H04K1/00
    • H04L63/04G06F21/55H04L63/08
    • A communications system includes a physical layer hardware unit and a processing unit. The physical layer hardware unit is adapted to communicate data over a communications channel in accordance with assigned transmission parameters. The physical layer hardware unit is adapted to receive an incoming signal over the communications channel and sample the incoming signal to generate a digital received signal. The processing unit is adapted to execute a standard mode driver in a standard mode of operation and a privileged mode driver in a privileged mode of operation. The standard mode driver includes program instructions adapted to extract control codes from the digital received signal and configure the physical layer hardware assigned transmission parameters based on the control codes. The privileged mode driver includes program instructions adapted to independently extract secure control codes from the digital received signal, determine an operational characteristic of the physical layer hardware unit, and signal a security violation in response to the operational characteristic being inconsistent with the secure control codes.
    • 通信系统包括物理层硬件单元和处理单元。 物理层硬件单元适于根据分配的传输参数在通信信道上传送数据。 物理层硬件单元适于通过通信信道接收输入信号并对输入信号进行采样以产生数字接收信号。 处理单元适于在标准操作模式下执行标准模式驱动器,并且在特权操作模式下执行特权模式驱动器。 标准模式驱动器包括适于从数字接收信号中提取控制代码的程序指令,并且基于控制代码配置分配了传输参数的物理层硬件。 特权模式驱动器包括适于从数字接收信号独立地提取安全控制代码的程序指令,确定物理层硬件单元的操作特性,并且响应于与安全控制代码不一致的操作特性来发出安全冲突信号。
    • 10. 发明授权
    • Method and apparatus for improved security in a data processor
    • 用于提高数据处理器安全性的方法和装置
    • US07571318B2
    • 2009-08-04
    • US10107633
    • 2002-03-27
    • Geoffrey S. StronginBrian C. BarnesRodney Schmidt
    • Geoffrey S. StronginBrian C. BarnesRodney Schmidt
    • H04L29/06G06F15/00
    • G06F21/52G06F12/145G06F12/1491G06F21/79
    • A method and apparatus for controlling access to segments of memory having security data stored therein is provided. A security check unit maintains information for a plurality of segments of memory regarding whether each of these plurality of segments has secure data stored therein. A hint directory maintains information regarding whether any of a plurality of these segments has secure data stored therein. The hint directory is capable of bypassing the security check unit when it receives an address that falls within a plurality of the segments that have been indicated as being free from secure data. When the hint directory determines that a received address falls within one of a plurality of segments that contain secure data, then the address is passed to the security check unit for a closer examination.
    • 提供一种用于控制对其中存储有安全数据的存储器段的访问的方法和装置。 安全检查单元维护关于这些多个段中的每一个是否存储有安全数据的存储器的多个段的信息。 提示目录维护关于多个这些段中的任何一个是否具有存储在其中的安全数据的信息。 提示目录在接收到已经被指示为没有安全数据的多个段内的地址时能够绕过安全检查单元。 当提示目录确定接收到的地址落在包含安全数据的多个段中的一个段内时,该地址被传递到安全检查单元以进行仔细检查。