会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SOFTWARE ROOT OF TRUST
    • 信托的软件根
    • US20070192864A1
    • 2007-08-16
    • US11672054
    • 2007-02-07
    • Eric BryantAvni RambhiaMikhail AtallahJohn Rice
    • Eric BryantAvni RambhiaMikhail AtallahJohn Rice
    • G06F12/14
    • G06F21/552G06F21/54G06F21/57
    • A software system that transforms an original application into an STPM enabled application and runs the enabled application. At protect time, an anti-tamper tool accepts the original application, uses anti-tamper techniques to create a guarded application, creates a security wrapper according to a policy file, and wraps the guarded application to create the STPM enabled application. A trusted service provider is inserted at the entry point of the enabled application. A set of core services is made accessible to the enabled application through the trusted service provider. At runtime the trusted service provider creates a TSP thread and passes a security file to an STPM device driver implementing TPM functionality and protected by anti-tamper techniques. The TSP thread actively monitors the enabled application and interacts with the STPM device driver through the set of core services.
    • 将原始应用程序转换为支持STPM的应用程序并运行启用的应用程序的软件系统。 在保护时间,防篡改工具可接受原始应用程序,使用防篡改技术创建受保护的应用程序,根据策略文件创建安全包装器,并将防护应用程序包装以创建启用STPM的应用程序。 在启用的应用程序的入口点插入可信服务提供商。 启用的应用程序通过可信服务提供商访问一组核心服务。 在运行时,可信服务提供商创建一个TSP线程,并将一个安全文件传递给实现TPM功能并受防篡改技术保护的STPM设备驱动程序。 TSP线程主动监视启用的应用程序,并通过一组核心服务与STPM设备驱动程序交互。
    • 2. 发明申请
    • Method and system for secure computational outsourcing and disguise
    • 安全计算外包和伪装的方法和系统
    • US20060107070A1
    • 2006-05-18
    • US11252049
    • 2005-10-17
    • John RiceMikhail Atallah
    • John RiceMikhail Atallah
    • G06F12/14
    • G06F21/629G06F21/14G06F21/606G06F21/62G06F21/6254
    • Method and system for secure computational outsourcing and disguise of data, computer programs, pictures, and databases from unauthorized access, theft, and tampering using disguising and tamperproofing operations. In some embodiments, the disguising operation includes generating a random number for each data element, and modifying each data element with the random numbers. In some embodiments, the computer program, written in a first programming language, is partitioned into first and second programs; the first program determines whether access to the data is authorized, the second program entangles the second program and the data; and the second program is translated into a second programming language. An embodiment of the present invention comprises a method for identifying the subject of a first picture by comparison to a second picture. Embodiments comprise securing a computer program with real programming code by creating dummy program code and mixing the dummy and real program code.
    • 用于安全计算外包和伪装数据,计算机程序,图片和数据库的方法和系统,从未经授权的访问,盗窃和篡改使用伪装和防篡改操作。 在一些实施例中,伪装操作包括为每个数据元素生成随机数,并且用随机数修改每个数据元素。 在一些实施例中,以第一编程语言编写的计算机程序被划分为第一和第二程序; 第一程序确定对数据的访问是否被授权,第二程序使第二程序和数据相互交错; 并且第二程序被翻译成第二编程语言。 本发明的实施例包括一种通过与第二图像进行比较来识别第一图像的对象的方法。 实施例包括通过创建虚拟程序代码并混合虚拟和真实程序代码来确保具有真实编程代码的计算机程序。
    • 4. 发明申请
    • METHOD AND APPARATUS FOR HIDING A PRIVATE KEY
    • 隐藏私钥的方法和装置
    • US20070127721A1
    • 2007-06-07
    • US11558765
    • 2006-11-10
    • Mikhail AtallahEric Bryant
    • Mikhail AtallahEric Bryant
    • H04L9/00
    • H04L9/088H04L9/0891H04L2209/16
    • A method and system for hiding an encryption key. The method including creating a directed graph having a plurality of vertices and edges, including a source and a sink vertex. Each vertex has a vertex value. The source vertices have a common source value, and the sink vertices have a common sink value, the sink value being a function of the source value and the encryption key. Each edge has an edge value that is a function of r(in)−1 and r(out) where r(in)−1 is the functional inverse of the vertex value of the predecessor vertex and r(out) is the vertex value of the successor vertex. A message enters a source vertex; flows along a path from the source vertex to a sink vertex; and leaves the sink vertex, where the output message is an encrypted or decrypted version of the input message using the private encryption key.
    • 一种用于隐藏加密密钥的方法和系统。 该方法包括创建具有多个顶点和边缘的有向图,包括源和汇点顶点。 每个顶点都有一个顶点值。 源顶点具有公共源值,并且接收器顶点具有公共接收器值,接收器值是源值和加密密钥的函数。 每个边缘具有作为r(in) -1 和r(out)的函数的边缘值,其中r(in) -1 是顶点的功能逆 前导顶点的值和r(out)是后继顶点的顶点值。 消息进入源顶点; 沿着从源顶点到宿顶点的路径流动; 并离开宿顶点,其中输出消息是使用专用加密密钥的输入消息的加密或解密版本。
    • 5. 发明授权
    • Method and system for rights assessment over digital data through watermarking
    • 通过水印对数字数据进行权利评估的方法和系统
    • US07539872B2
    • 2009-05-26
    • US10852674
    • 2004-05-24
    • Radu SionMikhail AtallahSunil Prabhakar
    • Radu SionMikhail AtallahSunil Prabhakar
    • H04L9/36
    • H04N1/32149H04N1/32229H04N1/32267H04N2201/0098H04N2201/3233H04N2201/327H04N2201/3284
    • A system and method that provide resilient watermarking of digital data, including numeric and categorical relational data. The method and system are premised upon a framework considering the higher level semantics to be preserved in the original data. The system and method also provides a technique for enabling user-level run-time control over the properties that are to be preserved, as well as the degree of change introduced. The system and method are resilient to various important classes of attacks, including subset selection, addition, alteration, or resorting, horizontal or vertical data partitioning, and attribute remapping. For numeric relational data, approximately 40-45% of the embedded watermark may survive approximately 45-50% of original data loss, while for categorical relational data, the watermark may survive approximately 80% of original data loss with only approximately 25% degradation of the watermark.
    • 提供数字数据的弹性水印的系统和方法,包括数字和分类关系数据。 该方法和系统以考虑在原始数据中保留的较高级别语义的框架为前提。 该系统和方法还提供了一种技术,用于对要保留的属性以及引入的变化程度进行用户级运行时控制。 该系统和方法适用于各种重要的攻击类别,包括子集选择,添加,更改或撤销,水平或垂直数据分区和属性重映射。 对于数字关系数据,大约40-45%的嵌入水印可以承受原始数据丢失的大约45-50%,而对于分类关系数据,水印可以承受原始数据丢失的大约80%,只有大约25%的降级 水印。
    • 6. 发明申请
    • Method and system for rights assessment over digital data through watermarking
    • 通过水印对数字数据进行权利评估的方法和系统
    • US20050055554A1
    • 2005-03-10
    • US10852674
    • 2004-05-24
    • Radu SionMikhail AtallahSunil Prabhakar
    • Radu SionMikhail AtallahSunil Prabhakar
    • G06T1/00H04L9/00H04N1/32
    • H04N1/32149H04N1/32229H04N1/32267H04N2201/0098H04N2201/3233H04N2201/327H04N2201/3284
    • A system and method that provide resilient watermarking of digital data, including numeric and categorical relational data. The method and system are premised upon a framework considering the higher level semantics to be preserved in the original data. The system and method also provides a technique for enabling user-level run-time control over the properties that are to be preserved, as well as the degree of change introduced. The system and method are resilient to various important classes of attacks, including subset selection, addition, alteration, or resorting, horizontal or vertical data partitioning, and attribute remapping. For numeric relational data, approximately 40-45% of the embedded watermark may survive approximately 45-50% of original data loss, while for categorical relational data, the watermark may survive approximately 80% of original data loss with only approximately 25% degradation of the watermark.
    • 提供数字数据的弹性水印的系统和方法,包括数字和分类关系数据。 该方法和系统以考虑在原始数据中保留的较高级别语义的框架为前提。 该系统和方法还提供了一种技术,用于对要保留的属性以及引入的变化程度进行用户级运行时控制。 该系统和方法适用于各种重要的攻击类别,包括子集选择,添加,更改或撤销,水平或垂直数据分区和属性重映射。 对于数字关系数据,大约40-45%的嵌入水印可以承受原始数据丢失的大约45-50%,而对于分类关系数据,水印可以承受原始数据丢失的大约80%,只有大约25%的降级 水印。
    • 7. 发明申请
    • Method and system for tamperproofing software
    • 防篡改软件的方法和系统
    • US20060031686A1
    • 2006-02-09
    • US11190475
    • 2005-07-27
    • Mikhail AtallahHoi Chang
    • Mikhail AtallahHoi Chang
    • G06F12/14
    • G06F12/1408
    • Method of protecting host application code comprising a plurality of code blocks. The method includes steps of preprocessing the host application code; obfuscating the host application code; installing guards in the host application code to protect client blocks; randomly rearranging the code blocks of the host application code; linking the rearranged host application code with other resources to produce a binary executable image; and patching the binary executable image with data values to be used by the guard. The method can be used to install a plurality of guards to form a distributed network of guards that cooperatively protect the host application code and the other guards in the network. The installation of the guards can be performed automatically using a guard formation graph; and guard formation graph customization parameters. The obfuscation step can include control flow graph merging, cloning, and data-aliasing.
    • 保护包含多个代码块的主机应用代码的方法。 该方法包括预处理主机应用代码的步骤; 模糊主机应用程序代码; 在主机应用程序代码中安装保护以保护客户端块; 随机重排主机应用代码的代码块; 将重新排列的主机​​应用程序代码与其他资源链接以产生二进制可执行映像; 并用数据值修补二进制可执行映像,以供卫士使用。 该方法可以用于安装多个防护装置,以形成一个分布式的卫士网络,它们共同保护主机应用程序代码和网络中的其他卫士。 防护装置的安装可以使用防护形式图自动进行; 并形成图形定制参数。 混淆步骤可以包括控制流图合并,克隆和数据混叠。