会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEM AND METHOD FOR ANNOTATION-DRIVEN FUNCTION INLINING
    • 用于引导驱动功能的系统和方法
    • US20110179403A1
    • 2011-07-21
    • US12688807
    • 2010-01-15
    • Julien LerougeNicholas T. SullivanGinger M. MylesJon McLachlanAugustin J. Farrugia
    • Julien LerougeNicholas T. SullivanGinger M. MylesJon McLachlanAugustin J. Farrugia
    • G06F9/45
    • G06F21/14G06F8/4443G06F9/463G06F17/241
    • Disclosed herein are systems, methods, and computer-readable storage media for obfuscating using inlined functions. A system configured to practice the method receives a program listing including annotated functions for obfuscation, identifies an annotated function called more than once in the program listing, and creates an inline control flow structure in the program listing for the identified annotated function, the control flow structure being computationally equivalent to inlining the identified annotated function into the program listing for each occurrence of the identified annotated function. The program listing can include tiers of annotated functions. The system can identify annotated functions called more than once based on an optionally generated callgraph. The system can create inline control flow structures in the program listing in order of annotation importance. The system can identify how many times each annotated function is called in the program listing.
    • 本文公开了用于使用内联函数进行混淆的系统,方法和计算机可读存储介质。 配置为实施该方法的系统接收包括用于模糊化的注释功能的程序列表,在程序列表中标识多于一次的注释函数,并且在所述程序列表中为所识别的注释功能创建一个内联控制流结构, 计算结构相当于将所识别的注释功能内联到所述识别的注释功能的每次出现的程序列表中。 程序列表可以包括注释功能的层次。 系统可以基于可选地生成的呼叫图来识别多次调用的注释功能。 该系统可以在注释重要性的顺序创建程序列表中的内联控制流结构。 系统可以识别每个注释功能在程序列表中调用的次数。
    • 2. 发明授权
    • System and method for annotation-driven function inlining
    • 注释驱动函数内联的系统和方法
    • US08887140B2
    • 2014-11-11
    • US12688807
    • 2010-01-15
    • Julien LerougeNicholas T. SullivanGideon M. MylesJon McLachlanAugustin J. Farrugia
    • Julien LerougeNicholas T. SullivanGideon M. MylesJon McLachlanAugustin J. Farrugia
    • G06F21/14G06F9/45G06F9/46G06F17/24
    • G06F21/14G06F8/4443G06F9/463G06F17/241
    • Disclosed herein are systems, methods, and computer-readable storage media for obfuscating using inlined functions. A system configured to practice the method receives a program listing including annotated functions for obfuscation, identifies an annotated function called more than once in the program listing, and creates an inline control flow structure in the program listing for the identified annotated function, the control flow structure being computationally equivalent to inlining the identified annotated function into the program listing for each occurrence of the identified annotated function. The program listing can include tiers of annotated functions. The system can identify annotated functions called more than once based on an optionally generated callgraph. The system can create inline control flow structures in the program listing in order of annotation importance. The system can identify how many times each annotated function is called in the program listing.
    • 本文公开了用于使用内联函数进行混淆的系统,方法和计算机可读存储介质。 配置为实施该方法的系统接收包括用于模糊化的注释功能的程序列表,在程序列表中标识多于一次的注释函数,并且在所述程序列表中为所识别的注释功能创建一个内联控制流结构, 计算结构相当于将所识别的注释功能内联到所述识别的注释功能的每次出现的程序列表中。 程序列表可以包括注释功能的层次。 系统可以基于可选地生成的呼叫图来识别多次调用的注释功能。 该系统可以在注释重要性的顺序创建程序列表中的内联控制流结构。 系统可以识别每个注释功能在程序列表中调用的次数。
    • 6. 发明授权
    • System and method for modulus obfuscation
    • 模糊模糊系统和方法
    • US08094813B2
    • 2012-01-10
    • US12203101
    • 2008-09-02
    • Mathieu CietAugustin J. FarrugiaNicholas T. Sullivan
    • Mathieu CietAugustin J. FarrugiaNicholas T. Sullivan
    • H04L9/00
    • H04L9/00H04L2209/16
    • Disclosed herein are methods for obfuscating data on a client, on a server, and on a client and a server. The method on a client device includes receiving input data, storing an operation value in a secure location, performing a modulus obfuscation on the operation value, performing a modulus operation on the operation value and the input data, performing a modulus transformation on the operation value and the input data to obtain client output data, and checking if the client output data matches corresponding server output data. The method on a server device includes receiving input data, performing a modulus transformation on the input data to obtain a result, performing a plain operation on the result and an operation value to obtain server output data, and checking if the server output data matches corresponding client output data from a client device that (1) receives input data, (2) stores an operation value in a secure location, (3) performs a modulus obfuscation on the operation value, (4) performs a modulus operation on the operation value and the input data, and (5) performs a modulus transformation on the operation value and the input data to obtain client output data. In an optional step applicable to both clients and servers, the method further includes authenticating the client input data and the server input data if the server output data matches the client output data. In one aspect, server input data and client input data pertain to a cryptographic key.
    • 这里公开了用于在客户端,服务器上以及在客户端和服务器上模糊数据的方法。 客户端装置的方法包括接收输入数据,将操作值存储在安全位置,对运算值进行模糊混淆,对运算值和输入数据进行模运算,对运算值进行模变换 和输入数据,以获取客户端输出数据,并检查客户端输出数据是否匹配相应的服务器输出数据。 服务器装置上的方法包括:接收输入数据,对输入数据进行模数变换,得到结果,对结果执行简单操作,得到操作值,得到服务器输出数据,并检查服务器输出数据是否匹配对应 (1)接收输入数据的客户端输出数据,(2)将操作值存储在安全位置,(3)对运算值进行模糊混淆,(4)对运算值进行模运算 和输入数据,(5)对运算值和输入数据进行模变换,得到客户输出数据。 在适用于客户端和服务器的可选步骤中,如果服务器输出数据与客户端输出数据匹配,则该方法还包括验证客户端输入数据和服务器输入数据。 在一个方面,服务器输入数据和客户端输入数据属于加密密钥。
    • 8. 发明授权
    • Hash functions using recurrency and arithmetic
    • 散列函数使用循环和算术
    • US08225100B2
    • 2012-07-17
    • US12263293
    • 2008-10-31
    • Mathieu CietMichael L. CroganAugustin J. FarrugiaNicholas T. Sullivan
    • Mathieu CietMichael L. CroganAugustin J. FarrugiaNicholas T. Sullivan
    • H04L29/06
    • G06F7/723G06F2207/7257H04L9/0643
    • Aspects relate to systems and methods for implementing a hash function using a stochastic and recurrent process, and performing arithmetic operations during the recurrence on portions of a message being hashed. In an example method, the stochastic process is a Galton-Watson process, the message is decomposed into blocks, and the method involves looping for a number of blocks in the message. In each loop, a current hash value is determined based on arithmetic performed on a previous hash value and some aspect of a current block. The arithmetic performed can involve modular arithmetic, such as modular addition and exponentiation. The algorithm can be adjusted to achieve qualities including a variable length output, or to perform fewer or more computations for a given hash. Also, randomizing elements can be introduced into the arithmetic, avoiding a modular reduction until final hash output production.
    • 方面涉及用于使用随机和复现过程来实现散列函数的系统和方法,以及在散列的消息的部分上的重复期间执行算术运算。 在一个示例方法中,随机过程是Galton-Watson过程,消息被分解成块,并且该方法涉及在消息中循环多个块。 在每个循环中,基于对先前哈希值和当前块的某个方面执行的算术来确定当前哈希值。 执行的算术可以涉及模数运算,例如模块加法和乘法运算。 可以调整算法以实现包括可变长度输出的质量,或者为给定散列执行更少或更多的计算。 此外,可以将随机化元素引入算术,避免模块化减少直到最终哈希输出生成。
    • 9. 发明申请
    • SYSTEM AND METHOD FOR MODULUS OBFUSCATION
    • 用于模块化的系统和方法
    • US20100054459A1
    • 2010-03-04
    • US12203101
    • 2008-09-02
    • Mathieu CietAugustin J. FarrugiaNicholas T. Sullivan
    • Mathieu CietAugustin J. FarrugiaNicholas T. Sullivan
    • H04L9/28
    • H04L9/00H04L2209/16
    • Disclosed herein are methods for obfuscating data on a client, on a server, and on a client and a server. The method on a client device includes receiving input data, storing an operation value in a secure location, performing a modulus obfuscation on the operation value, performing a modulus operation on the operation value and the input data, performing a modulus transformation on the operation value and the input data to obtain client output data, and checking if the client output data matches corresponding server output data. The method on a server device includes receiving input data, performing a modulus transformation on the input data to obtain a result, performing a plain operation on the result and an operation value to obtain server output data, and checking if the server output data matches corresponding client output data from a client device that (1) receives input data, (2) stores an operation value in a secure location, (3) performs a modulus obfuscation on the operation value, (4) performs a modulus operation on the operation value and the input data, and (5) performs a modulus transformation on the operation value and the input data to obtain client output data. In an optional step applicable to both clients and servers, the method further includes authenticating the client input data and the server input data if the server output data matches the client output data. In one aspect, server input data and client input data pertain to a cryptographic key.
    • 这里公开了用于在客户端,服务器上以及在客户端和服务器上模糊数据的方法。 客户端装置的方法包括接收输入数据,将操作值存储在安全位置,对运算值进行模糊混淆,对运算值和输入数据进行模运算,对运算值进行模变换 和输入数据,以获取客户端输出数据,并检查客户端输出数据是否匹配相应的服务器输出数据。 服务器装置上的方法包括:接收输入数据,对输入数据进行模数变换,得到结果,对结果执行简单操作,得到操作值,得到服务器输出数据,并检查服务器输出数据是否匹配对应 (1)接收输入数据的客户端输出数据,(2)将操作值存储在安全位置,(3)对运算值进行模糊混淆,(4)对运算值进行模运算 和输入数据,(5)对运算值和输入数据进行模变换,得到客户输出数据。 在适用于客户端和服务器的可选步骤中,如果服务器输出数据与客户端输出数据匹配,则该方法还包括验证客户端输入数据和服务器输入数据。 在一个方面,服务器输入数据和客户端输入数据属于加密密钥。
    • 10. 发明授权
    • System and method for modulus obfuscation
    • 模糊模糊系统和方法
    • US08300809B2
    • 2012-10-30
    • US13222245
    • 2011-08-31
    • Mathieu CietAugustin J. FarrugiaNicholas T. Sullivan
    • Mathieu CietAugustin J. FarrugiaNicholas T. Sullivan
    • H04L9/00
    • H04L9/00H04L2209/16
    • Disclosed herein are methods for obfuscating data via a modulus operation. A client device receives input data, stores an operation value, performs a modulus obfuscation on the operation value, performs a modulus operation on the operation value and the input data, performs a modulus transformation on the operation value and the input data to obtain client output data, and checks if the client output data matches corresponding server output data. A corresponding server device receives input data, performs a modulus transformation on the input data to obtain a result, performs a plain operation on the result and an operation value to obtain server output data, and checks if the server output data matches corresponding client output data from the client device. The client and/or server can optionally authenticate the client input data and the server input data if the server output data matches the client output data.
    • 这里公开的是通过模数运算来模糊数据的方法。 客户机接收输入数据,存储操作值,对运算值进行模糊混淆,对运算值和输入数据进行模运算,对运算值和输入数据进行模变换,得到客户输出 数据,并检查客户端输出数据是否匹配相应的服务器输出数据。 相应的服务器设备接收输入数据,对输入数据进行模数变换以获得结果,对结果执行简单操作,并获取操作值以获取服务器输出数据,并检查服务器输出数据是否与相应的客户端输出数据相匹配 从客户端设备。 如果服务器输出数据与客户端输出数据匹配,则客户端和/或服务器可以可选地认证客户端输入数据和服务器输入数据。