会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Complex document security
    • 复杂的文件安全
    • US5701342A
    • 1997-12-23
    • US481397
    • 1995-08-28
    • Mark Stephen AndersonJohn Desborough YesbergMichael PopeLisa NaydaKen HaymanBrendan Beahan
    • Mark Stephen AndersonJohn Desborough YesbergMichael PopeLisa NaydaKen HaymanBrendan Beahan
    • H04L12/58H04L29/06H04N1/32H04N1/44H04L9/32
    • H04N1/32128H04L12/58H04L63/123H04N2201/3235H04N2201/3236H04N2201/3278
    • A method and means to control the degree to which the presence of covert information may be reduced, eliminated or corrupted in documents created on a computer device (particularly complex documents) before the document is transmitted outside a secure environment in which the document is created. The process of handling a document in a secure environment comprises the preferred step of displaying the document or a predetermined portion thereof in a manner which conforms to the rule that no pixel of the display is written to more than once for the current portion of the document being displayed. Preferably the method includes the steps of creating a document, transforming the document into an intermediate form by defining the content and structure of the document using a predetermined set of document describers, applying the intermediate form of the document to at least one filter adapted to eliminate or corrupt the content and form of any covert information contained within the intermediate form of the document followed by the previously described step of displaying the document in the manner described above.
    • PCT No.PCT / AU93 / 00645 Sec。 371日期:1995年8月28日 102(e)日期1995年8月28日PCT提交1993年12月14日PCT公布。 WO94 / 14259 PCT公开号 日期1994年6月23日一种用于控制在将文档在安全环境之外传输的计算机设备(特别是复杂文档)下创建的文档中可以减少,消除或损坏隐藏信息的存在程度的方法和装置, 创建文档。 在安全环境中处理文档的过程包括以符合规则的方式显示文档或其预定部分的优选步骤,即对于文档的当前部分不将多个显示器的像素写入不止一次 正在显示。 优选地,该方法包括以下步骤:创建文档,通过使用预定的一组文档描述符定义文档的内容和结构将文档变换为中间形式,将文档的中间形式应用于适于消除的文档的至少一个过滤器 或者破坏包含在文档的中间形式中的任何隐蔽信息的内容和形式,其后跟上述以上述方式显示文档的步骤。
    • 3. 发明授权
    • Communications security and trusted path method and means
    • 通信安全和可信路径的方法和手段
    • US06836548B1
    • 2004-12-28
    • US07970556
    • 1992-11-04
    • Mark Stephen AndersonJohn Desborough YesbergDamian MarriottLisa NaydaKen HaymanMalcolm StevensBrendan Beahan
    • Mark Stephen AndersonJohn Desborough YesbergDamian MarriottLisa NaydaKen HaymanMalcolm StevensBrendan Beahan
    • H04L928
    • G06F21/72G06F21/73G06F21/84
    • A trusted path device is described which may be used stand alone or may be retrofitted to a users untrusted computer console or workstation so that an untrusted data input may be displayed on an untrusted display and verified by the user, following which the trusted data can be output to an untrusted or trusted device or network. The output may be encrypted or not, by means of an encryption device which may or may not use a ‘one time pad’ key provided from a structured array of retrievable “one time pad” keys having associated uniquely there with, a serial number which itself need not be encrypted but with which the input data and encrypted output data are uniquely associated. Sufficient “one time pad” keys are provided on a commonly available and physically manageable medium so as to allow much simplified key management procedures while still maintaining high levels of correctness and effectiveness of the encryption processes. Trusted devices as per ITSEC Level 6 may be used to implement the trusted path and encryption devices since the apparatus according to the invention are inherently simple in functionality thereby simplifying conformance with the relevant ITSEC and security equivalent requirements.
    • 描述了可信路径设备,其可以被单独使用或者可以被改造到用户不可信计算机控制台或工作站,使得不可信数据输入可以显示在不可信的显示器上并被用户验证,随后可信数据可以是 输出到不受信任的或可信任的设备或网络。 可以通过加密设备来加密输出,该加密设备可以使用或不使用从具有与其唯一相关联的可检索“一次性密码”键的结构化阵列提供的“一次性密钥”密钥,序列号 本身不需要加密,而是与输入数据和加密输出数据唯一相关联。 在一个普遍可用和物理上可管理的介质上提供了足够的“一次性”键,以便允许大量简化的密钥管理过程,同时仍然保持加密过程的高水平的正确性和有效性。 根据本发明的设备本身就具有简单的功能性,从而简化了与相关ITSEC和安全等效要求的一致性,因此可以使用根据ITSEC 6级的可信设备来实现可信路径和加密设备。