会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Providing a graphical user interface in a system with a high-assurance execution environment
    • 在具有高保证执行环境的系统中提供图形用户界面
    • US20050091486A1
    • 2005-04-28
    • US10691759
    • 2003-10-23
    • Idan AvrahamChristine ChewPaul RobertsBryan Willman
    • Idan AvrahamChristine ChewPaul RobertsBryan Willman
    • G06F21/24G06F1/00G06F3/00G06F3/048G06F3/14G06F9/06G06F9/455G06F9/46G06F12/14G06F13/00G06F21/00G09G5/14H04L9/00
    • G06F21/84
    • Techniques are disclosed to provide security for graphical user interface elements being displayed in a system in which a first, host operating system is used along with a second, high assurance operating system, where the first system provides at least some of the infrastructure for the second system. Graphical user interface elements associated with the high-assurance operating system are prevented from being obscured and from any partial transparency. Additionally, a piece of secret information is stored which can be displayed upon command by graphical user interface elements associated with the high-assurance operating system. Coordinating certain elements of the display of all graphical user interface elements associated with the high assurance operating system also helps to identify legitimate elements associated with the high assurance operating system, as opposed to impostor elements which are not. Where a windowing system is used, public title information is furnished to a host operating system windowing system to identify a window owned by a process running on a high-assurance operating system. Private title information associated with the same window is used only in the high assurance operating system.
    • 公开了技术来提供在系统中显示的图形用户界面元素的安全性,其中第一主机操作系统与第二高保证操作系统一起使用,其中第一系统为第二系统提供至少一些基础设施 系统。 与高保证操作系统相关联的图形用户界面元素被防止被遮蔽并且不受任何部分透明度的影响。 此外,存储一个秘密信息,该秘密信息可以根据与高保证操作系统相关联的图形用户界面元素的命令显示。 与高保证操作系统相关联的所有图形用户界面元素的显示的某些元素的协调也有助于识别与高保证操作系统相关联的合法元素,而不是冒号元素。 在使用窗口系统的情况下,将主题信息提供给主机操作系统窗口系统,以识别在高保证操作系统上运行的进程所拥有的窗口。 与同一窗口相关联的私有标题信息仅在高保证操作系统中使用。
    • 6. 发明申请
    • System and method for n-way authentication in a network
    • 网络中n路认证的系统和方法
    • US20050204128A1
    • 2005-09-15
    • US10766060
    • 2004-01-28
    • Michael AdayBryan WillmanMarcus PeinadoAlan Geller
    • Michael AdayBryan WillmanMarcus PeinadoAlan Geller
    • H04L9/00
    • H04L9/0825H04L9/14H04L2209/56
    • A method of controlling information exposure in a multiparty transaction includes an originating transaction participant cryptographically encoding all information for each of the transaction participants such that a unique data content and encryption are used for each of the messages destined to the other transaction participants. The cryptographically encoded messages are transmitted to the transaction participants such that each may decrypt their message and respond to a primary transaction participant with status concerning their portion of the transaction. After reception of affirmative status messages from the transaction participants, the primary transaction participant may transmit messages to the responding transaction participants to execute the multiparty transaction. The originating transaction participant may also be provided an indication that the multiparty transaction is executed.
    • 控制多方交易中的信息曝光的方法包括对每个交易参与者的所有信息进行密码编码的始发交易参与者,从而为发往其他交易参与者的每个消息使用唯一的数据内容和加密。 密码编码的消息被传送到交易参与者,使得每个消息可以解密他们的消息并且响应具有关于其交易部分的状态的主交易参与者。 在从交易参与者接收到肯定状态消息之后,主交易参与者可以向响应的交易参与者发送消息以执行多方交易。 也可以向源交易参与者提供执行多方交易的指示。