会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Personal identification number processing using control vectors
    • 使用控制向量进行个人识别号码处理
    • US4924514A
    • 1990-05-08
    • US398300
    • 1989-08-24
    • Stephen M. MatyasDennis G. AbrahamDonald B. JohnsonRamesh K. KarneAn V. LeRostislaw PrymakJulian ThomasJohn D. WilkinsPhil C. YehRonald M. Smith
    • Stephen M. MatyasDennis G. AbrahamDonald B. JohnsonRamesh K. KarneAn V. LeRostislaw PrymakJulian ThomasJohn D. WilkinsPhil C. YehRonald M. Smith
    • G06F9/30G07F7/10H04L9/32
    • G06F9/30018G06F9/30007G06Q20/3829G06Q20/4012G07F7/1016H04L9/0822H04L9/088H04L9/0894H04L9/3226H04L9/3271H04L2209/56
    • Cryptographic PIN processing is achieved in an improved manner by associating control vectors with the PIN generating (verification) keys and PIN encrypting keys which provide authorization for the uses of the keys intended by the originator of the keys. The originator may be the local cryptographic facility (CF) and a utility program under the control of a security administrator, or the originator may be another network node which uses the key management methods described in the above-referenced copending patent applications to distribute said keys.Among the uses specified by the control vector are limitations on the authority to use the associated key with certain PIN processing instructions, such as PIN generation, verification, translation and PIN block creation. Furthermore, the control vector may limit the authority of certain instructions to process clear PIN inputs (such as in PIN verification). The control vector may contain information identifying and, possibly restricting, PIN processing to a particular PIN format or particular processing algorithm.The control vector implementation provides a flexible method for coupling format, usage, and processing authorization to keys. The system administrator can exercise flexibility in changing the implementation of his security policy by selecting appropriate control vectors in accordance with the invention. Furthermore, a method is provided for the security administrator to restrict certain PIN format translations.
    • 通过将控制向量与PIN生成(验证)密钥和PIN加密密钥相关联来实现密码PIN处理,该密码提供对使用密钥发起者所期望的密钥的授权。 发起者可以是本地加密设施(CF)和在安全管理员的控制下的实用程序,或者发起者可以是使用上述参考的未决专利申请中描述的密钥管理方法的另一个网络节点来分发所述密钥 。 由控制向量指定的用途之一是对使用相关密钥与某些PIN处理指令(例如PIN生成,验证,翻译和PIN块创建)的权限的限制。 此外,控制向量可以限制某些指令的权限来处理明确的PIN输入(例如在PIN验证中)。 控制向量可以包含识别并且可能限制对特定PIN格式或特定处理算法的PIN处理的信息。 控制向量实现提供了一种用于将格式,使用和处理权限耦合到密钥的灵活方法。 系统管理员可以通过根据本发明选择适当的控制向量来灵活地改变其安全策略的实现。 此外,提供了一种用于安全管理员限制某些PIN格式转换的方法。
    • 3. 发明授权
    • Secure management of keys using control vectors
    • 使用控制向量安全地管理密钥
    • US4941176A
    • 1990-07-10
    • US231114
    • 1988-08-11
    • Stephen M. MatyasDennis G. AbrahamDonald B. JohnsonRamesh K. KarneAn V. LeRostislaw PrymakJulian ThomasJohn D. WilkinsPhil C. Yeh
    • Stephen M. MatyasDennis G. AbrahamDonald B. JohnsonRamesh K. KarneAn V. LeRostislaw PrymakJulian ThomasJohn D. WilkinsPhil C. Yeh
    • G09C1/00G06F9/30H04L9/00H04L9/08H04L9/10H04L9/32
    • G06F9/30076G06F9/30007G06F9/30018H04L9/0827H04L9/088H04L2209/12H04L2209/38
    • The invention is an apparatus and method for validating that key management functions requested for a cryptographic key by the program have been authorized by the originator of the key. The invention includes a cryptographic facility characterized by a secure boundary through which passes an input path for receiving the cryptographic service requests, cryptographic keys and their associated control vectors, and an output path for providing responses thereto. There can be included within the boundary a cryptographic instruction storage coupled to the input path, a control vector checking unit and a cryptographic processing unit coupled to the instruction storage, and a master key storage coupled to the processing means, for providing a secure location for executing key management functions in response to the received service requests. The cryptographic instruction storage receives over the input path a cryptographic service request for performing a key management function on a cryptographic key. The control vector checking unit has an input coupled to the input path for receiving a control vector associated with the cryptographic key and an input connected to the cryptographic instruction storage, for receiving control signals to initiate checking that the control vector authorizes the key management function which is requested by the cryptographic service request. The control vector checking unit has an authorization output connected to an input of the cryptographic processing means, for signalling that the key management function is authorized, the receipt of which by the cryptographic processing unit initiates the performance of the requested key management function with the cryptographic key. The invention enables the flexible control of many cryptographic key management functions in the generation, distribution and use of cryptographic keys, while maintaining a high security standard.
    • 本发明是用于验证由程序所请求的加密密钥的密钥管理功能已被密钥的发起者授权的装置和方法。 本发明包括一个加密设施,其特征在于一个安全边界,通过该边界通过用于接收加密服务请求的输入路径,加密密钥及其相关控制向量,以及用于提供响应的输出路径。 可以在边界内包括耦合到输入路径的加密指令存储器,耦合到指令存储器的控制向量检查单元和密码处理单元,以及耦合到处理装置的主密钥存储器,用于提供用于 响应于所接收的服务请求执行密钥管理功能。 加密指令存储器通过输入路径接收用于对加密密钥执行密钥管理功能的密码服务请求。 控制向量检查单元具有耦合到输入路径的输入,用于接收与密码密钥相关联的控制向量和连接到密码指令存储器的输入,用于接收控制信号以启动检查控制向量授权密钥管理功能, 被加密服务请求请求。 控制向量检查单元具有连接到密码处理装置的输入的授权输出,用于发信号通知密钥管理功能被授权,密码处理单元接收密钥管理功能的密码管理功能的密码 键。 本发明能够灵活地控制密码密钥的生成,分发和使用中的许多加密密钥管理功能,同时保持高安全性的标准。
    • 4. 发明授权
    • Method and apparatus for validating entry of cryptographic keys
    • 用于验证加密密钥的输入的方法和装置
    • US5214698A
    • 1993-05-25
    • US672265
    • 1991-03-20
    • Ronald M. Smith, Sr.Phil C. YehRandall J. EasterDonald B. JohnsonAn Van LeStephen M. MatyasJulian ThomasJohn D. Wilkins
    • Ronald M. Smith, Sr.Phil C. YehRandall J. EasterDonald B. JohnsonAn Van LeStephen M. MatyasJulian ThomasJohn D. Wilkins
    • G09C1/00H04L9/08
    • H04L9/088
    • A cryptographic facility implements a multiple key part import procedure. The installation manager can verify that a key part has been correctly entered and has not been compromised. The security requirement for the procedure is that no single party can subvert the system security by misusing the procedure. This is accomplished by the use of a control-vector-dependent verification pattern to indicate that each key part has been accepted by using the proper control vector and the use of different key switch positions to specify whether the key part is a master key part or an operational key part and whether the key part is a first part or a subsequent key part. The apparatus provides an automatic reset of the key part register at the completion of each key-entry instruction so that each key part can be imported only once. This prevents the same key part from being imported twice as different key part types. The apparatus also prevents a key part from being combined with itself to create a known key. The procedure is fail-safe so that the program cannot steal a key part from a previously failed procedure.
    • 密码工具实现了多重关键部分导入过程。 安装管理员可以验证关键部件是否已正确输入,并且未被泄露。 程序的安全要求是,没有一方可以通过滥用程序颠覆系统安全。 这是通过使用控制向量相关的验证模式来实现的,以通过使用适当的控制向量来指示每个关键部分已被接受,并且使用不同的键开关位置来指定关键部分是主键部分还是主键部分 操作键部分以及关键部分是第一部分还是随后的关键部分。 该装置在完成每个键入指令时提供关键部分寄存器的自动复位,使得每个键部分只能被导入一次。 这样可以防止相同的关键部分作为不同的关键部件类型被导入两次。 该装置还防止关键部分与其自身组合以创建已知密钥。 该过程是故障安全的,以便程序不能从以前失败的过程中窃取关键部分。
    • 7. 发明申请
    • Dynamically triggering notifications to human participants in an integrated content production process
    • 在集成的内容制作过程中动态触发向参与者发送的通知
    • US20070005385A1
    • 2007-01-04
    • US11364411
    • 2006-02-27
    • Stephen DeaneJulian Thomas
    • Stephen DeaneJulian Thomas
    • G06Q99/00
    • G06Q10/10G06Q10/06G06Q20/10
    • An integrated content production environment includes a connected services framework providing connectivity to a set of applications that produce content for the media industry. Users in their roles use the integrated environment to perform setting up, ingesting, logging, selecting, editing, reviewing, playout, distributing, and archiving activities. Notifications are dynamically triggered to users when their action is requested. The notifications may be instant messages, e-mails, voice mails, etc. Throughout the production of content, actions by both users the applications are tracked and stored in a log file for processing. The action data in the log file may include payload data from messages. When one or more applications or when one or more users of the environment have excess capacity, that capacity can be leveraged. External users can purchase or bid on the excess capacity and can then access the environment through available web services.
    • 集成的内容制作环境包括连接服务框架,提供与为媒体行业产生内容的一组应用程序的连接。 他们角色中的用户使用集成环境来执行设置,摄取,记录,选择,编辑,查看,播放,分发和归档活动。 当请求动作时,通知会动态地触发给用户。 通知可以是即时消息,电子邮件,语音邮件等。在整个内容制作过程中,用户和应用程序的动作被跟踪并存储在日志文件中进行处理。 日志文件中的动作数据可以包括来自消息的有效载荷数据。 当一个或多个应用程序或一个或多个环境用户具有超额容量时,可以利用该容量。 外部用户可以购买或出价超额容量,然后可以通过可用的Web服务访问环境。
    • 8. 发明申请
    • Providing excess resources as a service
    • 提供超额资源作为服务
    • US20070005387A1
    • 2007-01-04
    • US11401985
    • 2006-04-11
    • Stephen DeaneJulian Thomas
    • Stephen DeaneJulian Thomas
    • G06Q99/00
    • H04L67/10G06Q10/00
    • An integrated content production environment includes a connected services framework providing connectivity to a set of applications that produce content for the media industry. Users in their roles use the integrated environment to perform setting up, ingesting, logging, selecting, editing, reviewing, playout, distributing, and archiving activities. Notifications are dynamically triggered to users when their action is requested. The notifications may be instant messages, e-mails, voice mails, etc. Throughout the production of content, actions by both users the applications are tracked and stored in a log file for processing. The action data in the log file may include payload data from messages. When one or more applications or when one or more users of the environment have excess capacity, that capacity can be leveraged. External users can purchase or bid on the excess capacity and can then access the environment through available web services.
    • 集成的内容制作环境包括连接服务框架,提供与为媒体行业产生内容的一组应用程序的连接。 他们角色中的用户使用集成环境来执行设置,摄取,记录,选择,编辑,查看,播放,分发和归档活动。 当请求动作时,通知会动态地触发给用户。 通知可以是即时消息,电子邮件,语音邮件等。在整个内容制作过程中,用户和应用程序的动作被跟踪并存储在日志文件中进行处理。 日志文件中的动作数据可以包括来自消息的有效载荷数据。 当一个或多个应用程序或一个或多个环境用户具有超额容量时,可以利用该容量。 外部用户可以购买或出价超额容量,然后可以通过可用的Web服务访问环境。
    • 9. 发明申请
    • Content production maintenance tool for human and non-human activity tracking
    • 用于人和非人类活动跟踪的内容制作维护工具
    • US20070005386A1
    • 2007-01-04
    • US11401778
    • 2006-04-11
    • Stephen DeaneJulian Thomas
    • Stephen DeaneJulian Thomas
    • G06Q99/00
    • G06Q10/00
    • An integrated content production environment includes a connected services framework providing connectivity to a set of applications that produce content for the media industry. Users in their roles use the integrated environment to perform setting up, ingesting, logging, selecting, editing, reviewing, playout, distributing, and archiving activities. Notifications are dynamically triggered to users when their action is requested. The notifications may be instant messages, e-mails, voice mails, etc. Throughout the production of content, actions by both users the applications are tracked and stored in a log file for processing. The action data in the log file may include payload data from messages. When one or more applications or when one or more users of the environment have excess capacity, that capacity can be leveraged. External users can purchase or bid on the excess capacity and can then access the environment through available web services.
    • 集成的内容制作环境包括连接服务框架,提供与为媒体行业产生内容的一组应用程序的连接。 他们角色中的用户使用集成环境来执行设置,摄取,记录,选择,编辑,查看,播放,分发和归档活动。 当请求动作时,通知会动态地触发给用户。 通知可以是即时消息,电子邮件,语音邮件等。在整个内容制作过程中,用户和应用程序的动作被跟踪并存储在日志文件中进行处理。 日志文件中的动作数据可以包括来自消息的有效载荷数据。 当一个或多个应用程序或一个或多个环境用户具有超额容量时,可以利用该容量。 外部用户可以购买或出价超额容量,然后可以通过可用的Web服务访问环境。
    • 10. 发明授权
    • System and method for preventing deadlock in multiprocessor multiple
resource instructions
    • 用于防止多处理器多资源指令中的死锁的系统和方法
    • US5442763A
    • 1995-08-15
    • US350242
    • 1994-12-06
    • Robert F. BartfaiBarry P. LubartJulian Thomas
    • Robert F. BartfaiBarry P. LubartJulian Thomas
    • G06F15/16G06F9/46G06F9/52G06F15/177G06F13/00
    • G06F9/524
    • A system and method for preventing deadlock in a multiprocessor computer system executing instructions requiring multiple resources. The system detects potential deadlock situations where a multi-resource instruction is blocked from obtaining one of the resources. A multi-resource instruction global lock is provided that can be held by at most one processor. Upon conflict detection, the processor attempts to acquire the multi-resource instruction global lock and, if successful, resumes resource acquisition. The use of a global lock serializes multiple resource requests and assures that the processor holding the lock can eventually acquire all required resources without deadlock with another processor. The preferred embodiment acquires the global lock on an exception basis to minimize the overhead impact. However, an alternate embodiment which uses the global lock in each multiple resource instruction could also be implemented. Synonym detection logic is provided to detect the situation where a conflict is caused by address resolution to a synonymous lock by the processor.
    • 一种用于防止执行需要多个资源的指令的多处理器计算机系统中的死锁的系统和方法。 系统检测潜在的死锁情况,其中多资源指令被阻止获得资源之一。 提供可以由至多一个处理器保持的多资源指令全局锁。 在冲突检测后,处理器尝试获取多资源指令全局锁定,如果成功,则恢复资源采集。 使用全局锁序列化多个资源请求,并确保持有锁的处理器可以最终获取所有必需资源,而不会与另一个处理器发生死锁。 优选实施例以异常获取全局锁定以最小化开销影响。 然而,也可以实现在每个多资源指令中使用全局锁的替代实施例。 提供同义词检测逻辑,以检测由处理器对同义锁定的地址解析造成冲突的情况。