会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Integration of high-assurance features into an application through application factoring
    • 通过应用程序保理将高保证功能集成到应用程序中
    • US07730318B2
    • 2010-06-01
    • US10693749
    • 2003-10-24
    • Thekkthalackal Varugis KurienKenneth D. RayMarcus PeinadoPaul England
    • Thekkthalackal Varugis KurienKenneth D. RayMarcus PeinadoPaul England
    • H04L9/32
    • G06F21/53
    • Application factoring or partitioning is used to integrate secure features into a conventional application. An application's functionality is partitioned into two sets according to whether a given action does, or does not, involve the handling of sensitive data. Separate software objects (processors) are created to perform these two sets of actions. A trusted processor handles secure data and runs in a high-assurance environment. When another processor encounters secure data, that data is sent to the trusted processor. The data is wrapped in such a way that allows it to be routed to the trusted processor, and prevents the data from being deciphered by any entity other than the trusted processor. An infrastructure is provided that wraps objects, routes them to the correct processor, and allows their integrity to be attested through a chain of trust leading back to base component that is known to be trustworthy.
    • 应用因子分解或分区用于将安全特征集成到常规应用中。 应用程序的功能根据给定操作是否涉及敏感数据的处理而分为两组。 创建独立的软件对象(处理器)来执行这两组操作。 值得信赖的处理器处理安全数据并在高保证环境中运行。 当另一个处理器遇到安全数据时,该数据被发送到可信处理器。 以允许将数据路由到可信处理器的方式包装数据,并且防止数据被除可信处理器之外的任何实体解密。 提供了一个基础设施,用于包装对象,将它们路由到正确的处理器,并通过一系列信任来验证其完整性,并将其引导回已知可靠的基础组件。
    • 7. 发明授权
    • Enabling bits sealed to an enforceably-isolated environment
    • 使密封到可强制隔离环境的位
    • US07529946B2
    • 2009-05-05
    • US11155071
    • 2005-06-16
    • Kenneth D. RayPaul EnglandPeter Nicholas Biddle
    • Kenneth D. RayPaul EnglandPeter Nicholas Biddle
    • G06F11/30G06F12/14H04L9/32
    • G06F21/53G06F21/10G06F2221/2149
    • Prevention of unpermitted use of enabling bits is achieved by sealing the enabling bits to an environment in such a way that the bits can only be unsealed by or from the environment, and by using an isolation mechanism to isolate the environment from other environments on the machine on which the environment operates. The environment is trusted not to use the enabling bits except in accordance with a set of rules governing the bits. The enabling bits may be a decryption key for DRM-protected content, and the rules may be a license governing the use of that content. Trust that the enabling bits will not be misused is established by trusting the environment not to use the enabling bits contrary to the rules, trusting the isolation mechanism to isolate the environment, and trusting the unsealing mechanism only to unseal the bits for the environment.
    • 通过将启用比特密封到环境来实现防止未使用的使能位,使得这些比特仅能够被环境打开,或者通过使用隔离机制将环境与机器上的其它环境隔离开来 环境运行。 环境被信任不使用启用位,除了根据一组管理位的规则。 启用位可以是用于受DRM保护的内容的解密密钥,并且规则可以是管理该内容的使用的许可证。 相信启用位不会被滥用是通过信任环境不使用与规则相反的使能位来建立的,相信隔离机制来隔离环境,并且信任开封机制仅仅是为了解开环境的位。