会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method for distributing software based on software protection devices
    • 基于软件保护装置分发软件的方法
    • US07818814B2
    • 2010-10-19
    • US11534909
    • 2006-09-25
    • Zhou LuFan Chen
    • Zhou LuFan Chen
    • G06F7/04
    • G06F21/123
    • The present invention relates to a method for distributing software, more particularly, to a method for distributing software based on software protection devices. Said software includes an upgrade program that is extracted from the software and placed into a user software protection device, and a protected program retained after the upgrade program is extracted from the software. Said protected program, upgrade program (which will be placed into the user software protection device), and the user software protection device are delivered to the user respectively. Then said protected program and upgrade program are installed and run jointly using leasehold information. Therefore, the software distribution process is protected and managed reliably, the developer's software distribution process is streamlined, the security of software protection is increased, the developer's development cost is reduced, and the usability of the software protection device is increased as well. Moreover, said protected program and upgrade program can be delivered through network so that the distribution cost can also be reduced.
    • 本发明涉及一种用于分发软件的方法,更具体地说,涉及一种基于软件保护装置分发软件的方法。 所述软件包括从软件提取并放置在用户软件保护装置中的升级程序,以及在从软件提取升级程序之后保留的受保护程序。 所述受保护的程序,升级程序(将被放置到用户软件保护装置中)和用户软件保护装置分别传送给用户。 然后说保护程序和升级程序是使用租赁信息共同安装和运行的。 因此,软件分发流程得到保护和管理可靠,开发人员的软件分发流程简化,软件保护的安全性得到提高,开发人员的开发成本降低,软件保护设备的可用性也提高。 此外,所述受保护的程序和升级程序可以通过网络传送,从而也可以减少分发成本。
    • 3. 发明申请
    • Universal serial bus data transport method and device
    • 通用串行总线数据传输方法及装置
    • US20060282577A1
    • 2006-12-14
    • US11339173
    • 2006-01-24
    • Yu HuangZhou LuFan Chen
    • Yu HuangZhou LuFan Chen
    • G06F13/38
    • G06F13/385
    • A Universal Serial Bus data transport method and its device is disclosed. Data transport is performed through a high-speed transport technique based on a Universal Serial Bus, which consists of Universal Serial Bus protocol for communication between the device and the host, and SCSI protocol for interaction between the device and the upper driver layer. A data transport device using the Universal Serial Bus thus uses the embedded driver inside the operating system, which may be self-loaded/self-initialized, and have high data transport speed, and convenient to use.
    • 公开了一种通用串行总线数据传输方法及其装置。 通过基于通用串行总线的高速传输技术来执行数据传输,该通用串行总线由用于设备和主机之间的通信的通用串行总线协议和用于设备与上层驱动器层之间的交互的SCSI协议组成。 因此,使用通用串行总线的数据传输装置使用操作系统内的嵌入式驱动器,其可以是自载/自初始化,并具有高数据传输速度,并且使用方便。
    • 4. 发明授权
    • Protecting method and system of java source code
    • java源代码的保护方法和系统
    • US09443064B2
    • 2016-09-13
    • US14117987
    • 2012-08-27
    • Zhou LuHuazhang Zu
    • Zhou LuHuazhang Zu
    • G06F11/30G06F21/10G06F21/50G06F21/12
    • G06F21/10G06F21/123G06F21/50
    • The present disclosure discloses a protecting method and system of Java source code. When a first initiating class is invoked, the method comprises following steps, wherein the first initiating class is an initiating class of Java program: the first initiating class decrypts first cipher data to obtain a class loader; the class loader reads second cipher data to the memory and decrypts the second cipher data to obtain a first class, wherein the first class is a class run by a Java virtual machine, and the suffix of the first class is .class; the class loader loads a second initiating class to the memory; wherein the second initiating class is an original class in jar packet of the Java program; and the class loader loads the first class to the Java virtual machine so that the Java virtual machine can invoke a main interface in the second initiating class to run the Java program. The present disclosure can protect Java source code and make it difficult to decompile the Java source code.
    • 本公开公开了一种Java源代码的保护方法和系统。 当调用第一起始类时,该方法包括以下步骤,其中第一起始类是Java程序的发起类:第一起始类解密第一密码数据以获得类加载器; 类加载器将第二密码数据读取到存储器并解密第二密码数据以获得第一类,其中第一类是由Java虚拟机运行的类,第一类的后缀是.class; 类加载器将第二个启动类加载到内存中; 其中第二起始类是Java程序的jar包中的原始类; 并且类加载器将第一个类加载到Java虚拟机,以便Java虚拟机可以调用第二个启动类中的主界面来运行Java程序。 本公开可以保护Java源代码并且使得难以反编译Java源代码。
    • 5. 发明授权
    • Method for searching for class and function based on .NET card and .NET card thereof
    • 基于.NET卡和.NET卡搜索类和功能的方法
    • US09176753B2
    • 2015-11-03
    • US12425520
    • 2009-04-17
    • Zhou LuHuazhang Yu
    • Zhou LuHuazhang Yu
    • G06F17/00G06F9/445G06F9/455
    • G06F9/44521G06F9/45504
    • The present invention relates to information security field and presents a method for searching for a class and a function based on a .NET card and a .NET card thereof. The method includes: building a first character string according to information of a class currently executed by the .NET card, or information of a function currently executed by the .NET card and a class that the function belongs to; computing a first index value from the first character string; searching for a first locator value corresponding to the first index value in an index table pre-stored in the .NET card, wherein index values in the index table are generated in the same way as the first index value is generated; finding, in a runtime library of the .NET card, the class or the function currently executed according to the first locator value. The .NET card includes a storage module, a building module, a computing module and a searching module. The invention improves the speed of searching for a class or a function when a program is executed in the .NET card. And the index table consumes a small part of the memory of the .NET card, therefore the method is convenient and easy to implement.
    • 本发明涉及信息安全领域,并提出了一种基于.NET卡及其.NET卡来搜索类和功能的方法。 该方法包括:根据当前由.NET卡执行的类的信息,或由.NET卡当前执行的功能以及该功能所属的类来构建第一个字符串; 从所述第一字符串计算第一索引值; 在预先存储在所述.NET卡中的索引表中搜索与所述第一索引值相对应的第一定位符值,其中以与生成所述第一索引值相同的方式生成所述索引表中的索引值; 在.NET卡的运行时库中查找根据第一个定位器值执行的类或当前功能。 .NET卡包括存储模块,建筑模块,计算模块和搜索模块。 本发明提高了在.NET卡中执行程序时搜索类或功能的速度。 索引表占用了.NET卡的一小部分内存,因此该方法方便实用。
    • 6. 发明授权
    • Image collection based information security method and system
    • 基于图像收集的信息安全方法和系统
    • US09143505B2
    • 2015-09-22
    • US13700466
    • 2011-11-30
    • Zhou LuHuazhang Yu
    • Zhou LuHuazhang Yu
    • G06F21/31H04L29/06H04L9/32
    • H04L63/0838G06F21/31H04L9/3247H04L9/3271H04L63/08H04L63/18H04L2209/56
    • An image collection based information security method and system is disclosed. The method includes a server side receiving a first transaction data sent by a client side and generating a second transaction data with the first data. The server converts the second data into an image, and sends the image to the client. A dynamic token collects the image, pre-processes, and converts the image into a third transaction data, and displays the third data for user's confirmation. The token generates and displays a second dynamic password according to the third data. The client receives the second password input by a user and sends same to the server. The server receives the second password and generates a first dynamic password, determines whether the first password is identical to the second password; if yes, the authentication is successful and the transaction is executed; if no, the transaction is cancelled.
    • 公开了一种基于图像采集的信息安全方法和系统。 该方法包括:服务器端,接收由客户端发送的第一事务数据,并产生具有第一数据的第二事务数据。 服务器将第二个数据转换为图像,并将图像发送给客户端。 动态令牌收集图像,预处理,并将图像转换为第三个交易数据,并显示第三个数据供用户确认。 令牌根据第三个数据生成并显示第二个动态密码。 客户端接收用户输入的第二个密码,并将其发送到服务器。 服务器接收第二个密码并生成第一个动态密码,确定第一个密码是否与第二个密码相同; 如果是,验证成功并执行事务; 如果否,交易将被取消。
    • 7. 发明申请
    • METHOD FOR ENHANCING STABILITY OF COMMUNICATION BETWEEN A CONTACTLESS CARD AND A CARD READER
    • 连接卡和卡读卡器之间的通信稳定性的方法
    • US20150205987A1
    • 2015-07-23
    • US14115942
    • 2013-05-07
    • Zhou LuHuazhang Yu
    • Zhou LuHuazhang Yu
    • G06K7/10G06Q20/20G06Q20/34
    • G06K7/10366G06K7/10009G06Q20/204G06Q20/352
    • The invention discloses a method for enhancing stability of communication between a contactless card and a card reader, relating to communication field. In the method, the card reader initiates time-out timing and a receiver, waits for receiving data, when the time-out does not happen and sub-carrier wave is detected, the card reader stops time-out timing, receives data and determines whether there is frame error in the received data frame, if yes, discards the data frame and goes on time-out timing; otherwise, determines whether CRC check and/or parity check of the data frame is correct, if the CRC check and/or the parity check of the data frame are correct, determines whether there is other error in the data frame, if there is other error in the data frame, discards the data frame and goes on time-out timing; if there is not other error in the data frame, shuts down the receiver and sends the received data to a host; or if the CRC check and/or the parity check of the data frame are not correct, determines whether length of the data frame is smaller than preset byte, if length of the data frame is smaller than preset byte, discards the data frame and goes on time-out timing; if length of the data frame is not smaller than preset byte, determines whether the data frame is integrate, if the data frame is integrate, shuts down the receiver; if the data frame is not integrate, discards the data frame and goes on time-out timing.
    • 本发明公开了一种与通信领域相关的用于增强非接触式卡与读卡器之间的通信稳定性的方法。 在该方法中,读卡器启动超时定时和接收器,等待接收数据,当超时不发生并且检测到副载波时,读卡器停止超时定时,接收数据并确定 接收到的数据帧是否存在帧错误,如果是,丢弃数据帧并超时; 否则,如果数据帧的CRC校验和/或奇偶校验正确,则确定数据帧的CRC校验和/或奇偶校验是否正确,确定数据帧中是否存在其他错误,如果存在其他错误 数据帧错误,丢弃数据帧并超时; 如果数据帧中没有其他错误,请关闭接收器并将接收到的数据发送给主机; 或者如果CRC校验和/或数据帧的奇偶校验不正确,则确定数据帧的长度是否小于预置字节,如果数据帧的长度小于预置字节,则丢弃数据帧并进行 超时时间 如果数据帧的长度不小于预设字节,则确定数据帧是否积分,如果数据帧是集成的,则关闭接收器; 如果数据帧未集成,则丢弃数据帧并超时。
    • 8. 发明授权
    • Method and system for securely accessing to protected resource
    • 用于安全访问受保护资源的方法和系统
    • US09027103B2
    • 2015-05-05
    • US13807351
    • 2011-09-21
    • Zhou LuHuazhang Yu
    • Zhou LuHuazhang Yu
    • G06F21/31H04L9/32H04L29/06
    • G06F21/31H04L9/3273H04L63/0869H04L63/10
    • The invention provides a method for securely accessing to protected resource and a system thereof, which belongs to information security field. A first terminal sends a request for accessing to the protected resource to a second terminal, and sends a user name and first data to the second terminal; the second terminal generates second data, and searches for a secret on a third terminal; the second terminal processes the first data, the second data, and the secret, so as to obtain a first characteristic value; the third terminal processes the first data, the second data, and the secret so as to obtain a second characteristic value, and upon receiving a confirmation message, processes the first data, the second data, and a secret pre-stored at/on the third terminal so as to obtain a third characteristic value; the first terminal sends the third characteristic value to the second terminal; the second terminal processes the first data, the second data, and the secret to generate a fourth characteristic value, and determines whether the fourth characteristic value is identical to the third characteristic value by comparison, if they are identical, accessing is permitted; otherwise, accessing is refused.
    • 本发明提供一种安全访问受保护资源的方法及其系统,属于信息安全领域。 第一终端向第二终端发送对受保护资源的访问请求,并向第二终端发送用户名和第一数据; 第二终端产生第二数据,并在第三终端上搜索秘密; 第二终端处理第一数据,第二数据和秘密,以获得第一特征值; 第三终端处理第一数据,第二数据和秘密以获得第二特征值,并且在接收到确认消息时,处理第一数据,第二数据和预先存储在/ 以获得第三特征值; 第一终端将第三特征值发送到第二终端; 第二终端处理第一数据,第二数据和秘密以产生第四特征值,并且通过比较来确定第四特征值是否与第三特征值相同,如果它们相同,则允许访问; 否则访问被拒绝。
    • 10. 发明授权
    • Key updating method and system thereof
    • 密钥更新方法及其系统
    • US08959606B2
    • 2015-02-17
    • US13739167
    • 2012-08-31
    • Zhou LuHuazhang Yu
    • Zhou LuHuazhang Yu
    • G06F7/04G06F15/16H04L29/06H04L9/08H04L9/32
    • H04L63/06H04L9/0877H04L9/0891H04L9/3234H04L63/068H04L63/083H04L63/0853
    • A key updating method and system are provided. In the method, (1) a back-end authentication system receives a current dynamic password generated by a dynamic token and authenticates the current dynamic password, and if the authentication succeeds, generates key updating information and goes to (2); (2), the back-end authentication system generates a first updating key according to the key updating information and a first initial key stored therein and copies the first updating key to a buffer of the first initial key; the dynamic token obtains and authenticates the key updating information, and if the authentication succeeds, generates a second updating key according to the key updating information and a second initial key stored in the dynamic token and copies the second updating key to a buffer of the second initial key; or if authentication fails, quits the key updating. The solution avoids risk incurred by accidental key leakage.
    • 提供了一种关键的更新方法和系统。 在该方法中,(1)后端认证系统接收动态令牌生成的当前动态密码,认证当前动态密码,如果认证成功,生成密钥更新信息,并进入(2); (2)中,后端认证系统根据密钥更新信息和存储在其中的第一初始密钥生成第一更新密钥,并将第一更新密钥复制到第一初始密钥的缓冲器; 所述动态令牌获取并验证所述密钥更新信息,并且如果所述认证成功,则根据所述密钥更新信息和存储在所述动态令牌中的第二初始密钥生成第二更新密钥,并将所述第二更新密钥复制到所述第二更新密钥的缓冲器 初始密钥; 或者如果身份验证失败,则退出密钥更新。 该解决方案避免了意外密钥泄漏引起的风险。