会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Encryption and authentication methods and apparatus for securing telephone communications
    • 用于保护电话通信的加密和认证方法和装置
    • US06266418B1
    • 2001-07-24
    • US09428844
    • 1999-10-28
    • Matthew CarterFrank CostantiniMoishe KleidermacherEllwood McGroganRonald Paraggio
    • Matthew CarterFrank CostantiniMoishe KleidermacherEllwood McGroganRonald Paraggio
    • H04L910
    • H04L9/065H04L2209/12H04L2209/30
    • An encryption device for a telephone having a handset and a base unit is disclosed. The device includes a handset interface, a first converter, an encryption processor, a second converter, and a host interface. The handset interface receives analog output signals from the handset. The first converter converts the analog output signals into digital output signals. The encryption processor includes a compressor, a key manager, an encryptor, and a modulator. The key manager generates key material for encrypting the digital output signals. The compressor compresses the digital output signals, the encryptor encrypts the digital output signals based on the key material, and the modulator modulates the encrypted digital output signals. The second converter converts the encrypted digital output signals into encrypted analog output signals. The host interface receives the encrypted analog output signals from the encryption processor, and forwards the encrypted analog output signals to the base unit.
    • 公开了一种具有手机和基座单元的电话机的加密装置。 该设备包括手机接口,第一转换器,加密处理器,第二转换器和主机接口。 手机接口从手机接收模拟输出信号。 第一个转换器将模拟输出信号转换为数字输出信号。 加密处理器包括压缩器,密钥管理器,加密器和调制器。 密钥管理器生成加密数字输出信号的关键材料。 压缩器压缩数字输出信号,加密器基于密钥材料加密数字输出信号,调制器对加密的数字输出信号进行调制。 第二个转换器将加密的数字输出信号转换成加密的模拟输出信号。 主机接口从加密处理器接收加密的模拟输出信号,并将加密的模拟输出信号转发到基本单元。
    • 3. 发明授权
    • Digital content protection method and apparatus
    • 数字内容保护方法及装置
    • US06640305B2
    • 2003-10-28
    • US09948473
    • 2001-09-06
    • Paul C. KocherJoshua M. JaffeBenjamin C. Jun
    • Paul C. KocherJoshua M. JaffeBenjamin C. Jun
    • H04L910
    • G06F21/602G06F21/10G06F21/72G06F2211/007G06F2221/0753G06F2221/2101G06Q20/367H04L9/0833H04L2209/127H04L2209/603
    • Before use, a population of tamper-resistant cryptographic enforcement devices is partitioned into groups and issued one or more group keys. Each tamper-resistant device contains multiple computational units to control access to digital content. One of the computational units within each tamper-resistant device communicates with another of the computational units acting as an interface control processor, and serves to protect the contents of a nonvolatile memory from unauthorized access or modification by other portions of the tamper-resistant device, while performing cryptographic computations using the memory contents. Content providers enforce viewing privileges by transmitting encrypted rights keys to a large number of recipient devices. These recipient devices process received messages using the protected processing environment and memory space of the secure unit. The processing result depends on whether the recipient device was specified by the content provider as authorized to view some encrypted digital content. Authorized recipient devices can use the processing result in decrypting the content, while unauthorized devices cannot decrypt the content. A related aspect of the invention provides for securing computational units and controlling attacks. For example, updates to the nonvolatile memory, including program updates, are supported and protected via a cryptographic unlocking and validation process in the secure unit, which can include digital signature verification.
    • 在使用之前,将大量篡改加密的加密设备划分成组并发出一个或多个组密钥。 每个防篡改设备包含多个计算单元来控制对数字内容的访问。 每个防篡改设备中的一个计算单元与作为接口控制处理器的另一个计算单元进行通信,并且用于保护非易失性存储器的内容免受篡改设备的其他部分的未经授权的访问或修改, 同时使用存储器内容执行加密计算。 内容提供商通过将加密的权限密钥发送到大量的收件人设备来强制执行查看权限。 这些收件人设备使用受保护的处理环境和安全单元的存储空间处理接收到的消息。 处理结果取决于收件人设备是否被内容提供商指定为授权查看某些加密的数字内容。 授权收件人设备可以使用处理结果解密内容,而未经授权的设备则无法解密内容。 本发明的相关方面提供了保护计算单元和控制攻击。 例如,通过安全单元中的加密解锁和验证过程来支持和保护对非易失性存储器的更新,包括程序更新,这可以包括数字签名验证。
    • 6. 发明授权
    • Infrared type security system for a computer
    • 红外型计算机安全系统
    • US06401205B1
    • 2002-06-04
    • US09685255
    • 2000-10-10
    • William N. RallisYaacov Behar
    • William N. RallisYaacov Behar
    • H04L910
    • G06F21/34G06F21/88G06Q20/367G06Q20/3672G06Q20/3674
    • In an infrared (IR) type computer security system, each authorized user is provided with an IR key device that holds a serial number and an encryption key. A validation record stored on the computer's hard disk contains an unencrypted key device serial number and an encrypted hard disk serial number. The user couples the key device to an infrared port on the computer prior to power-up or reset. A program implements a user validation procedure. The procedure permits entry past a first security level if the key device serial number matches the unencrypted number in the validation record. If the first level validation is successful, the procedure then uses the encryption key to decrypt a second serial number found in the stored validation record. The procedure permits entry past a second security level if the validation record is properly decrypted and the second serial number matches the decrypted number. Failure in any step disallows use to the computer.
    • 在红外(IR)型计算机安全系统中,每个授权用户都具有保存序列号和加密密钥的IR密钥设备。 存储在计算机硬盘上的验证记录包含未加密的密钥设备序列号和加密的硬盘序列号。 在上电或复位之前,用户将键设备耦合到计算机上的红外端口。 程序实现用户验证过程。 如果密钥设备序列号与验证记录中的未加密号匹配,则该过程允许进入第一安全级别。 如果第一级验证成功,则该过程然后使用加密密钥来解密存储的验证记录中找到的第二个序列号。 如果验证记录被正确解密并且第二个序列号与解密的数字匹配,则该过程允许进入第二安全级别。 任何步骤中的故障都不允许使用电脑。
    • 7. 发明授权
    • Security mechanisms in a web server
    • Web服务器中的安全机制
    • US06363478B1
    • 2002-03-26
    • US09154645
    • 1998-09-17
    • Howard Shelton LambertSteven Wright
    • Howard Shelton LambertSteven Wright
    • H04L910
    • H04L63/045H04L29/06H04L63/166
    • A session processing module for a server is adapted to communicate across the Internet with a plurality of clients. The processing module runs within a servlet and allocates a session identifier in response to a first input stream of a session between a client and the server; negotiates communication characteristics for the session; and instantiates, according to the communication characteristics, routines for processing subsequent session input streams containing request data and routines for generating session output streams containing response data. A variable depth of penetration to be applied to a dynamically specified quality of service for a session is enabled. Thus, in one embodiment the module relays encrypted request data for a session to a back-end server, and receives from the back-end server encrypted response data for the session for the client. Alternatively, the module itself decrypts input streams containing request data and processes the data to generate output streams containing encrypted response data for the client.
    • 用于服务器的会话处理模块适于通过互联网与多个客户端进行通信。 处理模块在servlet内运行,并响应于客户端和服务器之间的会话的第一输入流来分配会话标识符; 谈判会议的沟通特征; 并且根据通信特性实例化用于处理包含用于生成包含响应数据的会话输出流的请求数据和例程的后续会话输入流的例程。 能够应用于会话的动态指定服务质量的可变深度穿透。 因此,在一个实施例中,模块将会话的加密请求数据中继到后端服务器,并且从后端服务器接收用于客户端的会话的加密响应数据。 或者,模块本身解密包含请求数据的输入流,并处理数据以产生包含用于客户端的加密响应数据的输出流。
    • 8. 发明授权
    • Notebook security system (NBS)
    • 笔记本安全系统(NBS)
    • US06216230B1
    • 2001-04-10
    • US09127218
    • 1998-07-31
    • William N. RallisYaacov Behar
    • William N. RallisYaacov Behar
    • H04L910
    • G06F21/88G06F11/006G06F21/34G06Q20/367G06Q20/3672G06Q20/3674
    • A multi-level security system prevents unauthorized use of a computer. A program resident on the computer and implements a user-validation procedure. A key device carries a first serial number and an encryption key. A second serial number is stored in said computer, the second serial number being the serial number of a device internal to the computer. A mass storage device installed in said computer stores a validation record. The validation record comprises an unencrypted portion and an encrypted portion, the unencrypted portion including a copy of said first serial number and said encrypted portion including a copy of said second serial number and a user personal identification number. The key device is interfaced to the computer. The first serial number and the encryption key are read from said key device in order to gain authorized use of said computer. The key device may be removed from the computer after authorized use of the computer has been gained, and during operation of the computer.
    • 多级安全系统可防止未经授权使用计算机。 程序驻留在计算机上并实现用户验证过程。 密钥设备携带第一个序列号和加密密钥。 第二序列号存储在所述计算机中,第二序列号是计算机内部设备的序列号。 安装在所述计算机中的海量存储设备存储验证记录。 验证记录包括未加密部分和加密部分,未加密部分包括所述第一序列号的副本,所述加密部分包括所述第二序列号的副本和用户个人标识号。 关键设备连接到计算机。 从所述密钥设备读取第一序列号和加密密钥,以获得所述计算机的授权使用。 在计算机的授权使用已经获得并且在计算机的操作期间,关键设备可以从计算机中移除。