会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 52. 发明公开
    • TECHNOLOGIES FOR SENSOR ACTION VERIFICATION
    • 传感器动作验证技术
    • EP3198514A1
    • 2017-08-02
    • EP15843823.4
    • 2015-08-24
    • Intel Corporation
    • KAPLAN, DavidTAITE, ShaharRON, AvivRIDER, Tomer
    • G06F21/70G06F21/30H04L9/30
    • H04L63/0823H04L63/126H04W12/08
    • Technologies for sensor action verification include a local computing device to receive a request for the local computing device to perform a sensor action from a remote computing device. The local computing device verifies the received request to confirm that the remote computing device is authorized to request the local computing device to perform the sensor action and performs, by a sensor controller of the local computing device, the requested sensor action in response to verification of the received request. The sensor controller manages operation of one or more sensors of the local computing device. The local computing device transmits a response message to the remote computing device indicating whether the requested sensor action has been performed by the sensor controller of the local computing device.
    • 用于传感器动作验证的技术包括本地计算设备以接收对本地计算设备执行来自远程计算设备的传感器动作的请求。 本地计算设备验证接收到的请求以确认远程计算设备被授权请求本地计算设备执行传感器动作,并且由本地计算设备的传感器控制器响应于对本地计算设备的验证而执行所请求的传感器动作 收到的请求。 传感器控制器管理本地计算设备的一个或多个传感器的操作。 本地计算设备向远程计算设备发送响应消息,指示所请求的传感器动作是否已由本地计算设备的传感器控制器执行。
    • 55. 发明公开
    • METHOD AND APPARATUS FOR PROVIDING A SAFE OPERATION OF A SUBSYSTEM WITHIN A SAFETY CRITICAL SYSTEM
    • 方法和一种用于提供子系统的安全运行安全关键系统
    • EP3059920A1
    • 2016-08-24
    • EP15155966.3
    • 2015-02-20
    • Siemens Aktiengesellschaft
    • Höfig, Kai
    • H04L29/06G06F21/70
    • A safety apparatus (1) for providing a safe operation of a subsystem (2) within a safety critical system, SCS, said safety apparatus (1) comprising a system communication interface, SCI, (3) for communication with components (c) of said subsystem (2) and other subsystems of said safety critical system, SCS; a backend communication interface, BCI, (5) for communication with a safety cloud backend; an integrated identifier memory (6) storing a unique identifier of said subsystem (2); and an authorization control unit, ACU, (7) adapted to perform a handshake authorization procedure with another target subsystem of said safety critical system, SCS, via said system communication interface, SCI, (3) and with said safety cloud backend via said backend communication interface, BCI, (5) to get authorization for said subsystem (2) to execute a safety critical function, SCF, on the target subsystem of said safety critical system, SCS, on the basis of the unique identifiers of both subsystems.
    • 用于安全临界系统内提供的子系统(2)的一个安全的手术的安全装置(1),SCS,所述安全装置(1),包括系统通信接口,SCI,(3)用于与组分(c)的通信 所述子系统(2)和所述安全关键系统,SCS的其他子系统; 后端通信接口,BCI,(5),用于与安全CloudBackend通信; 到集成标识符存储器(6)存储所述子系统(2)的唯一标识符; 后端和授权控制单元,ACU上,(7)angepasst与所述安全关键系统,SCS的另一个目标子系统执行握手授权程序,经由所述系统通信接口,SCI,(3),并通过所述安全云后端 通信接口,BCI,(5),以获得用于所述子系统授权(2)执行安全关键功能,SCF,在所述安全关键系统,SCS的目标子系统,这两个子系统的唯一标识符的基础上。
    • 57. 发明公开
    • COLCKED CHARGE DOMAIN LOGIC
    • EP2917864A1
    • 2015-09-16
    • EP13854026.5
    • 2013-10-30
    • Chaologix, Inc.
    • YANNETTE, Daniel, F.MYERS, Brent, Arnold
    • G06F21/00G06F21/70
    • H03K19/003G06F21/75G09C1/00H03K19/17768H04L9/003H04L2209/12
    • Advantageous digital logic cells and methods of powering logic blocks using the same are provided. A digital logic cell can include a charge storage device, a logic block, and connections to a power supply. The charge storage device may be a capacitor. The capacitor or other charge storage device can be disconnected from the logic block and a power supply to discharge the capacitor, and then connected to the power supply, via the power supply connections, to charge the capacitor. The capacitor can be disconnected from a ground connection of the power supply while the capacitor is discharged. After being charged via the power supply, the capacitor can also be disconnected from the power supply (including ground) and connected to the logic block to power the logic block.
    • 提供了有利的数字逻辑单元和使用其的逻辑块供电的方法。 数字逻辑单元可以包括电荷存储器件,逻辑块和连接到电源的连接。 电荷存储装置可以是电容器。 电容器或其他电荷存储设备可以从逻辑块和电源断开以使电容器放电,然后通过电源连接器连接到电源以对电容器充电。 在电容器放电时,电容器可以从电源的接地连接断开。 在通过电源充电后,电容器也可以从电源(包括地)断开,并连接到逻辑模块以为逻辑模块供电。
    • 59. 发明公开
    • REMOVABLE STORAGE DEVICE, AND DATA PROCESSING SYSTEM AND METHOD BASED ON THE DEVICE
    • WECHSELSPEICHERVORRICHTUNG SOWIE DATENVERARBEITUNGSSYSTEM UNDERVERHREN MIT DIESER VORRICHTUNG
    • EP2634703A4
    • 2015-06-03
    • EP11835440
    • 2011-10-26
    • CHINA UNIONPAY CO LTD
    • ZHUANG XIAOLU ZHIJUNHE SHUOMENG HONGWENOU PENG
    • G06F12/14G06F21/00G06F21/60G06F21/62G06F21/70G06F21/74G06Q20/10H04L29/06H04W12/04
    • H04L63/0428G06F21/62G06F21/74G06Q20/10H04L29/06H04L63/04H04L63/06H04W12/04
    • The present invention relates to network security technology, and particularly relates to a mobile storage device for data processing in security, and a data processing system comprising the mobile storage device, and a data processing method using the data processing system. According to the present invention, the mobile storage device for data processing in security comprising: at least one memory for storing a secret key; an interface circuit; and a processing unit for communicating with a remote device via the interface circuit and performing security processing and application processing, the security processing including data encryption and decryption with the secret key. Compared with the prior art, the mobile storage device according to the embodiments of the present invention stores not only confidential information such as secret key and digital certificate but also applications for executing transaction processes, whereby providing security protection for the applications at the same level as the confidential information. In addition, where the mobile storage device has a capability of simulating a network interface, a client terminal, such as a personal computer, previously used for executing the applications now can function as a bridge connector between the mobile storage device and a remote server, and the packeting and unpacketing of the transaction data can be performed inside the mobile storage device. This greatly improves the security performance of the transaction processes.
    • 本发明涉及网络安全技术,特别涉及用于安全数据处理的移动存储设备,以及包括移动存储设备的数据处理系统和使用该数据处理系统的数据处理方法。 根据本发明,用于安全的数据处理的移动存储设备包括:用于存储秘密密钥的至少一个存储器; 接口电路; 以及处理单元,用于经由接口电路与远程设备进行通信,并执行安全处理和应用处理,所述安全处理包括使用秘密密钥的数据加密和解密。 与现有技术相比,根据本发明的实施例的移动存储设备不仅存储秘密密钥和数字证书等机密信息,而且存储用于执行交易过程的应用程序,从而为与同等级别的应用提供安全保护, 机密信息。 此外,在移动存储装置具有模拟网络接口的能力的情况下,以前用于执行应用的客户端例如个人计算机现在可以用作移动存储设备和远程服务器之间的桥连接器, 并且可以在移动存储设备内执行交易数据的打包和拆包。 这大大提高了事务处理的安全性能。