会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Performing boolean logic operations using arithmetic operations by code obfuscation
    • 使用代码混淆的算术运算执行布尔逻辑运算
    • US08707053B2
    • 2014-04-22
    • US13024258
    • 2011-02-09
    • Augustin J. FarrugiaBenoit Chevallier-MamesMathieu CietThomas Icart
    • Augustin J. FarrugiaBenoit Chevallier-MamesMathieu CietThomas Icart
    • G06F12/14
    • G06F21/14
    • Method and apparatus for obfuscating computer software code, to protect against reverse-engineering of the code. The obfuscation here is of the part of the code that performs a Boolean logic operation such as an exclusive OR on two (or more) data variables. In the obfuscated code, each of the two variables is first modified by applying to it a function which deconstructs the value of each of the variables, and then the exclusive OR operation is replaced by an arithmetic operation such as addition, subtraction, or multiplication, which is performed on the two deconstructed variables. The non-obfuscated result is recovered by applying a third function to the value generated by the arithmetic operation. This obfuscation is typically carried out by suitably annotating (modifying) the original source code.
    • 用于模糊计算机软件代码的方法和装置,以防止代码的逆向工程化。 这里的混淆是执行布尔逻辑运算的代码的一部分,例如两个(或多个)数据变量上的异或运算。 在混淆代码中,首先通过对两个变量中的每一个进行修改来解构每个变量的值,然后通过诸如加法,减法或乘法的算术运算来代替异或运算, 这是对两个解构变量进行的。 通过对由算术运算产生的值应用第三函数来恢复未混淆的结果。 这种混淆通常通过适当地注释(修改)原始源代码来执行。
    • 5. 发明授权
    • Protecting states of a cryptographic process using group automorphisms
    • 使用组自动化保护加密过程的状态
    • US08504845B2
    • 2013-08-06
    • US13076362
    • 2011-03-30
    • Augustin J. FarrugiaMathieu CietThomas Icart
    • Augustin J. FarrugiaMathieu CietThomas Icart
    • H04L9/28
    • G06F21/602G06F21/52
    • In the field of computer enabled cryptography, such as a keyed block cipher having a plurality of rounds, the cipher is hardened against an attack by a protection process which obscures the cipher states and/or the round keys using the properties of group field automorphisms and applying multiplicative masks (instead of conventional XOR masks) to the states of the cipher, for encryption or decryption. This is especially advantageous in a “White Box” environment where an attacker has full access to the cipher algorithm, including the algorithm's internal state during its execution. This method and the associated computing apparatus are useful for protection against known attacks on “White Box” ciphers, by eliminating XOR operations with improved masking techniques and increasing complexity of reverse engineering and of attacks.
    • 在诸如具有多个回合的密钥分组密码的计算机启用密码学领域中,使用组域自动生成的属性,使密码状态和/或循环密钥隐藏的保护过程针对攻击进行加密, 将乘法掩码(而不是常规XOR掩码)应用于密码的状态,以进行加密或解密。 这在“白盒”环境中特别有利,攻击者可以完全访问密码算法,包括算法的执行过程中的内部状态。 该方法和相关联的计算装置对于通过利用改进的掩蔽技术消除XOR操作并增加逆向工程和攻击的复杂性来防止已知的对“白盒”密码的攻击是有用的。