会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 92. 发明授权
    • Methods and apparatus for protecting information content
    • 保护信息内容的方法和装置
    • US07362861B2
    • 2008-04-22
    • US10854967
    • 2004-05-26
    • Yacov YacobiPaul EnglandGideon A. Yuval
    • Yacov YacobiPaul EnglandGideon A. Yuval
    • H04N7/167H04B1/69
    • H04N21/4402H04N7/1696H04N21/4122H04N21/43632H04N21/4367H04N21/4405H04N21/4408
    • Methods and apparatus for protecting copyrighted information, e.g., video signals, from unauthorized copying. Analog red (R), green (G) and blue (B) video signals are transmitted from a source device, e.g., a display adapter, to a display device, e.g., a monitor, over corresponding analog signal lines after the identify of the destination device is confirmed by receipt of a certificate assigned to the destination device. A session key, used for encrypting the analog signals, is generated and exchanged between the source and destination devices after the identification of the destination device is confirmed. The source and destination devices each includes a pseudo-random number generator driven by the session key. The lines that carry the R, G and B video signals are changed, e.g., swapped, on a periodic basis as a function of the output of the pseudo-random number generator in the source device. The destination device, which has an input to its pseudo-random number generator synchronized with the random number generator of the source device, decrypts the received video signals in a complimentary fashion to the encryption. Encrypted digital information subject to copying constraints may be supplied to a display adapter via an IEEE 1394 compliant bus.
    • 用于保护受版权保护的信息(例如,视频信号)的未经授权的复制的方法和装置。 模拟红色(R),绿色(G)和蓝色(B)视频信号从源设备(例如显示适配器)传输到显示设备,例如监视器,在相应的模拟信号线上, 通过接收分配给目的地设备的证书来确认目的地设备。 在确认目的地设备的识别之后,在源设备和目的设备之间生成用于加密模拟信号的会话密钥。 源和目标设备每个都包括由会话密钥驱动的伪随机数发生器。 作为源设备中的伪随机数发生器的输出的函数,周期性地改变携带R,G和B视频信号的线路,例如交换。 具有与源设备的随机数发生器同步的其伪随机数发生器的输入的目的地设备以接收的视频信号以加密方式互补地解密。 受复制限制的加密数字信息可以通过IEEE 1394兼容总线提供给显示适配器。
    • 96. 发明申请
    • Interface for communicating physical presence requests
    • 用于传送物理存在请求的接口
    • US20070174600A1
    • 2007-07-26
    • US11292768
    • 2005-12-02
    • Mark WilliamsPaul EnglandXian Ke
    • Mark WilliamsPaul EnglandXian Ke
    • G06F9/00
    • G06F21/316G06F21/629G06F2221/2149
    • In order to facilitate the execution of a command in a pre-OS environment, functionality is provided in the OS environment which allows information regarding a requested command to be communicated to the pre-OS environment. A user request for a command is received, and the user is given information regarding the procedure for execution of the command. The OS communicates to the pre-OS environment certain information, for example by writing to specific memory locations accessible by the pre-OS environment. When the pre-OS environment is activated, the information is used in order to facilitate the user's execution of the command. Information can be transmitted back to the OS, for presentation to the user or further action by the pre-OS environment.
    • 为了便于在OS前环境中执行命令,在OS环境中提供功能,其允许关于所请求命令的信息被传送到OS前的环境。 接收到用户对命令的请求,并向用户提供关于执行命令的过程的信息。 操作系统通过写入到操作系统之前的环境可访问的特定存储器位置来向操作系统前的操作环境通信某些信息。 当前OS环境被激活时,使用该信息以便于用户执行该命令。 信息可以被传送回操作系统,用于呈现给用户或者由操作系统之前的环境进一步的动作。
    • 98. 发明申请
    • Saving and Retrieving Data Based on Public Key Encryption
    • 基于公钥加密保存和检索数据
    • US20070088949A1
    • 2007-04-19
    • US11557581
    • 2006-11-08
    • Paul EnglandMarcus Peinado
    • Paul EnglandMarcus Peinado
    • H04L9/00
    • G06F21/6218
    • In accordance with certain aspects, data is received from a calling program. Ciphertext that includes the data is generated, using public key encryption, in a manner that allows only one or more target programs to be able to obtain the data from the ciphertext. In accordance with another aspect, a bit string is received from a calling program. An identifier of the calling program is checked to determine whether the calling program is allowed to access data encrypted in ciphertext of the bit string. The data is decrypted using public key decryption and returned to the calling program only if the calling program is allowed to access the data.
    • 根据某些方面,从呼叫程序接收数据。 使用公钥加密来生成包含数据的密文,只允许一个或多个目标程序能够从密文获得数据。 根据另一方面,从调用程序接收位串。 检查调用程序的标识符以确定是否允许调用程序访问以位串的密文加密的数据。 数据使用公开密钥解密解密,只有在允许调用程序访问数据的情况下才能返回到调用程序。
    • 100. 发明申请
    • Saving and Retrieving Data Based on Symmetric Key Encryption
    • 基于对称密钥加密保存和检索数据
    • US20070086588A1
    • 2007-04-19
    • US11557595
    • 2006-11-08
    • Paul EnglandMarcus Peinado
    • Paul EnglandMarcus Peinado
    • H04L9/28
    • G06F21/6218
    • In accordance with certain aspects, data is received from a calling program. Ciphertext that includes the data is generated, using a symmetric cipher, in a manner that allows only one or more target programs to be able to obtain the data from the ciphertext. In accordance with other aspects, a bit string is received from a calling program. An identifier of the calling program is checked to determine whether the calling program is allowed to access data encrypted in ciphertext of the bit string. The integrity of the data is also verified, and the data is decrypted using a symmetric key. The data is returned to the calling program only if the calling program is allowed to access the data and if the integrity of the data is successfully verified.
    • 根据某些方面,从呼叫程序接收数据。 使用对称密码,以允许只有一个或多个目标程序能够从密文获得数据的方式生成包含数据的密文。 根据其他方面,从呼叫程序接收到位串。 检查调用程序的标识符以确定是否允许调用程序访问以位串的密文加密的数据。 还验证数据的完整性,并使用对称密钥对数据进行解密。 只有当主叫程序被允许访问数据并且数据的完整性被成功验证时,才将数据返回给调用程序。