会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明申请
    • DETERMINING TARGET TYPES FOR GENERIC POINTERS IN SOURCE CODE
    • 确定源代码中通用点的目标类型
    • US20100313190A1
    • 2010-12-09
    • US12477954
    • 2009-06-04
    • Weidong CuiMarcus Peinado
    • Weidong CuiMarcus Peinado
    • G06F9/45
    • G06F8/434
    • A system described herein includes a receiver component that receives source code from a computer-readable medium of a computing device and a static analysis component that executes a points-to analysis algorithm over the source code to cause generation of a points-to graph, wherein the points-to graph is a directed graph that comprises a plurality of nodes and a plurality of edges, wherein nodes of the points-to graph represent pointers in the source code and edges represent inclusion relationships in the source code. The system also includes an inference component that infers target types for generic pointers in the source code based at least in part upon known type definitions and global variables in the source code.
    • 本文描述的系统包括从计算设备的计算机可读介质接收源代码的接收器组件和在源代码上执行点到分析算法以产生点对图的静态分析组件,其中 点对图是包括多个节点和多个边缘的有向图,其中点对图的节点表示源代码中的指针,边缘表示源代码中的包含关系。 该系统还包括至少部分地基于源代码中的已知类型定义和全局变量来推断源代码中的通用指针的目标类型的推理组件。
    • 67. 发明申请
    • Saving and Retrieving Data Based on Public Key Encryption
    • 基于公钥加密保存和检索数据
    • US20070088949A1
    • 2007-04-19
    • US11557581
    • 2006-11-08
    • Paul EnglandMarcus Peinado
    • Paul EnglandMarcus Peinado
    • H04L9/00
    • G06F21/6218
    • In accordance with certain aspects, data is received from a calling program. Ciphertext that includes the data is generated, using public key encryption, in a manner that allows only one or more target programs to be able to obtain the data from the ciphertext. In accordance with another aspect, a bit string is received from a calling program. An identifier of the calling program is checked to determine whether the calling program is allowed to access data encrypted in ciphertext of the bit string. The data is decrypted using public key decryption and returned to the calling program only if the calling program is allowed to access the data.
    • 根据某些方面,从呼叫程序接收数据。 使用公钥加密来生成包含数据的密文,只允许一个或多个目标程序能够从密文获得数据。 根据另一方面,从调用程序接收位串。 检查调用程序的标识符以确定是否允许调用程序访问以位串的密文加密的数据。 数据使用公开密钥解密解密,只有在允许调用程序访问数据的情况下才能返回到调用程序。
    • 69. 发明申请
    • Saving and Retrieving Data Based on Symmetric Key Encryption
    • 基于对称密钥加密保存和检索数据
    • US20070086588A1
    • 2007-04-19
    • US11557595
    • 2006-11-08
    • Paul EnglandMarcus Peinado
    • Paul EnglandMarcus Peinado
    • H04L9/28
    • G06F21/6218
    • In accordance with certain aspects, data is received from a calling program. Ciphertext that includes the data is generated, using a symmetric cipher, in a manner that allows only one or more target programs to be able to obtain the data from the ciphertext. In accordance with other aspects, a bit string is received from a calling program. An identifier of the calling program is checked to determine whether the calling program is allowed to access data encrypted in ciphertext of the bit string. The integrity of the data is also verified, and the data is decrypted using a symmetric key. The data is returned to the calling program only if the calling program is allowed to access the data and if the integrity of the data is successfully verified.
    • 根据某些方面,从呼叫程序接收数据。 使用对称密码,以允许只有一个或多个目标程序能够从密文获得数据的方式生成包含数据的密文。 根据其他方面,从呼叫程序接收到位串。 检查调用程序的标识符以确定是否允许调用程序访问以位串的密文加密的数据。 还验证数据的完整性,并使用对称密钥对数据进行解密。 只有当主叫程序被允许访问数据并且数据的完整性被成功验证时,才将数据返回给调用程序。