会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明授权
    • Diagnosis system with identification display device
    • 具有识别显示装置的诊断系统
    • US07950063B2
    • 2011-05-24
    • US11122813
    • 2005-05-04
    • Tom Oelsner
    • Tom Oelsner
    • G06F21/22G06F21/20
    • G06F21/32G06F21/34
    • An electronic system provides secure and authorized access to data or a user interface on at least one first computer for operating machines from at least one second computer. The data or the user interface on the first computer can be accessed exclusively from the second computer, in that the second computer has an authorization device which stores the access data for personnel with access authorization, and in that access to the data or the user interface on the first computer is preceded by a display apparatus connected to the first computer showing a display which reveals the identified personnel with access authorization from the second computer.
    • 电子系统在至少一个第一计算机上提供安全和授权的数据访问或用户界面,用于从至少一个第二计算机操作机器。 第一计算机上的数据或用户界面可以从第二计算机专门地访问,因为第二计算机具有授权装置,其存储具有访​​问授权的人员的访问数据,并且对该数据或用户界面的访问 在第一计算机之前,连接到第一计算机的显示装置显示显示器,其显示来自第二计算机的访问授权的所识别的人员。
    • 62. 发明申请
    • METHOD, DEVICE AND SYSTEM FOR PROTECTING SOFTWARE
    • 用于保护软件的方法,装置和系统
    • US20110119766A1
    • 2011-05-19
    • US12866940
    • 2010-06-25
    • Zhou LuHuazhang Yu
    • Zhou LuHuazhang Yu
    • G06F21/22
    • G06F1/14G06F21/10G06F2221/0711
    • The invention, related to information security field, discloses a method for protecting software, and device and system thereof. The method includes that a security device is connected with a terminal device; the security device receives service instruction, determines whether the clock inside the security device is activated, reads the current time of the clock and determines whether the current time is valid; if so, the security device executes the service instruction and returns the executing result to the terminal device; otherwise, the security device returns false result to the terminal device. The invention provides more secure service to the protected software, meanwhile, extends lifetime of the security device.
    • 本发明涉及信息安全领域,公开了一种保护软件的方法及其装置和系统。 该方法包括:安全装置与终端装置连接; 安全设备接收服务指令,确定安全设备内的时钟是否被激活,读取当前时钟的时间,并确定当前时间是否有效; 如果是,则安全装置执行服务指令并将执行结果返回到终端装置; 否则,安全设备向终端设备返回虚假结果。 本发明为受保护的软件提供更安全的服务,同时延长安全设备的寿命。
    • 63. 发明申请
    • SAVING AND RETRIEVING DATA BASED ON PUBLIC KEY ENCRYPTION
    • 根据公共密钥加密节省和检索数据
    • US20110119502A1
    • 2011-05-19
    • US13015403
    • 2011-01-27
    • Paul EnglandMarcus Peinado
    • Paul EnglandMarcus Peinado
    • G06F21/22
    • G06F21/6218
    • In accordance with certain aspects, bound key operations on ciphertext and/or data are implemented. A bound key operation can receive both data to be signed and a bound key blob that is bound to one or more processors, recover a private key from the bound key blob, and generate a digital signature over the data using the private key. A bound key operation can alternatively receive both ciphertext and a bound key or bound key structure bound to one or more processors, recover or reconstruct a private key based on the bound key or bound key structure, and use the private key to generate plaintext corresponding to the ciphertext.
    • 根据某些方面,实现对密文和/或数据的绑定关键操作。 绑定密钥操作可以接收要签名的数据和绑定到一个或多个处理器的绑定密钥blob,从绑定密钥blob中恢复私钥,并使用私钥在数据上生成数字签名。 绑定密钥操作可以替代地接收密文和绑定到一个或多个处理器的绑定密钥或绑定密钥结构,基于绑定密钥或绑定密钥结构恢复或重建私钥,并且使用私钥来生成对应于 密文。
    • 70. 发明授权
    • Application rights enabling
    • 应用权限启用
    • US07913314B2
    • 2011-03-22
    • US11681915
    • 2007-03-05
    • Carl W. OrthliebJames D. PravetzSarah Rosenbaum
    • Carl W. OrthliebJames D. PravetzSarah Rosenbaum
    • G06F21/22G06F17/30
    • G06F21/629G06F21/121
    • Methods and apparatus, including computer program products, implementing and using techniques for controlling capabilities of a user software application. A user software application is provided, the user software application including a set of disabled operations. Content capable of being operated on by one or more of the disabled operations in the set of disabled operations is received. Application rights information operable to enable an operation in the set of disabled operations to operate on content within a context specified in the application rights information are received and the operation in the set of disabled operations is enabled to operate on the received content. Methods and apparatus for providing content to be operated on by a user software application and methods and apparatus for providing a configurable, context-dependent user software application are also described.
    • 方法和装置,包括计算机程序产品,用于控制用户软件应用能力的实现和使用技术。 提供用户软件应用程序,用户软件应用程序包括一组禁用操作。 接收能够通过该组禁用操作中的一个或多个禁用操作来操作的内容。 接收可操作以使得所述一组禁用操作中的操作能够对应用权限信息中指定的上下文内容进行操作的应用权限信息,并且禁用操作组中的操作能够对所接收的内容进行操作。 还描述了用于提供由用户软件应用程序操作的内容的方法和装置以及用于提供可配置的,与上下文相关的用户软件应用的方法和装置。