会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 73. 发明授权
    • Minimum delta generator for program binaries
    • 程序二进制文件的最小增量生成器
    • US07681190B2
    • 2010-03-16
    • US11276814
    • 2006-03-15
    • Ramarathnam VenkatesanSaurabh Sinha
    • Ramarathnam VenkatesanSaurabh Sinha
    • G06F9/44
    • G06F8/658Y10S707/99936Y10S707/99943
    • Implementations provide a technology for generating a minimum delta between at least two program binaries. An implementation is given a source program (S) in a binary format and a target program (T) in a binary form. It constructs control flow graphs (CFGs) of each. It matches common blocks of the S's CFGs and T's CFGs. The blocks are matched based upon their content and their local neighborhoods. In addition, the register renaming problems is solved so that blocks can be fairly compared. This implementation produces an intermediate output, which is the content of unmatched blocks. It generates a set of edge edit operations for merging the unmatched blocks into S. The combination of the unmatched blocks and the edit operations is the delta. To patch S to produce a reconstructed copy of T, the delta is merged with S.
    • 实现提供了一种用于在至少两个程序二进制文件之间生成最小增量的技术。 给出了二进制格式的源程序(S)和二进制形式的目标程序(T)的实现。 它构建了每个的控制流图(CFG)。 它匹配S的CFG和T的CFG的通用块。 基于他们的内容和他们当地的社区匹配。 此外,解决了寄存器重命名问题,以便可以比较块。 该实现产生中间输出,它是不匹配块的内容。 它生成一组用于将不匹配的块合并到S中的边缘编辑操作。不匹配块和编辑操作的组合是增量。 为了修补S以产生T的重构副本,delta与S合并。
    • 77. 发明授权
    • Media watermarking by biasing randomized statistics
    • 通过偏移随机统计的媒体水印
    • US07539870B2
    • 2009-05-26
    • US10775791
    • 2004-02-10
    • Mustafa KesalMehmet Kivanc MihcakRamarathnam Venkatesan
    • Mustafa KesalMehmet Kivanc MihcakRamarathnam Venkatesan
    • H04L9/00
    • G11B20/00891G10L19/018G11B20/00086G11B20/00173
    • The present invention leverages randomly generated areas with random attributes from two-dimensional media forms to embed information relating to a media's ownership and/or distribution source. This provides a means to establish a media's source despite attacks. By providing embedded user-unique identification, media can enable detection for identifying the source of copied media without the embedded information substantially interfering with the intended purpose of the media itself. In one instance of the present invention, media is transformed into a two-dimensional media form with randomly generated areas having a subset of overlapping areas. User-unique keys are then utilized to determine attributes for each of the areas. This permits creation of statistically unique locations for each user key. The statistical qualities are biased and utilized to determine a logarithmic magnitude watermark value to embed in the media at that location. Detection is performed by utilizing a statistical correlation method to determine a user.
    • 本发明利用具有来自二维媒体形式的随机属性的随机生成区域来嵌入与媒体所有权和/或分发源相关的信息。 这提供了尽管发生攻击而建立媒体来源的手段。 通过提供嵌入式用户唯一标识,媒体可以实现识别复制媒体源的检测,而不会使嵌入的信息基本上干扰媒体本身的预期目的。 在本发明的一个实例中,媒体被转换成具有随机产生的具有重叠区域子集的区域的二维媒体形式。 然后,用户唯一密钥用于确定每个区域的属性。 这允许为每个用户密钥创建统计上唯一的位置。 统计质量被偏置并用于确定嵌入在该位置的介质中的对数幅度水印值。 通过利用统计相关方法来确定用户来进行检测。
    • 78. 发明授权
    • Technique for producing through watermarking highly tamper-resistant executable code and resulting “watermarked” code so formed
    • 通过水印生成高度防篡改的可执行代码并产生如此形成的“水印”代码的技术
    • US07506167B2
    • 2009-03-17
    • US10880213
    • 2004-06-29
    • Ramarathnam VenkatesanVijay Vazirani
    • Ramarathnam VenkatesanVijay Vazirani
    • H04L9/00
    • G06F21/16G06F21/14
    • Apparatus and an accompanying method, for forming and embedding a highly tamper-resistant cryptographic identifier, i.e., a watermark, within non-marked executable code, e.g., an application program, to generate a “watermarked” version of that code. Specifically, the watermark, containing, e.g., a relatively large number of separate executable routines, is tightly integrated into a flow pattern of non-marked executable code, e.g., an application program, through randomly establishing additional control flows in the executable code and inserting a selected one of the routines along each such flow. Since the flow pattern of the watermark is highly intertwined with the flow pattern of the non-marked code, the watermark is effectively impossible to either remove from the code and/or circumvent. The routines are added in such a manner that the flow pattern of resulting watermarked code is not substantially different from that of the non-marked code, thus frustrating third party detection of the watermark using, e.g., standard flow analysis tools. To enhance tamper-resistance of the watermarked code, each such routine can provide a pre-defined function such that if that routine were to be removed from the marked code by, e.g., a third party adversary, then the marked code will prematurely terminate its execution.
    • 用于在非标记可执行代码(例如应用程序)内形成和嵌入高度防篡改的加密标识符(即水印)的装置和附带方法,以生成该代码的“水印”版本。 具体来说,通过在可执行代码中随机建立附加的控制流,并将插入的水印(例如,相对大量的单独的可执行例程)的水印紧密地集成到非标记的可执行代码的流程图中,例如应用程序 沿着每个这样的流程的所选程序之一。 由于水印的流程图与非标记代码的流程模式高度交织在一起,因此水印无法从代码中移除和/或避开。 以这样的方式添加例程,使得所得水印码的流程图与未标记的代码的流程图基本上不同,从而使用例如标准流分析工具来抑制水印的第三方检测。 为了增强水印码的防篡改性,每个这样的例程可以提供预定义的功能,使得如果例程由例如第三方对手从标记的代码中移除,则标记的代码将过早地终止其 执行。
    • 79. 发明授权
    • Stream cipher design with revolving buffers
    • 流密码设计与旋转缓冲区
    • US07505588B2
    • 2009-03-17
    • US10815572
    • 2004-03-31
    • Ilya MironovRamarathnam Venkatesan
    • Ilya MironovRamarathnam Venkatesan
    • H04L9/00
    • H04L9/0894H04L9/065H04L2209/08H04L2209/80
    • Techniques are disclosed to limit short-term correlations associated with outputs of stream cipher keystream generators. Output values of a generator are paired such that the paired outputs are sufficiently far apart to be considered independent. In one described implementation, a method includes sequentially storing a plurality of results provided by a stream cipher output rule in a first, second, and third storage units. A pairing function pairs individual values from the first and third storage units that are at least a threshold value apart. Upon reaching the threshold value of the output rule results, the contents of the first, second, and third storage units are rotated serially.
    • 公开了限制与流密码密钥流发生器的输出相关的短期相关性的技术。 发生器的输出值配对,使得配对输出足够远以被认为是独立的。 在一个描述的实现中,一种方法包括在第一,第二和第三存储单元中顺序地存储由流密码输出规则提供的多个结果。 配对功能将来自第一和第三存储单元的各个值对分开至少一个阈值。 当达到输出规则结果的阈值时,第一,第二和第三存储单元的内容被顺序旋转。