会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明授权
    • Method and apparatus for serial device registration
    • 用于串行设备注册的方法和装置
    • US09055058B2
    • 2015-06-09
    • US14118929
    • 2012-07-30
    • Zhou LuHuazhang Yu
    • Zhou LuHuazhang Yu
    • H04L29/06G06F21/73H04L9/32G06F21/44H04L9/08
    • H04L63/0823G06F21/44G06F21/73G06F2221/2103H04L9/0869H04L9/3263H04L9/3271H04L63/10
    • Disclosed in the present invention are a method and apparatus for serial device registration. Said method comprises: a first serial device establishes connection with a second serial device; the first serial device reports the device attribute information of the first serial device to the second serial device, so as to initiate the process of registering the first serial device in the second device; in the registration process, after receiving the request of asking for signature certificate from the second serial device, the first serial device sends a first signature certificate to the second serial device; computing the received first challenge code returned from the second serial device, and obtaining a first signature value; sending the first signature value to the second serial device, so as to authenticate the first signature value by the second serial device and return the authentication result to the first serial device; after the authentication, the first serial device accomplishes the registration in the second serial device. The present invention solves the problem of lacking security authentication mechanism at the time of registering, thus improving communication security.
    • 在本发明中公开了一种用于串行设备注册的方法和装置。 所述方法包括:第一串行设备与第二串行设备建立连接; 第一串行设备将第一串行设备的设备属性信息报告给第二串行设备,以便启动在第二设备中注册第一串行设备的过程; 在注册过程中,第一串行设备从第二串行设备接收到请求签名证书的请求之后,向第二串行设备发送第一签名证书; 计算从第二串行设备返回的接收到的第一询问码,并获得第一签名值; 将第一签名值发送到第二串行设备,以便通过第二串行设备认证第一签名值,并将认证结果返回给第一串行设备; 在认证之后,第一串行设备在第二串行设备中完成注册。 本发明解决了注册时缺少安全认证机制的问题,提高了通信安全性。
    • 82. 发明授权
    • Method for identifying host operating system by universal serial bus (USB) device
    • 通过通用串行总线(USB)设备识别主机操作系统的方法
    • US08725909B2
    • 2014-05-13
    • US13639875
    • 2011-06-27
    • Zhou LuHuazhang Yu
    • Zhou LuHuazhang Yu
    • G06F3/00
    • G06F21/57G06F21/44
    • A method for identifying a host operating system by a Universal Serial Bus (USB) device is disclosed, which pertains to the field of information security. The method includes: A) the USB device is powered on and initiated; B) it is determined whether the first setup packet is a first preset command, if yes, C is performed, if not, D is performed; C) it is determined whether the seventh byte of the first preset command is a second preset value, if yes, an operating system identification is set as a first preset identification, and F is performed, otherwise, E is performed; D) it is determined whether the first setup packet is a second preset command, if yes, the operating system identification is set as a second preset identification, and F is performed, otherwise, E is performed; E) information interaction with the host is performed according to a default operating system identification until the last setup packet is received, and it is determined whether the last setup packet is a third preset command, if yes, the operating system identification is set as a third preset identification, if not, the operating system identification is set as a fourth preset identification; F) information interaction with the host is performed according to the present operating system identification, and then it waits to receive the instructions issued by the host.
    • 公开了一种通过通用串行总线(USB)设备识别主机操作系统的方法,其涉及信息安全领域。 该方法包括:A)USB设备通电并启动; B)确定第一建立分组是否是第一预设命令,如果是,执行C,否则执行D; C)确定第一预设命令的第七字节是否是第二预设值,如果是,则将操作系统标识设置为第一预设标识,执行F,否则执行E; D)确定第一建立分组是否是第二预设命令,如果是,则将操作系统标识设置为第二预设标识,执行F,否则执行E; E)根据默认操作系统识别执行与主机的信息交互,直到接收到最后一个建立分组,并且确定最后一个建立分组是否是第三预设命令,如果是,将操作系统标识设置为 第三预设标识,如果不是,操作系统识别被设置为第四预设标识; F)根据当前操作系统标识执行与主机的信息交互,然后等待接收主机发出的指令。
    • 83. 发明申请
    • DYNAMIC PASSWORD AUTHENTICATION METHOD AND SYSTEM THEREOF
    • 动态密码认证方法及系统
    • US20140082709A1
    • 2014-03-20
    • US13806298
    • 2011-12-27
    • Zhou LuHuazhang Yu
    • Zhou LuHuazhang Yu
    • H04L29/06
    • H04L63/0838G06F21/36G06F2221/2103H04L9/3228
    • The present invention discloses a dynamic password authentication method and a system thereof. The method comprises: a server receives first information sent from the client, generates second information according to the first information, sets every transmission bit in the second information to be in corresponding brightness status or color status to obtain a third information and sends it to a client; the client transforms the third information into impulse optical signal and outputs it; a dynamic password device transforms the impulse optical signal into intermediate information, extracts part or all of it and transforms it into display information; the dynamic password device receives trigger information, generates a first dynamic password; the server generates a second dynamic password or a set of second dynamic passwords and verifies whether the first dynamic password is legitimate by it. Security of authentication is improved by the present invention.
    • 本发明公开了一种动态密码认证方法及其系统。 该方法包括:服务器接收从客户端发送的第一信息,根据第一信息生成第二信息,将第二信息中的每个传输位设置为相应的亮度状态或颜色状态,以获得第三信息,并将其发送到 客户; 客户将第三信息转换为脉冲光信号并输出​​; 动态密码设备将脉冲光信号转换为中间信息,提取其部分或全部并将其转换为显示信息; 动态密码设备接收触发信息,生成第一个动态密码; 服务器生成第二个动态密码或一组第二个动态密码,并验证第一个动态密码是否合法。 通过本发明改进了认证的安全性。
    • 84. 发明授权
    • Logon system and method thereof
    • 登录系统及其方法
    • US08613060B2
    • 2013-12-17
    • US12647848
    • 2009-12-28
    • Zhou LuHuazhang Yu
    • Zhou LuHuazhang Yu
    • G06F7/04G06F15/16G06F17/30H04L29/06
    • G06F21/32G06F21/31G06F21/34
    • The invention discloses a logon system and a method thereof, which relates to information security field. The invention solves the problems that the user can log on Windows by username and password only. In the invention, the Credential Provider module adapted to pop up a human-computer interactive interface when the Credential Provider module is called by the operating system of the computer; further adapted to collect the information needed for logging on the operating system and transfer the collected information to the operating system of the computer; the Cryptographic Service Provider module is adapted to perform authentication with the information received from the operating system of the computer; and, if the authentication is successful, to perform operation with the corresponding private key of the key device logon certificate to generate credential information needed for logging on the operating system. The embodiments of the invention are applied for logging on the Windows, which provide more alternative logon ways for the user.
    • 本发明公开了一种与信息安全领域相关的登录系统及其方法。 本发明解决了用户只能以用户名和密码登录Windows的问题。 在本发明中,证书提供者模块适于在计算机的操作系统调用凭证提供者模块时弹出人机交互界面; 进一步适用于收集在操作系统上登录所需的信息,并将收集的信息传送到计算机的操作系统; 加密服务提供者模块适于使用从计算机的操作系统接收的信息进行认证; 并且如果认证成功,则使用密钥设备登录证书的相应私钥执行操作以生成在操作系统上登录所需的凭证信息。 本发明的实施例被应用于在Windows上登录,其为用户提供更多的替代登录方式。
    • 85. 发明申请
    • METHOD AND DEVICE FOR GENERATING BIG PRIME
    • 用于生成大型PRIME的方法和装置
    • US20130304779A1
    • 2013-11-14
    • US13976512
    • 2012-08-29
    • Zhou LuHuazhang Yu
    • Zhou LuHuazhang Yu
    • G06F7/58
    • G06F7/58G06F7/72G06F2207/7204H04L9/3033
    • The invention discloses a method for generating a large prime number and a system thereof. The method includes Step 1, generating a random number in size corresponding to number of digits input by a user, in which number of digits of the random number is identical to number of digits input by the user; Step 2, obtaining remainders by dividing all prime numbers in a predetermined little prime number table by a current value of the random number so as to form a remainder array; Step 3, determining whether there is a remainder 0 in the remainder array, if yes, going to Step 4; otherwise, going to Step 5; Step 4, updating the random number with a predetermined step, updating remainders in remainder array and going to Step 3; Step 5, checking for whether a current value of the random number is a prime number, if yes, going to Step 6; otherwise, going to Step 4; and Step 6, storing or outputting the current value of the random number. The solution provided by embodiments of the invention reduces primality test times, and thus saves time of generating a large prime number.
    • 本发明公开了一种产生大素数的方法及其系统。 该方法包括:步骤1,生成与用户输入的数字对应的大小随机数,其中随机数的位数与用户输入的位数相同; 步骤2,通过将预定小素数表中的所有素数除以随机数的当前值来获得余数,以形成余数阵列; 步骤3,确定余数中是否有余数,如果是,则转到步骤4; 否则,进入步骤5; 步骤4,以预定步骤更新随机数,更新剩余数组中的余数并转到步骤3; 步骤5,检查随机数的当前值是否为素数,如果是,则转到步骤6; 否则,进入步骤4; 和步骤6,存储或输出随机数的当前值。 由本发明的实施例提供的解决方案降低了原始测试时间,从而节省了产生大素数的时间。
    • 87. 发明授权
    • Method for improving network application security and system thereof
    • 提高网络应用安全性的方法及其系统
    • US08504820B2
    • 2013-08-06
    • US12863444
    • 2010-04-19
    • Zhou LuHuazhang Yu
    • Zhou LuHuazhang Yu
    • H04L29/06
    • H04L63/0227H04L43/028H04L63/061H04L63/123
    • The invention, related to information security field, discloses a method for improving network application security and a system thereof. The method comprises that client terminal application generates protocol message and disassembles the protocol message to plural IP packets and sends the plural IP packets; network filter driver receives and caches the plural IP packets and assembles the plural IP packets to obtain the protocol message and determines whether critical information is in the protocol message; if so, the network filter driver sends the protocol message to a smart key device; the smart key device analyzes the protocol message to obtain the critical information and sends the critical information to the user for confirming, if the user confirms that the critical information is correct, the network smart key device signs the protocol message and returns the signature data, the network filter driver generates new protocol message according to the signature data and the protocol message and disassembles the new protocol message to plural IP packets and sends the plural IP packets to the server via network card driver; if the user confirms that the critical information is not correct or no confirmation is received from user in predetermined time period, the smart key device performs exceptional operation. The system comprises a smart key device and network filter driver of client terminal computer. With compatibility and usability, the invention enhances network application security without modifying the client terminal.
    • 本发明涉及信息安全领域,公开了一种提高网络应用安全性的方法及其系统。 该方法包括客户终端应用程序生成协议消息,并将协议消息分解为多个IP包,并发送多个IP包; 网络过滤器驱动器接收并缓存多个IP包,并组合多个IP包以获得协议消息,并确定关键信息是否在协议消息中; 如果是,则网络过滤器驱动程序将协议消息发送到智能钥匙装置; 智能密钥设备分析协议消息以获取关键信息,并将关键信息发送给用户进行确认,如果用户确认关键信息正确,则网络智能钥匙设备签署协议消息并返回签名数据, 网络过滤器驱动程序根据签名数据和协议消息生成新协议消息,并将新协议消息拆分为多个IP包,并通过网卡驱动程序将多个IP包发送到服务器; 如果用户确认关键信息不正确或在预定时间段内没有从用户接收到确认,则智能钥匙装置执行异常操作。 该系统包括客户终端计算机的智能钥匙装置和网络过滤器驱动器。 具有兼容性和可用性,本发明增强了网络应用的安全性,而无需修改客户终端。
    • 88. 发明授权
    • Signing method, apparatus, and system
    • 签字方法,装置和系统
    • US08443196B2
    • 2013-05-14
    • US12812048
    • 2010-04-20
    • Zhou LuHuazhang Yu
    • Zhou LuHuazhang Yu
    • H04L29/00
    • H04L63/126G06F21/34G06Q20/3823G06Q30/06
    • A signing method, apparatus, and system, which relate to the information security field. The present invention overcomes the problem of signature counterfeit in prior art. The client host generates a transaction message and determines the key information of the message after receiving transaction information entered by a user, forms a data packet for signing, and transmits the data packet to the USB key, which will then extract the key information and output it for confirmation by the user, and if a confirmation is received, the USB key signs the data packet and transmits a signature to the client host; after receiving the signature and the transaction message from the client host, the server extracts the key information from the transaction message to form a data packet for signing and verifies the signature against the data packet. The embodiments of the present invention are mainly applicable to the field of information security.
    • 涉及信息安全领域的签名方法,装置和系统。 本发明克服了现有技术中的签名伪造问题。 客户端主机生成交易消息,并在接收到用户输入的交易信息后确定消息的密钥信息,形成用于签名的数据包,并将数据包发送到USB密钥,然后提取密钥信息并输出 用于用户的确认,如果接收到确认,则USB密钥对该数据包进行签名并向客户主机发送签名; 在从客户主机接收到签名和交易消息之后,服务器从交易消息中提取密钥信息,以形成用于签名的数据包,并针对数据包验证签名。 本发明的实施例主要适用于信息安全领域。
    • 89. 发明申请
    • METHOD AND SYSTEM FOR SECURELY ACCESSING TO PROTECTED RESOURCE
    • 用于保护资源的安全方法和系统
    • US20130104218A1
    • 2013-04-25
    • US13807351
    • 2011-09-21
    • Zhou LuHuazhang Yu
    • Zhou LuHuazhang Yu
    • G06F21/31
    • G06F21/31H04L9/3273H04L63/0869H04L63/10
    • The invention provides a method for securely accessing to protected resource and a system thereof, which belongs to information security field. A first terminal sends a request for accessing to the protected resource to a second terminal, and sends a user name and first data to the second terminal; the second terminal generates second data, and searches for a secret on a third terminal; the second terminal processes the first data, the second data, and the secret, so as to obtain a first characteristic value; the third terminal processes the first data, the second data, and the secret so as to obtain a second characteristic value, and upon receiving a confirmation message, processes the first data, the second data, and a secret pre-stored at/on the third terminal so as to obtain a third characteristic value; the first terminal sends the third characteristic value to the second terminal; the second terminal processes the first data, the second data, and the secret to generate a fourth characteristic value, and determines whether the fourth characteristic value is identical to the third characteristic value by comparison, if they are identical, accessing is permitted; otherwise, accessing is refused.
    • 本发明提供一种安全访问受保护资源的方法及其系统,属于信息安全领域。 第一终端向第二终端发送对受保护资源的访问请求,并向第二终端发送用户名和第一数据; 第二终端产生第二数据,并在第三终端上搜索秘密; 第二终端处理第一数据,第二数据和秘密,以获得第一特征值; 第三终端处理第一数据,第二数据和秘密以获得第二特征值,并且在接收到确认消息时,处理第一数据,第二数据和预先存储在/ 以获得第三特征值; 第一终端将第三特征值发送到第二终端; 第二终端处理第一数据,第二数据和秘密以产生第四特征值,并且通过比较来确定第四特征值是否与第三特征值相同,如果它们相同,则允许访问; 否则访问被拒绝。
    • 90. 发明授权
    • Information security device of Universal Serial Bus Human Interface Device class and data transmission method for same
    • 通用串行总线人机接口设备信息安全设备类和数据传输方式相同
    • US08386795B2
    • 2013-02-26
    • US11534991
    • 2006-09-25
    • Zhou LuHuazhang Yu
    • Zhou LuHuazhang Yu
    • G06F21/00
    • G06F21/34G06F21/32
    • The present invention relates to an information security device of Universal Serial Bus (USB) Human Interface Device (HID) class and the data transmission method for the same. With a master chip that has a built-in HID descriptor and a USB interface chip connected to the master chip, the device of the present invention itself may be designed to be compact and easy to use, and provide powerful functions. With the USB HID interface, the device user does not need to install a driver and the user can use the device anywhere and anytime. And the user does not need to manage the driver whose version updates constantly, consider the compatibility of various product drivers, face the risk caused by the driver when running OS, and worry about the pollution to the system resulted from the installation and uninstallation of the driver. CPU, SCM or smart card chip used as the master chip ensures that the security of identity authentication is reliable. Moreover, the security of identity authentication device can be further improved by adding biometric identification module and/or the like.
    • 本发明涉及通用串行总线(USB)人机接口设备(HID)类的信息安全设备及其数据传输方法。 使用具有内置HID描述符的主芯片和连接到主芯片的USB接口芯片,本发明的设备本身可被设计为紧凑且易于使用,并提供强大的功能。 使用USB HID接口,设备用户不需要安装驱动程序,用户可以随时随地使用设备。 用户不需要管理版本不断更新的驱动程序,考虑各种产品驱动程序的兼容性,面对运行操作系统时驱动程序造成的风险,担心由于安装和卸载导致系统的污染 司机。 用作主芯片的CPU,SCM或智能卡芯片确保身份认证的安全性是可靠的。 此外,通过添加生物体识别模块等可以进一步提高身份认证装置的安全性。