会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 82. 发明申请
    • Transferring application secrets in a trusted operating system environment
    • 在受信任的操作系统环境中传送应用程序秘密
    • US20050144447A1
    • 2005-06-30
    • US11068006
    • 2005-02-28
    • Paul EnglandMarcus PeinadoDaniel SimonJosh Benaloh
    • Paul EnglandMarcus PeinadoDaniel SimonJosh Benaloh
    • G06F21/00H04L9/00
    • G06F21/57G06F21/606
    • Transferring application secrets in a trusted operating system environment involves receiving a request to transfer application data from a source computing device to a destination computing device. A check is made as to whether the application data can be transferred to the destination computing device, and if so, whether the application data can be transferred under control of the user or a third party. If these checks succeed, a check is also made as to whether the destination computing device is a trustworthy device running known trustworthy software. Input is also received from the appropriate one of the user or third party to control transferring of the application data to the destination computing device. Furthermore, application data is stored on the source computing device in a manner that facilitates determining whether the application data can be transferred, and that facilitates transferring the application data if it can be transferred.
    • 在受信任的操作系统环境中传送应用程序秘密涉及接收将应用数据从源计算设备传送到目的地计算设备的请求。 检查应用数据是否可以传送到目的地计算设备,如果是,可以在用户或第三方的控制下传送应用数据。 如果这些检查成功,还要检查目的地计算设备是否是运行已知可靠软件的值得信赖的设备。 还从适当的用户或第三方接收输入以控制将应用数据传送到目的地计算设备。 此外,应用数据以便于确定是否可以传送应用数据的方式存储在源计算设备上,并且如果可以传送应用数据便于传送应用数据。
    • 84. 发明授权
    • Coupled symbiotic operating system
    • 耦合共生操作系统
    • US08738890B2
    • 2014-05-27
    • US13178908
    • 2011-07-08
    • Paul EnglandJork LoeserLuis Irun-Briz
    • Paul EnglandJork LoeserLuis Irun-Briz
    • G06F9/52G06F12/08
    • G06F12/1036G06F9/545G06F12/109G06F2212/656
    • A single application can be executed across multiple execution environments in an efficient manner if at least a relevant portion of the virtual memory assigned to the application was equally accessible by each of the multiple execution environments. A request by a process in one execution environment can, thereby, be directed to an operating system, or other core software, in another execution environment and can be made by a shadow of the requesting process in the same manner as the original request was made by the requesting process itself. Because of the memory invariance between the execution environments, the results of the request will be equally accessible to the original requesting process even though the underlying software that responded to the request may be executing in a different execution environment. A similar thread invariance can be maintained to provide for accurate translation of requests between execution environments.
    • 如果分配给应用的虚拟存储器的至少相关部分可以被多个执行环境中的每个执行环境同等地访问,则可以以有效的方式在多个执行环境中执行单个应用。 一个执行环境中的进程的请求可以由此被引导到另一执行环境中的操作系统或其他核心软件,并且可以以与原始请求相同的方式通过请求进程的阴影来进行 通过请求过程本身。 由于执行环境之间的内存不变性,即使响应请求的底层软件可能在不同的执行环境中执行,原始请求进程的请求结果也可以同样访问。 可以维护类似的线程不变性,以便在执行环境之间提供精确的请求转换。
    • 86. 发明授权
    • Secure execution environment on external device
    • 外部设备上的安全执行环境
    • US08352740B2
    • 2013-01-08
    • US12125929
    • 2008-05-23
    • Paul England
    • Paul England
    • G06F21/00
    • H04L9/0897H04L9/3234H04L9/3263H04L9/3271H04L2209/76
    • A device, such as a smartcard, may be externally-connected to a host platform and may be used to enhance or extend security services provided by the host platform's Trusted Platform Module (TPM). The device and the platform exchange keys in order to facilitate reliable identification of the platform by the device and vice versa, and to support cryptographic tunneling. A proxy component on the host device tunnels information between the platform and the device, and also provides the device with access to the TPM's services such as sealing and attestation. The device can provide secure services to the platform, and may condition provision of these services on conditions such as confirming the platform's identity through the exchanged keys, or platform state measurements reported by the TPM.
    • 诸如智能卡的设备可以被外部连接到主机平台,并且可以用于增强或扩展由主机平台的可信平台模块(TPM)提供的安全服务。 设备和平台交换密钥,以便于设备对平台的可靠识别,反之亦然,并支持加密隧道。 主机上的代理组件可以在平台和设备之间隧道传输信息,还可以让设备访问TPM的服务,如密封和认证。 该设备可以向平台提供安全服务,并且可以在诸如通过交换的密钥确认平台的身份或由TPM报告的平台状态测量的条件下对这些服务的提供进行调节。
    • 88. 发明申请
    • SECURE EXECUTION ENVIRONMENT ON EXTERNAL DEVICE
    • 外部设备安全执行环境
    • US20090292919A1
    • 2009-11-26
    • US12125929
    • 2008-05-23
    • Paul England
    • Paul England
    • H04L9/32
    • H04L9/0897H04L9/3234H04L9/3263H04L9/3271H04L2209/76
    • A device, such as a smartcard, may be externally-connected to a host platform and may be used to enhance or extend security services provided by the host platform's Trusted Platform Module (TPM). The device and the platform exchange keys in order to facilitate reliable identification of the platform by the device and vice versa, and to support cryptographic tunneling. A proxy component on the host device tunnels information between the platform and the device, and also provides the device with access to the TPM's services such as sealing and attestation. The device can provide secure services to the platform, and may condition provision of these services on conditions such as confirming the platform's identity through the exchanged keys, or platform state measurements reported by the TPM.
    • 诸如智能卡的设备可以被外部连接到主机平台,并且可以用于增强或扩展由主机平台的可信平台模块(TPM)提供的安全服务。 设备和平台交换密钥,以便于设备对平台的可靠识别,反之亦然,并支持加密隧道。 主机上的代理组件可以在平台和设备之间隧道传输信息,还可以让设备访问TPM的服务,如密封和认证。 该设备可以向平台提供安全服务,并且可以在诸如通过交换的密钥确认平台的身份或由TPM报告的平台状态测量的条件下对这些服务的提供进行调节。
    • 89. 发明授权
    • Methods and apparatus for protecting signals transmitted between a source and destination device over multiple signals lines
    • 用于保护在多个信号线上在源和目的地设备之间传输的信号的方法和装置
    • US07580526B2
    • 2009-08-25
    • US11134111
    • 2005-05-20
    • Paul EnglandAndrew D. RosenYacov YacobiGideon A. Yuval
    • Paul EnglandAndrew D. RosenYacov YacobiGideon A. Yuval
    • H04K1/00H04N7/167
    • H04N9/641H04N5/765H04N5/775H04N5/913H04N7/163H04N7/1675H04N9/8042H04N21/2541H04N21/4122H04N21/4367H04N21/835H04N2005/91328H04N2005/91364
    • Methods and apparatus for protecting copyrighted information, e.g., video signals, from unauthorized use are described. Encrypted video signals are transmitted from a source device, e.g., display adapter, to a display device, e.g., monitor, over analog signal lines after the identity of the destination device is confirmed by receipt of a certificate assigned to the destination device. A session key, used for encrypting the analog signals, is generated and exchanged between the source and destination devices. The source and destination devices each include a pseudo-random number generator driven by the session key. As part of the encryption process a false video signal is generated. The false video signal and R, G, B video signals are transmitted to the display device over four lines. The lines used to transmit the R, G, B and false video signals are periodically swapped as a function of the output of the pseudo random number generator to encrypt, e.g., scramble, the video signals. To avoid having to provide an additional line between the display adapter and the display device beyond those used in conventional displays, horizontal synchronization information is combined with, e.g., modulated on, one or more of the other signals transmitted to the display. The horizontal sync line is then used to convey one of the four video signals. The display device extracts the horizontal timing information from the received video signals and decrypts the signals using the output of its pseudo random number generator to reverse the scrambling process used to encrypt the transmitted video signals.
    • 描述用于保护未经授权的使用的受版权保护的信息(例如,视频信号)的方法和装置。 在通过接收到分配给目的地设备的证书来确认目的地设备的身份之后,加密的视频信号通过模拟信号线从源设备(例如,显示适配器)发送到显示设备,例如监视器。 用于加密模拟信号的会话密钥在源设备和目的设备之间生成和交换。 源和目的地设备每个都包括由会话密钥驱动的伪随机数发生器。 作为加密处理的一部分,生成假视频信号。 伪视频信号和R,G,B视频信号通过四行传输到显示设备。 用于传输R,G,B和假视频信号的线路作为伪随机数发生器的输出的周期性交换,以加密(例如)加扰视频信号。 为了避免在显示适配器和显示设备之间提供除了传统显示器中使用的显示适配器和显示设备之外的附加线路,水平同步信息与例如调制在传输到显示器的其它信号中的一个或多个相结合。 然后,水平同步线用于传送四个视频信号中的一个。 显示装置从接收到的视频信号中提取水平定时信息,并使用其伪随机数发生器的输出对信号进行解密,以反转用于加密所发送的视频信号的加扰处理。