会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Method and Apparatus for Transitive Program Verification
    • 传递程序验证的方法和装置
    • US20100037065A1
    • 2010-02-11
    • US12186198
    • 2008-08-05
    • John C. DaykaWalter Barlett FarrellRichard Henry GuskiJames W. Sweeny
    • John C. DaykaWalter Barlett FarrellRichard Henry GuskiJames W. Sweeny
    • G06F11/30
    • G06F21/445G06F21/57
    • A method, apparatus and program storage device for program verification in an information handling system in which an application program runs on an operating system having a signature verification function for verifying a digital signature of the application program. Upon loading of the application program, the signature verification function of the operating system verifies the digital signature of the application program and, if the digital signature is verified, initiates execution of the application program. Upon initiation of execution of the application program, a verification testing function associated with the application program tests the signature verification function of the operating system by presenting to it a sequence of test digital signatures in a specified pattern of true and false signatures. If its test of the signature verification function of the operating system is successful, the application program initiates normal execution. Otherwise, the application program terminates without initiating normal execution.
    • 一种在信息处理系统中用于程序验证的方法,装置和程序存储装置,其中应用程序在具有用于验证应用程序的数字签名的签名验证功能的操作系统上运行。 在加载应用程序时,操作系统的签名验证功能验证应用程序的数字签名,并且如果数字签名被验证,则启动应用程序的执行。 在开始执行应用程序时,与应用程序相关联的验证测试功能通过向其呈现指定的真假签名模式的测试数字签名序列来测试操作系统的签名验证功能。 如果对操作系统的签名验证功能的测试成功,应用程序启动正常执行。 否则,应用程序终止而不启动正常执行。
    • 5. 发明申请
    • Encrypted Tape Access Control via Challenge-Response Protocol
    • 通过挑战响应协议加密磁带访问控制
    • US20080123863A1
    • 2008-05-29
    • US11557776
    • 2006-11-08
    • STEVEN A. BADEJohn C. DaykaGlen Alan JaquetteRichard Henry Guski
    • STEVEN A. BADEJohn C. DaykaGlen Alan JaquetteRichard Henry Guski
    • H04L9/08H04L9/30
    • G06F21/6209G06F2221/2107
    • Access to encrypted data on a removable computer media such as a computer tape is controlled via a uniquely-structured header on the medium having a symmetrical key wrapped by asymmetrical encryption plus a public key associated with the asymmetrical encryption. The data on the medium is encrypted using the symmetrical key. Prior to automated reading of the data by a reader, a challenge is issued to a host system including the public key and preferably a nonce value. The host responds by signing the nonce using a private key associated with the public key in order to prove it has rights to decrypt the data. The symmetrical key is unwrapped using the private key, and finally the unwrapped symmetrical key is used to decrypt the data on the medium, thereby allowing automated reading of the tape data without the need or risk of two administrators sharing a symmetrical key value.
    • 在诸如计算机磁带的可移动计算机介质上的加密数据的访问通过介质上的唯一结构化的报头来控制,所述报头具有由非对称加密以及与非对称加密相关联的公钥所包围的对称密钥。 介质上的数据使用对称密钥进行加密。 在读取器自动读取数据之前,向包括公开密钥的主机系统发出挑战,并且优选地是随机数值。 主机通过使用与公钥相关联的私有密钥签名该随机数来进行响应,以证明其具有解密数据的权限。 使用私钥解密对称密钥,最后使用解开的对称密钥来解密介质上的数据,从而允许自动读取磁带数据,而无需两个管理员共享对称密钥值的风险。
    • 10. 发明授权
    • Encrypted tape access control via challenge-response protocol
    • 通过挑战响应协议加密磁带访问控制
    • US09141819B2
    • 2015-09-22
    • US11557776
    • 2006-11-08
    • Steven A. BadeJohn C. DaykaGlen Alan JaquetteRichard Henry Guski
    • Steven A. BadeJohn C. DaykaGlen Alan JaquetteRichard Henry Guski
    • H04L9/00G06F21/62
    • G06F21/6209G06F2221/2107
    • Access to encrypted data on a removable computer media such as a computer tape is controlled via a uniquely-structured header on the medium having a symmetrical key wrapped by asymmetrical encryption plus a public key associated with the asymmetrical encryption. The data on the medium is encrypted using the symmetrical key. Prior to automated reading of the data by a reader, a challenge is issued to a host system including the public key and preferably a nonce value. The host responds by signing the nonce using a private key associated with the public key in order to prove it has rights to decrypt the data. The symmetrical key is unwrapped using the private key, and finally the unwrapped symmetrical key is used to decrypt the data on the medium, thereby allowing automated reading of the tape data without the need or risk of two administrators sharing a symmetrical key value.
    • 在诸如计算机磁带的可移动计算机介质上的加密数据的访问通过介质上的唯一结构化的报头来控制,所述报头具有由非对称加密以及与非对称加密相关联的公钥所包围的对称密钥。 介质上的数据使用对称密钥进行加密。 在读取器自动读取数据之前,向包括公开密钥的主机系统发出挑战,并且优选地是随机数值。 主机通过使用与公钥相关联的私有密钥签名该随机数来进行响应,以证明其具有解密数据的权限。 使用私钥解密对称密钥,最后使用解开的对称密钥来解密介质上的数据,从而允许自动读取磁带数据,而无需两个管理员共享对称密钥值的风险。