会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Processor-implemented method for ensuring software integrity
    • 处理器实现的方法,以确保软件完整性
    • US08683224B2
    • 2014-03-25
    • US12801891
    • 2010-06-30
    • Marco MacchettiHenri Kudelski
    • Marco MacchettiHenri Kudelski
    • G06F21/00
    • G06F21/125
    • The present invention provides a solution to the problem of guaranteeing the integrity of software programs by encrypting all or part of each instruction of a program using a key based on all or part of one or a plurality of previous instructions, thus resulting in a different encryption key per instruction. The invention is applicable to software programs whose structures are not necessarily tree-like in nature and is also applicable when the program includes loops, jumps, calls or breaks etc. The invention allows for an exception to be flagged when an encrypted instruction is wrongly decrypted. There is no need for the first instruction to be in clear, since the instruction key may be appropriately initialized as required. The invention can be realized in software or entirely in hardware thereby eliminating the possibility of a third party intercepting a decrypted instruction or a decryption key.
    • 本发明通过使用基于一个或多个先前指令的全部或部分的密钥加密程序的每个指令的全部或部分来提供软件程序的完整性的问题的解决方案,从而导致不同的加密 按指令键。 本发明适用于其结构本质上不一定是树状的软件程序,并且当程序包括循环,跳转,调用或中断等时也是适用的。本发明允许在加密指令被错误地解密时被标记的异常 。 不需要第一条指令清楚,因为指令键可以根据需要进行适当的初始化。 本发明可以以软件或完全在硬件中实现,从而消除了第三方拦截解密指令或解密密钥的可能性。
    • 2. 发明授权
    • Method and apparatus for decrypting encrypted content
    • 用于解密加密内容的方法和装置
    • US08494160B2
    • 2013-07-23
    • US13067258
    • 2011-05-19
    • Marco Macchetti
    • Marco Macchetti
    • H04L29/06
    • H04N7/167G11B20/0021H04L9/0822H04L2209/606H04N21/4181H04N21/44236H04N21/4623H04N21/6543H04N21/8358
    • The present invention provides a method for decrypting encrypted content transmitted from an operator to a plurality of users where said operator further provides security information allowing for the decryption of said content. The method has the advantage of satisfying the goal of providing the capability for detecting a fraudulent user who retransmits control words extracted from the security information to other users. The method provides for the achievement of the goal without incurring extra overhead in addition to the transmitted content and security information. The method makes use of control words which are based on multiple solutions provided by collisions in mathematical functions and involves the observation of choices of control words retransmitted by the fraudulent user.
    • 本发明提供了一种用于将从运营商发送的加密内容解密到多个用户的方法,其中所述操作者还提供允许解密所述内容的安全信息。 该方法的优点在于满足提供检测从安全信息提取的控制字重发给其他用户的欺诈用户的能力的目的。 该方法提供了实现目标,而不会产生额外的开销,除了传输的内容和安全信息。 该方法利用基于数学函数中的冲突提供的多个解的控制词,并且涉及观察由欺诈用户重发的控制字的选择。
    • 4. 发明申请
    • Method and apparatus for decrypting encrypted content
    • 用于解密加密内容的方法和装置
    • US20110293091A1
    • 2011-12-01
    • US13067258
    • 2011-05-19
    • Marco Macchetti
    • Marco Macchetti
    • H04N7/167
    • H04N7/167G11B20/0021H04L9/0822H04L2209/606H04N21/4181H04N21/44236H04N21/4623H04N21/6543H04N21/8358
    • The present invention provides a method for decrypting encrypted content transmitted from an operator to a plurality of users where said operator further provides security information allowing for the decryption of said content. The method has the advantage of satisfying the goal of providing the capability for detecting a fraudulent user who retransmits control words extracted from the security information to other users. The method provides for the achievement of the goal without incurring extra overhead in addition to the transmitted content and security information. The method makes use of control words which are based on multiple solutions provided by collisions in mathematical functions and involves the observation of choices of control words retransmitted by the fraudulent user.
    • 本发明提供了一种用于将从运营商发送的加密内容解密到多个用户的方法,其中所述操作者还提供允许解密所述内容的安全信息。 该方法的优点在于满足提供检测从安全信息提取的控制字重发给其他用户的欺诈用户的能力的目的。 该方法提供了实现目标,而不会产生额外的开销,除了传输的内容和安全信息。 该方法利用基于数学函数中的冲突提供的多个解的控制词,并且涉及观察由欺诈用户重发的控制字的选择。
    • 5. 发明申请
    • Processor-implemented method for ensuring software integrity
    • 用于确保软件完整性的处理器实现的方法
    • US20110022854A1
    • 2011-01-27
    • US12801891
    • 2010-06-30
    • Marco MacchettiHenri Kudelski
    • Marco MacchettiHenri Kudelski
    • G06F12/14
    • G06F21/125
    • The present invention provides a solution to the problem of guaranteeing the integrity of software programmes by encrypting all or part of each instruction of a programme using a key based on all or part of one or a plurality of previous instructions, thus resulting in a different encryption key per instruction. The invention is applicable to software programmes whose structures are not necessarily tree-like in nature and is also applicable when the programme includes loops, jumps, calls or breaks etc. The invention allows for an exception to be flagged when an encrypted instruction is wrongly decrypted. There is no need for the first instruction to be in clear, since the instruction key may be appropriately initialised as required. The invention can be realised in software or entirely in hardware thereby eliminating the possibility of a third party intercepting a decrypted instruction or a decryption key.
    • 本发明通过使用基于一个或多个先前指令的全部或部分的密钥加密程序的每个指令的全部或部分来提供软件程序的完整性的问题的解决方案,从而导致不同的加密 按指令键。 本发明适用于其结构本质上不一定是树状的软件程序,并且当程序包括循环,跳转,调用或中断等时也是适用的。本发明允许在加密指令被错误地解密时被标记的异常 。 不需要第一条指令清楚,因为指令键可以根据需要进行适当的初始化。 本发明可以以软件或完全在硬件中实现,从而消除了第三方拦截解密指令或解密密钥的可能性。