会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • System and method for encrypting data using a plurality of processors
    • 使用多个处理器来加密数据的系统和方法
    • US20050071651A1
    • 2005-03-31
    • US10670825
    • 2003-09-25
    • Maximino AguilarDavid CraftMichael DayHarm Hofstee
    • Maximino AguilarDavid CraftMichael DayHarm Hofstee
    • G06F21/00H04L9/00H04L9/08
    • G06F21/6236G06F21/602H04L9/0894H04L2209/125
    • A system and method are provided to dedicate one or more processors in a multiprocessing system to performing encryption functions. When the system initializes, one of the synergistic processing unit (SPU) processors is configured to run in a secure mode wherein the local memory included with the dedicated SPU is not shared with the other processors. One or more encryption keys are stored in the local memory during initialization. During initialization, the SPUs receive nonvolatile data, such as the encryption keys, from nonvolatile register space. This information is made available to the SPU during initialization before the SPUs local storage might be mapped to a common memory map. In one embodiment, the mapping is performed by another processing unit (PU) that maps the shared SPUs' local storage to a common memory map.
    • 提供了一种系统和方法来将多处理系统中的一个或多个处理器专用于执行加密功能。 当系统初始化时,协同处理单元(SPU)中的一个处理器被配置为以安全模式运行,其中包括在专用SPU中的本地存储器不与其他处理器共享。 在初始化期间,一个或多个加密密钥存储在本地存储器中。 在初始化期间,SPU从非易失性寄存器空间接收非易失性数据,例如加密密钥。 在SPU本地存储可能映射到公共存储器映射之前,该信息在初始化期间可用于SPU。 在一个实施例中,映射由将共享的SPU本地存储映射到公共存储器映射的另一个处理单元(PU)执行。
    • 4. 发明申请
    • Method and System for Controlled Distribution of Application Code and Content Data Within a Computer Network
    • 计算机网络内应用程序代码和内容数据的控制分配方法和系统
    • US20080016348A1
    • 2008-01-17
    • US11779757
    • 2007-07-18
    • David CraftPradeep DubeyHarm HofsteeJames Kahle
    • David CraftPradeep DubeyHarm HofsteeJames Kahle
    • H04L9/00
    • H04L63/0823H04L63/126H04L63/145H04L2463/102
    • A secure communication methodology is presented. The client device is configured to download application code and/or content data from a server operated by a service provider. Embedded within the client is a client private key, a client serial number, and a copy of a server public key. The client forms a request, which includes the client serial number, encrypts the request with the server public key, and sends the download request to the server. The server decrypts the request with the server's private key and authenticates the client. The received client serial number is used to search for a client public key that corresponds to the embedded client private key. The server encrypts its response, which includes the requested information, with the client public key of the requesting client, and only the private key in the requesting client can be used to decrypt the information downloaded from the server.
    • 提出了一种安全的通信方法。 客户端设备被配置为从由服务提供商操作的服务器下载应用代码和/或内容数据。 嵌入在客户端中的是客户端私钥,客户端序列号和服务器公钥的副本。 客户端形成请求,其中包括客户端序列号,使用服务器公钥加密请求,并将下载请求发送到服务器。 服务器使用服务器的私钥对请求进行解密,并对客户端进行身份验证。 接收到的客户端序列号用于搜索与嵌入式客户端私钥对应的客户端公钥。 服务器将其响应(包括所请求的信息)与请求客户端的客户端公钥加密,并且只有请求客户端中的私钥可以用于解密从服务器下载的信息。
    • 9. 发明申请
    • System and method for authenticating software using protected master key
    • 使用受保护的主密钥验证软件的系统和方法
    • US20050010788A1
    • 2005-01-13
    • US10464897
    • 2003-06-19
    • David Craft
    • David Craft
    • G06F21/00H04L9/32
    • G06F21/123
    • A processing unit includes a read-only encryption key. Software is loaded into a system memory area from a non-volatile storage device. Software code image that resides in the system storage area includes a prefix value and a suffix value. The prefix value is combined with the master key from the processing unit to create a random value that is the seed for a hashing algorithm. The hashing algorithm uses the seed value with a signature formed from the blocks of code to form a result. Finally, after the last block has been processed, a final result remains. The suffix value is combined with the master key, this hash result is compared with the result that was created using the hashing algorithm on the code. If the two results match, the code is authenticated and is executed. If the results do not match, the code is not loaded.
    • 处理单元包括只读加密密钥。 软件从非易失性存储设备加载到系统内存区域。 驻留在系统存储区域中的软件代码映像包括前缀值和后缀值。 前缀值与来自处理单元的主密钥组合以创建作为散列算法的种子的随机值。 散列算法使用具有由代码块形成的签名的种子值来形成结果。 最后,在处理最后一个块之后,最终的结果仍然存在。 后缀值与主键组合,将该哈希结果与使用代码上的散列算法创建的结果进行比较。 如果两个结果匹配,则代码被认证并被执行。 如果结果不匹配,则代码未加载。