会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Secure processing module and method for making the same
    • 安全处理模块及其制作方法
    • US08930717B2
    • 2015-01-06
    • US13410204
    • 2012-03-01
    • Fred Hewitt Smith
    • Fred Hewitt Smith
    • G06F11/273G06F21/30H01L21/66G06F21/57G06F21/76H04L29/06G06F21/56G06F9/02
    • G06F21/76G06F21/305G06F21/56G06F21/57G06F2221/2115H01L22/20H04L63/126
    • Described herein are devices and techniques related to implementation of a trustworthy electronic processing module. During fabrication, a manufacturer is provided with partial technical specifications that intentionally exclude at least one critical design feature. Fabrication of the electronic processing module is monitored from a trusted remote location; wherefrom, the intentionally excluded at least one critical design feature is implemented, thereby completing manufacture of the trustworthy electronic processing module. At least one of the acts of monitoring and implementing can be accomplished by instantiating executable software remotely from a trusted remote location and immediately prior to execution. It is the executable software that enables at least one of the acts of monitoring and implementing. Further, the instantiated executable software is removed or otherwise rendered inoperable immediately subsequent to execution. In some embodiments the critical design feature can be implemented within a configurable element, such as a field programmable gate array (FPGA).
    • 这里描述的是与可靠的电子处理模块的实现有关的设备和技术。 在制造过程中,向制造商提供有意排除至少一个关键设计特征的部分技术规范。 从可信赖的远程位置监测电子处理模块的制造; 从而有意地排除了至少一个关键设计特征,从而完成可信赖的电子处理模块的制造。 监控和实施中的至少一个可以通过从可信赖的远程位置远程实施可执行软件并在执行之前立即完成。 它是可执行的软件,可以实现至少一个监视和实现的行为。 此外,实例化的可执行软件在执行后立即被移除或以其他方式呈现为不可操作的。 在一些实施例中,关键设计特征可以在诸如现场可编程门阵列(FPGA)的可配置元件内实现。
    • 4. 发明申请
    • PROTECTING INFORMATION IN AN UNTETHERED ASSET
    • 保护信息在未来的资产
    • US20120070002A1
    • 2012-03-22
    • US12837540
    • 2010-07-16
    • Fred Hewitt Smith
    • Fred Hewitt Smith
    • G06F12/14G06F21/06H04L9/06
    • H04L9/085H04L9/0894H04L9/16H04L2209/805
    • The technology described herein for protecting secure information includes a method. The method includes storing, by a plurality of data store devices, the secure information. Each of the data store devices stores at least one part of the secure information. The method further includes receiving, by at least one of a plurality of embedded sensors, a notification associated with a compromise of at least one part of the secure information. The method further includes destroying one or more parts of the secure information based on the notification. The method further includes processing, by a plurality of intelligent agent modules, one or more parts of the secure information received from one or more of the data store devices if no parts of the one or more parts of the secure information are destroyed.
    • 本文所述的用于保护安全信息的技术包括一种方法。 该方法包括由多个数据存储设备存储安全信息。 每个数据存储设备存储安全信息的至少一部分。 所述方法还包括由多个嵌入式传感器中的至少一个接收与所述安全信息的至少一部分的妥协相关联的通知。 该方法还包括基于通知来销毁安全信息的一个或多个部分。 该方法还包括如果没有安全信息的一个或多个部分的任何部分被销毁,则由多个智能代理模块处理从一个或多个数据存储设备接收的安全信息的一个或多个部分。
    • 6. 发明授权
    • Controlling user access to electronic resources without password
    • 控制用户无密码访问电子资源
    • US09058482B2
    • 2015-06-16
    • US13410287
    • 2012-03-01
    • Fred Hewitt Smith
    • Fred Hewitt Smith
    • G06F21/00G06F21/42H04L29/06H04L9/32
    • G06F21/35G06F21/31G06F21/42H04L9/3231H04L63/107
    • Described herein are devices and techniques for remotely controlling user access to a restricted computer resource. The process includes pre-determining an association of the restricted computer resource and computer-resource-proximal environmental information. Indicia of user-proximal environmental information are received from a user requesting access to the restricted computer resource. Received indicia of user-proximal environmental information are compared to associated computer-resource-proximal environmental information. User access to the restricted computer resource is selectively granted responsive to a favorable comparison in which the user-proximal environmental information is sufficiently similar to the computer-resource proximal environmental information. In at least some embodiments, the process further includes comparing user-supplied biometric measure and comparing it with a predetermined association of at least one biometric measure of an authorized user. Access to the restricted computer resource is granted in response to a favorable comparison.
    • 这里描述了用于远程控制用户对受限计算机资源的访问的设备和技术。 该过程包括预先确定受限计算机资源和计算机资源近端环境信息的关联。 从用户请求访问受限计算机资源的用户接收到用户近端环境信息的标记。 将用户近端环境信息的接收标记与相关的计算机资源近端环境信息进行比较。 选择性地授予对受限计算机资源的用户访问,这有利于用户近端环境信息与计算机资源近端环境信息充分相似的有利比较。 在至少一些实施例中,该过程还包括比较用户提供的生物测量测量并将其与授权用户的至少一个生物测量度量的预定关联进行比较。 对有限的计算机资源进行访问是为了有利的比较。
    • 8. 发明授权
    • Secure panel with remotely controlled embedded devices
    • 具有遥控嵌入式设备的安全面板
    • US07576653B2
    • 2009-08-18
    • US11724879
    • 2007-03-15
    • Fred Hewitt Smith
    • Fred Hewitt Smith
    • G08B13/14
    • G08B13/126G08B25/007G08B25/10
    • Devices and methods for securing an asset include providing a plurality of dispersed, interconnected electronic components integrally attached to a structural member of the secured asset. Each electronic component of the plurality of components is in communication with a remotely accessible interface and includes a memory for storing a respective sub-division of at least one numeric value. The numeric values can be inserted, altered, or deleted remotely through the remotely accessible interface. Upon detection of an attempted breach of the secured asset or tamper with the structural member, one or more of the stored sub-divisions are selectively destroyed. Detection of an attempted breach or tamper is remotely observable upon inspection of a previously stored numeric value, subsequently altered in response to detection of a breach of the secured asset.
    • 用于确保资产的设备和方法包括提供整体连接到担保资产的结构构件的多个分散的,互连的电子部件。 多个组件中的每个电子部件与可远程访问的接口通信,并且包括用于存储至少一个数值的相应子划分的存储器。 可以通过可远程访问的界面远程插入,更改或删除数字值。 一旦检测到试图违反有担保资产或篡改结构性成员,则一个或多个存储的分部被选择性地销毁。 在检查先前存储的数值后,可以远程观察到尝试违规或篡改的检测,随后响应于检测到有担保资产的违约而被改变。
    • 9. 发明授权
    • System and method for installing an auditable secure network
    • 用于安装可审核安全网络的系统和方法
    • US06918038B1
    • 2005-07-12
    • US09441403
    • 1999-11-16
    • Benjamin Hewitt SmithFred Hewitt Smith
    • Benjamin Hewitt SmithFred Hewitt Smith
    • G06F1/00G06F9/445G06F21/00H04L29/06H04L9/32
    • H04L63/0442G06F8/65G06F21/10G06F21/105H04L29/06H04L63/083H04L67/42H04L2463/101
    • A system and method for generating and remotely installing a private secure and auditable network is provided. Node identification, link, and application information is input into a template. A generator generates components using the information in the template and the components are remotely installed using an installation server. The components include agent modules which are each installed at predetermined target site and establish communication with the installation server to facilitate the download of other components, including application software and configuration files. Each node can only be installed once and is specific to a predetermined target site. For each link, a unique pair of keys is generated in a form which is not human readable, each key corresponds to a different direction of communication over the link. Data transmitted between nodes is encrypted using public-private key pairs. At least one monitor node manages the security of the network, strobes keys, and may take nodes out of the network in the event of a security violation. In such a case, one or more nodes, or the entire network, may be regenerated and installed anew. Throughout the generation and installation a plurality of verifications, authorizations, and password entries may be required by independent groups to arrive at the network. Preferably, the installation is audited by several groups, and the overall operation may be audited by a second monitor node to detect the presence of an interposed “pirate” node.
    • 提供了一种用于生成和远程安装专用安全可审计网络的系统和方法。 节点标识,链接和应用信息被输入到模板中。 生成器使用模板中的信息生成组件,并使用安装服务器远程安装组件。 组件包括代理模块,每个代理模块都安装在预定的目标站点,并建立与安装服务器的通信,以便于下载包括应用软件和配置文件在内的其他组件。 每个节点只能安装一次,并且特定于预定的目标站点。 对于每个链接,唯一的一对密钥以不是人类可读的形式生成,每个密钥对应于链路上不同的通信方向。 在节点之间传输的数据使用公私密钥对进行加密。 至少一个监视器节点管理网络的安全性,选通密钥,并且可能在出现安全违规的情况下将节点从网络中取出。 在这种情况下,可以重新生成并安装一个或多个节点或整个网络。 在整个生成和安装过程中,独立组可能需要多个验证,授权和密码输入到达网络。 优选地,安装被多个组审核,并且整体操作可以由第二监视器节点审核以检测插入的“盗版”节点的存在。