会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明申请
    • METHOD AND SYSTEM FOR AUTHENTICATION OF COMMUNICATION AND OPERATION
    • 用于通信和操作认证的方法和系统
    • WO2013168151A3
    • 2014-02-27
    • PCT/IL2013050385
    • 2013-05-06
    • SERENTIC LTD
    • KORMAN DAVIDSASSON EFRAIM
    • H04L9/32
    • G06F21/46G06F21/55G06F21/76G06F21/87G06F2221/032H04L63/20
    • The subject matter discloses at a first electronic entity, a method for authenticating the first electronic entity by a second electronic entity, the method comprising: receiving, from the second electronic entity, a request for authenticating the first electronic entity; partitioning an at least one resource as a result of the receiving the request; wherein the at least one resource being one member of a group consisting of a memory partition, a disk partition, a chip partition, a control resource and a hardware logic; and providing to the second electronic entity an access permission to the at least one resource; wherein the access permission being for the authenticating; wherein the authenticating being by utilizing the at least one resource; thereby enabling the second electronic entity the authenticating of the first electronic entity by utilizing the at least one resource.
    • 该主题在第一电子实体中公开了一种用于由第二电子实体认证第一电子实体的方法,所述方法包括:从所述第二电子实体接收用于认证所述第一电子实体的请求; 作为接收请求的结果划分至少一个资源; 其中所述至少一个资源是由存储器分区,磁盘分区,芯片分区,控制资源和硬件逻辑组成的组的一个成员; 以及向所述第二电子实体提供对所述至少一个资源的访问权限; 其中所述访问许可用于所述认证; 其中所述认证是利用所述至少一个资源; 从而使第二电子实体能够利用至少一个资源来认证第一电子实体。
    • 74. 发明申请
    • AUGMENTED REALITY SYSTEM FOR RE-CASTING A SEMINAR WITH PRIVATE CALCULATIONS
    • 用私有计算方式重新开展研讨会的现实系统
    • WO2012141856A1
    • 2012-10-18
    • PCT/US2012/029906
    • 2012-03-21
    • FMR LLCMARTIN, DavidGRUNDNER, James
    • MARTIN, DavidGRUNDNER, James
    • G09G5/377
    • H04N5/91G06F21/6245G06F2221/032G06Q10/10G06Q50/10G09B5/06H04N21/47202H04N21/8456
    • Computer-implemented techniques for viewing a recorded presentation are described. The techniques include receiving by one or more computers a request from a user to view a recorded presentation, retrieving, by one or more computing systems, a segment of the recorded presentation that is comprised of plural segments and information specifying times of occurrences of trigger events associated with corresponding segments in the recorded presentation, retrieving by the one or more computers private information of the user relevant to a first segment of the recorded presentation based on a first trigger event, generating, by the one or more computing systems, a re-cast first segment of the recorded presentation, with the re-cast first segment including the private information of the user, and sending by the one or more computing systems, the re-cast segment to a computing device associated with the user.
    • 描述了用于查看记录的演示文稿的计算机实现的技术。 这些技术包括由一个或多个计算机接收来自用户的查看记录的呈现的请求,由一个或多个计算系统检索由多个段组成的所记录的呈现的片段以及指定触发事件的发生次数的信息 与所记录的演示文稿中的相应片段相关联,由所述一个或多个计算机根据所述第一触发事件检索与所述记录的演示文稿的第一片段有关的所述用户的私人信息,由所述一个或多个计算系统生成重新映射, 转录记录的演示文稿的第一片段,重播的第一片段包括用户的私有信息,以及由一个或多个计算系统将重播片段发送到与用户相关联的计算设备。
    • 76. 发明申请
    • REMOTE DISPLAY TAMPER DETECTION USING DATA INTEGRITY OPERATIONS
    • 使用数据完整性操作的远程显示篡改器检测
    • WO2008063415A3
    • 2008-07-17
    • PCT/US2007023410
    • 2007-11-07
    • GILBARCO INC
    • LONG JOSEPH D
    • G06F9/00
    • G07F11/002G06F21/554G06F21/606G06F2221/032G06Q20/20G06Q20/204G06Q20/206G07F13/025
    • Methods and systems for detecting tampering of a remote display. According to one method, a first data integrity result is generated by performing a first data integrity operation on display data to be displayed on the remote display at a secure module. The display data is transmitted from the secure module to the remote display security module. The remote display security module receives the display data. A second data integrity result is generated by performing the first data integrity operation on the display data received at the remote display security module. A determination is made as to whether the remote display has been tampered with at the secure module if the first data integrity result does not match the second data integrity result.
    • 用于检测远程显示器的篡改的方法和系统。 根据一种方法,通过对在安全模块上显示在远程显示器上的显示数据执行第一数据完整性操作来生成第一数据完整性结果。 显示数据从安全模块传输到远程显示器安全模块。 远程显示安全模块接收显示数据。 通过对在远程显示安全模块接收的显示数据执行第一数据完整性操作来生成第二数据完整性结果。 如果第一数据完整性结果与第二数据完整性结果不匹配,则确定远程显示器是否在安全模块处被篡改。
    • 77. 发明申请
    • REMOTE DISPLAY TAMPER DETECTION USING DATA INTEGRITY OPERATIONS
    • 使用数据完整性操作的远程显示篡改检测
    • WO2008063415A2
    • 2008-05-29
    • PCT/US2007/023410
    • 2007-11-07
    • GILBARCO INC.
    • LONG, Joseph, D.
    • G06Q20/00
    • G07F11/002G06F21/554G06F21/606G06F2221/032G06Q20/20G06Q20/204G06Q20/206G07F13/025
    • Methods and systems for detecting tampering of a remote display. According to one method, a first data integrity result is generated by performing a first data integrity operation on display data to be displayed on the remote display at a secure module. The display data is transmitted from the secure module to the remote display security module. The remote display security module receives the display data. A second data integrity result is generated by performing the first data integrity operation on the display data received at the remote display security module. A determination is made as to whether the remote display has been tampered with at the secure module if the first data integrity result does not match the second data integrity result.
    • 用于检测远程显示器篡改的方法和系统。 根据一种方法,第一数据完整性结果通过在安全模块上对要在远程显示器上显示的显示数据执行第一数据完整性操作来生成。 显示数据从安全模块传输到远程显示安全模块。 远程显示安全模块接收显示数据。 通过对在远程显示安全模块处接收到的显示数据执行第一数据完整性操作来生成第二数据完整性结果。 如果第一数据完整性结果与第二数据完整性结果不匹配,则确定远程显示器是否在安全模块处被篡改。

    • 78. 发明申请
    • INFORMATION SECURITY METHOD AND SYSTEM
    • 信息安全方法与系统
    • WO0186372A2
    • 2001-11-15
    • PCT/IB0101197
    • 2001-05-14
    • XTREAMLOK PTY LTD
    • TUCKER DAVIDCRUMP MATT AWITMANN JEROME
    • G06F1/00G06F9/44G06F21/00G06F
    • G06F21/56G06F21/14G06F21/36G06F21/52G06F21/54G06F21/602G06F21/6209G06F21/6281G06F2221/031G06F2221/032G06F2221/033
    • The present invention discloses an improved information security system and method. A polymorphic engine is used to enhance the security features of a software application and the data generated by or made available to the application and/or the operating system. The polymorphic engine operates to randomly alter the standard executable code of the original application while preserving its functional characteristics. Each polymorphed instance of the application differs from any other instance of the same application in form only. Various other security features operate to protect the polymorphic engine itself and/or the polymorphed code generated therefrom. These other security features include: just-in-time instruction code decryption; virtual CPU instruction code pre-processing; call mutation; stack manipulation; secure hook-capture of device input; secure display device output; application level encryption of encrypted hardware data streams; and a dynamic, randomly configured graphical keypad interface.
    • 本发明公开了一种改进的信息安全系统和方法。 多态引擎用于增强软件应用程序的安全特性以及由应用程序和/或操作系统生成或可用的数据。 多态引擎可以随机改变原始应用程序的标准可执行代码,同时保留其功能特性。 应用程序的每个变形实例与仅在形式中的同一应用程序的任何其他实例不同。 各种其他安全特征用于保护多态引擎本身和/或由其产生的多变形码。 这些其他安全功能包括:及时指令代码解密; 虚拟CPU指令代码预处理; 调用突变; 堆栈操纵 设备输入的安全钩捕获; 安全显示设备输出; 加密硬件数据流的应用级加密; 以及动态随机配置的图形键盘界面。
    • 79. 发明申请
    • METHOD AND SYSTEM FOR CONTROLLING PRESENTATION OF INFORMATION TO A USER BASED ON THE USER'S CONDITION
    • 根据用户情况控制向用户呈现信息的方法和系统
    • WO00036493A1
    • 2000-06-22
    • PCT/US1999/029952
    • 1999-12-15
    • G06F1/00G06F1/16G06F3/00G06F3/01G06F21/00
    • G06F21/606G06F1/163G06F3/011G06F3/016G06F21/6245G06F2221/032G06F2221/2149
    • A system for controlling presentation of information to a user based on the user's current condition. In particular, the system monitors the user and the user's environment, and creates and maintains an updated model of the current condition of the user. The user condition can include a variety of condition variables, including abstract concepts such as the user's current cognitive load, desired level of privacy for output information, and desired scope of audience for output information. Upon receiving output information to be presented to the user (e.g., from an application program), the system determines an appropriate output device and an appropriate format with which to present the information to the user, and then presents the output information. The system can also receive description information about the output information that describes relevant factors for determining when and how to present the output information (e.g., the importance and urgency of the output information, the consequences of the user not receiving or ignoring the output information, etc.). Some versions of the system execute on a wearable computer having a variety of available output display devices.
    • 一种用于基于用户当前状况向用户显示信息的系统。 特别地,系统监视用户和用户的环境,并创建和维护用户当前状况的更新模型。 用户条件可以包括各种条件变量,包括抽象概念,例如用户当前的认知负荷,输出信息的期望的隐私级别以及输出信息的期望受众范围。 在接收到要呈现给用户的输出信息(例如,从应用程序)时,系统确定适当的输出设备和用于向用户呈现信息的适当格式,然后呈现输出信息。 该系统还可以接收关于描述用于确定何时以及如何呈现输出信息的相关因素的输出信息的描述信息(例如,输出信息的重要性和紧迫性,用户不接收或忽略输出信息的后果, 等等。)。 一些版本的系统在具有各种可用输出显示设备的可佩戴计算机上执行。