-
公开(公告)号:US08352747B2
公开(公告)日:2013-01-08
申请号:US13208768
申请日:2011-08-12
IPC分类号: H04L9/32
CPC分类号: G06F21/52 , G06F3/0623 , G06F3/064 , G06F3/0659 , G06F3/0673 , G06F11/3624 , G06F21/54 , G06F2221/2143 , G06F2221/2149
摘要: Software self-checking mechanisms are described for improving software tamper resistance and/or reliability. Redundant tests are performed to detect modifications to a program while it is running. Modifications are recorded or reported. Embodiments of the software self-checking mechanisms can be implemented such that they are relatively stealthy and robust, and so that they are compatible with copy-specific static watermarking and other tamper-resistance techniques.
-
公开(公告)号:US08140850B2
公开(公告)日:2012-03-20
申请号:US12330482
申请日:2008-12-08
申请人: William G. Horne , Umesh Maheshwari , Robert E. Tarjan , James J. Horning , W. Olin Sibert , Lesley R. Matheson , Andrew K. Wright , Susan S. Owicki
发明人: William G. Horne , Umesh Maheshwari , Robert E. Tarjan , James J. Horning , W. Olin Sibert , Lesley R. Matheson , Andrew K. Wright , Susan S. Owicki
CPC分类号: G06F21/16 , G06F11/3604 , G06F17/30424 , G06F2221/0737 , G06N7/005 , H04K1/00 , H04K1/02 , H04L9/3226 , H04L9/3247 , H04L2209/608
摘要: Systems and methods are disclosed for embedding information in software and/or other electronic content such that the information is difficult for an unauthorized party to detect, remove, insert, forge, and/or corrupt. The embedded information can be used to protect electronic content by identifying the content's source, thus enabling unauthorized copies or derivatives to be reliably traced, and thus facilitating effective legal recourse by the content owner. Systems and methods are also disclosed for protecting, detecting, removing, and decoding information embedded in electronic content, and for using the embedded information to protect software or other media from unauthorized analysis, attack, and/or modification.
-
公开(公告)号:US07823135B2
公开(公告)日:2010-10-26
申请号:US11102306
申请日:2005-04-07
申请人: James J. Horning , W. Olin Sibert , Robert E. Tarjan , Umesh Maheshwari , William G. Horne , Andrew K. Wright , Lesley R. Matheson , Susan Owicki
发明人: James J. Horning , W. Olin Sibert , Robert E. Tarjan , Umesh Maheshwari , William G. Horne , Andrew K. Wright , Lesley R. Matheson , Susan Owicki
IPC分类号: G06F9/44
CPC分类号: G06F21/14 , G06F21/125 , G06F2221/07
摘要: Systems and methods are disclosed for protecting a computer program from unauthorized analysis and modification. Obfuscation transformations can be applied to the computer program's local structure, control graph, and/or data structure to render the program more difficult to understand and/or modify. Tamper-resistance mechanisms can be incorporated into the computer program to detect attempts to tamper with the program's operation. Once an attempt to tamper with the computer program is detected, the computer program reports it to an external agent, ceases normal operation, and/or reverses any modifications made by the attempted tampering. The computer program can also be watermarked to facilitate identification of its owner. The obfuscation, tamper-resistance, and watermarking transformations can be applied to the computer program's source code, object code, or executable image.
摘要翻译: 公开了用于保护计算机程序免于未经授权的分析和修改的系统和方法。 混淆变换可以应用于计算机程序的本地结构,控制图和/或数据结构,以使程序更难于理解和/或修改。 防篡改机制可以并入计算机程序中,以检测篡改程序操作的尝试。 一旦检测到篡改计算机程序的尝试,则计算机程序将其报告给外部代理,停止正常操作,和/或反转由所尝试的篡改所做的任何修改。 计算机程序也可以加水印以便于其所有者的识别。 混淆,防篡改和水印变换可以应用于计算机程序的源代码,目标代码或可执行映像。
-
公开(公告)号:US20100229002A1
公开(公告)日:2010-09-09
申请号:US12784202
申请日:2010-05-20
申请人: William G HORNE , Umesh Maheshwari , Robert E. Tarjan , James J. Homing , W. Olin Sibert , Lesley R. Matheson , Andrew K. Wright , Susan Owicki
发明人: William G HORNE , Umesh Maheshwari , Robert E. Tarjan , James J. Homing , W. Olin Sibert , Lesley R. Matheson , Andrew K. Wright , Susan Owicki
CPC分类号: G06F21/16 , G06F11/3604 , G06F17/30424 , G06F2221/0737 , G06N7/005 , H04K1/00 , H04K1/02 , H04L9/3226 , H04L9/3247 , H04L2209/608
摘要: Systems and methods are disclosed for embedding information in software and/or other electronic content such that the information is difficult for an unauthorized party to detect, remove, insert, forge, and/or corrupt. The embedded information can be used to protect electronic content by identifying the content's source, thus enabling unauthorized copies or derivatives to be reliably traced, and thus facilitating effective legal recourse by the content owner. Systems and methods are also disclosed for protecting, detecting, removing, and decoding information embedded in electronic content, and for using the embedded information to protect software or other media from unauthorized analysis, attack, and/or modification.
摘要翻译: 公开了用于在软件和/或其他电子内容中嵌入信息的系统和方法,使得该信息对于未授权方难以检测,移除,插入,伪造和/或损坏。 嵌入式信息可以通过识别内容的来源来保护电子内容,从而使未经授权的副本或衍生品被可靠地追踪,从而促进内容所有者的有效法律追索。 还公开了用于保护,检测,去除和解码嵌入在电子内容中的信息的系统和方法,以及使用嵌入信息来保护软件或其他媒体免遭未经授权的分析,攻击和/或修改。
-
公开(公告)号:US20140297985A1
公开(公告)日:2014-10-02
申请号:US14349113
申请日:2011-10-27
申请人: Goetz Graefe , Terence P. Kelly , Harumi Kuno , Robert E. Tarjan
发明人: Goetz Graefe , Terence P. Kelly , Harumi Kuno , Robert E. Tarjan
IPC分类号: G06F3/06
CPC分类号: G06F3/0647 , G06F3/0604 , G06F3/0673 , G11C15/04 , G11C19/00 , G11C19/188 , G11C19/287
摘要: A shiftable memory supporting in-memory data structures employs built-in data shifting capability. The shiftable memory includes a memory having built-in shifting capability to shift a contiguous subset of data from a first location to a second location within the memory. The shiftable memory further includes a data structure defined on the memory to contain data comprising the contiguous subset. The built-in shifting capability of the memory to facilitate one or more of movement of the data, insertion of the data and deletion of the data within the data structure.
摘要翻译: 支持内存数据结构的可移位存储器采用内置数据移位功能。 可移位存储器包括具有内置移位能力的存储器,用于将连续的数据子集从第一位置移动到存储器内的第二位置。 可移动存储器还包括在存储器上定义的数据结构,以包含包含连续子集的数据。 存储器的内置移位能力促进数据移动,数据插入和数据结构中数据删除的一个或多个。
-
公开(公告)号:US08639562B2
公开(公告)日:2014-01-28
申请号:US13456610
申请日:2012-04-26
申请人: Marcos Cesar Vargas-Magana , Cipriano A. Santos , Carlos Valencia , Lyle H. Ramshaw , Robert E. Tarjan , Ivan Lopez-Sanchez , Maria Teresa Gonzalez Diaz
发明人: Marcos Cesar Vargas-Magana , Cipriano A. Santos , Carlos Valencia , Lyle H. Ramshaw , Robert E. Tarjan , Ivan Lopez-Sanchez , Maria Teresa Gonzalez Diaz
IPC分类号: G06Q10/00
CPC分类号: G06Q10/06311
摘要: A method for cost entity matching can include constructing a first graph including a number of first entities and a number of second entities, and assigning a number of first cost values to each of a number of first edges connecting one of the number of first entities to one of the number of second entities in the first graph; adding a second graph to the first graph, wherein the second graph includes the number of first entities and the number of second entities, and assigning a second cost value to each of a number of second edges connecting one of the number of first entities in the first graph to the corresponding first entity in the second graph; and, matching each one of the number of second entities to one of the number of first entities based on the number of first cost values and the second cost values.
摘要翻译: 一种用于成本实体匹配的方法可以包括构建包括多个第一实体和多个第二实体的第一图形,并且将多个第一成本值分配给连接多个第一实体之一的多个第一边缘中的每一个, 第一个图形中第二个实体的数量之一; 向所述第一图形添加第二图形,其中所述第二图形包括所述第一实体的数量和所述第二实体的数量,并且将第二成本值分配给连接所述第一实体中的所述第一实体之一的多个第二边缘中的每一个 第一个图形到第二个图形中相应的第一个实体; 并且基于第一成本值和第二成本值的数量,将第二实体的数量中的每一个与第一实体的数量相匹配。
-
公开(公告)号:US20120204246A1
公开(公告)日:2012-08-09
申请号:US13451369
申请日:2012-04-19
IPC分类号: G06F21/00
CPC分类号: H04L63/083 , G06F21/36 , G06Q20/341 , G06Q20/4097 , G07C9/00142 , G07F7/10 , G07F7/1008 , G07F7/1025 , G09C5/00 , H04L9/3226 , H04L9/3271 , H04L63/10 , H04W12/06 , H04W12/08
摘要: A method of establishing a secure channel between a human user and a computer application is described. A secret unique identifier (“PIN”) is shared between a user and an application. When the user makes a request that involves utilizing the PIN for authentication purposes, the application renders a randomly selected identifier. The randomly selected identifier is in a format that is recognizable to a human but is not readily recognizable by an automated agent. The randomly selected identifier is then presented to the human user. The user identifies the relationship between the randomly selected identifier and the PIN. If the user's input reflects the fact that the user knows the PIN, then the user is authenticated.
摘要翻译: 描述了在人类用户和计算机应用之间建立安全信道的方法。 秘密唯一标识符(“PIN”)在用户和应用程序之间共享。 当用户进行涉及利用PIN进行认证的请求时,应用程序呈现随机选择的标识符。 随机选择的标识符是人可识别的格式,但是不能被自动代理人容易地识别。 然后将随机选择的标识符呈现给人类用户。 用户识别随机选择的标识符和PIN之间的关系。 如果用户的输入反映了用户知道PIN的事实,则用户被认证。
-
公开(公告)号:US07779394B2
公开(公告)日:2010-08-17
申请号:US11128097
申请日:2005-05-11
申请人: James J. Homing , W. Olin Sibert , Robert E. Tarjan , Umesh Maheshwari , William G. Home , Andrew K. Wright , Lesley R. Matheson , Susan Owicki
发明人: James J. Homing , W. Olin Sibert , Robert E. Tarjan , Umesh Maheshwari , William G. Home , Andrew K. Wright , Lesley R. Matheson , Susan Owicki
CPC分类号: G06F21/14 , G06F21/125 , G06F2221/07
摘要: Systems and methods are disclosed for protecting a computer program from unauthorized analysis and modification. Obfuscation transformations can be applied to the computer program's local structure, control graph, and/or data structure to render the program more difficult to understand and/or modify. Tamper-resistance mechanisms can be incorporated into the computer program to detect attempts to tamper with the program's operation. Once an attempt to tamper with the computer program is detected, the computer program reports it to an external agent, ceases normal operation, and/or reverses any modifications made by the attempted tampering. The computer program can also be watermarked to facilitate identification of its owner. The obfuscation, tamper-resistance, and watermarking transformations can be applied to the computer program's source code, object code, or executable image.
-
公开(公告)号:US07770016B2
公开(公告)日:2010-08-03
申请号:US11737428
申请日:2007-04-19
申请人: William G. Horne , Umesh Maheshwari , Robert E. Tarjan , James J. Horning , W. Olin Sibert , Lesley R. Matheson , Andrew K. Wright , Susan S. Owicki
发明人: William G. Horne , Umesh Maheshwari , Robert E. Tarjan , James J. Horning , W. Olin Sibert , Lesley R. Matheson , Andrew K. Wright , Susan S. Owicki
CPC分类号: G06F21/16 , G06F11/3604 , G06F17/30424 , G06F2221/0737 , G06N7/005 , H04K1/00 , H04K1/02 , H04L9/3226 , H04L9/3247 , H04L2209/608
摘要: Systems and methods are disclosed for embedding information in software and/or other electronic content such that the information is difficult for an unauthorized party to detect, remove, insert, forge, and/or corrupt. The embedded information can be used to protect electronic content by identifying the content's source, thus enabling unauthorized copies or derivatives to be reliably traced, and thus facilitating effective legal recourse by the content owner. Systems and methods are also disclosed for protecting, detecting, removing, and decoding information embedded in electronic content, and for using the embedded information to protect software or other media from unauthorized analysis, attack, and/or modification.
摘要翻译: 公开了用于在软件和/或其他电子内容中嵌入信息的系统和方法,使得该信息对于未授权方难以检测,移除,插入,伪造和/或损坏。 嵌入式信息可以通过识别内容的来源来保护电子内容,从而使未经授权的副本或衍生品被可靠地追踪,从而促进内容所有者的有效法律追索。 还公开了用于保护,检测,去除和解码嵌入在电子内容中的信息的系统和方法,以及使用嵌入信息来保护软件或其他媒体免遭未经授权的分析,攻击和/或修改。
-
公开(公告)号:US4796003A
公开(公告)日:1989-01-03
申请号:US625630
申请日:1984-06-28
CPC分类号: H03M7/42 , G11B20/00007
摘要: An algorithm or technique for compacting (and expanding) digital data is disclosed in which the data is broken up into words or lexemes. The words are entered into a push-down list as they are received and, if already on the list, a list location identifier is transmitted and the word moved to the top of the list. The last word on the list falls off the list when a new word is entered at the top and thereafter is treated as a new word. The data expander maintains identical lists and substitutes the data word for the list location code when received. Both hardware and software implementations are disclosed.
摘要翻译: 公开了一种用于压缩(和扩展)数字数据的算法或技术,其中数据被分解成单词或词汇。 这些字在接收到时被输入到下拉列表中,并且如果已经在列表中,则发送列表位置标识符并将该字移动到列表的顶部。 当在顶部输入新单词时,列表中的最后一个单词将被删除,此后被视为新单词。 数据扩展器维护相同的列表,并在收到列表位置代码时替换数据字。 公开了硬件和软件实现。
-
-
-
-
-
-
-
-
-