Method, secure device, system and computer program product for digitally signing a document
    31.
    发明授权
    Method, secure device, system and computer program product for digitally signing a document 有权
    用于数字签名文档的方法,安全设备,系统和计算机程序产品

    公开(公告)号:US08959354B2

    公开(公告)日:2015-02-17

    申请号:US13074280

    申请日:2011-03-29

    IPC分类号: G06F21/00 G06F21/84

    CPC分类号: G06F21/84

    摘要: A method for digitally signing a document, a secure device, and a computer program product for implementing the method. The method employs a secure device which is protected against malicious software or malware and is adapted to establish a secure connection to a recipient via a host. The method includes: connecting to a terminal; accessing the contents of a document received by the secure device; instructing at the secure device to communicate the accessed contents to an output device other than the terminal such that the contents can be verified by a user; ascertaining at the secure device a command received to digitally sign the document; executing at the secure device the ascertained command; and instructing to send a digitally signed document to a recipient over a connection established via the host connected to a telecommunication network.

    摘要翻译: 用于对文档进行数字签名的方法,安全装置和用于实现该方法的计算机程序产品。 该方法采用安全装置,其被防范恶意软件或恶意软件,并且适于通过主机建立到接收者的安全连接。 该方法包括:连接到终端; 访问由安全设备接收的文档的内容; 指示安全设备将所访问的内容传送到终端之外的输出设备,使得内容可以由用户验证; 在安全设备处确定接收到用于对文档进行数字签名的命令; 在安全装置处执行确定的命令; 并且指示通过经由连接到电信网络的主机建立的连接将数字签名的文档发送给接收者。

    Authentication of data communications
    32.
    发明授权
    Authentication of data communications 有权
    数据通信认证

    公开(公告)号:US08990912B2

    公开(公告)日:2015-03-24

    申请号:US12425805

    申请日:2009-04-17

    摘要: Methods and apparatus are provided for authenticating communications between a user computer and a server via a data communications network. A security device has memory containing security data, and security logic to use the security data to generate an authentication response to an authentication message received from the server in use. An interface device communicates with the security device. The interface device has a receiver for receiving from the user computer an authentication output containing the authentication message sent by the server to the user computer in use, and interface logic adapted to extract the authentication message from the authentication output and to send the authentication message to the security device. Includes a communications interface for connecting to the server via a communications channel bypassing the user computer. Either the security device or interface device sends the authentication response to the server via the communications channel bypassing the user computer.

    摘要翻译: 提供了用于通过数据通信网络认证用户计算机和服务器之间的通信的方法和装置。 安全设备具有包含安全数据的存储器,以及安全逻辑,用于使用安全数据来生成对从正在使用的服务器接收的认证消息的认证响应。 接口设备与安全设备通信。 接口装置具有用于从用户计算机接收包含由服务器发送到使用中的用户计算机的认证消息的认证输出,以及适于从认证输出提取认证消息并将认证消息发送到 安全设备。 包括用于通过绕过用户计算机的通信通道连接到服务器的通信接口。 安全设备或接口设备通过绕过用户计算机的通信信道向服务器发送认证响应。

    SYSTEM AND METHOD OF PERFORMING ELECTRONIC TRANSACTIONS
    33.
    发明申请
    SYSTEM AND METHOD OF PERFORMING ELECTRONIC TRANSACTIONS 审中-公开
    执行电子交易的系统和方法

    公开(公告)号:US20090132808A1

    公开(公告)日:2009-05-21

    申请号:US12274100

    申请日:2008-11-19

    IPC分类号: H04L9/00 H04L29/06

    摘要: A system and method of performing electronic transactions between a server computer and a client computer. The method implements a communication protocol with encrypted data transmission and mutual authentication between a server and a hardware device via a network, performs a decryption of encrypted server responses, forwards the decrypted server responses from the hardware device to the client computer, displays the decrypted server responses on a client display, receives requests to be sent from the client computer to the server, parses the client requests for predefined transaction information by the hardware device, encrypts and forwards client requests, displays the predefined transaction information upon detection, forwards and encrypts the client request containing the predefined transaction information to the server if a user confirmation is received, and cancels the transaction if no user confirmation is received.

    摘要翻译: 在服务器计算机和客户端计算机之间执行电子交易的系统和方法。 该方法通过网络实现具有加密数据传输和服务器与硬件设备之间的相互认证的通信协议,执行加密服务器响应的解密,将解密的服务器响应从硬件设备转发到客户端计算机,显示解密的服务器 在客户端显示器上的响应,接收从客户端计算机发送到服务器的请求,通过硬件设备解析客户端对预定义交易信息的请求,对客户端请求进行加密和转发,检测到显示预定义的事务信息,转发和加密 如果接收到用户确认,则将包含预定义交易信息的客户端请求发送到服务器,如果没有接收到用户确认,则取消该交易。

    SYSTEM AND METHOD FOR DISTRIBUTION OF CREDENTIALS
    34.
    发明申请
    SYSTEM AND METHOD FOR DISTRIBUTION OF CREDENTIALS 有权
    用于分配证书的系统和方法

    公开(公告)号:US20080250244A1

    公开(公告)日:2008-10-09

    申请号:US12062888

    申请日:2008-04-04

    IPC分类号: H04L9/00

    摘要: The invention relates to a method for distribution of a set of credentials from a credential issuer to a credential user. The credential user is provided with a user device. A first channel and a second channel are provided for communication between the user device and the credential issuer. A shared key is distributed between the user device and the credential issuer by means of the second channel. A binary representation of the set of credentials with a predefined maximum level of deviation from a uniform distribution is generated. The binary representation of the set of credentials is encrypted by means of the shared key. The encrypted set of credentials is distributed via the first channel from the credential issuer to the user device. The encrypted set of credentials is decrypted by the user device by means of the shared key.

    摘要翻译: 本发明涉及一种从凭证发行者向证书用户分发一组凭证的方法。 证书用户被提供有用户设备。 第一通道和第二通道被提供用于用户设备和证书发行者之间的通信。 共享密钥通过第二信道在用户设备和证书颁发者之间分配。 生成具有预定的与均匀分布的最大偏差水平的凭证集合的二进制表示。 该凭证集的二进制表示通过共享密钥进行加密。 加密的证书集合经由第一信道从证书颁发者分发到用户设备。 加密的凭证集合由用户设备通过共享密钥解密。

    Java runtime system with modified constant pool
    35.
    发明授权
    Java runtime system with modified constant pool 有权
    具有修改常量池的Java运行时系统

    公开(公告)号:US06792612B1

    公开(公告)日:2004-09-14

    申请号:US09646720

    申请日:2000-09-21

    IPC分类号: G06F300

    摘要: A Java runtime system is proposed which comprises a stack-based interpreter executing a program that comprises bytecodes and class structures. The system further comprises a modified constant pool with internal information of use only during linking and with external information to be preserved for late code binding. The internal information is removed from the modified constant pool after linking.

    摘要翻译: 提出了一种Java运行时系统,其包括执行包括字节码和类结构的程序的基于栈的解释器。 该系统还包括一个经修改的常量池,其内部信息仅在连接期间使用,并具有外部信息以供后期代码绑定。 内部信息在链接后从修改后的常量池中删除。

    METHOD, SECURE DEVICE, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR DIGITALLY SIGNING A DOCUMENT
    36.
    发明申请
    METHOD, SECURE DEVICE, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR DIGITALLY SIGNING A DOCUMENT 有权
    方法,安全设备,用于数字签名文件的系统和计算机程序产品

    公开(公告)号:US20110247057A1

    公开(公告)日:2011-10-06

    申请号:US13074280

    申请日:2011-03-29

    IPC分类号: H04L9/32 G06F21/00

    CPC分类号: G06F21/84

    摘要: A method for digitally signing a document, a secure device, and a computer program product for implementing the method. The method employs a secure device which is protected against malicious software or malware and is adapted to establish a secure connection to a recipient via a host. The method includes: connecting to a terminal; accessing the contents of a document received by the secure device; instructing at the secure device to communicate the accessed contents to an output device other than the terminal such that the contents can be verified by a user; ascertaining at the secure device a command received to digitally sign the document; executing at the secure device the ascertained command; and instructing to send a digitally signed document to a recipient over a connection established via the host connected to a telecommunication network.

    摘要翻译: 用于对文档进行数字签名的方法,安全装置和用于实现该方法的计算机程序产品。 该方法采用安全装置,其被防范恶意软件或恶意软件,并且适于通过主机建立到接收者的安全连接。 该方法包括:连接到终端; 访问由安全设备接收的文档的内容; 指示安全设备将所访问的内容传送到终端之外的输出设备,使得内容可以由用户验证; 在安全设备处确定接收到用于对文档进行数字签名的命令; 在安全装置处执行确定的命令; 并且指示通过经由连接到电信网络的主机建立的连接将数字签名的文档发送给接收者。

    System and method for recovery of memory transactions
    37.
    发明授权
    System and method for recovery of memory transactions 有权
    用于恢复内存事务的系统和方法

    公开(公告)号:US07861114B2

    公开(公告)日:2010-12-28

    申请号:US11962718

    申请日:2007-12-21

    IPC分类号: G06F11/00

    CPC分类号: G06F11/1441 G06F11/141

    摘要: A method for transactional writing of data into a persistent memory comprising memory cells includes a transactional writing step and a transaction recovery step. The transactional writing step comprises one or more memory cell writing steps comprising the sub-steps of writing in a transaction buffer as transaction buffer entry the current data value and the corresponding address of the respective memory cell, writing a first valid marker for the memory cell in the transaction buffer, and writing a new data value to the memory cell. The transaction recovery step is performed in case of an abortion of the transactional writing step for restoring the current data values of the aborted transaction in the persistent memory, the transaction recovery step comprising the sub-step of writing a transaction recovery marker to the transaction buffer indicating the start of the transaction recovery.

    摘要翻译: 一种用于将数据事务写入包括存储器单元的持久存储器中的方法包括事务写入步骤和事务恢复步骤。 事务写入步骤包括一个或多个存储器单元写入步骤,包括在事务缓冲器中写入事务缓冲器条目当前数据值和相应存储器单元的对应地址的子步骤,为存储器单元写入第一有效标记 在事务缓冲器中,并将新的数据值写入存储单元。 在用于恢复持久存储器中的中止的事务的当前数据值的事务写入步骤的流失的情况下执行事务恢复步骤,该事务恢复步骤包括将事务恢复标记写入事务缓冲器的子步骤 指示事务恢复的开始。

    AUTHENTICATION OF DATA COMMUNICATIONS
    38.
    发明申请
    AUTHENTICATION OF DATA COMMUNICATIONS 有权
    数据通信认证

    公开(公告)号:US20090265776A1

    公开(公告)日:2009-10-22

    申请号:US12425805

    申请日:2009-04-17

    IPC分类号: G06F21/20 H04L9/32

    摘要: Methods and apparatus are provided for authenticating communications between a user computer and a server via a data communications network. A security device has memory containing security data, and security logic to use the security data to generate an authentication response to an authentication message received from the server in use. An interface device communicates with the security device. The interface device has a receiver for receiving from the user computer an authentication output containing the authentication message sent by the server to the user computer in use, and interface logic adapted to extract the authentication message from the authentication output and to send the authentication message to the security device. Includes a communications interface for connecting to the server via a communications channel bypassing the user computer. Either the security device or interface device sends the authentication response to the server via the communications channel bypassing the user computer.

    摘要翻译: 提供了用于通过数据通信网络认证用户计算机和服务器之间的通信的方法和装置。 安全设备具有包含安全数据的存储器,以及安全逻辑,用于使用安全数据来生成对从正在使用的服务器接收的认证消息的认证响应。 接口设备与安全设备通信。 接口装置具有用于从用户计算机接收包含由服务器发送到使用中的用户计算机的认证消息的认证输出,以及适于从认证输出提取认证消息并将认证消息发送到 安全设备。 包括用于通过绕过用户计算机的通信通道连接到服务器的通信接口。 安全设备或接口设备通过绕过用户计算机的通信信道向服务器发送认证响应。

    Distribution of credentials
    39.
    发明授权
    Distribution of credentials 有权
    证书分发

    公开(公告)号:US09112680B2

    公开(公告)日:2015-08-18

    申请号:US13474184

    申请日:2012-05-17

    IPC分类号: H04L9/32 H04L9/08 H04L29/06

    摘要: The invention relates to a method for distribution of a set of credentials from a credential issuer to a credential user. The credential user is provided with a user device. A first channel and a second channel are provided for communication between the user device and the credential issuer. A shared key is distributed between the user device and the credential issuer by means of the second channel. A binary representation of the set of credentials with a predefined maximum level of deviation from a uniform distribution is generated. The binary representation of the set of credentials is encrypted by means of the shared key. The encrypted set of credentials is distributed via the first channel from the credential issuer to the user device. The encrypted set of credentials is decrypted by the user device by means of the shared key.

    摘要翻译: 本发明涉及一种从凭证发行者向证书用户分发一组凭证的方法。 证书用户被提供有用户设备。 第一通道和第二通道被提供用于用户设备和凭证发行者之间的通信。 共享密钥通过第二信道在用户设备和证书颁发者之间分配。 生成具有预定的与均匀分布的最大偏差水平的凭证集合的二进制表示。 该凭证集的二进制表示通过共享密钥进行加密。 加密的证书集合经由第一信道从证书颁发者分发到用户设备。 加密的凭证集合由用户设备通过共享密钥解密。

    Distribution of Credentials
    40.
    发明申请
    Distribution of Credentials 审中-公开
    证书分发

    公开(公告)号:US20120233465A1

    公开(公告)日:2012-09-13

    申请号:US13474184

    申请日:2012-05-17

    IPC分类号: H04L9/32

    摘要: The invention relates to a method for distribution of a set of credentials from a credential issuer to a credential user. The credential user is provided with a user device. A first channel and a second channel are provided for communication between the user device and the credential issuer. A shared key is distributed between the user device and the credential issuer by means of the second channel. A binary representation of the set of credentials with a predefined maximum level of deviation from a uniform distribution is generated. The binary representation of the set of credentials is encrypted by means of the shared key. The encrypted set of credentials is distributed via the first channel from the credential issuer to the user device. The encrypted set of credentials is decrypted by the user device by means of the shared key.

    摘要翻译: 本发明涉及一种从凭证发行者向证书用户分发一组凭证的方法。 证书用户被提供有用户设备。 第一通道和第二通道被提供用于用户设备和凭证发行者之间的通信。 共享密钥通过第二信道在用户设备和证书颁发者之间分配。 生成具有预定的与均匀分布的最大偏差水平的凭证集合的二进制表示。 该凭证集的二进制表示通过共享密钥进行加密。 加密的证书集合经由第一信道从证书颁发者分发到用户设备。 加密的凭证集合由用户设备通过共享密钥解密。