Method and apparatus for distinguishing reachable objects and non-reachable objects in an object-based application
    41.
    发明授权
    Method and apparatus for distinguishing reachable objects and non-reachable objects in an object-based application 失效
    用于在基于对象的应用程序中区分可达对象和不可达对象的方法和装置

    公开(公告)号:US06889303B2

    公开(公告)日:2005-05-03

    申请号:US10240840

    申请日:2001-03-09

    IPC分类号: G06F12/02

    摘要: The invention is directed to a method for distinguishing reachable objects and non-reachable objects in an object-based application in a system with a volatile memory and a non-volatile memory. The object-based application operates in the non-volatile memory on the objects, whereof at least one is a root object. Each root object is processed by writing for each object that is reachable from the root object, a positive reachability information into the volatile memory and marking those objects in the non-volatile memory as reusable memory, for which no positive reachability information is present in the volatile memory.

    摘要翻译: 本发明涉及一种用于在具有易失性存储器和非易失性存储器的系统中的基于对象的应用中区分可到达对象和不可达对象的方法。 基于对象的应用程序在对象上的非易失性存储器中运行,其中至少一个是根对象。 每个根对象通过写入从根对象可达到的每个对象来处理,将可达性信息传递到易失性存储器中,并将非易失性存储器中的这些对象标记为可重用存储器,在该存储器中不存在正面的可达性信息 易失性存储器

    Method and system for biometric authentication
    42.
    发明申请
    Method and system for biometric authentication 有权
    生物认证方法和系统

    公开(公告)号:US20070165911A1

    公开(公告)日:2007-07-19

    申请号:US11644573

    申请日:2006-12-22

    IPC分类号: G06K9/00

    摘要: A method for authentication by biometric data, including receiving a biometric data set; evaluating if the received biometric data set is within a reference region, wherein the reference region represents a region associated with a reference biometric data set; evaluating if the received biometric data set is within a blackout region, wherein the blackout region represents a region associated with at least one previously received and positively authenticated biometric data set; and issuing a positive authentication if the received biometric data set is within the reference region, but outside the blackout region.

    摘要翻译: 一种用于通过生物特征数据认证的方法,包括接收生物特征数据集; 评估所接收的生物统计数据集是否在参考区域内,其中所述参考区域表示与参考生物统计数据集相关联的区域; 评估所接收的生物统计数据集是否在中断区域内,其中所述中断区域表示与至少一个先前接收和正面认证的生物统计数据集相关联的区域; 以及如果所接收的生物统计数据集合在所述参考区域内,并且在所述停电区域之外,则发出正认证。

    Method and system for biometric authentication
    43.
    发明授权
    Method and system for biometric authentication 有权
    生物认证方法和系统

    公开(公告)号:US07844082B2

    公开(公告)日:2010-11-30

    申请号:US11644573

    申请日:2006-12-22

    IPC分类号: G06K9/00

    摘要: A method for authentication by biometric data, including receiving a biometric data set; evaluating if the received biometric data set is within a reference region, wherein the reference region represents a region associated with a reference biometric data set; evaluating if the received biometric data set is within a blackout region, wherein the blackout region represents a region associated with at least one previously received and positively authenticated biometric data set; and issuing a positive authentication if the received biometric data set is within the reference region, but outside the blackout region.

    摘要翻译: 一种用于通过生物特征数据认证的方法,包括接收生物特征数据集; 评估所接收的生物统计数据集是否在参考区域内,其中所述参考区域表示与参考生物统计数据集相关联的区域; 评估所接收的生物统计数据集是否在中断区域内,其中所述中断区域表示与至少一个先前接收和正面认证的生物统计数据集相关联的区域; 以及如果所接收的生物统计数据集合在所述参考区域内,并且在所述停电区域之外,则发出正认证。

    Method, secure device, system and computer program product for digitally signing a document
    44.
    发明授权
    Method, secure device, system and computer program product for digitally signing a document 有权
    用于数字签名文档的方法,安全设备,系统和计算机程序产品

    公开(公告)号:US08959354B2

    公开(公告)日:2015-02-17

    申请号:US13074280

    申请日:2011-03-29

    IPC分类号: G06F21/00 G06F21/84

    CPC分类号: G06F21/84

    摘要: A method for digitally signing a document, a secure device, and a computer program product for implementing the method. The method employs a secure device which is protected against malicious software or malware and is adapted to establish a secure connection to a recipient via a host. The method includes: connecting to a terminal; accessing the contents of a document received by the secure device; instructing at the secure device to communicate the accessed contents to an output device other than the terminal such that the contents can be verified by a user; ascertaining at the secure device a command received to digitally sign the document; executing at the secure device the ascertained command; and instructing to send a digitally signed document to a recipient over a connection established via the host connected to a telecommunication network.

    摘要翻译: 用于对文档进行数字签名的方法,安全装置和用于实现该方法的计算机程序产品。 该方法采用安全装置,其被防范恶意软件或恶意软件,并且适于通过主机建立到接收者的安全连接。 该方法包括:连接到终端; 访问由安全设备接收的文档的内容; 指示安全设备将所访问的内容传送到终端之外的输出设备,使得内容可以由用户验证; 在安全设备处确定接收到用于对文档进行数字签名的命令; 在安全装置处执行确定的命令; 并且指示通过经由连接到电信网络的主机建立的连接将数字签名的文档发送给接收者。

    Java runtime system with modified constant pool
    45.
    发明授权
    Java runtime system with modified constant pool 有权
    具有修改常量池的Java运行时系统

    公开(公告)号:US06792612B1

    公开(公告)日:2004-09-14

    申请号:US09646720

    申请日:2000-09-21

    IPC分类号: G06F300

    摘要: A Java runtime system is proposed which comprises a stack-based interpreter executing a program that comprises bytecodes and class structures. The system further comprises a modified constant pool with internal information of use only during linking and with external information to be preserved for late code binding. The internal information is removed from the modified constant pool after linking.

    摘要翻译: 提出了一种Java运行时系统,其包括执行包括字节码和类结构的程序的基于栈的解释器。 该系统还包括一个经修改的常量池,其内部信息仅在连接期间使用,并具有外部信息以供后期代码绑定。 内部信息在链接后从修改后的常量池中删除。

    METHOD, SECURE DEVICE, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR DIGITALLY SIGNING A DOCUMENT
    46.
    发明申请
    METHOD, SECURE DEVICE, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR DIGITALLY SIGNING A DOCUMENT 有权
    方法,安全设备,用于数字签名文件的系统和计算机程序产品

    公开(公告)号:US20110247057A1

    公开(公告)日:2011-10-06

    申请号:US13074280

    申请日:2011-03-29

    IPC分类号: H04L9/32 G06F21/00

    CPC分类号: G06F21/84

    摘要: A method for digitally signing a document, a secure device, and a computer program product for implementing the method. The method employs a secure device which is protected against malicious software or malware and is adapted to establish a secure connection to a recipient via a host. The method includes: connecting to a terminal; accessing the contents of a document received by the secure device; instructing at the secure device to communicate the accessed contents to an output device other than the terminal such that the contents can be verified by a user; ascertaining at the secure device a command received to digitally sign the document; executing at the secure device the ascertained command; and instructing to send a digitally signed document to a recipient over a connection established via the host connected to a telecommunication network.

    摘要翻译: 用于对文档进行数字签名的方法,安全装置和用于实现该方法的计算机程序产品。 该方法采用安全装置,其被防范恶意软件或恶意软件,并且适于通过主机建立到接收者的安全连接。 该方法包括:连接到终端; 访问由安全设备接收的文档的内容; 指示安全设备将所访问的内容传送到终端之外的输出设备,使得内容可以由用户验证; 在安全设备处确定接收到用于对文档进行数字签名的命令; 在安全装置处执行确定的命令; 并且指示通过经由连接到电信网络的主机建立的连接将数字签名的文档发送给接收者。

    MANAGEMENT OF SECRET DATA ITEMS USED FOR SERVER AUTHENTICATION
    48.
    发明申请
    MANAGEMENT OF SECRET DATA ITEMS USED FOR SERVER AUTHENTICATION 有权
    管理用于服务器认证的秘密数据项目

    公开(公告)号:US20110238994A1

    公开(公告)日:2011-09-29

    申请号:US13036445

    申请日:2011-02-28

    IPC分类号: H04L9/32

    摘要: A security device (6) is provided for facilitating management of secret data items such as cryptographic keys which are used by a remote server (2) to authenticate operations of the server (2). The device (6) has a user interface (13), control logic (16) and a computer interface (11) for connecting the device (6) to a local user computer (5) for communication with the remote server (2) via a data communications network (3). The control logic is adapted to establish via the user computer (5) a mutually-authenticated connection for encrypted end-to-end communications between the device (6) and server (2). In a backup operation, the secret data items are received from the server (2) via this connection. The control logic interacts with the user via the user interface (13) to obtain user authorization to backup secret data items and, in response, stores the secret data items in memory (10). To restore secret data items to the server, the control logic interacts with the user via the user interface (13) to obtain user authorization to restore secret data items and, in response, sends the secret data items to the server (2) via said connection.

    摘要翻译: 提供了一种安全装置(6),用于促进由远程服务器(2)用于认证服务器(2)的操作的密码密钥等秘密数据项的管理。 设备(6)具有用于将设备(6)连接到本地用户计算机(5)的用户接口(13),控制逻辑(16)和计算机接口(11),用于与远程服务器(2)经由 数据通信网络(3)。 控制逻辑适于经由用户计算机(5)建立用于设备(​​6)和服务器(2)之间的加密的端到端通信的相互认证的连接。 在备份操作中,经由该连接从服务器(2)接收秘密数据项。 控制逻辑经由用户界面(13)与用户交互以获得备份秘密数据项的用户授权,并作为响应将秘密数据项存储在存储器(10)中。 为了将秘密数据项恢复到服务器,控制逻辑经由用户界面(13)与用户交互以获得用户授权以恢复秘密数据项,并且作为响应,经由所述服务器(2)将秘密数据项发送到服务器(2) 连接。

    Automatic recovery of integrated circuit cards
    49.
    发明授权
    Automatic recovery of integrated circuit cards 有权
    自动恢复集成电路卡

    公开(公告)号:US06536671B1

    公开(公告)日:2003-03-25

    申请号:US09701915

    申请日:2000-12-05

    申请人: Michael Baentsch

    发明人: Michael Baentsch

    IPC分类号: G06K1900

    摘要: Integrated circuit cards comprising a microprocessor, volatile memory (RAM), non-volatile memory (ROM, EEPROM), and a power coupling device allowing external power to be supplied to the card. The integrated circuit cards further comprise failure protection device for maintaining power for a short period of time in case of a power supply failure, and a power-failure detector sensing a power supply failure. This power-failure detector triggers the transfer of information from the volatile memory to the non-volatile memory if a power supply failure is sensed. The failure protection device provides power for this transfer. The integrated circuit cards further comprise a device for setting a power supply failure indicator (PF) into the non-volatile memory if a power supply failure is sensed by the power-failure detector, in order to leave a trace that a power supply failure has occurred, where the failure protection device provides the power for setting the indicator (PF).

    摘要翻译: 集成电路卡包括微处理器,易失性存储器(RAM),非易失性存储器(ROM,EEPROM)以及允许向该卡提供外部电力的功率耦合器件。 集成电路卡还包括用于在电源故障的情况下短时间内维持电力的故障保护装置,以及感测电源故障的电源故障检测器。 如果感测到电源故障,则该电源故障检测器触发将信息从易失性存储器传送到非易失性存储器。 故障保护装置为此传输提供电源。 集成电路卡还包括用于在电源故障检测器感测到电源故障时将电源故障指示器(PF)设置到非易失性存储器中的装置,以便留下电源故障具有的痕迹 发生,故障保护装置提供设置指示灯(PF)的电源。

    Protection of sensitive information contained in integrated circuit cards
    50.
    发明授权
    Protection of sensitive information contained in integrated circuit cards 失效
    保护集成电路卡中包含的敏感信息

    公开(公告)号:US06264108B1

    公开(公告)日:2001-07-24

    申请号:US09327067

    申请日:1999-06-07

    申请人: Michael Baentsch

    发明人: Michael Baentsch

    IPC分类号: G06K1900

    摘要: An integrated circuit card comprises a shield for detecting an intrusion, a protection unit for controlling the erasure or destruction of sensitive information, and power interrupt circuitry which maintains the power if no external power is supplied. The shield informs the protection unit if an intrusion is detected and the protection unit controls the erasure or destruction of said sensitive information. The power interrupt circuitry maintains power for erasure or destruction of information if no external power is supplied.

    摘要翻译: 集成电路卡包括用于检测入侵的屏蔽,用于控制敏感信息的擦除或破坏的保护单元,以及在不提供外部电力的情况下维持电力的电源中断电路。 屏蔽通知保护单元是否检测到入侵,并且保护单元控制所述敏感信息的擦除或破坏。 如果没有提供外部电源,则电源中断电路维护用于擦除或破坏信息的电力。