-
71.
公开(公告)号:US20100031021A1
公开(公告)日:2010-02-04
申请号:US11534232
申请日:2006-09-22
申请人: Todd W. Arnold , Elizabeth A. Dames , Carsten D. Frehr , Kurt S. Jacobsen , Michael J. Kelly , Mark D. Marik , Jesper Wiese
发明人: Todd W. Arnold , Elizabeth A. Dames , Carsten D. Frehr , Kurt S. Jacobsen , Michael J. Kelly , Mark D. Marik , Jesper Wiese
CPC分类号: H04L9/3242 , H04L9/0637 , H04L9/0822 , H04L9/088 , H04L9/3247 , H04L63/0435 , H04L63/062 , H04L63/0823 , H04L63/123 , H04L63/20
摘要: A method, article, and system for providing an effective implementation of a data structure comprising instructions that are cryptographically protected against alteration or misuse, wherein the instructions further comprise a trusted block that defines specific key management policies that are permitted when an application program employs the trusted block in application programming interface (API) functions to generate or export symmetric cryptographic keys. The trusted block has a number of fields containing rules that provide an ability to limit how the trusted block is used, thereby reducing the risk of the trusted block being employed in unintended ways or with unintended keys.
摘要翻译: 一种用于提供数据结构的有效实现的方法,制品和系统,所述数据结构包括密码保护以防止改变或误用的指令,其中所述指令还包括定义在应用程序采用所述应用程序时允许的特定密钥管理策略的可信任块 应用程序编程接口(API)中的可信块功能用于生成或导出对称加密密钥。 受信任的块具有包含提供限制如何使用受信任块的能力的规则的字段,从而降低以非预期的方式或非预期密钥使用可信块的风险。
-
72.
公开(公告)号:US20080077794A1
公开(公告)日:2008-03-27
申请号:US11534236
申请日:2006-09-22
申请人: Todd W. Arnold , Elizabeth A. Dames , Carsten D. Frehr , Kurt S. Jacobsen , Michael J. Kelly , Mark D. Marik , Jesper Wiese
发明人: Todd W. Arnold , Elizabeth A. Dames , Carsten D. Frehr , Kurt S. Jacobsen , Michael J. Kelly , Mark D. Marik , Jesper Wiese
CPC分类号: H04L9/0822 , H04L9/088 , H04L9/3242 , H04L9/3247 , H04L2209/04 , H04L2209/34
摘要: A method, article, and system for providing an effective implementation of data structures, and application programming interface (API) functions that allow secure execution of functions behind a secure boundary. The controlling mechanism is a flexible, extendable, and non-forgeable block that details how values and parameters behind the secure boundary can be changed. The invention allows for one entity to execute a security function that will normally require extensive authorizations or dual or multiple control. The method and system comprise instructions that are cryptographically protected against alteration or misuse, wherein the instructions further comprise a trusted block that defines security policies that are permitted when an application program employs the trusted block in APIs. The trusted block has a number of fields containing rules that provide an ability to limit how the trusted block is used, thereby reducing the risk of the trusted block being employed in unintended ways. This trusted block controls the critical values or parameters behind the secure boundary. Cryptographically secured data structures are provided that allow for breaking up the instructions in the trusted blocks in a number of steps without reducing the level of security. Systems that make use of the trusted block must provide two API functions; one that encapsulates the block under at least dual control, and one that process the instructions or rules in the trusted block. In particular the invention provides a method, article, and system for the effective implementation for securely transferring symmetric encryption keys to remote devices, such as Automated Teller Machines (ATMs), PIN entry devices, and point of sale terminals. It may also be used to exchange symmetric keys with another cryptographic system of any type, such as a Host Security Module (HSM) in a computer server.
-
公开(公告)号:US07110956B1
公开(公告)日:2006-09-19
申请号:US08654445
申请日:1996-05-28
申请人: Paul J. Drake, Jr. , Richard W. Johnson , Michael J. Kelly , Michael D. King , Clifford M. Polo
发明人: Paul J. Drake, Jr. , Richard W. Johnson , Michael J. Kelly , Michael D. King , Clifford M. Polo
IPC分类号: G06F17/50
CPC分类号: G05B19/41865 , G06Q10/063 , G06Q10/06375 , G06Q10/0639 , G06Q10/06395 , G06Q40/00 , Y02P90/20 , Y02P90/22 , Y02P90/265
摘要: A capability predictor that comprises a database 15 of capability of multiple designs is disclosed. The process capability data includes costs, quality, cycle time, and performance models. The process owner (expert) provides the data. The developer inputs equations necessary to calculate the predictions based in the selected design characteristics and the user selects the design. A processor 11 calculates the prediction based on the selected design and a display, such as monitor 11a or printer 16, displays the results of the predictions.
摘要翻译: 公开了一种包括多个设计能力的数据库15的能力预测器。 过程能力数据包括成本,质量,周期时间和性能模型。 流程所有者(专家)提供数据。 开发人员输入基于所选择的设计特征来计算预测所需的方程,并且用户选择设计。 处理器11基于所选择的设计来计算预测,并且诸如监视器11a或打印机16的显示器显示预测结果。
-
公开(公告)号:US6129093A
公开(公告)日:2000-10-10
申请号:US137129
申请日:1998-08-20
申请人: Michael J. Kelly
发明人: Michael J. Kelly
CPC分类号: B60S1/0477 , B60S1/32 , B60S1/3411 , B60S1/0455
摘要: Various embodiments of a wiper assembly are disclosed which facilitate the removal by complete release or shattering of a frozen mass of ice or snow which has become merely trapped beneath a wiper blade during its movement. In particular, there is described a method and structures for removing such frozen masses by vibrating a wiper blade at high intensity of vibration. The vibrational intensity is normally measured when no frozen masses are present and causes at least parts of the wiper blade to move out of contact with the windshield.
摘要翻译: 公开了一种擦拭器组件的各种实施例,其有助于通过完全释放冰块或冰块的完全释放或破碎,这些冰或雪在运动过程中仅被捕获在雨刷下方。 特别地,描述了通过在高振动强度下振动刮水片来去除这种冷冻物质的方法和结构。 通常在不存在冷冻质量时测量振动强度,并使刮水片的至少一部分与挡风玻璃脱离接触。
-
公开(公告)号:US5367414A
公开(公告)日:1994-11-22
申请号:US208797
申请日:1994-03-09
CPC分类号: G11B5/584
摘要: A method of aligning a multiple transducer magnetic head with respect to a magnetic recording tape. Values related to the offset of each transducer from a reference location are determined, using reference signals on the tape. From these values the amount of compensation required to accurately position any particular transducer with respect to any track can be calculated. By a preferred selection of the reference for one such offset value, and by taking known design of the head into account, simplified processing of the values is possible.
摘要翻译: 相对于磁记录带对准多个换能器磁头的方法。 使用磁带上的参考信号来确定与每个换能器与参考位置的偏移相关的值。 从这些值可以计算出相对于任何轨道精确定位任何特定换能器所需的补偿量。 通过对一个这样的偏移值的参考的优选选择,并且通过考虑头的已知设计,可以简化处理值。
-
公开(公告)号:US5268329A
公开(公告)日:1993-12-07
申请号:US789784
申请日:1991-11-08
IPC分类号: H01L21/768 , H01L23/532 , H01L21/44
CPC分类号: H01L21/76838 , H01L21/76807 , H01L23/53223 , H01L2924/0002 , Y10S438/927
摘要: A conductive layer is formed beneath a runner in an integrated circuit. The conductive layer is also formed within vias. The conductive layer preserves electrical connection should the runner separate due, perhaps, to electromigration or stress voiding. The conductive layer also provides protection against various failures or defects which may occur in the runner material within the vias.
摘要翻译: 在集成电路中的流道下方形成导电层。 导电层也形成在通孔内。 导电层保持电气连接,如果转子分离,可能由于电迁移或应力排泄。 导电层还提供防止可能在通孔内的转子材料中发生的各种故障或缺陷的保护。
-
公开(公告)号:US5081677A
公开(公告)日:1992-01-14
申请号:US576562
申请日:1990-08-31
CPC分类号: G06F12/1408
摘要: A facility for making dynamic changes to a system master key without stopping the system, and without loss of integrity to ongoing cryptographic operations. A version number is generated and associated with the current master key. A dynamic change is made to the master key, resulting in the then current master key becoming the old master key, and a "new" current master key (with a new version number) being placed into operation. Subsequent cryptographic requests using a supplied key enciphered under the old master key are identified by means of a supplied version number associated with the supplied key. This identification triggers a reencipher operation, reenciphering the supplied key under the now current master key--after which the cryptographic operation proceeds. Unique patterns are generated to verify the contents of the master key registers, and to authorize normal use of the cryptographic facility, and issuers of key-change operations.
-
公开(公告)号:US5066452A
公开(公告)日:1991-11-19
申请号:US384358
申请日:1989-07-24
摘要: An apparatus and method for scanning the outer profile of control rods in a control rod assembly includes a plurality of rotatably mounted ultrasonic transducers which are mounted for rotation about the axis of at least some of the control rods in the assembly. The assembly is moved in a linear path parallel to the axis of the control rods, past the rotating transducers for scanning the surfaces of the control rods in helical paths. By distributing the transducers in a selected configuration, all control rods in the assembly can eventually be scanned.
-
公开(公告)号:US4801982A
公开(公告)日:1989-01-31
申请号:US99060
申请日:1987-09-21
申请人: Nigel R. Couch , Michael J. Kelly , Peter H. Beton
发明人: Nigel R. Couch , Michael J. Kelly , Peter H. Beton
CPC分类号: H01L47/026
摘要: A Gunn effect oscillator comprises a body of semiconductor material in which electrons are injected from one region to another region via a very thin intervening system. The thin region has a thickness which is less than the mean free electron path length and is typically of the order of 100 .ANG., which results in hot electrons being transferred from the injection region into the other region in which electron bunches form.
摘要翻译: 耿恩效应振荡器包括半导体材料体,其中电子通过非常薄的中间系统从一个区域注入另一个区域。 薄区具有小于平均自由电子路径长度的厚度,并且通常为100埃数量级,这导致热电子从注入区域转移到其中形成电子束的另一区域。
-
公开(公告)号:US4788579A
公开(公告)日:1988-11-29
申请号:US906925
申请日:1986-09-15
申请人: Nigel R. Couch , Michael J. Kelly
发明人: Nigel R. Couch , Michael J. Kelly
IPC分类号: H01L29/15 , H01L29/205 , H01L29/88 , H01L31/0352 , H01L31/0735 , H01L31/109 , H01L27/12 , H01L27/14 , H01L29/161
CPC分类号: B82Y20/00 , H01L29/155 , H01L29/205 , H01L29/88 , H01L31/035236 , H01L31/0735 , H01L31/109 , Y02E10/544
摘要: A semiconductor device comprises two layers of semiconductor material each of different conductivity type, with a region of semiconductor material sandwiched between the layers. The material of which the region is formed is of the same composition as the first layer at the edge of the region adjacent to the first layer, and varies in composition linearly on the running average in the direction between the layers such that the region forms a heterojunction with the second layer.
摘要翻译: 半导体器件包括两层不同导电类型的半导体材料,半导体材料的区域夹在两层之间。 其形成区域的材料与邻近第一层的区域的边缘处的第一层具有相同的组成,并且在层之间的方向上的流动平均线性上线性地变化,使得该区域形成 与第二层异质结。
-
-
-
-
-
-
-
-
-