SYSTEM AND METHOD FOR VERIFYING AND EXECUTING SOFTWARE APPLICATIONS FROM A TRUSTED SERVER LINKED TO A SERVICE PROVIDER SERVER
    1.
    发明申请
    SYSTEM AND METHOD FOR VERIFYING AND EXECUTING SOFTWARE APPLICATIONS FROM A TRUSTED SERVER LINKED TO A SERVICE PROVIDER SERVER 审中-公开
    用于从连接到服务提供商服务器的受信服务器验证和执行软件应用程序的系统和方法

    公开(公告)号:WO2011162591A1

    公开(公告)日:2011-12-29

    申请号:PCT/MY2010/000277

    申请日:2010-11-15

    Abstract: A system (100) and method for verifying and executing remote software applications (210) having a service provider server (200), a trusted third party server (300) having a network (500) connection to the service provider server (200), and a client system (400) having a network (500) connection to the trusted server (300). The service provider server (200) stores software applications (210), which are duplicated and transmitted to the trusted server (300) upon receiving of a user access request from the same. The trusted server (300) having means (350) for verifying the security level of the software application (210) and means (330) for executing the same. The client system (400) having means for transmitting user access request to the trusted server (300), means (410) for transmitting input data (440) to the trusted server (300), and means (410) for receiving output data from the same.

    Abstract translation: 一种用于验证和执行具有服务提供商服务器(200)的远程软件应用(210)的系统(100)和方法,具有到服务提供商服务器(200)的网络(500)连接的可信第三方服务器(300) 以及具有到可信服务器(300)的网络(500)连接的客户端系统(400)。 服务提供商服务器(200)存储软件应用程序(210),当应用程序接收到来自其的用户访问请求时,软件应用程序(210)被复制并发送到可信服务器(300)。 可信服务器(300)具有用于验证软件应用程序(210)的安全级别的装置(350)和用于执行该软件应用程序的装置(330)。 客户系统(400)具有用于向可信服务器(300)发送用户访问请求的装置,用于向可信服务器(300)发送输入数据(440)的装置(410),以及用于从 一样。

    Method of constructing at least one three-dimensional image
    2.
    发明授权
    Method of constructing at least one three-dimensional image 有权
    构建至少一个三维图像的方法

    公开(公告)号:US09430836B2

    公开(公告)日:2016-08-30

    申请号:US13806054

    申请日:2011-06-20

    Abstract: A method of constructing at least one 3 dimensional image from a plurality of data is provided, the method includes the steps of extracting data centerline using a center of gravity formula for at least one image, partitioning the at least one image into a plurality of portions, determining a plurality of gray scale points in each portion, comparing the plurality of gray scale points with a threshold value, determining the center of gravity for each portion and connecting a plurality of center of gravity. A 3 dimensional image constructible from a plurality of data is also provided, the image includes a plurality of 3 dimensional points linearly connectable to form at least one cloud of 3 dimensional points.

    Abstract translation: 提供了一种从多个数据构建至少一个3维图像的方法,该方法包括以下步骤:使用重心公式为至少一个图像提取数据中心线,将至少一个图像划分成多个部分 确定每个部分中的多个灰度点,将多个灰度点与阈值进行比较,确定每个部分的重心并连接多个重心。 还提供了可从多个数据构成的三维图像,该图像包括可以线性连接以形成3维点的至少一个云的多个3维点。

    METHOD OF CONSTRUCTING AT LEAST ONE THREE-DIMENSIONAL IMAGE
    3.
    发明申请
    METHOD OF CONSTRUCTING AT LEAST ONE THREE-DIMENSIONAL IMAGE 有权
    构造至少一个三维图像的方法

    公开(公告)号:US20130208959A1

    公开(公告)日:2013-08-15

    申请号:US13806054

    申请日:2011-06-20

    Abstract: A method of constructing at least one 3 dimensional image from a plurality of data is provided, the method includes the steps of extracting data centerline using a center of gravity formula for at least one image, partitioning the at least one image into a plurality of portions, determining a plurality of gray scale points in each portion, comparing the plurality of gray scale points with a threshold value, determining the center of gravity for each portion and connecting a plurality of center of gravity. A 3 dimensional image constructible from a plurality of data is also provided, the image includes a plurality of 3 dimensional points linearly connectable to form at least one cloud of 3 dimensional points.

    Abstract translation: 提供了一种从多个数据构建至少一个3维图像的方法,该方法包括以下步骤:使用重心公式为至少一个图像提取数据中心线,将至少一个图像划分成多个部分 确定每个部分中的多个灰度点,将多个灰度点与阈值进行比较,确定每个部分的重心并连接多个重心。 还提供了可从多个数据构成的三维图像,该图像包括可以线性连接以形成3维点的至少一个云的多个3维点。

    A SYSTEM AND METHOD FOR PROVIDING ACCESS CONTROL
    4.
    发明申请
    A SYSTEM AND METHOD FOR PROVIDING ACCESS CONTROL 审中-公开
    一种用于提供访问控制的系统和方法

    公开(公告)号:WO2012064176A1

    公开(公告)日:2012-05-18

    申请号:PCT/MY2011/000108

    申请日:2011-06-17

    CPC classification number: H04L9/3234

    Abstract: A system (100) for providing access control through data sealing and unsealing using Trusted Platform Module (TPM). The system comprises at least one Trusted Platform Module (18) and at least one Access Control Manager (10) comprising at least one user information table (12), at least one sealing table (14) and at least one sealing 10 service (16). The method (200) for providing access control through data sealing/unsealing using TPM comprises steps of receiving sealing/unsealing command to seal/unseal data (202), validating requesters information using information table (204), determining validity of requester information (206), verifying integrity of sealing table/sealing service, providing data to be sealed and binding token of requester to be used for sealing to TPM (216), performing data sealing (218), 20 receiving sealed data from TPM (220), returning sealed data to requester (222) and updating, measuring integrity of sealing table and storing integrity measurement in TPM (224).

    Abstract translation: 一种用于通过使用可信平台模块(TPM)的数据密封和开封来提供访问控制的系统(100)。 该系统包括至少一个可信平台模块(18)和至少一个访问控制管理器(10),该至少一个访问控制管理器(10)包括至少一个用户信息表(12),至少一个密封台(14)和至少一个密封10服务 )。 用于通过使用TPM的数据密封/开封提供访问控制的方法(200)包括以下步骤:接收密封/开封命令以密封/解密数据(202),使用信息表(204)验证请求者信息,确定请求者信息的有效性(206 ),验证密封台/密封服务的完整性,提供要用于TPM(216)密封的请求者的密封数据和绑定令牌,执行数据密封(218),20从TPM(220)接收密封数据,返回 密封数据到请求者(222)并更新,测量密封表的完整性并在TPM中存储完整性度量(224)。

    A METHOD FOR LINEAR TRANSFORMATION IN SUBSTITUTION-PERMUTATION NETWORK SYMMETRIC-KEY BLOCK CIPHER
    5.
    发明申请
    A METHOD FOR LINEAR TRANSFORMATION IN SUBSTITUTION-PERMUTATION NETWORK SYMMETRIC-KEY BLOCK CIPHER 审中-公开
    替代网络中的线性变换网络对称密钥块的方法

    公开(公告)号:WO2012060685A1

    公开(公告)日:2012-05-10

    申请号:PCT/MY2011/000105

    申请日:2011-06-17

    CPC classification number: H04L9/0631

    Abstract: One embodiment of the present invention is a method of linear transformation in Substitution-Permutation Network symmetric-key block cipher producing n x n key-dependent MDS matrices from given n x n MDS matrix by scalar multiplication and permutations of elements of given matrix where multiplicative scalar and permutations are derived from binary inputs of length l . The method comprising deriving multiplicative scalar from binary input; multiplying given matrix with multiplicative scalar, producing first intermediate matrix; deriving first permutation of n objects from binary input; permuting rows of first intermediate matrix according to first permutation, producing second intermediate matrix; deriving second permutation of n objects from binary input; and permuting columns of second intermediate matrix according to second permutation to produce final MDS matrix. Another embodiment of the present invention is a method of linear transformation in Substitution-Permutation Network symmetric-key block cipher producing n x n key-dependent MDS matrices from given n x n MDS matrix by scalar multiplication and permutations of elements of given matrix where multiplicative scalar and permutations are derived from binary inputs of length l . The method comprising deriving multiplicative scalar from the key (202); multiplying given matrix with multiplicative scalar to produce first intermediate matrix (204); deriving first permutation of n objects from the key (206); permuting rows of first intermediate matrix according to first permutation to produce second intermediate matrix (208); deriving second permutation of n objects from the key (304); and permuting columns of second intermediate matrix according to second permutation (212) to produce final MDS matrix (214).

    Abstract translation: 本发明的一个实施例是一种替代置换网络对称密钥块密码中的线性变换的方法,其通过标量乘法和给定矩阵的元素的排列产生来自给定nxn个MDS矩阵的nxn个密钥相关MDS矩阵,其中乘法标量和排列是 源自长度为l的二进制输入。 该方法包括从二进制输入中导出乘法标量; 将给定矩阵与乘法标量相乘,产生第一中间矩阵; 从二进制输入中导出n个对象的第一个置换; 根据第一排列排列第一中间矩阵行,产生第二中间矩阵; 从二进制输入中导出n个对象的第二个置换; 以及根据第二排列置换第二中间矩阵的列以产生最终的MDS矩阵。 本发明的另一实施例是一种替代置换网络对称密钥块密码中的线性变换的方法,其通过标量乘法和给定矩阵的元素的排列产生来自给定nxn个MDS矩阵的nxn密钥相关MDS矩阵,其中乘法标量和排列是 源自长度为l的二进制输入。 所述方法包括从所述密钥(202)导出乘法标量; 将给定矩阵与乘法标量相乘以产生第一中间矩阵(204); 从所述键(206)导出n个对象的第一置换; 根据第一排列置换第一中间矩阵行以产生第二中间矩阵(208); 从所述键(304)导出n个对象的第二置换; 以及根据第二置换(212)置换第二中间矩阵的列以产生最终MDS矩阵(214)。

    METHOD OF PROVIDING TRUSTED APPLICATION SERVICES
    6.
    发明申请
    METHOD OF PROVIDING TRUSTED APPLICATION SERVICES 审中-公开
    提供有争议的应用服务的方法

    公开(公告)号:WO2011149329A1

    公开(公告)日:2011-12-01

    申请号:PCT/MY2010/000328

    申请日:2010-12-20

    CPC classification number: G06F21/51 G06F21/57

    Abstract: Trusted platform module is a processor that stores cryptographic keys according to a specification. This invention proposes a method for software application to access trusted platform module function. Trusted application service and software application is configured (306) to be measured to check the integrity of the trusted application service and software application. Measured trusted application service and system configuration is stored in trusted storage (310). The measured information is compared whenever a user login or application is used. Hence, a user and application is authenticated with trusted platform module.

    Abstract translation: 可信平台模块是根据规范存储加密密钥的处理器。 本发明提出了一种软件应用程序访问可信平台模块功能的方法。 配置受信任的应用服务和软件应用程序(306)进行测量,以检查可信应用服务和软件应用程序的完整性。 测量的可信应用服务和系统配置存储在可信存储(310)中。 每当使用用户登录或应用程序时,比较测量的信息。 因此,用户和应用程序通过可信平台模块进行身份验证。

    A METHOD FOR LINEAR TRANSFORMATION IN SUBSTITUTION-PERMUTATION NETWORK SYMMETRIC-KEY BLOCK CIPHER
    7.
    发明申请
    A METHOD FOR LINEAR TRANSFORMATION IN SUBSTITUTION-PERMUTATION NETWORK SYMMETRIC-KEY BLOCK CIPHER 审中-公开
    替代网络中的线性变换网络对称密钥块的方法

    公开(公告)号:WO2012060685A8

    公开(公告)日:2016-09-01

    申请号:PCT/MY2011000105

    申请日:2011-06-17

    CPC classification number: H04L9/0631

    Abstract: One embodiment of the present invention is a method of linear transformation in Substitution-Permutation Network symmetric-key block cipher producing n x n key-dependent MDS matrices from given n x n MDS matrix by scalar multiplication and permutations of elements of given matrix where multiplicative scalar and permutations are derived from binary inputs of length l. The method comprising deriving multiplicative scalar from binary input; multiplying given matrix with multiplicative scalar, producing first intermediate matrix; deriving first permutation of n objects from binary input; permuting rows of first intermediate matrix according to first permutation, producing second intermediate matrix; deriving second permutation of n objects from binary input; and permuting columns of second intermediate matrix according to second permutation to produce final MDS matrix. Another embodiment of the present invention is a method of linear transformation in Substitution-Permutation Network symmetric-key block cipher producing n x n key-dependent MDS matrices from given n x n MDS matrix by scalar multiplication and permutations of elements of given matrix where multiplicative scalar and permutations are derived from binary inputs of length l. The method comprising deriving multiplicative scalar from the key (202); multiplying given matrix with multiplicative scalar to produce first intermediate matrix (204); deriving first permutation of n objects from the key (206); permuting rows of first intermediate matrix according to first permutation to produce second intermediate matrix (208); deriving second permutation of n objects from the key (304); and permuting columns of second intermediate matrix according to second permutation (212) to produce final MDS matrix (214).

    Abstract translation: 本发明的一个实施例是一种替代置换网络对称密钥块密码中的线性变换的方法,其通过标量乘法和给定矩阵的元素的排列产生来自给定nxn个MDS矩阵的nxn个密钥相关MDS矩阵,其中乘法标量和排列是 源自长度为l的二进制输入。 该方法包括从二进制输入中导出乘法标量; 将给定矩阵与乘法标量相乘,产生第一中间矩阵; 从二进制输入中导出n个对象的第一个置换; 根据第一排列排列第一中间矩阵行,产生第二中间矩阵; 从二进制输入中导出n个对象的第二个置换; 以及根据第二排列置换第二中间矩阵的列以产生最终MDS矩阵。 本发明的另一实施例是一种替代置换网络对称密钥块密码中的线性变换的方法,其通过标量乘法和给定矩阵的元素的排列产生来自给定nxn个MDS矩阵的nxn密钥相关MDS矩阵,其中乘法标量和排列是 源自长度为l的二进制输入。 所述方法包括从所述密钥(202)导出乘法标量; 将给定矩阵与乘法标量相乘以产生第一中间矩阵(204); 从所述键(206)导出n个对象的第一置换; 根据第一排列置换第一中间矩阵行以产生第二中间矩阵(208); 从所述键(304)导出n个对象的第二置换; 以及根据第二置换(212)置换第二中间矩阵的列以产生最终MDS矩阵(214)。

    A SYSTEM AND METHOD FOR SECURING DATA STORAGE
    8.
    发明申请
    A SYSTEM AND METHOD FOR SECURING DATA STORAGE 审中-公开
    一种用于保护数据存储的系统和方法

    公开(公告)号:WO2012060683A1

    公开(公告)日:2012-05-10

    申请号:PCT/MY2011/000103

    申请日:2011-06-17

    CPC classification number: G06F21/10 G06F21/6218

    Abstract: Method (200) for securing data storage that assures availability of sealed data utilizing machine readable instructions to perform property based sealing comprising steps of: issuing sealing command to Sealing Manager (SM) (10) to seal data D against at least one predetermined property of machine readable instructions A (202); requesting Sealing Manager to use secret key SK to encrypt binding token BT; verifying integrity of configuration table (CT) (14) (204); determining integrity of configuration table (206); verifying integrity of verification agent (VA) (12) when integrity of configuration table is valid (208); determining integrity of verification agent (210); verifying machine readable instructions for the at least one predetermined property (212); transmitting verification result to Sealing Manager (214); constructing and encrypting binding token using secret key (216); verifying integrity of sealing service (SS) (16) (218); determining integrity of sealing service (220); sealing data D with binding token BT (222), and transmitting sealed data Ds to Administrator A. A method for unsealing and a system are disclosed.

    Abstract translation: 用于确保数据存储的方法(200),其利用机器可读指令来确保密封数据的可用性,以执行基于属性的密封,包括以下步骤:向密封管理器(SM)(10)发出密封命令,以密封数据D至少一个 机器可读指令A(202); 请求密封管理员使用秘密密钥SK加密绑定令牌BT; 验证配置表(CT)(14)(204)的完整性; 确定配置表(206)的完整性; 验证验证代理(VA)的完整性(12)当配置表的完整性有效时(208); 确定验证代理(210)的完整性; 验证所述至少一个预定属性(212)的机器可读指令; 将验证结果发送给密封管理器(214); 使用秘密密钥构建和加密绑定令牌(216); 验证密封服务(SS)(16)(218)的完整性; 确定密封服务的完整性(220); 使用绑定令牌BT(222)密封数据D,并将密封数据Ds发送给管理员A.公开了一种用于开封的方法和系统。

Patent Agency Ranking