Database obfuscation system and method
    1.
    发明专利
    Database obfuscation system and method 审中-公开
    数据库OBFUSCATION系统和方法

    公开(公告)号:JP2010129089A

    公开(公告)日:2010-06-10

    申请号:JP2009266302

    申请日:2009-11-24

    CPC classification number: G06F21/6227 G06F21/105

    Abstract: PROBLEM TO BE SOLVED: To provide a system and a method, which obfuscates a database to a software application with a database function. SOLUTION: The system and the method that obfuscate the database preserving its functionality by modifying an original table name, a column name, a table order, a column order, and/or data character set such that a standard order of the original characters is maintained. COPYRIGHT: (C)2010,JPO&INPIT

    Abstract translation: 要解决的问题:提供一种将数据库模糊到具有数据库功能的软件应用程序的系统和方法。 解决方案:通过修改原始表名,列名,表顺序,列顺序和/或数据字符集来模糊数据库来保护其功能的系统和方法,使原始的标准顺序 字符被维护。 版权所有(C)2010,JPO&INPIT

    Zero-install ip security
    2.
    发明专利
    Zero-install ip security 有权
    零安装IP安全

    公开(公告)号:JP2010020777A

    公开(公告)日:2010-01-28

    申请号:JP2009164651

    申请日:2009-07-13

    Inventor: KIVINEN TERO

    CPC classification number: H04L63/16 G06F21/53 G06F2221/2153 H04L63/0428

    Abstract: PROBLEM TO BE SOLVED: To provide a method and system for secure communication. SOLUTION: In an embodiment of the method and system for secure communication, a computer system includes a primary system protocol stack operative in kernel space and interfacing with an external network. A secondary system protocol stack, security software, and at least one application program operate in user space, and may be provided on a portable storage medium by a user who does not have privileges to install programs in kernel space. The application program 52 interfaces with the secondary system protocol stack. The secondary system protocol stack interfaces with the primary system protocol stack. The security software operates on communications through the secondary system protocol stack. COPYRIGHT: (C)2010,JPO&INPIT

    Abstract translation: 要解决的问题:提供用于安全通信的方法和系统。 解决方案:在用于安全通信的方法和系统的实施例中,计算机系统包括在内核空间中操作并与外部网络接口的主系统协议栈。 辅助系统协议栈,安全软件和至少一个应用程序在用户空间中操作,并且可以由没有在内核空间中安装程序的权限的用户提供在便携式存储介质上。 应用程序52与辅助系统协议栈接口。 辅助系统协议栈与主系统协议栈接口。 安全软件通过辅助系统协议栈进行通信。 版权所有(C)2010,JPO&INPIT

    Protection of guest virtual machine memory
    3.
    发明专利
    Protection of guest virtual machine memory 审中-公开
    保护虚拟机记忆

    公开(公告)号:JP2012190446A

    公开(公告)日:2012-10-04

    申请号:JP2012036124

    申请日:2012-02-22

    Inventor: ELTETO LASZLO

    CPC classification number: G06F9/45558 G06F2009/45583 G06F2009/45587

    Abstract: PROBLEM TO BE SOLVED: To prevent reset of a state or alteration of a code as a result of takeover of a privileged position by a hacker or a malicious program.SOLUTION: A hypervisor operates on a host computer system and defines at least one virtual machine. An address space of the virtual machine exists on physical memory of the host computer system under control of the hypervisor. A guest operating system operates on the virtual machine. At least one of the hypervisor and the host operating system sets the part of an address space of the host computer system which corresponds to the part of the address space of the virtual machine to a lock state in which the part is readable but not writable.

    Abstract translation: 要解决的问题:为防止由于黑客或恶意程序接管特权职位而导致的状态重置或代码更改。 解决方案:管理程序在主机系统上运行,并定义至少一个虚拟机。 在虚拟机管理程序的控制下,虚拟机的地址空间存在于主机系统的物理内存上。 客户操作系统在虚拟机上运行。 管理程序和主机操作系统中的至少一个将主机计算机系统的与虚拟机的地址空间的一部分相对应的地址空间的一部分设置为该部件是可读取但不能写入的锁定状态。 版权所有(C)2013,JPO&INPIT

    Remote pre-boot authentication
    4.
    发明专利
    Remote pre-boot authentication 有权
    远程预启动认证

    公开(公告)号:JP2012190441A

    公开(公告)日:2012-10-04

    申请号:JP2012003176

    申请日:2012-01-11

    CPC classification number: G06F21/6209 G06F21/575

    Abstract: PROBLEM TO BE SOLVED: To eliminate the risk of a breach of security of a subject virtual machine, down to and including the loss or theft of a copy of the entire virtual machine.SOLUTION: A host computer cloud 22 has a processor 26 and supports a virtual machine. An agent 42 under control of a user is in communication with the cloud 22 over a network 40. A key management server is in communication with the cloud 22 over the network 40. The cloud 22 stores the virtual machine in the form of a virtual encrypted disk 52 on a non-volatile storage medium 36. When commanded by the agent 42, the cloud 22 requests a disk-wrapping key from the key management server. The cloud 22 decrypts the encrypted disk 52 using the disk-wrapping key.

    Abstract translation: 要解决的问题:为了消除违反主体虚拟机的安全性的风险,包括丢失或盗窃整个虚拟机的副本。 解决方案:主机云22具有处理器26并且支持虚拟机。 用户控制下的代理42通过网络40与云22通信。密钥管理服务器通过网络40与云22通信。云22以虚拟加密的形式存储虚拟机 磁盘52在非易失性存储介质36上。当代理42命令时,云22从密钥管理服务器请求磁盘包装密钥。 云22使用磁盘包装密钥解密加密盘52。 版权所有(C)2013,JPO&INPIT

    Automatic selection of routines for protection
    5.
    发明专利
    Automatic selection of routines for protection 审中-公开
    自动选择保护措施

    公开(公告)号:JP2012221510A

    公开(公告)日:2012-11-12

    申请号:JP2012090211

    申请日:2012-04-11

    Abstract: PROBLEM TO BE SOLVED: To provide an apparatus for automatically selecting routines for protection, a computer readable medium and a method.SOLUTION: An apparatus for protecting application, a computer readable medium, and a method are disclosed. The method includes the steps of: responding to receiving a security level for the application by evaluating each of a plurality of routines of the application to generate an evaluation for each of the plurality of routines of the application; selecting some routines among the plurality of routines to perform protection based on the evaluation for each of the plurality of routines and the received security level; and protecting the some selected routines among the plurality of routines.

    Abstract translation: 要解决的问题:提供一种用于自动选择保护程序的装置,计算机可读介质和方法。 解决方案:公开了一种用于保护应用的装置,计算机可读介质和方法。 该方法包括以下步骤:响应于通过评估应用的多个例程中的每一个来为应用程序接收安全级别,以生成应用程序的多个例程中的每一个程序的评估; 在所述多个例行程序中选择一些例程以基于对所述多个例程中的每一个和所接收的安全级别的评估来执行保护; 并且保护多个例程中的一些选择的例程。 版权所有(C)2013,JPO&INPIT

    Multi-enclave token
    6.
    发明专利
    Multi-enclave token 审中-公开
    多功能托盘

    公开(公告)号:JP2012155725A

    公开(公告)日:2012-08-16

    申请号:JP2012015361

    申请日:2012-01-27

    CPC classification number: G06F21/78

    Abstract: PROBLEM TO BE SOLVED: To provide a token having multiple user security domains.SOLUTION: A security token has multiple independent application enclaves, on which different application providers can install encryption keys and/or other data to authenticate a user of the token to the respective applications of the enclaves.

    Abstract translation: 要解决的问题:提供具有多个用户安全域的令牌。 解决方案:安全令牌具有多个独立的应用程序飞行器,不同的应用程序提供程序可以在其上安装加密密钥和/或其他数据,以将令牌的用户认证到飞地的相应应用程序。 版权所有(C)2012,JPO&INPIT

    Efficient volume encryption
    7.
    发明专利
    Efficient volume encryption 审中-公开
    高效加密

    公开(公告)号:JP2012150803A

    公开(公告)日:2012-08-09

    申请号:JP2012003180

    申请日:2012-01-11

    Inventor: CHRIS DUNN

    CPC classification number: G06F21/78

    Abstract: PROBLEM TO BE SOLVED: To provide a system, method and computer program for encrypting disk images of a plurality of physical machines or virtual machines to permit deduplication between different machines.SOLUTION: A computer system includes a first region containing a fundamental image in the form of a mechanically readable code stored on a nonvolatile storage medium, a second region containing a machine image in the form of a mechanically readable code stored on the nonvolatile storage medium, and a deduplication device. The machine image in the second region includes a fundamental portion sufficiently similar to the fundamental image for the purpose of deduplication and a portion specific for the machine image in the second region. The fundamental image in the first region and the machine image in the second region are deduplicated by the deduplication device, and full disk encryption is performed on the portion specific for the second region by using a key that the first region cannot use.

    Abstract translation: 要解决的问题:提供用于加密多个物理机器或虚拟机的磁盘映像的系统,方法和计算机程序,以允许不同机器之间的重复数据删除。 解决方案:计算机系统包括:第一区域,其包含存储在非易失性存储介质上的机械可读代码形式的基本图像,第二区域包含存储在非易失性存储介质上的机械可读代码形式的机器图像 存储介质和重复数据消除设备。 第二区域中的机器图像包括与基本图像充分相似以用于重复数据消除的基本部分和在第二区域中针对机器图像的特定部分。 第一区域中的基本图像和第二区域中的机器图像由重复数据删除设备进行重复数据删除,并且通过使用第一区域不能使用的密钥对第二区域特定的部分执行全盘加密。 版权所有(C)2012,JPO&INPIT

    OBFUSCATION
    9.
    发明专利
    OBFUSCATION 审中-公开

    公开(公告)号:JP2010225154A

    公开(公告)日:2010-10-07

    申请号:JP2010067928

    申请日:2010-03-24

    Applicant: SAFENET INC

    Abstract: PROBLEM TO BE SOLVED: To disturb, prevent or detect reverse engineering or hacking of a computer code. SOLUTION: In an embodiment of a method of making a conditional jump in a computer running a program, an input is provided, conditional on which a substantive conditional branch is to be made. An obfuscatory unpredictable datum is provided. Code is executed that causes an obfuscatory branch conditional on the unpredictable datum. At a point in the computer program determined by the obfuscatory conditional branch, a substantive branch is made that is conditional on the input. COPYRIGHT: (C)2011,JPO&INPIT

    System and method for detecting fro locking
    10.
    发明专利
    System and method for detecting fro locking 审中-公开
    用于检测冻结的系统和方法

    公开(公告)号:JP2010161775A

    公开(公告)日:2010-07-22

    申请号:JP2010001232

    申请日:2010-01-06

    Inventor: VERSCHUEREN AD

    CPC classification number: G06F7/58 G06F7/588 H03K3/84

    Abstract: PROBLEM TO BE SOLVED: To provide a system and method for detecting locking of a free-running oscillator (fro). SOLUTION: The output of an FRO sampler 110 is coupled with the input of a sample storage medium 120, and a pattern detection logic couples the sample storage medium with one or more pattern detectors 130, in terms of the operation for accessing a sample or acquire the sample. The pattern detector compares storage samples 1-N with storage samples (N+1)-2N, to investigate equivalence properties thereof; and, when finding that the samples 1 and 4 include identical values, the samples 2 and 5 include identical values, and the samples 3 and 6 include identical values, the samples 1, 2, 3 are taken as repetition of patterns identical to those of the samples 4, 5 and 6. COPYRIGHT: (C)2010,JPO&INPIT

    Abstract translation: 要解决的问题:提供一种检测自由振荡器的锁定的系统和方法(从)。 解决方案:FRO采样器110的输出与样本存储介质120的输入耦合,并且模式检测逻辑将样本存储介质与一个或多个模式检测器130耦合,用于访问 样品或采集样品。 模式检测器将存储样本1-N与存储样本(N + 1)-2N进行比较,以研究其等效性; 并且当发现样本1和4包括相同的值时,样本2和5包括相同的值,并且样本3和6包括相同的值,样本1,2,3取为与 样本4,5和6.版权所有(C)2010,JPO&INPIT

Patent Agency Ranking