USB KEY AND A METHOD FOR COMMUNICATION BETWEEN THE USB KEY AND A TERMINAL
    41.
    发明申请
    USB KEY AND A METHOD FOR COMMUNICATION BETWEEN THE USB KEY AND A TERMINAL 有权
    USB钥匙和USB钥匙与终端之间的通讯方法

    公开(公告)号:US20140201395A1

    公开(公告)日:2014-07-17

    申请号:US13824443

    申请日:2012-09-25

    发明人: Zhou Lu Huazhang Yu

    IPC分类号: G06F21/44 G06F13/10 G06F1/26

    摘要: A USB Key and a method for communication between the USB Key and a terminal are provided, of which the USB Key includes an interface module, a power module and an MCU module. The MCU module is configured to make initialization setting after power on, check for power level status of each mode pin in the MCU module, and in case of the power level status conforms to a first predetermined condition, set the pin for serial interface communication in the MCU module to a high impedance state, configure a USB function, receive a request for enumerating the device being initiated by a terminal connecting to the interface module, and after enumeration, perform USB communication with the terminal; and in case that the power level status conforms to a second predetermined condition, set a pin for performing USB communication in the MCU module to high impedance state, set the serial interface function, initiate a request for enumerating the device to the terminal connecting to the interface module, and after enumeration, perform a serial-interface communication with the terminal. The USB Key in the invention is able to be compatible with a USB interface and a serial interface.

    摘要翻译: 提供USB Key和USB Key与终端之间的通信方法,其中USB Key包括接口模块,电源模块和MCU模块。 MCU模块配置为在上电后进行初始化设置,检查MCU模块中每个模式引脚的功率电平状态,并且在功率级别状态符合第一个预定条件的情况下,将串行接口通信引脚设置为 MCU模块处于高阻态,配置USB功能,接收连接到接口模块的终端启动设备的请求,枚举后与终端进行USB通信; 并且在功率电平状态符合第二预定条件的情况下,将用于在MCU模块中执行USB通信的引脚设置为高阻抗状态,设置串行接口功能,发起将连接到 接口模块,并且在枚举之后,与终端进行串行接口通信。 本发明中的USB Key能够与USB接口和串行接口兼容。

    PROTECTING METHOD AND SYSTEM OF JAVA SOURCE CODE
    42.
    发明申请
    PROTECTING METHOD AND SYSTEM OF JAVA SOURCE CODE 有权
    JAVA源代码保护方法与系统

    公开(公告)号:US20140195824A1

    公开(公告)日:2014-07-10

    申请号:US14117987

    申请日:2012-08-27

    发明人: Zhou Lu Huazhang Zu

    IPC分类号: G06F21/10

    摘要: The present disclosure discloses a protecting method and system of Java source code. When a first initiating class is invoked, the method comprises following steps, wherein the first initiating class is an initiating class of Java program: the first initiating class decrypts first cipher data to obtain a class loader; the class loader reads second cipher data to the memory and decrypts the second cipher data to obtain a first class, wherein the first class is a class run by a Java virtual machine, and the suffix of the first class is .class; the class loader loads a second initiating class to the memory; wherein the second initiating class is an original class in jar packet of the Java program; and the class loader loads the first class to the Java virtual machine so that the Java virtual machine can invoke a main interface in the second initiating class to run the Java program. The present disclosure can protect Java source code and make it difficult to decompile the Java source code.

    摘要翻译: 本公开公开了一种Java源代码的保护方法和系统。 当调用第一起始类时,该方法包括以下步骤,其中第一起始类是Java程序的发起类:第一发起类解密第一密码数据以获得类加载器; 类加载器将第二密码数据读取到存储器并解密第二密码数据以获得第一类,其中第一类是由Java虚拟机运行的类,第一类的后缀是.class; 类加载器将第二个启动类加载到内存中; 其中第二起始类是Java程序的jar包中的原始类; 并且类加载器将第一个类加载到Java虚拟机,以便Java虚拟机可以调用第二个启动类中的主界面来运行Java程序。 本公开可以保护Java源代码并且使得难以反编译Java源代码。

    Method for program protection based on .NET card and a system thereof
    43.
    发明授权
    Method for program protection based on .NET card and a system thereof 有权
    基于.NET卡及其系统的程序保护方法

    公开(公告)号:US08528008B2

    公开(公告)日:2013-09-03

    申请号:US12411629

    申请日:2009-03-26

    申请人: Zhou Lu Huazhang Yu

    发明人: Zhou Lu Huazhang Yu

    IPC分类号: G06F3/00 G06F9/45

    CPC分类号: G06F21/14

    摘要: A method and system for program protection based on a .NET card. The method includes compiling, by a first device, first source code into a first assembly, and storing the first assembly to a .NET card. Information of a remotely invoked class in the first source code is extracted to form a new class. A remote invocation instruction is written in the new class to generate second source code. The second source code is compiled into a second assembly, and the .NET card and the second assembly are provided to a second device. The second device executes the second assembly, remotely invoking the class in the first source code, executing the class at the .NET card via an interface of the .NET card, and receiving an execution result returned by the .NET card. The system includes a .NET card, a first device and a second device.

    摘要翻译: 基于.NET卡的程序保护方法和系统。 该方法包括由第一设备将第一源代码编译成第一组件,以及将第一组件存储到.NET卡。 提取第一个源代码中的远程调用类的信息以形成一个新类。 远程调用指令被写入新类以生成第二个源代码。 将第二个源代码编译成第二个程序集,将.NET卡和第二个程序集提供给第二个程序。 第二个设备执行第二个程序集,远程调用第一个源代码中的类,通过.NET卡的接口在.NET卡上执行该类,并接收.NET卡返回的执行结果。 该系统包括.NET卡,第一设备和第二设备。

    Key device with external storage and the using method thereof
    44.
    发明授权
    Key device with external storage and the using method thereof 有权
    具有外部存储的关键设备及其使用方法

    公开(公告)号:US08522352B2

    公开(公告)日:2013-08-27

    申请号:US11876195

    申请日:2007-10-22

    申请人: Zhou Lu Huazhang Yu

    发明人: Zhou Lu Huazhang Yu

    IPC分类号: G06F21/00

    摘要: A key device with external storage and its method of use, which relates to the computer security technology field, is disclosed herein. The key device with external storage consists of a micro-controller unit and an off-chip mass storage. The micro-controller unit comprises a host interface module, a CPU, a key data storage module, a firmware program storage module, and an off-chip mass storage interface module. The method of using the key device with external storage includes: the key device builds connection with the host and reports itself as a mass storage device; the host starts the application program; and the user uses and manages the information. The usability of the key device is improved by adding off-chip mass storage in the key device, which makes the user use and manage the files in the key device easily as well.

    摘要翻译: 本文公开了一种具有外部存储器的关键装置及其使用方法,涉及计算机安全技术领域。 带有外部存储器的关键设备由微控制器单元和片外大容量存储器组成。 微控制器单元包括主机接口模块,CPU,密钥数据存储模块,固件程序存储模块和片外大容量存储接口模块。 使用带有外部存储的关键设备的方法包括:关键设备与主机建立连接并将其自身报告为大容量存储设备; 主机启动应用程序; 用户使用和管理信息。 通过在关键设备中添加芯片外大容量存储来提高关键设备的可用性,这使得用户也可以轻松地使用和管理关键设备中的文件。

    Production security control apparatus for software products and control method thereof
    45.
    发明授权
    Production security control apparatus for software products and control method thereof 有权
    软件产品生产安全控制装置及其控制方法

    公开(公告)号:US08522351B2

    公开(公告)日:2013-08-27

    申请号:US11535412

    申请日:2006-09-26

    申请人: Zhou Lu Huazhang Yu

    发明人: Zhou Lu Huazhang Yu

    IPC分类号: H04L29/06

    CPC分类号: G06F21/34 G06F21/32

    摘要: The present invention relates to a production security control apparatus for software products and the control method thereof. The present invention uses security control devices to control the production process for software products, which ensures that the production process cannot proceed without appropriate security control device. There are many ways to embody the present invention and the security level can be customized. The device is simple and easy to use. In addition, the leak of protected code can be prevented—because the data in the production host is not copied to the dongle directly, unauthorized dongles cannot work with the software itself directly. Moreover, the unauthorized production of dongles can be prevented as well—the production number of dongles is also restricted by the developer, which ensures that illegal bulk production cannot occur without authorization.

    摘要翻译: 本发明涉及一种软件产品的生产安全控制装置及其控制方法。 本发明使用安全控制装置来控制软件产品的生产过程,这确保了在没有适当的安全控制装置的情况下生产过程不能进行。 有很多方式来体现本发明,并且可以定制安全级别。 该设备简单易用。 此外,可以防止受保护代码的泄漏,因为生产主机中的数据不会直接复制到加密狗,未授权的加密狗不能直接与软件本身一起工作。 此外,还可以防止加密狗的未授权生产,加密狗的生产数量也受到开发商的限制,这确保非法批量生产不能在未经授权的情况下发生。

    Method for calibrating a temperature float of a one time password token and a one time password token thereof
    46.
    发明授权
    Method for calibrating a temperature float of a one time password token and a one time password token thereof 有权
    用于校准一次性密码令牌的温度漂移及其一次密码令牌的方法

    公开(公告)号:US08443432B2

    公开(公告)日:2013-05-14

    申请号:US13258156

    申请日:2011-03-28

    申请人: Zhou Lu Huazhang Yu

    发明人: Zhou Lu Huazhang Yu

    CPC分类号: G04G3/04

    摘要: A method for calibrating a temperature float of a one time password token and a device thereof are provided in the invention relating to the information security field. The method includes steps: the one time password token measures a current ambient temperature at intervals of a first predetermined time, retrieves a data table for a characteristic value relating to the measured temperature, and calibrates a current time value inside the token according to the characteristic value at intervals of a second predetermined time. The one time password token includes a timer module, a measuring module, a retrieving module, a table storing module, a calibrating module, a triggering module, a generating module and a displaying module. The invention calibrates time differentiation of the one time password token caused by the temperature float.

    摘要翻译: 关于信息安全领域的本发明提供了一种用于校准一次密码令牌的温度浮动的方法及其装置。 该方法包括以下步骤:一次性口令令牌以第一预定时间间隔测量当前环境温度,检索与测量温度相关的特征值的数据表,并根据特征校准令牌内的当前时间值 值以第二预定时间的间隔。 一次性密码令牌包括定时器模块,测量模块,检索模块,表存储模块,校准模块,触发模块,生成模块和显示模块。 本发明校准由温度漂浮引起的一次性密码令牌的时间差异。

    Method and system for implementing automatic installation of key device
    47.
    发明授权
    Method and system for implementing automatic installation of key device 有权
    实现关键设备自动安装的方法和系统

    公开(公告)号:US08140716B2

    公开(公告)日:2012-03-20

    申请号:US12437152

    申请日:2009-05-07

    申请人: Zhou Lu Huazhang Yu

    发明人: Zhou Lu Huazhang Yu

    摘要: The invention discloses a method and system for implementing automatic installation of a key device, and relates to the field of smart card. The method includes steps of: establishing, by the key device, a connection with a computer; declaring to the computer that the key device itself is a compound device containing a USB keyboard device; sending a predefined first keyboard message sequence to the computer, wherein the first keyboard message sequence is used for starting an operation environment of the computer; converting, after the operation environment is started, a pre-stored script instruction for running an installation program into a second keyboard message sequence, and sending the second keyboard message sequence to the computer; sending a predefined third keyboard message sequence to the computer, wherein the third keyboard message sequence is used for running the installation program. The system includes a key device and a computer. According to the invention, by way of interaction between the key device and the computer, the technical problem that the key device can not be installed automatically in the case that the autorun function of the Windows system is shielded is solved, thereby facilitating automatic installation of the key device.

    摘要翻译: 本发明公开了一种实现关键设备自动安装的方法和系统,涉及智能卡领域。 该方法包括以下步骤:由密钥设备建立与计算机的连接; 向计算机声明关键设备本身是包含USB键盘设备的复合设备; 向所述计算机发送预定义的第一键盘消息序列,其中所述第一键盘消息序列用于启动所述计算机的操作环境; 在所述操作环境开始之后,将用于将安装程序运行到第二键盘消息序列中的预存储脚本指令,以及将所述第二键盘消息序列发送到所述计算机; 向所述计算机发送预定义的第三键盘消息序列,其中所述第三键盘消息序列用于运行所述安装程序。 该系统包括一个关键设备和一台计算机。 根据本发明,通过关键设备与计算机之间的交互,解决了在Windows系统的自动运行功能被屏蔽的情况下关键设备不能自动安装的技术问题,从而便于自动安装 关键设备。

    Method and apparatus for protecting .net programs
    48.
    发明授权
    Method and apparatus for protecting .net programs 有权
    用于保护.net程序的方法和装置

    公开(公告)号:US08090959B2

    公开(公告)日:2012-01-03

    申请号:US12124680

    申请日:2008-05-21

    申请人: Zhou Lu Huazhang Yu

    发明人: Zhou Lu Huazhang Yu

    IPC分类号: G06F21/00

    摘要: The present invention discloses a method and apparatus for protecting .net programs, relating to software protection. The method mainly includes: selecting a binary code segment from a .net program; transforming the binary code segment, and removing it from the .net program; writing the binary code segment to a shell of the .net program, and writing a shell calling instruction to the .net program; and executing the .net program, and calling a .net virtual machine to execute the binary code segment. The apparatus includes a selecting module, a transforming and removing module, a writing module, and an executing module. The programs running on the .net platform can be protected simply by being transformed.

    摘要翻译: 本发明公开了一种与软件保护相关的用于保护.net程序的方法和装置。 该方法主要包括:从.net程序中选择一个二进制代码段; 转换二进制代码段,并将其从.net程序中删除; 将二进制代码段写入.net程序的shell,并将shell调用指令写入.net程序; 并执行.net程序,并调用.net虚拟机执行二进制代码段。 该装置包括选择模块,变换和移除模块,写入模块和执行模块。 在.net平台上运行的程序可以通过转换来保护。

    Method for loading double e-wallets
    49.
    发明申请
    Method for loading double e-wallets 有权
    双电子钱包的装载方法

    公开(公告)号:US20110196788A1

    公开(公告)日:2011-08-11

    申请号:US12989764

    申请日:2010-09-07

    申请人: Zhou Lu Huazhang Yu

    发明人: Zhou Lu Huazhang Yu

    IPC分类号: G06Q40/00

    摘要: The invention discloses a method for loading double e-wallets, relating to the information security field. The method includes steps of entering into a contactless inductive area of a terminal by the CPU card; being powered on and initialized, synchronizing a first e-wallet and a second e-wallet by the CPU card; receiving and executing INITIALIZE FOR LOAD instruction sent by the terminal, and returning a response message of INITIALIZE FOR LOAD instruction to the terminal, by the CPU card; receiving the response message of INITIALIZE FOR LOAD instruction and sending data in the response message of INITIALIZE FOR LOAD instruction, to a host, by the terminal; receiving and storing the data, sending LOAD allowing message to the terminal, by the host; receiving LOAD allowing message and sending LOAD instruction to the CPU card, by the terminal; receiving LOAD instruction, performing loading operation on the second e-wallet, refreshing balance of the first e-wallet and returning the response message of LOAD instruction, to the terminal, by the CPU card. (FIG. 3)

    摘要翻译: 本发明公开了一种用于装载双电子钱包的方法,涉及信息安全领域。 该方法包括以下步骤:通过CPU卡进入终端的非接触式感应区域; 上电和初始化,由CPU卡同步第一电子钱包和第二电子钱包; 接收并执行由终端发送的用于LOAD指令的INITIALIZE FOR,并且由CPU卡向终端返回INITIALIZE FOR LOAD指令的响应消息; 接收INITIALIZE FOR LOAD指令的响应消息,并在终端向主机发送INITIALIZE FOR LOAD指令的响应消息中的数据; 主机接收和存储数据,向终端发送LOAD允许消息; 通过终端接收LOAD允许消息并向CPU卡发送LOAD指令; 接收LOAD指令,通过CPU卡向终端执行对第二电子钱包的加载操作,第一电子钱包的刷新余额和返回LOAD指令的响应消息。 (图3)

    METHOD FOR TIME SOURCE CALIBRATION AND SYSTEM THEREOF
    50.
    发明申请
    METHOD FOR TIME SOURCE CALIBRATION AND SYSTEM THEREOF 有权
    时间源校准方法及其系统

    公开(公告)号:US20100049875A1

    公开(公告)日:2010-02-25

    申请号:US12504067

    申请日:2009-07-16

    申请人: Zhou Lu Huazhang Yu

    发明人: Zhou Lu Huazhang Yu

    IPC分类号: G06F15/16 H04L9/32 H04L9/00

    摘要: A method for time source calibration, wherein the method comprises steps of sending a requirement for obtaining time by a client side computer to a server side; sending a first data packet including time and generated verification information by the server side to a key device via the client side computer; said time is the current time of the server side; calibrating time of key device with the obtained as benchmark time and counting time normally by the key device; sending a second data packet including calibrated current time of the key device and the verification information by the key device to the server side via the client side computer; and obtaining the current time of the key device in the second data packet by the key device after the verification information in the second data packet is verified to be valid by the key device. According to the present invention, the reliable time source is obtained, which secures the security of the trade.

    摘要翻译: 一种用于时间源校准的方法,其中所述方法包括以下步骤:由客户端计算机向服务器侧发送获取时间的要求; 经由客户端计算机向服务器端发送包括时间和生成的验证信息的第一数据分组到密钥设备; 说时间是服务器端的当前时间; 以关键设备正常通过获取的基准时间和计时时间校准关键设备的时间; 通过客户端计算机向密钥设备发送包括关键设备的校准当前时间和验证信息的第二数据分组到服务器端; 并且在所述第二数据分组中的验证信息被所述密钥设备验证为有效之后,由所述密钥设备获取所述密钥设备在所述第二数据分组中的当前时间。 根据本发明,获得了可靠的时间源,这确保了交易的安全性。