METHOD AND SYSTEM FOR DYNAMICALLY SWITCHING BETWEEN DIFFERENT DEVICE CONFIGURATIONS
    51.
    发明申请
    METHOD AND SYSTEM FOR DYNAMICALLY SWITCHING BETWEEN DIFFERENT DEVICE CONFIGURATIONS 有权
    不同设备配置之间动态切换的方法和系统

    公开(公告)号:US20090265722A1

    公开(公告)日:2009-10-22

    申请号:US12408893

    申请日:2009-03-23

    申请人: Zhou Lu Huazhang Yu

    发明人: Zhou Lu Huazhang Yu

    IPC分类号: G06F9/54

    CPC分类号: G06F13/387 G06F21/57

    摘要: A method for dynamically switching between different device configurations to improve the utilization of the device and save the cost. The method comprises the steps of obtaining the current configuration information of a device connected to a host; and if the current configuration of the device does not meet the requirements of the host, switching the current configuration of the device to a suitable one for the host. A system for the same is also provided to improve the utilization of the device and save the cost.

    摘要翻译: 一种用于在不同设备配置之间动态切换以提高设备利用率并节省成本的方法。 该方法包括获取连接到主机的设备的当前配置信息的步骤; 如果设备的当前配置不符合主机的要求,则将设备的当前配置切换为主机的配置。 还提供了一种用于提高设备利用率并节省成本的系统。

    METHOD FOR PROGRAM PROTECTION BASED ON .NET CARD AND A SYSTEM THEREOF
    52.
    发明申请
    METHOD FOR PROGRAM PROTECTION BASED ON .NET CARD AND A SYSTEM THEREOF 有权
    基于.NET卡的程序保护方法及其系统

    公开(公告)号:US20090249373A1

    公开(公告)日:2009-10-01

    申请号:US12411629

    申请日:2009-03-26

    申请人: Zhou LU Huazhang YU

    发明人: Zhou LU Huazhang YU

    IPC分类号: G06F9/46

    CPC分类号: G06F21/14

    摘要: A method and system for program protection based on a .NET card. The method includes compiling, by a first device, first source code into a first assembly, and storing the first assembly to a .NET card. Information of a remotely invoked class in the first source code is extracted to form a new class. A remote invocation instruction is written in the new class to generate second source code. The second source code is compiled into a second assembly, and the .NET card and the second assembly are provided to a second device. The second device executes the second assembly, remotely invoking the class in the first source code, executing the class at the .NET card via an interface of the .NET card, and receiving an execution result returned by the .NET card. The system includes a .NET card, a first device and a second device.

    摘要翻译: 基于.NET卡的程序保护方法和系统。 该方法包括由第一设备将第一源代码编译成第一组件,以及将第一组件存储到.NET卡。 提取第一个源代码中的远程调用类的信息以形成一个新类。 远程调用指令被写入新类以生成第二个源代码。 将第二个源代码编译成第二个程序集,将.NET卡和第二个程序集提供给第二个程序。 第二个设备执行第二个程序集,远程调用第一个源代码中的类,通过.NET卡的接口在.NET卡上执行该类,并接收.NET卡返回的执行结果。 该系统包括.NET卡,第一设备和第二设备。

    Method for Safe Operation and A System Thereof
    53.
    发明申请
    Method for Safe Operation and A System Thereof 有权
    安全操作方法及其系统

    公开(公告)号:US20090249066A1

    公开(公告)日:2009-10-01

    申请号:US12404416

    申请日:2009-03-16

    申请人: Zhou Lu Huazhang Yu

    发明人: Zhou Lu Huazhang Yu

    IPC分类号: G06F21/00 H04L29/06 H04L9/32

    CPC分类号: G06F21/445 G06F21/575

    摘要: The present invention relating to computer security field provides a method for safe operation and a system thereof. The method includes: loading the compressed kernel of a safe operating system to a memory of a computer, decompressing the driver of a security device to the memory of the computer; a security master process inquiring the security device and determining whether the security device is legitimate, and if so, the safe operating system creates a security sub-process with which the safe operating system performing information interaction with the security device; verifying whether a user is legitimate, if so, permitting the safe operating system to run properly; otherwise, performing exception handling. The system includes an operating system storage device, a security device and a computer. The presented invention provides a solution that a kernel program of a safe operating system is cooperated with a security device by starting the safe operating system. In the whole process of the computer operation, the kernel of the safe operating system works with the security device, and the security device completes the verification of the user ID and the processing of file data encryption/decryption, which assures the security of the computer operation.

    摘要翻译: 涉及计算机安全领域的本发明提供了一种安全操作的方法及其系统。 该方法包括:将安全操作系统的压缩内核加载到计算机的存储器,将安全设备的驱动程序解压缩到计算机的存储器; 安全主进程查询安全设备并确定安全设备是否合法,如果是,安全操作系统创建安全操作系统与安全设备进行信息交互的安全子过程; 验证用户是否合法,如果是,允许安全操作系统正常运行; 否则执行异常处理。 该系统包括操作系统存储设备,安全设备和计算机。 本发明提供了一种通过启动安全操作系统来将安全操作系统的内核程序与安全设备配合的解决方案。 在计算机操作的整个过程中,安全操作系统的内核与安全设备一起工作,安全设备完成用户ID的验证和文件数据加密/解密的处理,保证计算机的安全 操作。

    Device With A USB Interface Which Can Be Used As A Time-Sharing Standard I/O Interface And A Method Thereof
    54.
    发明申请
    Device With A USB Interface Which Can Be Used As A Time-Sharing Standard I/O Interface And A Method Thereof 审中-公开
    具有可用作分时标准I / O接口的USB接口的设备及其方法

    公开(公告)号:US20090198861A1

    公开(公告)日:2009-08-06

    申请号:US12349589

    申请日:2009-01-07

    申请人: Zhou LU Huazhang YU

    发明人: Zhou LU Huazhang YU

    IPC分类号: G06F13/36

    CPC分类号: G06F13/387

    摘要: The invention provides a device with a USB interface which can be used as a time-sharing standard I/O interface. The device includes a USB interface module, a status detecting module, a power extracting module and a switch module. The power extracting module is connected to the USB interface module, the switch module is connected to the USB interface module, and the status detecting module is connected to the switch module and the USB interface module. With an interface used in a time-sharing way according to the invention, the device can transfer data according to the USB protocol or standard I/O interface protocol depending on the tool used. When the data needs to be transferred according to the I/O interface protocol, there is no need to open the casing of the USB device and it is more convenient to use because the I/O interface protocol can be defined by the user.

    摘要翻译: 本发明提供一种具有USB接口的设备,其可以用作时间共享标准I / O接口。 该设备包括USB接口模块,状态检测模块,电源提取模块和交换模块。 电源提取模块连接到USB接口模块,开关模块连接到USB接口模块,状态检测模块连接到交换机模块和USB接口模块。 利用根据本发明的以分时方式使用的接口,该设备可以根据所使用的工具根据USB协议或标准I / O接口协议传输数据。 当需要根据I / O接口协议传输数据时,不需要打开USB设备的外壳,因为用户可以定义I / O接口协议,使用起来更为方便。

    PORTABLE INFORMATION SECURITY DEVICE
    55.
    发明申请
    PORTABLE INFORMATION SECURITY DEVICE 有权
    便携式信息安全设备

    公开(公告)号:US20080163350A1

    公开(公告)日:2008-07-03

    申请号:US11963011

    申请日:2007-12-21

    申请人: Zhou Lu Huazhang Yu

    发明人: Zhou Lu Huazhang Yu

    IPC分类号: H04L9/32

    CPC分类号: G06F21/78

    摘要: The invention discloses a portable information security device in the security field. In order to solve the problem that the USB Key transfers data at low speed and may occupy more CPU resources with USB master/slave protocol, and to meet the demand on development of the next generation of interface technology, the invention provides a portable security device, based on serial ATA protocol, comprising an eSATA interface unit, a memory unit, a privilege management unit, an algorithm unit and a control unit.

    摘要翻译: 本发明公开了一种安全领域的便携式信息安全装置。 为了解决USB Key以低速传输数据的问题,可以利用USB主/从协议占用更多的CPU资源,并且为了满足下一代接口技术的发展需求,本发明提供一种便携式安全设备 基于串行ATA协议,包括eSATA接口单元,存储单元,特权管理单元,算法单元和控制单元。

    INFORMATION SECURITY DEVICE OF UNIVERSAL SERIAL BUS HUMAN INTERFACE DEVICE CLASS AND DATA TRANSMISSION METHOD FOR SAME

    公开(公告)号:US20070208949A1

    公开(公告)日:2007-09-06

    申请号:US11534991

    申请日:2006-09-25

    申请人: Zhou Lu Huazhang Yu

    发明人: Zhou Lu Huazhang Yu

    IPC分类号: H04K1/00

    CPC分类号: G06F21/34 G06F21/32

    摘要: The present invention relates to an information security device of Universal Serial Bus (USB) Human Interface Device (HID) class and the data transmission method for the same. With a master chip that has a built-in HID descriptor and a USB interface chip connected to the master chip, the device of the present invention itself may be designed to be compact and easy to use, and provide powerful functions. With the USB HID interface, the device user does not need to install a driver and the user can use the device anywhere and anytime. And the user does not need to manage the driver whose version updates constantly, consider the compatibility of various product drivers, face the risk caused by the driver when running OS, and worry about the pollution to the system resulted from the installation and uninstallation of the driver. CPU, SCM or smart card chip used as the master chip ensures that the security of identity authentication is reliable. Moreover, the security of identity authentication device can be further improved by adding biometric identification module and/or the like.

    SECURITY CONTROL METHOD FOR DATA TRANSMISSION PROCESS OF SOFTWARE PROTECTION APPARATUS AND APPARATUS THEREOF
    57.
    发明申请
    SECURITY CONTROL METHOD FOR DATA TRANSMISSION PROCESS OF SOFTWARE PROTECTION APPARATUS AND APPARATUS THEREOF 审中-公开
    软件保护装置数据传输过程的安全控制方法及其设备

    公开(公告)号:US20070179891A1

    公开(公告)日:2007-08-02

    申请号:US11564464

    申请日:2006-11-29

    申请人: Zhou LU Hua Zhang YU

    发明人: Zhou LU Hua Zhang YU

    IPC分类号: G06Q99/00

    CPC分类号: G06F21/606

    摘要: The present invention relates to a secure transmission method and apparatus, particularly to a security control method for a data transmission process and a software protection apparatus using the same, where data transmitted between a computer running protected software and the software protection apparatus is in a cipher-text form, and thus a plain text does not appear in a communication line during the whole process. Moreover, since a random number is involved for scrambling and the data is encrypted, hence commands sent from the protected software to and those returned from the software protection apparatus change constantly even when the same command is sent from the sending end. In this way, it will be more difficult for a cracker to crack, thus securing the transmission of private confidential data.

    摘要翻译: 本发明涉及一种安全传输方法和装置,特别涉及用于数据传输处理的安全控制方法和使用该安全传输处理的软件保护装置,其中在运行受保护的软件的计算机和软件保护装置之间传输的数据处于密码 - 文本形式,因此在整个过程中,纯文本不会出现在通信行中。 此外,由于随机数涉及加扰并且数据被加密,因此即使当从发送端发送相同的命令时,从受保护的软件发送的命令和从软件保护装置返回的命令也不断变化。 这样一来,破解者就更难破解,从而确保了私人机密数据的传输。

    METHOD FOR CAPTURING AND MAPPING FINGERPRINT IMAGES AND THE APPARATUS FOR THE SAME
    58.
    发明申请
    METHOD FOR CAPTURING AND MAPPING FINGERPRINT IMAGES AND THE APPARATUS FOR THE SAME 有权
    用于捕获和映射指纹图像的方法及其设备

    公开(公告)号:US20070086631A1

    公开(公告)日:2007-04-19

    申请号:US11618371

    申请日:2006-12-29

    申请人: Zhou Lu Huazhang Yu

    发明人: Zhou Lu Huazhang Yu

    IPC分类号: G06K9/00

    CPC分类号: G06K9/00026

    摘要: The present invention relates to a fingerprint image capture process control method and the apparatus thereof particularly to a method for capturing and mapping fingerprint images and the apparatus for the same. The present invention determines the proper direction of mosaicing the slices to get correct fingerprint image by comparing the leading and trailing image blocks of two adjacent slices (frames) and uses the direction that is more affinitive as forward capture direction after the comparison. In addition, the identification of image direction may be processed repeatedly while mosaicing the slices, and calibrating the capture direction at any time while mosaicing the slices is allowed, thereby the error rate in mosaicing the slices is reduced and the efficiency of capturing and mapping fingerprint images is increased.

    摘要翻译: 本发明涉及一种指纹图像捕获过程控制方法及其装置,特别涉及一种用于捕获和映射指纹图像的方法及其装置。 本发明通过比较两个相邻片段(帧)的前导和后期图像块来确定拼贴片的正确方向以获得正确的指纹图像,并且在比较之后使用更亲近的方向作为正向捕获方向。 此外,可以在拼接片时重复处理图像方向的识别,并且允许在拼接片时随时校准捕获方向,从而降低拼接片中的错误率,并且捕获和映射指纹的效率 图像增加。

    Method and Apparatus for Generating Working Key, and Computer-Readable Storage Medium

    公开(公告)号:US20240214193A1

    公开(公告)日:2024-06-27

    申请号:US18288049

    申请日:2022-06-28

    发明人: Zhou LU

    IPC分类号: H04L9/08

    CPC分类号: H04L9/0861

    摘要: The invention provides a working key generation method and device and a computer readable storage medium, and belongs to the technical field of information security. The method comprises the following steps: the terminal receiving an operation instruction sent by an upper computer, obtaining a working key purpose and a working key algorithm according to the operation instruction, setting the working key purpose as a first purpose by the terminal, generating derived data according to the first purpose, a master key identifier, a first numerical value and a master key algorithm, determining the length of a working key according to the working key algorithm, obtaining data in a working key buffer area as a key, generating the working key according with the length of the working key according to the key and the derived data, executing corresponding operation according to the operation instruction and the working key, and returning an operation result to the upper computer. Compared with an encryption scheme in the prior art, the method provided by the invention is safer and wider in application range.

    Intelligent key device and verification method therefor

    公开(公告)号:US11972651B2

    公开(公告)日:2024-04-30

    申请号:US17431378

    申请日:2020-01-03

    发明人: Zhou Lu Huazhang Yu

    IPC分类号: H04L9/32 G07C9/00

    摘要: An intelligent key device and a verification method therefor. The verification method comprises: determining the type of an instruction by means of an intelligent key device; determining a key area according to the type of the instruction; acquiring a biometric verification identifier corresponding to the key area; determining, according to the biometric verification identifier, a biometric verification mode corresponding to the key area; and executing a corresponding operation according to the biometric verification mode. According to the present invention, a user can realize multiple verification modes of biometric features according to a key area in the process of performing verification using the intelligent key device, such that different verification requirements of the user for the key used in different application scenarios are met.