会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 52. 发明申请
    • ENCRYPTING A UNIQUE CRYPTOGRAPHIC ENTITY
    • 加密一个独特的密码实体
    • WO2010025318A2
    • 2010-03-04
    • PCT/US2009/055291
    • 2009-08-28
    • MOTOROLA, INC.MEDVINSKY, Alexander
    • MEDVINSKY, Alexander
    • H04L9/32
    • H04L9/321H04L9/3263H04L2209/60
    • A method of encrypting a unique cryptographic entity (UCE), where a client device receives a global-key (GK-) encrypted UKD comprising a GK-encrypted UCE and a GK-encrypted unit key number (UKN). The client device verifies that the GK-encrypted UKN is the same as a pre-provisioned value and then decrypts the GK-encrypted UKD using a global key (GK). The client device then re-encrypts the decrypted UKD using a device user key (DUK) to determine a DUK-encrypted UCE and a DUK-encrypted UKN. The DUK-encrypted UKN is verified as not equal to the GK-encrypted UKN. The DUK-encrypted UKN is then appended to the DUK-encrypted UCE to form a DUK-encrypted UKD and stored in a memory.
    • 一种加密唯一密码实体(UCE)的方法,其中客户端设备接收包括GK加密的UCE和GK加密的单元密钥号码的全局密钥(GK)加密的UKD( UKN)。 客户端设备验证GK加密的UKN与预先配置的值相同,然后使用全局密钥(GK)解密GK加密的UKD。 客户端设备然后使用设备用户密钥(DUK)重新加密解密的UKD以确定DUK加密的UCE和DUK加密的UKN。 DUK加密的UKN被验证不等于GK加密的UKN。 然后将DUK加密的UKN附加到DUK加密的UCE上以形成DUK加密的UKD并存储在存储器中。
    • 59. 发明公开
    • CATEGORIZATION OF HOST SECURITY LEVELS BASED ON FUNCTIONALITY IMPLEMENTED INSIDE SECURE HARDWARE
    • 寄主安全等级的ON CONVENIENCE内安全硬件的基础范畴化
    • EP1586186A2
    • 2005-10-19
    • EP04702153.0
    • 2004-01-14
    • GENERAL INSTRUMENT CORPORATION
    • MEDVINSKY, Alexander
    • H04L29/06
    • H04L63/0428G06F21/10G06F21/31G06F2221/2113G06F2221/2129H04L63/10H04L63/105H04L2463/101
    • A system for rating security levels a device according to the characteristics of functions executing within secure hardware components in the device. The security level of a host is placed in a digital certificate along with a corresponding private key at the time of manufacture of a device. The digital certificate can be provided to an inquiring device so that more comprehensive systme-wide security levels can be communicated and maintained. Where a network uses ticket-based key management protocols, the security rating, or level, is transferred from the certificate to an issued ticket. Inquiring devices can then check security levels of target devices by using certificates or tickets and perform transfers or grant authorizations accordingly. In a preferred embodiment a security ratings system uses six levels of security. The levels are structured to include characteristics about a device’s processing. That is, the levels provide information on the amount and type of sensitive processing that can occur in non-secure (or low security) circuitry or components within a device. This gives a bette indication of how prone a device is to threats that may be of particular concern in content delivery networks. Additional qualifiers can be optionally used to provide further information about a security level. For example, the degree of handling time management processing within secure hardware and whether a particular codec, watermarks of fingerprings are supported within secure hardware can each be represented by a policy qualifier.