会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 75. 发明申请
    • AUTHENTICATION METHOD SELECTION USING A HOME ENHANCED NODE B PROFILE
    • 使用家庭增强节点B配置文件的认证方法选择
    • WO2010078492A2
    • 2010-07-08
    • PCT/US2009069911
    • 2009-12-31
    • INTERDIGITAL PATENT HOLDINGSCHA INHYOKSHAH YOGENDRA CSCHMIDT ANDREAS U
    • CHA INHYOKSHAH YOGENDRA CSCHMIDT ANDREAS U
    • H04W12/06
    • H04W12/06H04L63/205H04W84/045
    • An authentication method selection using a home enhanced Node B (H(e)NB) profile is disclosed. A method for selecting an H(e)NB authentication method includes authenticating at least one of the device or the hosting party module by a security gateway (SeGW). The SeGW receives a request from the H(e)NB to start the authentication process. Based on information received from the H(e)NB and an authentication information server, the SeGW determines how to authenticate the H(e)NB. The possible authentication methods include device authentication only, device authentication and hosting party module authentication, requesting the H(e)NB to perform authentication using Extensible Authentication Protocol-Authentication and Key Agreement, or authentication of both the H(e)NB and one or more WTRUs connected to or attempting to connect to the H(e)NB.
    • 公开了使用归属增强型节点B(H(e)NB)简档的认证方法选择。 用于选择H(e)NB认证方法的方法包括通过安全网关(SeGW)认证所述设备或所述主办方模块中的至少一个。 SeGW从H(e)NB接收请求以开始认证过程。 根据从H(e)NB和认证信息服务器接收的信息,SeGW确定如何认证H(e)NB。 可能的认证方法包括仅设备认证,设备认证和主机模块认证,请求H(e)NB使用可扩展认证协议认证和密钥协商进行认证,或认证H(e)NB和一个或 更多的WTRU连接到或尝试连接到H(e)NB。
    • 77. 发明申请
    • DIGITAL RIGHTS MANAGEMENT USING TRUSTED PROCESSING TECHNIQUES
    • 使用信用加工技术的数字权限管理
    • WO2008100264A3
    • 2009-07-16
    • PCT/US2007010951
    • 2007-05-04
    • INTERDIGITAL TECH CORPCHA INHYOKSINGHAL AMIT XSHAH YOGENDRA C
    • CHA INHYOKSINGHAL AMIT XSHAH YOGENDRA C
    • H04L29/06H04L12/22
    • G06F21/10G06F21/57H04L9/3247H04L63/12H04L63/20
    • The present invention discloses several methods to strengthen the integrity of entities, messages, and processing related to content distribution as defined by the Open Mobile Alliance (OMA) Digital Rights Management (DRM). The methods use techniques related to the Trusted Computing Group (TCG) specifications. A first embodiment uses TCG techniques to verify platform and DRM software integrity or trustworthiness, both with and without modifications to the DRM rights object acquisition protocol (ROAP) and DRM content format specifications. A second embodiment uses TCG techniques to strengthen the integrity of ROAP messages, constituent information, and processing without changing the existing ROAP protocol. A third embodiment uses TCG techniques to strengthen the integrity of the ROAP messages, information, and processing with some changes to the existing ROAP protocol.
    • 本发明公开了加强与由开放移动联盟(OMA)数字版权管理(DRM)定义的内容分发有关的实体,消息和处理的完整性的几种方法。 该方法使用与可信计算组(TCG)规范相关的技术。 第一实施例使用TCG技术来验证平台和DRM软件完整性或可信赖性,无论是否修改DRM权限对象获取协议(ROAP)和DRM内容格式规范。 第二实施例使用TCG技术来加强ROAP消息,组成信息和处理的完整性,而不改变现有的ROAP协议。 第三个实施例使用TCG技术来加强ROAP消息,信息和处理的完整性,并对现有的ROAP协议进行一些改变。
    • 79. 发明申请
    • METHOD AND APPARATUS FOR SECURING LOCATION INFORMATION AND ACCESS CONTROL USING THE LOCATION INFORMATION
    • 使用位置信息来保护位置信息和访问控制的方法和装置
    • WO2008094452A3
    • 2009-01-29
    • PCT/US2008000972
    • 2008-01-25
    • INTERDIGITAL TECH CORPCHA INHYOKSHAH YOGENDRA CYE CHUNXUAN
    • CHA INHYOKSHAH YOGENDRA CYE CHUNXUAN
    • H04L29/06H04W8/08H04W12/02H04W12/08
    • H04W12/08H04L63/04H04L63/102H04L63/107H04W8/08H04W12/02H04W12/10
    • A method and apparatus for securing location information and access control using the location information are disclosed. A wireless transmit/receive unit (WTRU) includes a location sensing entity and a subscriber identity module (SIM). The location sensing entity generates location information of the WTRU and the location information is embedded in a message in an SIM. A trusted processing module in the WTRU verifies integrity of the location information. The trusted processing module may be on the SIM. The location information may be physical location information or contextual location-related information. The trusted processing module is configured to cryptographically secure and bind the location information to the WTRU, and verify trust metrics of an external entity prior to granting an access to the location information or accepting information from the external entity. The trusted processing module may be a trusted computing group (TCG) trusted platform module (TPM) or mobile trusted module (MTM). The location information may be used for an authentication purpose or access control. The location information may be combined with time information.
    • 公开了一种使用位置信息来保护位置信息和访问控制的方法和装置。 无线发射/接收单元(WTRU)包括位置感测实体和用户识别模块(SIM)。 位置感测实体生成WTRU的位置信息,并且将位置信息嵌入在SIM中的消息中。 WTRU中的可信处理模块验证位置信息的完整性。 可信处理模块可以在SIM上。 位置信息可以是物理位置信息或上下文位置相关信息。 可信处理模块被配置为将位置信息密码地安全地绑定到WTRU,并且在授予对位置信息的访问或接受来自外部实体的信息之前验证外部实体的信任度量。 可信处理模块可以是可信计算组(TCG)可信平台模块(TPM)或移动可信模块(MTM)。 位置信息可以用于认证目的或访问控制。 位置信息可以与时间信息组合。