会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • APPARATUS AND METHOD FOR TRANSITIONING ACCESS RIGHTS FOR ROLE-BASED ACCESS CONTROL COMPATIBILIITY
    • 用于转换基于角色的访问控制兼容性的访问权限的装置和方法
    • WO2010045410A3
    • 2010-09-16
    • PCT/US2009060760
    • 2009-10-15
    • QUALCOMM INCROSE GREGORY GORDONGANTMAN ALEXANDERXIAO LU
    • ROSE GREGORY GORDONGANTMAN ALEXANDERXIAO LU
    • H04L29/06G06F21/00H04W12/08
    • H04L63/102G06F21/6218
    • Disclosed is a method for transitioning access rights, in a remote station with role-based access control, for an unknown role having access rights defined by a central access control management module. In the method, a role capability table is maintained in the remote station specifying centrally-defined access rights of roles that are interpretable in the remote station. An access request associated with an unknown role that is not interpretable in the remote station is received. The access request includes a role transition list that relates the unknown role to other centrally-defined roles. At least one of the other centrally-defined roles is interpretable in the remote station. A role is selected, from the role transition list, that is interpretable in the remote station for interpreting the unknown role of the access request. Access is granted based on the access request associated with the unknown role using the access rights of the interpretable role selected from the role transition table.
    • 公开了一种用于在具有基于角色的访问控制的远程站中对具有由中央访问控制管理模块定义的访问权的未知角色转换访问权的方法。 在该方法中,在远程站中维护角色能力表,以指定在远程站中可解释的角色的集中定义的访问权限。 接收到与远程站无法解释的未知角色相关的访问请求。 访问请求包括角色转换列表,该列表将未知角色与其他集中定义的角色相关联。 至少有一个其他集中定义的角色可在远程站中解释。 从角色转换列表中选择一个角色,该角色在远程工作站中是可解释的,用于解释访问请求的未知角色。 根据角色转换表中选择的可解释角色的访问权限,基于与未知角色相关的访问请求授予访问权限。
    • 5. 发明申请
    • USB WIRELESS NETWORK DRIVE
    • USB无线网络驱动
    • WO2007147149A2
    • 2007-12-21
    • PCT/US2007071399
    • 2007-06-15
    • QUALCOMM INCGANTMAN ALEXANDERSTEENSTRA JACK
    • GANTMAN ALEXANDERSTEENSTRA JACK
    • G06F3/0664G06F3/0605G06F3/067H04L63/0272H04L67/08
    • A universal serial bus (USB) device is provided that includes a USB interface that mimics the operation of a typical USB drive. The USB device provides identification information through its USB interface indicating that it is a storage device. In reality, the USB device does not include a USB drive or storage but rather a communication interface, such as a wired or wireless network interface, that allows the USB device to autonomously connect to and/or map a networked drive. This allows the USB device to establish a secure communication link to a remote storage device over the communication interface. Thus, the USB device allows a terminal to transparently connect to a remote network drive via a USB port, while the remote network drive appears as a local USB drive to the terminal.
    • 提供通用串行总线(USB)设备,其包括模拟典型USB驱动器操作的USB接口。 USB设备通过其USB接口提供标识信息,指示它是存储设备。 实际上,USB设备不包括USB驱动器或存储器,而是包括诸如有线或无线网络接口的通信接口,其允许USB设备自主地连接到和/或映射网络驱动器。 这允许USB设备通过通信接口建立到远程存储设备的安全通信链路。 因此,USB设备允许终端通过USB端口透明地连接到远程网络驱动器,而远程网络驱动器作为本地USB驱动器出现到终端。
    • 7. 发明申请
    • DYNAMIC RESOURCE MATCHING SYSTEM
    • 动态资源匹配系统
    • WO2007051131A1
    • 2007-05-03
    • PCT/US2006/060244
    • 2006-10-25
    • QUALCOMM IncorporatedSTEENSTRA, JackGANTMAN, AlexanderTAYLOR, Kirk S.CHEN, Liren
    • STEENSTRA, JackGANTMAN, AlexanderTAYLOR, Kirk S.CHEN, Liren
    • H04L29/08
    • G06Q30/0269G06Q30/0257G06Q30/0261H04L67/04H04L67/18H04L67/20H04L67/30H04W4/02H04W4/18
    • A method, apparatus, and system are provided for implementing resource and/or location-based matching services between a wireless terminal (e.g., mobile phone) user and one or more resources. A novel infrastructure supports resource and/or location based matching services over a wireless network. A back-end system includes a database, server, and match engine that are configured match a user with one or more resources based on the user's characteristics, preferences, and/or location. Such resources include (1) other users, (2) targeted advertising, (3) businesses/networking opportunities, and/or (4) locate a nearby service or store. A flexible database architecture supports application-specific resources which facilitate the deployment of various matching services. Application developers are thus able to implement different resource-matching applications for wireless devices through a common back-end infrastructure. Additionally, the match engine may include a feedback mechanism that permits the match engine to learn a user's preferences.
    • 提供了一种用于在无线终端(例如,移动电话)用户和一个或多个资源之间实现资源和/或基于位置的匹配服务的方法,装置和系统。 新颖的基础设施通过无线网络支持资源和/或基于位置的匹配服务。 后端系统包括数据库,服务器和匹配引擎,其被配置为基于用户的特征,偏好和/或位置与一个或多个资源匹配用户。 这些资源包括(1)其他用户,(2)有针对性的广告,(3)企业/网络机会,和/或(4)找到附近的服务或商店。 灵活的数据库架构支持应用程序特定的资源,便于各种匹配服务的部署。 因此,应用程序开发人员可以通过常见的后端基础架构实现针对无线设备的不同资源匹配应用程序。 另外,匹配引擎可以包括允许匹配引擎学习用户偏好的反馈机制。
    • 9. 发明申请
    • CONSTRAINED CRYPTOGRAPHIC KEYS
    • 约束CRYPTOGRAPHIC KEYS
    • WO2008054375A3
    • 2008-11-13
    • PCT/US2006038110
    • 2006-09-29
    • QUALCOMM INCGANTMAN ALEXANDERYALCINKAYA TOLGAROSE GREGORY GORDONXIAO LU
    • GANTMAN ALEXANDERYALCINKAYA TOLGAROSE GREGORY GORDONXIAO LU
    • H04L9/32
    • H04L9/0872H04L9/088H04L9/321H04L63/083H04L2209/76
    • A constrained proxy key is used to secure communications between two devices via an intermediary device. A first proxy key is generated at a host device (key generator device) based on a shared secret key, one or more constraints on the first proxy key, and a key derivation function. At least the shared secret key and key derivation function are known to the host device and a client device (authentication device). The first proxy key is sent to a proxy device to use in authenticating communications with the client device. An authenticated message is generated by the proxy device using the first proxy key and sent to the client device. The client device locally generates a second proxy key using the key derivation function, one or more constraints, and the shared secrete key for authenticating the proxy device. The proxy device is authenticated if the client device successfully accesses the authenticated message from the proxy device using the second proxy key.
    • 受限代理密钥用于通过中间设备来保护两个设备之间的通信。 基于共享秘密密钥,第一代理密钥上的一个或多个约束和密钥导出功能,在主机设备(密钥发生器设备)处生成第一代理密钥。 至少共享秘密密钥和密钥导出功能对于主机设备和客户端设备(认证设备)是已知的。 第一代理密钥被发送到代理设备以用于认证与客户端设备的通信。 认证消息由代理设备使用第一代理密钥生成并发送到客户端设备。 客户端设备使用密钥导出功能,一个或多个约束和用于认证代理设备的共享密钥来本地生成第二代理密钥。 如果客户端设备使用第二代理密钥从代理设备成功访问认证消息,则代理设备被认证。