会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD FOR DISTRIBUTING CONTENT TO A MOBILE DEVICE WITH DIGITAL RIGHTS AND MOBILE DEVICE THEREFOR
    • 分配具有数字移动设备的内容的方法及其移动设备
    • WO2006029978A1
    • 2006-03-23
    • PCT/EP2005/054414
    • 2005-09-07
    • SONY ERICSSON MOBILE COMMUNICATIONS ABANDERSSON, StefanLIWELL, Marcus
    • ANDERSSON, StefanLIWELL, Marcus
    • G06F1/00G06F21/00H04M1/725
    • H04M1/72522G06F21/10H04M1/72519H04M2250/64
    • The invention relates to a method for distributing content to a mobile device using a digital rights management (DRM) scheme, adapted for the case when files are exchanged over an external memory or over a serial connection between a computer (PC) and the mobile device, and a mobile device (ME) adapted therefor. The mobile device creates a request file (RORequestrop) comprising information necessary for forming a rights object file. On the computer side, the request file is retrieved and a response file is sent back to the mobile device including the encrypted content (Contentdcf) and a rights object file (Content.ro). The mobile device receives the response file and decrypts and stores the content. The files may be exchanged over a DRM folder, arranged in the mobile device and accessible by the computer in mass storage mode, or the DRM folder may be arranged in an external memory (MS) alternately accessible by the mobile device and the computer.
    • 本发明涉及一种使用数字版权管理(DRM)方案向移动设备分发内容的方法,适用于通过外部存储器或通过计算机(PC)与移动设备之间的串行连接交换文件的情况 ,以及适用于其的移动设备(ME)。 移动设备创建包括形成权限对象文件所需的信息的请求文件(RORequestrop)。 在计算机侧,检索请求文件,并将响应文件发送回包括加密内容(Contentdcf)和权限对象文件(Content.ro)的移动设备。 移动设备接收响应文件并对内容进行解密和存储。 这些文件可以通过DRM文件夹交换,布置在移动设备中并且可以由大容量存储模式的计算机访问,或者DRM文件夹可以被布置在由移动设备和计算机可交替访问的外部存储器(MS)中。
    • 8. 发明申请
    • INTEGRATED DATABASE REPLAY PROTECTION
    • 集成数据库重新保护
    • WO2009093096A1
    • 2009-07-30
    • PCT/IB2008/001956
    • 2008-07-25
    • SONY ERICSSON MOBILE COMMUNICATIONS ABANDERSSON, StefanLIWELL, Marcus
    • ANDERSSON, StefanLIWELL, Marcus
    • G06F21/00
    • G06F21/55G06F2221/2151
    • An apparatus and method for providing replay protection, integrity protection of a database (60) accessible by an electronic device (10) is provided, wherein the database is capable of protecting a plurality of records (62). When at least one protected record in the database is modified in an authorized manner, a record tag (64) corresponding to the at least one protected record is stored in the database, and the at least one protected record and the corresponding record tag are copied into a cache. Upon retrieval of the at least one protected record from the database, the copied record tag stored in the cache is compared with the corresponding record tag stored in the database. Use of the retrieved protected record is inhibited if the copied record tag stored in the cache does not correspond to the record tag stored in the database, and otherwise use of the retrieved protected record is enabled.
    • 提供了一种用于提供重放保护,由电子设备(10)可访问的数据库(60)的完整性保护的装置和方法,其中所述数据库能够保护多个记录(62)。 当以授权的方式修改数据库中的至少一个受保护记录时,对应于至少一个受保护记录的记录标签(64)被存储在数据库中,并且至少一个受保护记录和对应的记录标签被复制 进入缓存。 在从数据库检索至少一个受保护的记录时,将存储在高速缓存中的复制的记录标签与存储在数据库中的对应的记录标记进行比较。 如果存储在高速缓存中的复制的记录标签与存储在数据库中的记录标签不对应,则使用检索到的保护记录被禁止,否则启用检索到的保护记录的使用。
    • 10. 发明申请
    • METHOD FOR ASSOCIATING AN APPLICATION WITH A SUBSCRIBER IDENTITY MODULE
    • 使用订阅者身份模块相关联的方法
    • WO2006000529A1
    • 2006-01-05
    • PCT/EP2005/052662
    • 2005-06-09
    • SONY ERICSSON MOBILE COMMUNICATIONS ABANDERSSON, StefanLIWELL, Marcus
    • ANDERSSON, StefanLIWELL, Marcus
    • H04Q7/38
    • H04W12/06H04L63/0823H04L63/0853H04W12/08
    • The invention relates to a method for associating an application with a subscriber identity module (8) in an apparatus, especially a mobile phone terminal adapted to run applications (5) within the framework of a virtual machine (4). The invention also relates to an apparatus implementing the method. The invention solves the problem of enabling or disabling of applications (5) based on information contained on a subscriber identity module (8) without requiring root certificates stored on the SIM. In the invention the applications are instead linked to other domain identity information contained on the SIM card. In one mode, the application contains an identification directly linking it to information on the SIM. In another mode, hashes of roots (9) are stored in the phone, but a specific hash must be validated by matching it with information contained on the SIM (8).
    • 本发明涉及一种用于将应用与用户身份模块(8)相关联的方法,该设备尤其适用于在虚拟机(4)的框架内运行应用(5)的移动电话终端。 本发明还涉及实现该方法的装置。 本发明解决了基于在用户身份模块(8)上包含的信息来启用或禁用应用(5)的问题,而不需要存储在SIM上的根证书。 在本发明中,应用程序被链接到包含在SIM卡上的其他域身份信息。 在一种模式中,应用程序包含将其直接链接到SIM上的信息的标识符。 在另一种模式下,根(9)的哈希存储在电话中,但必须通过将其与包含在SIM(8)上的信息相匹配来验证特定散列。