会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • COMPOSED MESSAGE AUTHENTICATION CODE
    • 组合信息验证码
    • WO2008052137A3
    • 2008-07-17
    • PCT/US2007082566
    • 2007-10-25
    • QUALCOMM INCPADDON MICHAELESCOTT ADRIANROSE GREGORY GORDONHAWKES PHILIP M
    • PADDON MICHAELESCOTT ADRIANROSE GREGORY GORDONHAWKES PHILIP M
    • H04L9/32H04L29/06H04W12/10
    • H04L63/123H04L9/3242H04L47/36H04L2209/60H04W12/10
    • Prior to transmission, a message is divided into multiple transmission units. A sub-message authentication code is obtained for each of the transmission units. A composed message authentication code is obtained for the whole message based on the sub-message authentication codes of the multiple transmission units. The multiple transmission units and the composed message authentication code are then transmitted. A receiver of the message receives a plurality of transmission units corresponding to the message. A local sub-message authentication code is calculated by the receiver for each transmission unit. A local composed message authentication code is calculated by the receiver based on the local sub-message authentication codes for the plurality of transmission units. The local composed message authentication code is compared to a received composed message authentication code to determine the integrity and/or authenticity of the received message.
    • 在传输之前,消息被分成多个传输单元。 为每个发送单元获得子消息认证码。 基于多个发送单元的子消息认证码,为整个消息获得组合消息认证码。 然后发送多个发送单元和合成消息认证码。 消息的接收者接收对应于消息的多个发送单元。 每个传输单元由接收机计算一个本地子消息认证码。 基于多个发送单元的本地子消息认证码,接收机计算出本地组合消息认证码。 将本地组合消息认证码与接收到的组合消息认证码进行比较,以确定接收到的消息的完整性和/或真实性。
    • 6. 发明申请
    • COMPOSED MESSAGE AUTHENTICATION CODE
    • 综合信息认证码
    • WO2008052137A2
    • 2008-05-02
    • PCT/US2007/082566
    • 2007-10-25
    • QUALCOMM IncorporatedPADDON, MichaelESCOTT, AdrianROSE, Gregory GordonHAWKES, Philip M.
    • PADDON, MichaelESCOTT, AdrianROSE, Gregory GordonHAWKES, Philip M.
    • H04W12/10
    • H04L63/123H04L9/3242H04L47/36H04L2209/60H04W12/10
    • Prior to transmission, a message is divided into multiple transmission units. A sub-message authentication code is obtained for each of the transmission units. A composed message authentication code is obtained for the whole message based on the sub-message authentication codes of the multiple transmission units. The multiple transmission units and the composed message authentication code are then transmitted. A receiver of the message receives a plurality of transmission units corresponding to the message. A local sub-message authentication code is calculated by the receiver for each transmission unit. A local composed message authentication code is calculated by the receiver based on the local sub-message authentication codes for the plurality of transmission units. The local composed message authentication code is compared to a received composed message authentication code to determine the integrity and/or authenticity of the received message.
    • 在传输之前,消息被分成多个传输单元。 为每个传输单元获得子消息认证码。 基于多个传输单元的子消息认证码为整个消息获得编写的消息认证码。 然后发送多个传输单元和编写的消息认证码。 该消息的接收者接收与该消息相对应的多个传输单元。 由接收器为每个传输单元计算本地子消息认证码。 由接收器基于多个传输单元的本地子消息认证码来计算本地编写的消息认证码。 将本地编写的消息认证码与接收到的编写的消息认证码进行比较,以确定接收到的消息的完整性和/或真实性。