会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • METHOD AND APPARATUS FOR VERIFYING DATA PACKET INTEGRITY IN A STREAMING DATA CHANNEL
    • 用于在流数据通道中验证数据分组完整性的方法和装置
    • WO2009152100A2
    • 2009-12-17
    • PCT/US2009/046631
    • 2009-06-08
    • QUALCOMM INCORPORATEDROSE, Gregory, GordonJULIAN, David, JonathanXIAO, Lu
    • ROSE, Gregory, GordonJULIAN, David, JonathanXIAO, Lu
    • H04L29/06
    • H04L63/123H04L1/02H04L1/20
    • Disclosed is a method for verifying data packet integrity in a streaming-data channel. In the method, data packets are received from the streaming-data channel. Each data packet includes a data payload and a corresponding message integrity code. The received data packets are processed in a first processing mode, wherein the received data packets are forwarded to an application module before checking the integrity of the data packets using the respective message integrity codes. An integrity-check-failure measurement is generated for monitoring an integrity-check-failure rate in the first processing mode. If the integrity-check-failure measurement exceeds an integrity-check threshold, then the method transitions to a second processing mode. A received data packet is forwarded to the application module in the second processing mode only after passing the integrity check.
    • 公开了一种用于验证流数据信道中的数据分组完整性的方法。 在该方法中,从流数据信道接收数据分组。 每个数据分组包括数据有效载荷和对应的消息完整性代码。 接收到的数据分组以第一处理模式进行处理,其中在使用各自的消息完整性代码检查数据分组的完整性之前,所接收的数据分组被转发到应用模块。 产生完整性检查失败测量,用于在第一处理模式中监视完整性检查失败率。 如果完整性检查失败测量超过完整性检查阈值,则该方法转换到第二处理模式。 只有在通过完整性检查之后,接收到的数据包将以第二处理模式转发给应用模块。
    • 6. 发明申请
    • LOW LATENCY BLOCK CIPHER
    • 低延迟块碳化硅
    • WO2010056531A1
    • 2010-05-20
    • PCT/US2009/062391
    • 2009-10-28
    • QUALCOMM INCORPORATEDHAWKES, Philip, MichaelXIAO, LuROSE, Gregory GordonMILLENDORF, Steve
    • HAWKES, Philip, MichaelXIAO, LuROSE, Gregory GordonMILLENDORF, Steve
    • H04L9/06H04L9/08
    • G06F12/1408H04L9/0618H04L2209/125H04L2209/24
    • A block cipher is provided that secures data by encrypting it based on the memory address where it is to be stored. When encrypting data for storage in the memory address, the memory address is encrypted in a first plurality of block cipher rounds. Data round keys are generated using information from the first plurality of block cipher rounds. Data to be stored is combined with the encrypted memory address and encrypted in a second plurality of block cipher rounds using the data round keys. The encrypted data is then stored in the memory location. When decrypting data, the memory address is again encrypted as before while the encrypted stored data is decrypted in a second plurality of the block cipher rounds using the data round keys to obtain a partially decrypted data. The partially decrypted data is combined with the encrypted memory address to obtain fully decrypted data.
    • 提供了一种分组密码,其通过基于要存储的存储器地址对其进行加密来保护数据。 当将存储在存储器地址中的数据进行加密时,存储器地址以第一多个块密码循环加密。 使用来自第一多个块密码轮的信息来生成数据循环密钥。 要存储的数据与加密的存储器地址组合,并使用数据循环密钥在第二多个块密码轮中进行加密。 然后将加密的数据存储在存储器位置。 当解密数据时,如先前一样再次加密存储器地址,同时使用数据循环密钥在第二多个块密码轮中对加密的存储数据进行解密以获得部分解密的数据。 部分解密的数据与加密的存储器地址组合以获得完全解密的数据。
    • 7. 发明申请
    • CRYPTOGRAPHICALLY SECURE PSEUDO-RANDOM NUMBER GENERATOR
    • WO2007037869A1
    • 2007-04-05
    • PCT/US2006/033270
    • 2006-08-24
    • QUALCOMM INCORPORATEDROSE, Gregory GordonGANTMAN, AlexanderXIAO, Lu
    • ROSE, Gregory GordonGANTMAN, AlexanderXIAO, Lu
    • H04L9/22
    • G06F7/588G06F7/58H04L9/0662H04L2209/043H04L2209/24
    • A cryptographically secure pseudo-random number generator is configured to obtain one or more unpredictable sources of entropy that provide a seed. A current internal state of the number generator is modified as a function of the current internal state and the seed to accumulate entropy. The modified internal state may be obtained by using non-linear feedback shift register operations on the internal state and the seed. A pseudo-random number is then generated based on the modified internal state of the number generator. The one or more unpredictable sources of entropy may be combined into the seed. The internal state of the number generator may be continually modified with additional seeds obtained from the one or more unpredictable sources and the current internal state. Additionally, the internal state of the number generator may be modified on demand with a new seed received from a calling application.
    • 密码安全的伪随机数发生器被配置为获得提供种子的一个或多个不可预知的熵源。 数字发生器的当前内部状态被修改为当前内部状态和种子以累积熵的函数。 可以通过对内部状态和种子使用非线性反馈移位寄存器操作来获得修改的内部状态。 然后基于数字发生器的修改的内部状态生成伪随机数。 一个或多个不可预测的熵源可以组合到种子中。 可以使用从一个或多个不可预测的源获得的附加种子和当前的内部状态来连续修改号码发生器的内部状态。 此外,数字发生器的内部状态可以根据需要由从呼叫应用接收到的新种子进行修改。
    • 9. 发明申请
    • CONSTRAINED CRYPTOGRAPHIC KEYS
    • 受约束的密码键
    • WO2008054375A2
    • 2008-05-08
    • PCT/US2006/038110
    • 2006-09-29
    • QUALCOMM INCORPORATEDGANTMAN, AlexanderYALCINKAYA, TolgaROSE, Gregory GordonXIAO, Lu
    • GANTMAN, AlexanderYALCINKAYA, TolgaROSE, Gregory GordonXIAO, Lu
    • H04L9/08H04L9/32
    • H04L9/0872H04L9/088H04L9/321H04L63/083H04L2209/76
    • A constrained proxy key is used to secure communications between two devices via an intermediary device. A first proxy key is generated at a host device (key generator device) based on a shared secret key, one or more constraints on the first proxy key, and a key derivation function. At least the shared secret key and key derivation function are known to the host device and a client device (authentication device). The first proxy key is sent to a proxy device to use in authenticating communications with the client device. An authenticated message is generated by the proxy device using the first proxy key and sent to the client device. The client device locally generates a second proxy key using the key derivation function, one or more constraints, and the shared secrete key for authenticating the proxy device. The proxy device is authenticated if the client device successfully accesses the authenticated message from the proxy device using the second proxy key.
    • 约束代理密钥用于通过中间设备保护两个设备之间的通信。 第一代理密钥基于共享密钥,第一代理密钥上的一个或多个约束以及密钥导出函数在主机设备(密钥生成器设备)处生成。 至少共享密钥和密钥导出功能对于主机设备和客户端设备(认证设备)是已知的。 第一代理密钥被发送到代理设备以用于认证与客户端设备的通信。 由代理设备使用第一代理密钥生成认证消息并将其发送到客户端设备。 客户端设备使用密钥导出函数,一个或多个约束以及用于认证代理设备的共享秘密密钥在本地生成第二代理密钥。 如果客户端设备使用第二代理密钥成功地从代理设备访问认证消息,则代理设备被认证。
    • 10. 发明申请
    • APPARATUS AND METHOD FOR TRANSITIONING ACCESS RIGHTS FOR ROLE-BASED ACCESS CONTROL COMPATIBILIITY
    • 基于角色访问控制兼容性的用于过渡访问权限的装置和方法
    • WO2010045410A2
    • 2010-04-22
    • PCT/US2009/060760
    • 2009-10-15
    • QUALCOMM INCORPORATEDROSE, Gregory GordonGANTMAN, AlexanderXIAO, Lu
    • ROSE, Gregory GordonGANTMAN, AlexanderXIAO, Lu
    • H04L29/06
    • H04L63/102G06F21/6218
    • Disclosed is a method for transitioning access rights, in a remote station with role-based access control, for an unknown role having access rights defined by a central access control management module. In the method, a role capability table is maintained in the remote station specifying centrally-defined access rights of roles that are interpretable in the remote station. An access request associated with an unknown role that is not interpretable in the remote station is received. The access request includes a role transition list that relates the unknown role to other centrally-defined roles. At least one of the other centrally-defined roles is interpretable in the remote station. A role is selected, from the role transition list, that is interpretable in the remote station for interpreting the unknown role of the access request. Access is granted based on the access request associated with the unknown role using the access rights of the interpretable role selected from the role transition table.
    • 公开了一种用于在具有基于角色的访问控制的远程站中转换访问权限的方法,用于具有由中央访问控制管理模块定义的访问权限的未知角色。 在该方法中,在远程站中维护角色能力表,指定在远程站中可解释的角色的集中定义的访问权限。 接收到与远程站中不可解释的未知角色相关联的访问请求。 访问请求包括将未知角色与其他中心定义角色相关联的角色转换列表。 其他中心定义角色中的至少一个可在远程站中解释。 从角色转换列表中选择一个角色,该角色可在远程站中解释,用于解释访问请求的未知角色。 基于与角色转换表中选择的可解释角色的访问权限,基于与未知角色关联的访问请求授予访问权限。