会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SECURE IMPLEMENTATION AND UTILIZATION OF DEVICE-SPECIFIC SECURITY DATA
    • 安全实施和使用特定于设备的安全数据
    • WO2004040397A2
    • 2004-05-13
    • PCT/SE2003/001660
    • 2003-10-27
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL.)SMEETS, BernardSELANDER, GöranNERBRANT, Per-Olof
    • SMEETS, BernardSELANDER, GöranNERBRANT, Per-Olof
    • G06F
    • G06F21/72G06F21/602H04L9/0844H04L9/3234H04L9/3271H04L2209/603
    • The invention concerns a tamper-resistant electronic circuit (10) configured for implementation in a device (100). The electronic circuit (10) securely implements and utilizes device-specific security data during operation in the device (100), and is basically provided with a tamper-resistantly stored secret (C) not accessible over an external circuit interface. The electronic circuit (10) is also provided with functionality (13) for performing cryptographic processing at least partly in response to the stored secret to generate an instance of device-specific security data that is internally confined within said electronic circuit (10) during usage of the device (100). The electronic circuit (10) is further configured for performing one or more security-related operations or algorithms (14) in response to the internally confined device-specific security data. In this way, secure implementation and utilization device-specific security data for security purposes can be effectively accomplished. The security is uncompromised since the stored secret (C) is never available outside the electronic circuit, and the device-specific security data is internally confined within the circuit during usage or operation of the device.
    • 本发明涉及被配置用于在设备(100)中实现的防篡改电子电路(10)。 电子电路(10)在设备(100)中的操作期间安全地实施和利用设备特定的安全数据,并且基本上设置有不可通过外部电路接口访问的防篡改存储的秘密(C)。 电子电路(10)还配备有用于至少部分地响应于所存储的秘密来执行密码处理的功能(13),以生成在使用期间内部地限制在所述电子电路(10)内的设备特定安全数据的实例 (100)。 电子电路(10)还被配置用于响应于内部限定的设备特定的安全数据来执行一个或多个安全相关的操作或算法(14)。 通过这种方式,可以有效地实现用于安全目的的安全实现和利用设备特定的安全数据。 由于存储的秘密(C)在电子电路外永远不可用,并且在设备的使用或操作期间设备特定的安全数据在内部被限制在电路内,因此安全性是不妥协的。
    • 3. 发明申请
    • INTERACTIVE MESSAGING
    • 互动消息传递
    • WO2002093445A1
    • 2002-11-21
    • PCT/SE2002/000925
    • 2002-05-15
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)GABRIELSSON, JanROBERTSSON, LoriNERBRANT, Per-Olof
    • GABRIELSSON, JanROBERTSSON, LoriNERBRANT, Per-Olof
    • G06F17/60
    • G06Q10/107H04L51/00H04L51/38H04L67/04H04L67/18
    • In distributing information such as messages to a plurality of users (3) and to devices (9) associated with users personal context are formed for the users. The personal context of a user is in a rule and context manager (5) evaluated and adapted for selective distribution to other users. The adapted personal context can be shown at displays of the devices associated with the other users. The central manager (5) has a rule engine applying personal rules to adapt the personal context and also applying rules to personal contexts to set parameters. The change of a parameter value can trigger an external action such a generating and transmitting an electronic message. A very versatile distribution of context information is obtained and also actions can be triggered by the use of rules evaluating contexts of a plurality of users.
    • 在向多个用户(3)和与用户相关联的设备(9)分发诸如消息的信息时,为用户形成个人上下文。 用户的个人上下文在规则中,并且上下文管理器(5)被评估并适于选择性分发给其他用户。 可以在与其他用户相关联的设备的显示器上显示适配的个人上下文。 中央管理员(5)具有应用个人规则来适应个人情境的规则引擎,并且还将规则应用于个人上下文以设置参数。 参数值的改变可以触发诸如产生和发送电子消息的外部动作。 获得上下文信息的非常通用的分布,并且还可以通过使用评估多个用户的上下文的规则来触发动作。
    • 7. 发明申请
    • METHOD AND ARRANGEMENT FOR CONTROL OF WEB RESOURCES
    • 网页资源的控制方法和布置
    • WO2011139195A1
    • 2011-11-10
    • PCT/SE2010/050506
    • 2010-05-07
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)TSIATSIS, VlasiosNERBRANT, Per-OlofHUANG, Vincent
    • TSIATSIS, VlasiosNERBRANT, Per-OlofHUANG, Vincent
    • G06F17/30
    • G06F17/30864
    • A method and arrangement in a server (300) for providing information about statements of a web resource (A) published on the internet by a first internet host and a second internet host. The server may be associated with an owner of the web resource. A registering module (300a) registers said statements and corresponding identifications of the first and second internet hosts. A storing module (300b) then stores registered statements and host identifications in a web resource usage record (R). When a receiving module (300c) receives a request (Rec) for information on the web resource, a delivery module (300d) delivers a response (Res) based on the stored statements and host identifications. The response indicates that the registered first and second internet hosts are logically linked by referring to the same web resource (A).
    • 一种服务器(300)中的方法和装置,用于提供关于第一互联网主机和第二互联网主机在互联网上发布的网络资源(A)的语句的信息。 服务器可能与Web资源的所有者相关联。 注册模块(300a)登记第一和第二互联网主机的所述语句和对应的标识。 存储模块(300b)然后将注册的语句和主机标识存储在Web资源使用记录(R)中。 当接收模块(300c)接收到关于web资源的信息的请求(Rec)时,传送模块(300d)基于所存储的语句和主机标识来传送响应(Res)。 响应表示通过参考相同的网络资源(A)逻辑地链接注册的第一和第二互联网主机。