会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Cryptographic key generation
    • 加密密钥生成
    • US08340288B2
    • 2012-12-25
    • US12996214
    • 2008-07-21
    • Karl NorrmanMats Naslund
    • Karl NorrmanMats Naslund
    • H04L29/06
    • H04W12/06H04L9/065H04L9/0819H04L9/0838H04L9/0866H04L9/0869H04L9/0891H04L9/14H04L9/3271H04L2209/24H04L2209/80H04L2463/061H04W12/04
    • A technique for generating a cryptographic key (120) is provided. The technique is particularly useful for protecting the communication between two entities (202, 302; 204, 304) cooperatively running a distributed security operation. The technique comprises providing at least two parameters (106, 108), the first parameter (106) comprising or deriving from some cryptographic keys (110, 112) which have been computed by the first entity (202, 302) by running the security operation; and the second parameter (108) comprising or deriving from a token (116) having a different value each time the security (114) operation is initiated by the second entity (204, 304) for the first entity (202, 302). A key derivation function is applied to the provided parameters (106, 108) to generate the desired cryptographic key (120).
    • 提供了一种用于生成加密密钥(120)的技术。 该技术对于保护协作地运行分布式安全操作的两个实体(202,302; 204,304)之间的通信特别有用。 所述技术包括提供至少两个参数(106,108),所述第一参数(106)包括由所述第一实体(202,302)通过运行所述安全操作来计算的一些加密密钥(110,112) ; 并且所述第二参数(108)包括每个所述第一实体(202,302)由所述第二实体(204,304)发起所述安全性(114)操作)具有不同值的令牌(116)。 密钥导出函数被应用于所提供的参数(106,108)以生成期望的密码密钥(120)。
    • 22. 发明申请
    • Key Management in a Communication Network
    • 通信网络中的密钥管理
    • US20110206206A1
    • 2011-08-25
    • US13063997
    • 2009-03-13
    • Rolf BlomFredrik LindholmMats NaslundKarl Norrman
    • Rolf BlomFredrik LindholmMats NaslundKarl Norrman
    • H04L9/08
    • H04L63/0869H04L9/0819H04L9/083H04L9/3213H04L63/0428H04L63/06H04L63/08
    • A method and apparatus for key management in a communication network. A Key Management Terminal KMS Terminal Server (KMS) receives from a first device a request for a token associated with a user identity, the user identity being associated with a second device. The KMS then sends the requested token and a user key associated with the user to the first device. The KMS subsequently receives the token from the second device. A second device key is generated using the user key and a modifying parameter associated with the second device. The modifying parameter is available to the first device for generating the second device key. The second device key is then sent from the KMS to the second device. The second device key can be used by the second device to authenticate itself to the first device, or for the first device to secure communications to the second device.
    • 一种用于通信网络中密钥管理的方法和装置。 密钥管理服务器(KMS)从第一设备接收与用户身份相关联的令牌的请求,所述用户身份与第二设备相关联。 然后,KMS将所请求的令牌和与用户相关联的用户密钥发送到第一设备。 KMS随后从第二个设备接收令牌。 使用用户密钥和与第二设备相关联的修改参数来生成第二设备密钥。 修改参数可用于第一设备用于生成第二设备密钥。 然后,第二个设备密钥从KMS发送到第二个设备。 第二设备密钥可以由第二设备用于向第一设备或第一设备认证自身以确保与第二设备的通信。
    • 27. 发明授权
    • Robust and flexible digital rights management involving a tamper-resistant identity module
    • 强大而灵活的数字版权管理涉及防篡改身份模块
    • US07568234B2
    • 2009-07-28
    • US10524583
    • 2002-12-19
    • Mats NaslundKarl Norrman
    • Mats NaslundKarl Norrman
    • H04L9/00
    • H04L63/0428G06F21/10G06F2221/0711G06F2221/2115G06F2221/2129G06F2221/2135G06F2221/2137G06F2221/2153H04L63/08H04L63/0807H04L63/0823H04L63/0853H04L63/0869H04L2463/101H04W8/22H04W12/04H04W12/06
    • The invention relates to digital rights management, and proposes the implementation of a DRM agent (125) into a tamper-resistant identity module (120) adapted for engagement with a client system (100), such as a mobile phone or a computer system. The DRM agent (125) is generally implemented with functionality for enabling usage, such as rendering or execution of protected digital content provided to the client system from a content provider. In general, the DRM agent (125) includes functionality for cryptographic processing of DRM metadata associated with the digital content to be rendered. In a particularly advantageous realization, the DRM agent is implemented as an application in the application environment of the identity module. The DRM application can be preprogrammed into the application environment, or securely downloaded from a trusted party associated with the identity module. The invention also relates to a distributed DRM module, with communication between distributed DRM agents (125, 135) based on usage-device specific key information.
    • 本发明涉及数字版权管理,并且提出将DRM代理(125)实现到适用于与例如移动电话或计算机系统的客户端系统(100)接合的防篡改身份模块(120)中。 DRM代理(125)通常用功能来实现,用于实现使用,例如从内容提供商呈现或执行提供给客户端系统的受保护的数字内容。 通常,DRM代理(125)包括用于与要呈现的数字内容相关联的DRM元数据的密码处理的功能。 在特别有利的实现中,DRM代理被实现为身份模块的应用环境中的应用。 DRM应用可以被预编程到应用环境中,或者从与身份模块相关联的可信方安全地下载。 本发明还涉及一种基于使用设备特定密钥信息的分布式DRM代理(125,135)之间的通信的分布式DRM模块。
    • 29. 发明申请
    • ERROR CORRECTION USING FINITE FIELDS OF ODD CHARACTERISTIC ON BINARY HARDWARE
    • 使用二进制硬件的特征的有限域的错误校正
    • US20070150794A1
    • 2007-06-28
    • US10271945
    • 2002-10-17
    • Mats NaslundRolf Blom
    • Mats NaslundRolf Blom
    • H03M13/00
    • H03M13/158G06F7/724G06F7/725H03M13/6561
    • Binary data representing a code word of an error-correcting code is used for calculating a syndrome, wherein a given portion of the binary data comprises k groups of data bits and represents a field element of the finite field GF(pk), p being an odd prime number, the field element comprising k coefficients in accordance with a polynomial basis representation, each group of data bits of the given portion representing a corresponding one of the k coefficients. The given portion is stored in a first general purpose register and is processed such that the k groups of data bits of the given portion are processed in parallel; determining whether the syndrome is equal to zero; and detecting and correcting errors in the binary data if the syndrome is not equal to zero.
    • 表示纠错码的代码字的二进制数据用于计算校正子,其中二进制数据的给定部分包括k组数据位,并且表示有限域GF(p < / SUP>),p是奇素数,场元素包括根据多项式基表示的k个系数,给定部分的每组数据位表示k个系数中的相应一个。 给定部分存储在第一通用寄存器中,并被处理使得给定部分的k组数据位被并行处理; 确定综合征是否等于零; 以及如果所述综合征不等于零,则检测和校正二进制数据中的错误。
    • 30. 发明申请
    • Security and privacy enhancements for security devices
    • 安全设备的安全和隐私增强
    • US20060288407A1
    • 2006-12-21
    • US10530293
    • 2003-09-17
    • Mats NaslundKarl NormanTomas Goldbeck-Lowe
    • Mats NaslundKarl NormanTomas Goldbeck-Lowe
    • H04L9/32
    • H04L63/0853H04L9/0844H04L9/3234H04L9/3271H04L12/06H04L2209/80H04W12/06H04W12/0802H04W12/12H04W12/1208H04W74/00
    • The invention generally relates to a tamper-resistant security device, such as a subscriber identity module or equivalent, which has an AKA (Authentication and Key Agreement) module for performing an AKA process with a security key stored in the device, as well as means for external communication. The idea according to the invention is to provide the tamper-resistant security device with an application adapted for cooperating with the AKA module and means for interfacing the AKA module and the application. The application cooperating with the AKA module is preferably a security and/or privacy enhancing application. The application is advantageously a software application implemented in an application environment of the security device. For increased security, the security device may also be adapted to detect whether it is operated in its normal secure environment or a foreign less secure environment, and set access rights to resident files or commands that could expose the AKA process or corresponding parameters accordingly.
    • 本发明总体上涉及一种防篡改安全装置,例如订户身份模块或等同物,其具有用于使用存储在该装置中的安全密钥执行AKA过程的AKA(认证和密钥协商)模块,以及装置 用于外部沟通。 根据本发明的想法是为防篡改安全设备提供适于与AKA模块协作的应用和用于与AKA模块和应用程序进行接口的装置。 与AKA模块协作的应用优选地是安全和/或隐私增强应用。 该应用有利地是在安全设备的应用环境中实现的软件应用。 为了增加安全性,安全设备还可以适应于检测其是否在其正常安全环境或外部较不安全的环境中操作,并且设置对可能暴露AKA过程的驻留文件或命令或相应参数的访问权限。