会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明授权
    • Efficient arithmetic in finite fields of odd characteristic on binary hardware
    • 二进制硬件奇数特征有限域中的有效运算
    • US07197527B2
    • 2007-03-27
    • US10271730
    • 2002-10-17
    • Mats NäslundRolf Blom
    • Mats NäslundRolf Blom
    • G06F7/00
    • G06F7/724
    • A method and apparatus for processing binary data representing field elements of an odd-characteristic finite field GF(pk). Binary data representing at least a portion of a field element of an odd-characteristic finite field GF(pk) is stored in a register, p being an odd prime number. The field element includes k coefficients in accordance with a polynomial-basis representation. The binary data includes plural groups of data bits, wherein each group of data bits represents an associated one of the k coefficients. At least one operation on contents of the register such that the plural groups of data bits are processed in parallel.
    • 一种处理二进制数据的方法和装置,其表示奇特性有限域GF(p k)的场元素的至少一部分的二进制数据被存储在寄存器中,p是奇数素数。 场元素包括根据多项式基表示的k个系数。 二进制数据包括多组数据位,其中每组数据位表示k个系数中的相关联的一个。 对寄存器的内容进行至少一次操作,使得并行处理多组数据位。
    • 74. 发明授权
    • Trust discovery in a communications network
    • 通信网络中的信任发现
    • US08942377B2
    • 2015-01-27
    • US13578356
    • 2010-02-12
    • Wassim HaddadRolf BlomMats Naslund
    • Wassim HaddadRolf BlomMats Naslund
    • H04L12/06H04W12/06H04L29/06
    • H04W12/06H04L63/08H04L63/0823
    • A method and apparatus to establish trust between two nodes in a communications network. A first node receives from a network node authentication data unique to the first node, which can be used to derive a compact representation of verification data for the first node. The first node also receives a certified compact representation of verification data of all nodes in the network. The first node derives trust information from the authentication data for the node, and sends to a second node a message that includes the trust information and part of the authentication data. The second node has its own copy of the certified compact representation of verification data of all nodes in the network, and verifies the authenticity of the message from the first node using the compact representation of verification data of all nodes in the network and the received trust information and authentication data.
    • 一种在通信网络中的两个节点之间建立信任的方法和装置。 第一节点从网络节点接收对第一节点唯一的认证数据,其可以用于导出用于第一节点的验证数据的紧凑表示。 第一个节点还接收到网络中所有节点的验证数据的认证紧凑表示。 第一节点从节点的认证数据中导出信任信息,并向第二节点发送包含信任信息和认证数据的一部分的消息。 第二节点具有网络中所有节点的验证数据的经认证的紧凑表示的副本,并使用网络中所有节点的验证数据的紧密表示和接收到的信任来验证来自第一节点的消息的真实性 信息和认证数据。
    • 77. 发明授权
    • Security in a mobile communications system
    • 移动通信系统中的安全
    • US07933591B2
    • 2011-04-26
    • US11570186
    • 2005-05-17
    • Rolf BlomMats Naslund
    • Rolf BlomMats Naslund
    • H04W88/02
    • H04L9/0838H04L9/3273H04L63/0428H04L63/0853H04L2209/80H04W12/04H04W12/06H04W88/06
    • When a mobile terminal (10), having a basic identity module (12) operative according to a first security standard, initiates a service access, the home network (30) determines whether the mobile terminal has an executable program (14) configured to interact with the basic identity module for emulating an identity module according to the second security standard. If it is concluded that the mobile terminal has such an executable program, a security algorithm is executed at the home network (30) to provide security data according to the second security standard. At least part of these security data are then transferred, transparently to a visited network (20), to the mobile terminal (10). On the mobile terminal side, the executable program (14) is executed for emulating an identity module according to the second security standard using at least part of the transferred security data as input. Preferably, the first security standard corresponds to a 2G standard, basically the GSM standard and the second security standard at least in part corresponds to a 3G standard such as the UMTS standard, and/or the IP Multimedia Sub-system (IMS) standard.
    • 当具有根据第一安全标准操作的基本身份模块(12)的移动终端(10)启动服务访问时,家庭网络(30)确定移动终端是否具有被配置为相互作用的可执行程序(14) 具有用于根据第二安全标准模拟身份模块的基本身份模块。 如果确定移动终端具有这样的可执行程序,则在归属网络(30)处执行安全算法以根据第二安全标准提供安全数据。 这些安全数据的至少一部分然后被透明地传送到被访问网络(20)到移动终端(10)。 在移动终端侧,执行可执行程序(14),用于使用至少部分传送的安全数据作为输入来根据第二安全标准来模拟身份模块。 优选地,第一安全标准对应于2G标准,基本上GSM标准和第二安全标准至少部分地对应于诸如UMTS标准和/或IP多媒体子系统(IMS)标准的3G标准。
    • 78. 发明申请
    • DRM Scheme Extension
    • DRM方案扩展
    • US20110023124A1
    • 2011-01-27
    • US12668261
    • 2007-07-10
    • Göran SelanderRolf Blom
    • Göran SelanderRolf Blom
    • G06F21/00
    • H04L63/0407G06F21/10H04L63/0442
    • A method for achieving a secure recording and storing of a recorded activity is based on an extended Digital Rights Management (DRM) system. A recording and storing procedure is initiated, in response to recognising one or more triggers at a device hosted by a user equipment. On the basis of the one or more triggers a Rights Issuer is located, and a Recording and Storing Instruction (RSI) is retrieved from the RI, using an existing DRM standard. Based on the RSI, a trusted storage for storing the recorded activity is located, and one or more recording procedures, involving one or more recording equipments, are activated and managed by the device. Before the recorded content is forwarded to the trusted storage, a protected content is generated from the recorded content, according to content of the RSI.
    • 用于实现记录活动的安全记录和存储的方法基于扩展的数字版权管理(DRM)系统。 响应于识别由用户设备托管的设备上的一个或多个触发而启动记录和存储过程。 基于权利人所在的一个或多个触发器,并且使用现有DRM标准从RI检索记录和存储指令(RSI)。 基于RSI,存储用于存储记录的活动的信任存储器,并且涉及一个或多个记录设备的一个或多个记录过程被该设备激活和管理。 在记录的内容被转发到可信存储之前,根据RSI的内容,从记录的内容生成受保护的内容。
    • 79. 发明申请
    • METHOD FOR ESTABLISHING A RANDOM NUMBER FOR SECURITY AND ENCRYPTION, AND A COMMUNICATIONS APPARATUS
    • 建立安全和加密的随机数的方法和通信装置
    • US20100195829A1
    • 2010-08-05
    • US12598014
    • 2008-04-26
    • Rolf BlomMats Naslund
    • Rolf BlomMats Naslund
    • H04L9/06G06F7/58
    • G06F7/588G01S19/14H04L9/0662H04L9/0872H04L9/0891H04L2209/80
    • A communications apparatus includes a mobile device. The apparatus includes a receiver for receiving at the mobile device a plurality of signals carrying information including received signals which provides randomly varying data related to location of the mobile device. The apparatus includes a random number generator which generates a random number as a function of the data. The apparatus includes acryptographickey generator which generates a cryptographic key using the random number. A method to establish at a mobile device a random number for cryptographic operations includes the steps of receiving at the mobile device a plurality of signals carrying information including received signals which provides randomly varying data related to location of the mobile device. There is the step of estimating signal entropy for at least one of the received signals in dependence of location where the signals are received by the mobile device. There is the step of selecting the at least one entropy estimated signal having estimated entropy—satisfying a predetermined property. There is the step of generating from the at least one entropy estimated signal the random number.
    • 通信装置包括移动装置。 该装置包括接收机,用于在移动设备处接收携带包括接收信号的信息的多个信号,所述接收信号提供与移动设备的位置相关的随机变化的数据。 该装置包括随机数生成器,其生成作为数据的函数的随机数。 该装置包括使用随机数生成加密密钥的加密映射生成器。 在移动设备处建立用于密码操作的随机数的方法包括以下步骤:在移动设备处接收携带包括接收信号的信息的多个信号,所述接收信号提供与移动设备的位置相关的随机变化的数据。 根据移动设备接收信号的位置,估计接收到的信号中的至少一个信号熵的步骤。 选择具有估计熵的至少一个熵估计信号满足预定特性的步骤。 存在从至少一个熵估计信号产生随机数的步骤。
    • 80. 发明授权
    • Cryptography using finite fields of odd characteristic on binary hardware
    • 使用二进制硬件奇数特征的有限域进行加密
    • US07724898B2
    • 2010-05-25
    • US10271947
    • 2002-10-17
    • Mats NäslundRolf Blom
    • Mats NäslundRolf Blom
    • H04K1/00
    • G06F7/724G06Q20/3829H04L9/0841H04L9/3066
    • A cryptographic method is described. The method comprises storing binary data representing at least a portion of a field element of an odd-characteristic finite field GF(pk) in a register, p being an odd prime number, the field element comprising k coefficients in accordance with a polynomial-basis representation, the binary data comprising plural groups of data bits, wherein each group of data bits represents an associated one of the k coefficients and processing the binary data in accordance with a cryptographic algorithm such that the plural groups of data bits are processed in parallel. An apparatus comprising a memory and a processing unit coupled to the memory to carry out the method is also described.
    • 描述密码方法。 该方法包括将表示奇数特性有限域GF(pk)的场元素的至少一部分的二进制数据存储在寄存器中,p是奇数素数,该场元素包括根据多项式基础的k个系数 表示,包括多组数据位的二进制数据,其中每组数据位表示k个系数中的相关联的一个,并且根据密码算法处理二进制数据,使得并行处理多组数据位。 还描述了包括存储器和耦合到存储器以执行该方法的处理单元的装置。