会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • SYSTEMS, METHODS, AND COMPUTER PROGRAM PRODUCTS FOR PROVIDING A UNIVERSAL PERSISTENCE CLOUD SERVICE
    • 用于提供普遍保持性云服务的系统,方法和计算机程序产品
    • US20140280840A1
    • 2014-09-18
    • US13995302
    • 2013-03-14
    • Jiphun C. SatapathyMojtaba MirashrafiGyan PrakashMousumi M. Hazra
    • Jiphun C. SatapathyMojtaba MirashrafiGyan PrakashMousumi M. Hazra
    • H04L12/24
    • H04L67/1097H04L67/303
    • Methods, systems, and computer program products that relate to managing persistence information of client devices for services registered with a persistence cloud service. A method from the perspective of a computing device associated with a registered service may include receiving, from a client device, a device identifier that identifies the client device to the registered service. The method further may include requesting, from a persistence cloud server associated with the persistence cloud service, persistence information associated with the device identifier. The method may also include receiving the persistence information, determining a level of service to provide to the client device based on the persistence information, and providing the level of service to the client device. The computing device may, for example, be a server associated with the registered service, or may, for example, be a router.
    • 与持久性云服务注册的服务管理客户端设备的持久性信息相关的方法,系统和计算机程序产品。 从与注册服务相关联的计算设备的角度的方法可以包括从客户端设备接收将标识客户端设备的设备标识符注册到注册服务。 该方法还可以包括从与持久性云服务相关联的持久性云服务器请求与设备标识符相关联的持久性信息。 所述方法还可以包括:接收所述持久性信息,基于所述持久性信息确定提供给所述客户端设备的服务等级,以及向所述客户端设备提供所述服务级别。 计算设备可以例如是与注册服务相关联的服务器,或者例如可以是路由器。
    • 7. 发明授权
    • Secure subscriber identity module service
    • 安全的用户身份模块服务
    • US08171529B2
    • 2012-05-01
    • US12653709
    • 2009-12-17
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • G06F7/04
    • H04L63/061G06F21/335G06F21/34G06F21/6272G06F21/72G06F2221/2105G06F2221/2115G06F2221/2141G06F2221/2149G06F2221/2153H04L63/0853H04L63/123H04W4/50
    • A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature.
    • 一种用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 响应于通过系统的安全分区来接收为系统激活通信服务的请求而激活通过移动网络的通信。 响应于接收到请求,从仅由安全分区访问的存储中检索用于许可服务的密钥。 密钥被包括在请求激活通信服务的许可证中,并且许可证被发送到用于通信服务的服务提供商。 服务提供者与许可证服务人员进行通信,以获得许可证的数字签名。 安全分区从服务提供商接收签名的许可证,确认签名的许可证包含许可服务的数字签名,并且响应于确认签署的许可证包含数字签名,激活系统的通信服务。
    • 8. 发明申请
    • SECURE SUBSCRIBER IDENTITY MODULE SERVICE
    • 安全订户身份认证服务
    • US20120115442A1
    • 2012-05-10
    • US13332847
    • 2011-12-21
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • H04W12/00H04W88/02
    • H04L63/061G06F21/335G06F21/34G06F21/6272G06F21/72G06F2221/2105G06F2221/2115G06F2221/2141G06F2221/2149G06F2221/2153H04L63/0853H04L63/123H04W4/50
    • A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature.
    • 一种用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 响应于通过系统的安全分区来接收为系统激活通信服务的请求而激活通过移动网络的通信。 响应于接收到请求,从仅由安全分区访问的存储中检索用于许可服务的密钥。 密钥被包括在请求激活通信服务的许可证中,并且许可证被发送到用于通信服务的服务提供商。 服务提供者与许可证服务人员进行通信,以获得许可证的数字签名。 安全分区从服务提供商接收签名的许可证,确认签发的许可证包含许可服务的数字签名,并且响应于确认签署的许可证包含数字签名,激活系统的通信服务。
    • 9. 发明授权
    • Hardware enforced security governing access to an operating system
    • 硬件强制执行对操作系统的访问的安全性
    • US08892904B2
    • 2014-11-18
    • US13612991
    • 2012-09-13
    • Mojtaba MirashrafiGyan PrakashJiphun C. SatapathySaurabh Dadu
    • Mojtaba MirashrafiGyan PrakashJiphun C. SatapathySaurabh Dadu
    • G06F12/14G06F21/31G06F3/038
    • G06F21/31G06F21/57H04L63/083
    • The present disclosure is directed to systems and methods related to hardware-enforced access protection. An example device may comprise a login agent module (LAM), an operating system login authentication module (OSLAM) and a secure user authentication module (SUAM). The LAM may be configured to cause a prompt requesting login information to be presented by the device. The LAM may then provide the login information to the OSLAM, which may be configured to authenticate the login information using known user information. If authenticated, the OSLAM may generate and transmit a signed login success message to the SUAM using a private key. The SUAM may be secure/trusted software loaded by device firmware, and may be configured to authenticate the signed login success message. If authenticated, the SUAM may transmit an encrypted authentication message to the OSLAM. If the encrypted authentication message is authenticated, the OSLAM may grant access to the device.
    • 本公开涉及与硬件强制访问保护相关的系统和方法。 示例设备可以包括登录代理模块(LAM),操作系统登录认证模块(OSLAM)和安全用户认证模块(SUAM)。 LAM可以被配置为引起提示请求登录信息由设备呈现。 然后,LAM可以向OSLAM提供登录信息,其可以被配置为使用已知的用户信息来认证登录信息。 如果经过身份验证,OSLAM可以使用私钥生成并发送签名的登录成功消息给SUAM。 SUAM可以是由设备固件加载的安全/可信软件,并且可以被配置为对签名的登录成功消息进行认证。 如果认证,则SUAM可以向OSLAM发送加密的认证消息。 如果加密的认证消息被认证,OSLAM可以授权对设备的访问。
    • 10. 发明授权
    • Secure subscriber identity module service
    • 安全的用户身份模块服务
    • US08356340B2
    • 2013-01-15
    • US13332847
    • 2011-12-21
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • G06F7/04
    • H04L63/061G06F21/335G06F21/34G06F21/6272G06F21/72G06F2221/2105G06F2221/2115G06F2221/2141G06F2221/2149G06F2221/2153H04L63/0853H04L63/123H04W4/50
    • A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature.
    • 一种用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 响应于通过系统的安全分区来接收为系统激活通信服务的请求而激活通过移动网络的通信。 响应于接收到请求,从仅由安全分区访问的存储中检索用于许可服务的密钥。 密钥被包括在请求激活通信服务的许可证中,并且许可证被发送到用于通信服务的服务提供商。 服务提供者与许可证服务人员进行通信,以获得许可证的数字签名。 安全分区从服务提供商接收签名的许可证,确认签名的许可证包含许可服务的数字签名,并且响应于确认签署的许可证包含数字签名,激活系统的通信服务。