会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Method for protecting electronic device, and electronic device
    • 电子设备保护方法及电子设备
    • US07630495B2
    • 2009-12-08
    • US10186222
    • 2002-06-28
    • Antti KiiveriNadarajah AsokanValtteri Niemi
    • Antti KiiveriNadarajah AsokanValtteri Niemi
    • H04K1/00
    • H04W88/02H04W12/08
    • Identity data of an operational unit and a verification key of the cryptographic method employed by the service provider are protected with a key of the cryptographic method employed by the manufacturer of the operational unit. The verification key of the cryptographic method employed by the manufacturer of the operational unit is stored in the operational unit of the electronic device. The identity data of the operational unit and the identity data of the service provider are protected with a key of the cryptographic method employed by the service provider. The identity data of the operational unit and the verification key of the service provider are verified with the verification key of the manufacturer of the operational unit. The identity data of the operational unit and the identity data of the service provider are verified with the verified verification key of the service provider. The identity data stored in the user-specific module are compared with the verified identity data. The device starts if the identity data verified by the cryptographic method correspond with the identity data stored in the user-specific module.
    • 操作单元的身份数据和由服务提供商使用的密码方法的验证密钥由操作单元的制造商采用的密码方法的密钥进行保护。 操作单元的制造商使用的密码方法的验证密钥存储在电子设备的操作单元中。 操作单元的身份数据和服务提供商的身份数据由服务提供商使用的密码方法的密钥保护。 操作单元的身份数据和服务提供商的验证密钥由操作单元的制造商的验证密钥进行验证。 操作单元的身份数据和服务提供商的身份数据用服务提供商的已验证验证密钥进行验证。 将存储在用户特定模块中的身份数据与验证的身份数据进行比较。 如果通过加密方法验证的身份数据与存储在用户特定模块中的身份数据相对应,则设备启动。
    • 6. 发明授权
    • Secure execution architecture
    • 安全执行架构
    • US09111097B2
    • 2015-08-18
    • US10634734
    • 2003-08-04
    • Antti KiiveriLauri Paatero
    • Antti KiiveriLauri Paatero
    • G06F21/76G06F21/57G06F21/78
    • G06F21/57
    • The present invention relates to circuitry and a method for providing data security, which circuitry contains at least one processor and at least one storage circuit. The invention is based on the idea that circuitry is provided in which a processor is operable in at least two different modes, one first secure operating mode and one second unsecure operating mode. In the secure mode, the processor has access to security related data located in various memories located within the circuitry. The access to these security data and the processing of them need to be restricted, since an intruder with access to security data could manipulate the circuitry. When testing and/or debugging the circuitry, access to security information is not allowed. For this reason, the processor is placed in the unsecure operating mode, in which mode it is no longer given access to the protected data.
    • 本发明涉及用于提供数据安全性的电路和方法,该电路包含至少一个处理器和至少一个存储电路。 本发明基于以下思想:提供电路,其中处理器可以以至少两种不同模式操作,一种第一安全操作模式和一种第二不安全操作模式。 在安全模式中,处理器可以访问位于电路内的各种存储器中的安全相关数据。 需要限制对这些安全数据的访问和处理,因为访问安全数据的入侵者可以操纵电路。 当测试和/或调试电路时,不允许访问安全信息。 因此,处理器处于不安全的操作模式,在哪种模式下,它不再被访问受保护的数据。
    • 7. 发明授权
    • Method and a system for performing testing in a device, and a device
    • 用于在设备和设备中执行测试的方法和系统
    • US07418593B2
    • 2008-08-26
    • US10771164
    • 2004-02-03
    • Lauri PaateroAntti Kiiveri
    • Lauri PaateroAntti Kiiveri
    • H04L9/00
    • G06F21/78G06F21/62G06F2221/2105G06F2221/2113
    • The present invention relates to a method and a system for performing testing in a device (1), in which at least one program (110, 112) is loaded and at least one item of mode data relating to the program is determined. Furthermore, at least one key (111) is generated for use in said program. In the method, at least two different security levels are determined for the keys to be used in the device (1). In the method, said security level determined for the key and at least one mode data relating to the program are examined, and on the basis of the examination, it is decided if said key is available for use in the mode indicated in the mode data of the program. The invention also relates to a device, a mobile communication device and a storage medium.
    • 本发明涉及一种用于在装置(1)中执行测试的方法和系统,其中加载了至少一个程序(110,112),并且确定了与程序相关的至少一个模式数据项。 此外,生成用于所述程序的至少一个键(111)。 在该方法中,为在设备(1)中使用的密钥确定至少两个不同的安全级别。 在该方法中,检查针对密钥确定的所述安全级别和与程序有关的至少一个模式数据,并且基于检查,确定所述密钥是否可用于模式数据中指示的模式 的程序。 本发明还涉及一种设备,移动通信设备和存储介质。