会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SECURE BEHAVIOR ANALYSIS OVER TRUSTED EXECUTION ENVIRONMENT
    • 安全行为分析在有害执行环境中
    • WO2014028304A1
    • 2014-02-20
    • PCT/US2013/054179
    • 2013-08-08
    • QUALCOMM INCORPORATED
    • GUPTA, RajarshiHALAMBI, AshokRIMONI, Yoram
    • G06F21/57
    • H04L63/1425G06F21/554G06F21/57H04L63/1466H04W12/12H04W24/02H04W24/08
    • Systems and methods for recognizing and reacting to malicious or performance-degrading behaviors in a mobile device include observing mobile device behaviors in an observer module within a privileged-normal portion of a secure operating environment to identify a suspicious mobile device behavior. The observer module may generate a concise behavior vector based on the observations, and provide the vector to an analyzer module in an unprivileged-secure portion of the secure operating environment. The vector may be analyzed in the unprivileged-secure portion to determine whether the mobile device behavior is benign, suspicious, malicious, or performance-degrading. If the behavior is found to be suspicious, operations of the observer module may be adjusted, such as to perform deeper observations. If the behavior is found to be malicious or performance-degrading behavior the user and/or a client module may be alerted in a secure, tamper-proof manner.
    • 用于识别和响应移动设备中的恶意或性能降级行为的系统和方法包括观察安全操作环境的特权正常部分内的观察者模块中的移动设备行为以识别可疑移动设备行为。 观察者模块可以基于观察结果生成简洁的行为向量,并且将向量提供给安全操作环境的非特权安全部分中的分析器模块。 可以在非特权安全部分中分析向量,以确定移动设备行为是否是良性的,可疑的,恶意的或性能降级的。 如果发现行为是可疑的,则可以调整观察者模块的操作,例如执行更深的观察。 如果行为被发现是恶意的或降低性能的行为,则用户和/或客户端模块可能以安全,防篡改的方式被提醒。
    • 2. 发明申请
    • HANDOFF IN A HYBRID COMMUNICATION NETWORK
    • 混合通信网络中的手动
    • WO2003050976A1
    • 2003-06-19
    • PCT/US2002/039207
    • 2002-12-05
    • QUALCOMM INCORPORATEDRIMONI, YoramHOLCMAN, Alejandro, R.
    • RIMONI, YoramHOLCMAN, Alejandro, R.
    • H04B7/216
    • H04W36/14H04W36/30
    • A method of effecting handoff of a mobile station from a first base station in a first cellular communications system (46) controlled by a first mobile switching control station to a second base station in a second, different cellular system (48) controlled by a second mobile switching control station is described. The method comprises measuring at the mobile station a parameter of a signal transmitted by said first base station and a parameter of a signal transmitted by said second base station. When the parameters reach a predetermined condition, a signal quality message is communicated from the mobile station via the first base station to said first mobile switching control station, which responds by generating information for a channel request message for the second mobile switching control station and transmitting the same to the mobile station.
    • 一种在由第一移动交换控制站控制的第一蜂窝通信系统(46)中的移动台从第一基站切换到第二不同蜂窝系统(48)中的第二基站的方法,所述第二蜂窝系统(48)由第二移动台 描述了移动交换控制站。 该方法包括在移动站处测量由所述第一基站发送的信号的参数和由所述第二基站发送的信号的参数。 当参数达到预定条件时,将信号质量消息从移动站经由第一基站传送到所述第一移动交换控制站,所述第一移动交换控制站通过生成用于第二移动交换控制站的信道请求消息的信息并发送 与移动台一样。
    • 6. 发明申请
    • AUTHENTICATION OF A MOBILE TELEPHONE
    • 移动电话的认证
    • WO2003047301A1
    • 2003-06-05
    • PCT/US2002/037331
    • 2002-11-20
    • QUALCOMM INCORPORATED
    • GREEN, MichaelRIMONI, Yoram
    • H04Q7/38
    • H04W12/06H04L63/168H04W4/14
    • A method for enabling a mobile telephone to operate in a communications network, including: generating a random authentication number and an expected response to the random authentication number, and transmitting a forward short message service (SMS) message incorporating the random authentication number to the mobile telephone. The method further includes generating at the mobile telephone, responsive to the random authentication number, an authentication response, and receiving from the mobile telephone a return SMS message incorporating the authentication response. The method also includes performing a comparison between the authentication response in the return SMS message and the expected response, and authenticating the mobile telephone to operate in the communications network responsive to the comparison.
    • 一种用于使移动电话能够在通信网络中操作的方法,包括:产生随机认证号码和对所述随机认证号码的预期响应,以及将包含所述随机认证号码的前向短消息服务(SMS)消息发送到所述移动 电话。 该方法还包括在移动电话响应于随机认证号码生成认证响应,以及从移动电话接收包含认证响应的返回SMS消息。 该方法还包括执行返回SMS消息中的认证响应与预期响应之间的比较,以及响应于比较来认证移动电话在通信网络中操作。
    • 9. 发明申请
    • MOBILE TRANSCEIVER STATE MACHINE TESTING DEVICE
    • 移动收发机状态机测试设备
    • WO2002082697A2
    • 2002-10-17
    • PCT/US2002/011598
    • 2002-04-09
    • QUALCOMM INCORPORATED
    • RIMONI, Yoram
    • H04B17/00
    • H04W24/00G06F8/34
    • A method for simulating a communication system, including displaying a graphic representation of a state chart including a plurality of states and corresponding to a procedure followed by the communication system. The method also includes generating executable computer code responsive to the state chart, which code, when run by a simulator, causes the simulator to simulate the procedure. The method further includes incorporating into the computer code one or more pointers so as to generate, while the simulator is simulating the procedure, an indication in the graphic representation of the state in which the simulator is running.
    • 一种用于模拟通信系统的方法,包括显示包括多个状态并对应于所述通信系统所遵循的过程的状态图的图形表示。 该方法还包括响应于状态图生成可执行计算机代码,当由模拟器运行时,该代码使模拟器模拟该过程。 该方法还包括在计算机代码中并入一个或多个指针,以便在模拟器模拟该过程时,生成模拟器正在运行的状态的图形表示中的指示。