会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 176. 发明申请
    • GENERALIZED CRYPTOGRAPHIC FRAMEWORK
    • 一般CRYPTOGRAPHIC框架
    • WO2014047135A2
    • 2014-03-27
    • PCT/US2013/060341
    • 2013-09-18
    • INTERDIGITAL PATENT HOLDINGS, INC.
    • SHAH, Yogendra, C.CHOYI, Vinod, K.TARGALI, Yousif
    • G06F21/60H04W12/00
    • H04L63/0428G06F21/602H04L63/0861H04W12/02H04W12/04H04W12/06H04W88/02
    • A user equipment (UE) comprises communication circuitry that establishes communication between the UE and a network, at least one processor, a plurality of security modules, a plurality of cryptographic function modules, and a cryptographic framework module. The security modules may each implement a different security method for securely communicating or authenticating with the network. Each different security method may require execution of one or more of a plurality of different cryptographic functions. Each of the cryptographic function modules may execute one or more of the plurality of different cryptographic functions. For example, the cryptographic framework module may receive a request from a select one security module. In response to the request, the cryptographic framework module may automatically invoke a select one of the cryptographic function modules iteratively, as required, to provide the requested cryptographic type and strength.
    • 用户设备(UE)包括在UE和网络之间建立通信的通信电路,至少一个处理器,多个安全模块,多个加密功能模块和加密框架模块。 安全模块可以各自实现用于与网络安全地通信或认证的不同的安全方法。 每个不同的安全方法可能需要执行多个不同密码功能中的一个或多个。 每个加密功能模块可以执行多个不同密码功能中的一个或多个。 例如,加密框架模块可以从选择的一个安全模块接收请求。 响应于该请求,加密框架模块可以根据需要自动地迭代地调用加密功能模块中的选择一个以提供所请求的加密类型和强度。
    • 179. 发明申请
    • ON-DEMAND IDENTITY AND CREDENTIAL SIGN-UP
    • 需求特征和资格认证
    • WO2013151752A1
    • 2013-10-10
    • PCT/US2013/032172
    • 2013-03-15
    • INTERDIGITAL PATENT HOLDINGS, INC.
    • CHOYI, Vinod, KumarTARGALI, YousifSHAH, Yogendra, C.
    • H04L29/06H04W12/06H04W8/18H04W4/00
    • H04L63/0815H04W12/06
    • An identity and credentials may allow a mobile device to communicate with one or more service providers that provide a service. A hotspot network that provides access to the internet is an example of such a service provider. A user equipment (UE), such as a wireless transmit/recite unit (WTRU), may authenticate with an identity provider, such as an OpenID identity provider, to establish an original identity. A new identity may be requested from the identity provider, and a selected one credential that is associated with the new identity may be requested and obtained from the identity provider. The selected one credential may be required to access a service that is provided by a network entity, such as a hotspot network for example. The UE may authenticate with the network entity using the new identity and the selected credential.
    • 身份和凭证可以允许移动设备与提供服务的一个或多个服务提供商进行通信。 提供对互联网的访问的热点网络是这样的服务提供商的示例。 诸如无线发射/背诵单元(WTRU)的用户设备(UE)可以与诸如OpenID身份提供商的身份提供商进行身份验证,以建立原始身份。 可以从身份提供商请求新的身份,并且可以从身份提供者请求并获得与新身份相关联的所选一个凭证。 可能需要所选择的一个凭证来访问例如由诸如热点网络的网络实体提供的服务。 UE可以使用新的身份和所选凭证与网络实体进行身份验证。