会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明申请
    • SERVICE ACCESS AUTHENTICATION METHOD AND SYSTEM
    • 服务访问认证方法与系统
    • WO2012171946A1
    • 2012-12-20
    • PCT/EP2012/061176
    • 2012-06-13
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)NÄSLUND, MatsSMEETS, Bernard
    • NÄSLUND, MatsSMEETS, Bernard
    • H04L29/06
    • H04L63/08H04L63/0815H04L63/0884
    • An access authentication system for authenticating a subscriber of a service, the access authentication system comprising an operator access authentication system and one or more private access authentication systems, each private access authentication system being communicatively connectable with the operator access authentication system, the operator access authentication system being adapted to provide one or more authentication functions for facilitating authentication of subscribers of the service based on respective subscriber authentication data items associated with credentials of the subscriber; wherein each private access authentication system is adapted to communicate one or more subscriber authentication data items to said operator access authentication system; and wherein each private access authentication system is further adapted to communicate one or more verification data items indicative of the private access authentication system operating in at least one predetermined state.
    • 一种用于认证服务订户的接入认证系统,所述接入认证系统包括操作者接入认证系统和一个或多个专用接入认证系统,每个专用接入认证系统与所述接入认证系统可通信地连接,所述接入认证系统 系统适于提供一个或多个认证功能,用于基于与所述订户的凭证相关联的相应订户认证数据项促进所述服务的订户的认证; 其中每个专用接入认证系统适于将一个或多个用户认证数据项传送到所述操作员接入认证系统; 并且其中每个专用接入认证系统进一步适于通信指示在至少一个预定状态下操作的私有接入认证系统的一个或多个验证数据项。
    • 13. 发明申请
    • METHOD AND SYSTEM FOR MOBILE DEVICE CREDENTIALING
    • 用于移动设备认证的方法和系统
    • WO2009098130A2
    • 2009-08-13
    • PCT/EP2009/050829
    • 2009-01-26
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)SMEETS, BernardSÄLLBERG, KristerLEHTOVIRTA, VesaBARRIGA, LuisJOHANSSON, Mattias
    • SMEETS, BernardSÄLLBERG, KristerLEHTOVIRTA, VesaBARRIGA, LuisJOHANSSON, Mattias
    • H04L29/06
    • G06F21/445G06F2221/2129H04L9/321H04L9/3263H04L63/062H04L2209/56H04L2209/80H04W12/04
    • Methods and systems taught herein allow communication device manufacturers to preconfigure communication devices to use preliminary access credentials to gain temporary network access for downloading subscription credentials, and particularly allow the network operator issuing the subscription credentials to verify that individual devices requesting credentials are trusted. In one or more embodiments, a credentialing server is owned or controlled by the network operator, and is used by the network operator to verify that subscription credentials are issued only to trusted communication devices, even though such devices may be referred to the credentialing server by an external registration server and may be provisioned by an external provisioning server. Particularly, the credentialing server interrogates requesting devices for their device certificates and submits these device certificates to an external authorization server, e.g., an independent OCSP server, for verification. A common Public Key Infrastructure (PKI) may be used for operator and device certificates.
    • 本文教导的方法和系统允许通信设备制造商预先配置通信设备以使用初步访问凭证来获得用于下载订阅凭证的临时网络访问,并且特别地允许网络运营商发布预订凭证来验证请求凭证的各个设备是否被信任。 在一个或多个实施例中,凭证服务器由网络运营商拥有或控制,并且被网络运营商用于验证订阅凭证仅被发送到受信任的通信设备,即使这样的设备可以被引用到凭证服务器 外部注册服务器,并且可以由外部配置服务器提供。 特别地,凭证服务器询问请求设备的设备证书,并将这些设备证书提交给外部授权服务器,例如独立的OCSP服务器,以进行验证。 通用公钥基础设施(PKI)可用于运营商和设备证书。
    • 14. 发明申请
    • WATERMARKING COMPUTER CODE BY EQUIVALENT MATHEMATICAL EXPRESSIONS
    • 水印计算机代码等价数学表达式
    • WO2006066698A1
    • 2006-06-29
    • PCT/EP2005/012819
    • 2005-11-24
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)SMEETS, BernardJOHANSSON, Björn
    • SMEETS, BernardJOHANSSON, Björn
    • G06F21/00
    • G06F21/16
    • A method of embedding information in a computer program code, including a plurality of program statements. The method comprises: parsing the computer program code to identify at least one program statement that includes a first mathematical expression, wherein said first mathematical expression includes at least a first algebraic expression adapted to produce at least one numeric result; generating a modified mathematical expression by performing a predetermined transformation of the first mathematical expression, wherein the modified mathematical expression includes a transformed algebraic expression instead of the first algebraic expression, such that the modified mathematical expression is adapted to produce the same result as the first mathematical expression, and wherein the modified mathematical expression is indicative of at least a part of said information; replacing said first mathematical expression in the identified program statement by the modified mathematical expression.
    • 一种在包括多个程序语句的计算机程序代码中嵌入信息的方法。 该方法包括:解析计算机程序代码以识别包括第一数学表达式的至少一个程序语句,其中所述第一数学表达式至少包括适于产生至少一个数值结果的第一代数表达式; 通过执行第一数学表达式的预定变换来生成修改的数学表达式,其中修改的数学表达式包括转换的代数表达式而不是第一代数表达式,使得修改的数学表达式适于产生与第一数学表达式相同的结果 表达,并且其中所述修改的数学表达式指示所述信息的至少一部分; 通过修改的数学表达式替换所识别的程序语句中的所述第一数学表达式。
    • 16. 发明申请
    • TECHNIQUE FOR DETERMINING A MALIGN OR NON-MALIGN BEHAVIOR OF AN EXECUTABLE FILE
    • 用于确定可执行文件的恶性或非恶性行为的技术
    • WO2014008961A1
    • 2014-01-16
    • PCT/EP2012/076161
    • 2012-12-19
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • LANTZ, PatrikJOHANSSON, BjörnSMEETS, Bernard
    • G06F21/56G06F21/62G06F21/51
    • G06F21/56G06F21/51G06F21/566G06F21/6254G06F2221/033H04L9/3247H04L2209/72
    • A technique for determining a malign or non-malign behavior of an executable file is disclosed. In a first method aspect, the method comprises the steps of first acquiring a first behavior profile of the executable file, the first behavior profile comprising a first observable execution trace of the executable file from an emulated environment, second acquiring a second behavior profile of the executable file, the second behavior profile comprising a second observable execution trace of the executable file from a real environment, and comparing the first and second observable execution traces so as to determine the malign or non-malign behavior of the executable file. In another method aspect, the method comprises the steps of receiving a trigger condition, collecting, responsive to the trigger condition, first and second behavior profiles of the executable file from first and second one of two or more file-execution devices, the first and second behavior profiles comprising first and second observable execution traces of the executable file, and the first and second observable execution traces being non-mapped to the first and second file- execution device, respectively.
    • 公开了一种用于确定可执行文件的恶性或非恶性行为的技术。 在第一方法方面,所述方法包括以下步骤:首先获取所述可执行文件的第一行为简档,所述第一行为简档包括来自仿真环境的所述可执行文件的第一可观察执行跟踪,第二获取所述可执行文件的第二行为简档 可执行文件,所述第二行为简档包括来自真实环境的所述可执行文件的第二可观察执行轨迹,以及比较所述第一和第二可观察执行轨迹,以便确定所述可执行文件的恶性或非恶性行为。 在另一方法方面,该方法包括以下步骤:接收触发条件,响应于触发条件,从两个或多个文件执行装置中的第一和第二个文件执行装置收集可执行文件的第一和第二行为简档,第一和 第二行为简档包括可执行文件的第一和第二可观察执行轨迹,并且第一和第二可观察执行轨迹分别被非映射到第一和第二文件执行装置。
    • 17. 发明申请
    • REMOTE TEST MANAGEMENT OF DIGITAL LOGIC CIRCUITS
    • 数字逻辑电路远程测试管理
    • WO2015119540A1
    • 2015-08-13
    • PCT/SE2014/050145
    • 2014-02-05
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • DUBROVA, ElenaNÄSLUND, MatsCARLSSON, GunnarFORNEHED, JohnSMEETS, Bernard
    • G01R31/3181G01R31/3183
    • G01R31/2884G01R31/31813G01R31/318335G01R31/318385
    • Electronic devices (320) are provided which comprise a digital logic circuit (101 ) and a test module (322) adapted to receive test parameters from a remote test management device (310), generate test patterns based on the test parameters, apply the test patterns to the digital logic circuit, receive test responses from the digital logic circuit, compact the test responses into a test signature, and either transmit the test signature to the remote test management device or determine a test result based on a comparison of an expected signature received from the remote test management device with the test signature. Further provided are remote test management devices comprising means adapted to acquire test parameters suitable for generating test patterns for a digital logic circuit, acquire an expected signature corresponding to the test patterns, transmit the test parameters to at least one electronic device comprising the digital logic circuit, and either receive a test signature from the at least one electronic device and determine a test result based on a comparison of the expected signature with the test signature, or transmit the expected signature to the at least one electronic device.
    • 提供电子设备(320),其包括适于从远程测试管理设备(310)接收测试参数的数字逻辑电路(101)和测试模块(322),基于测试参数生成测试模式,应用测试 数字逻辑电路的模式,接收来自数字逻辑电路的测试响应,将测试响应压缩成测试签名,并将测试签名传送到远程测试管理设备,或者基于预期签名的比较来确定测试结果 从具有测试签名的远程测试管理设备接收。 还提供了远程测试管理设备,其包括适于获取适于产生数字逻辑电路的测试模式的测试参数的装置,获取与测试模式对应的预期签名,将测试参数发送到包括数字逻辑电路的至少一个电子设备 并且从所述至少一个电子设备接收测试签名,并且基于所述预期签名与所述测试签名的比较来确定测试结果,或者将所述预期签名发送到所述至少一个电子设备。
    • 18. 发明申请
    • TECHNIQUE FOR ENABLING A CLIENT TO PROVIDE A SERVER ENTITY
    • 允许客户提供服务器实体的技术
    • WO2014094857A1
    • 2014-06-26
    • PCT/EP2012/076394
    • 2012-12-20
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • SMEETS, Bernard
    • H04L29/06G06F21/53G06F21/57
    • G06F21/53G06F21/57G06F2221/034H04L63/0823H04L63/20
    • A technique for enabling a client to provide a server entity is disclosed. In method aspects, a first method is performed in the client and comprises the steps of providing the client with a secure trusted environment, the environment being trusted by the client and by at least one third party, and accommodating, in the secure trusted environment, at least a local portion of the server entity, the server entity being configured to handle one or more server requests from the client, and data required by the server entity so as to handle the server request. A second method is performed in a server and comprises the steps of providing, for the secure trusted environment of the client, the environment being trusted by the client and by the at least one third party the at least local portion of the server entity, and the data.
    • 公开了一种使客户端能够提供服务器实体的技术。 在方法方面,在客户端中执行第一种方法,并且包括以下步骤:向客户端提供安全可信环境,由客户端和至少一个第三方信任的环境,并且在安全可信环境中, 所述服务器实体的至少一个本地部分,所述服务器实体被配置为处理来自所述客户端的一个或多个服务器请求以及所述服务器实体所需的数据,以便处理所述服务器请求。 在服务器中执行第二种方法,包括以下步骤:为客户机的安全可信环境提供由客户端以及由至少一个第三方信任的环境服务器实体的至少局部部分,以及 数据。
    • 19. 发明申请
    • CONFIGURABLE BUILT-IN SELF-TESTS OF DIGITAL LOGIC CIRCUITS
    • 数字内置自适应数字逻辑电路测试
    • WO2015119541A1
    • 2015-08-13
    • PCT/SE2014/050146
    • 2014-02-05
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • DUBROVA, ElenaNÄSLUND, MatsCARLSSON, GunnarSMEETS, Bernard
    • G01R31/3181G01R31/3183
    • G01R31/31813G01R31/318335G01R31/318385
    • An electronic device (300) comprising a digital logic circuit (101) and a test module (302) for testing the digital logic circuit is provided. The test module is adapted to generate test patterns based on a key and test parameters, apply the test patterns to the digital logic circuit, receive test responses from the digital logic circuit, compact the test responses into a test signature, and determine a test result (115) by comparing the test signature with an expected signature. The electronic device further comprises a writable storage means (311) for storing the key and the expected signature, and an interface (312) for writing the key and the expected signature to the writable storage means. Since the key and the expected signature are configurable after manufacturing, the provision of hardware Trojans during manufacturing is hampered, for the reason that an adversary does not have complete knowledge of the test patterns which will be generated during the lifetime of the electronic device.
    • 提供一种包括用于测试数字逻辑电路的数字逻辑电路(101)和测试模块(302)的电子设备(300)。 测试模块适用于根据密钥和测试参数生成测试模式,将测试模式应用于数字逻辑电路,从数字逻辑电路接收测试响应,将测试响应压缩成测试签名,并确定测试结果 (115)通过将测试签名与预期签名进行比较。 电子设备还包括用于存储密钥和预期签名的可写存储装置(311),以及用于将密钥和预期签名写入可写存储装置的接口(312)。 由于密钥和预期签名在制造之后是可配置的,所以在制造期间提供硬件木马被阻碍,因为对手对电子设备的寿命期间将产生的测试模式不完整的了解。