会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SECURE INPUT VIA A TOUCHSCREEN
    • 安全输入通过触摸屏
    • WO2012166613A1
    • 2012-12-06
    • PCT/US2012/039619
    • 2012-05-25
    • QUALCOMM IncorporatedLIOY, Marcello V.
    • LIOY, Marcello V.
    • G06F21/20
    • G06F21/36
    • A method and apparatus is provided for securely obtaining input from a touchscreen. A secure execution environment may be implemented (e.g., at a processor), where the secure execution environment may include a touchscreen driver. A keypad image may be sent from the secure execution environment to be displayed by a touchscreen. An input location may be received at the secure execution environment from the touchscreen driver. Such input location may be converted at the secure execution environment into a character, symbol, or a request to change the keypad image displayed at the touchscreen. In one implementation, the secure execution environment may further implement a display driver which sends the keypad image to the touchscreen. The secure execution environment may implement driver keypad image mapping function that maps the keypad image to a character set.
    • 提供一种用于安全地从触摸屏获取输入的方法和装置。 可以实现安全执行环境(例如,在处理器处),其中安全执行环境可以包括触摸屏驱动器。 键盘图像可以从安全执行环境发送以由触摸屏显示。 可以在安全执行环境下从触摸屏驱动器接收输入位置。 这样的输入位置可以在安全执行环境中被转换成字符,符号或者改变在触摸屏上显示的小键盘图像的请求。 在一个实现中,安全执行环境可以进一步实现将键盘图像发送到触摸屏的显示驱动器。 安全执行环境可以实现将键盘图像映射到字符集的驱动器键盘图像映射功能。
    • 3. 发明申请
    • METHOD AND DEVICES FOR DATA ACCESS CONTROL IN PEER-TO- PEER OVERLAY NETWORKS
    • 在对等网络中数据访问控制的方法和设备
    • WO2012162340A1
    • 2012-11-29
    • PCT/US2012/039049
    • 2012-05-23
    • QUALCOMM INCORPORATEDMAO, YinianNARAYANAN, Vidya
    • MAO, YinianNARAYANAN, Vidya
    • H04L29/08H04L29/06
    • H04L67/104H04L63/08H04L63/101
    • Methods and apparatuses are provided for facilitating data access controls in peer-to-peer overlay networks. A peer node (202) storing a data object may receive a request (306) for access to the stored data object, and may locate (310) in the network an access control list associated with the data object using a routing mechanism included in the data object. The peer node (202) may request (312) and receive (314) from a peer node storing the access control list information relating to access controls associated with data object and determine (316) whether the requested access is authorized based on the access control list, and may grant or deny access (318) based on the determination. The routing mechanism may comprise a URI to be used in combination with a distributed hash table, DHT.
    • 提供了用于促进对等覆盖网络中的数据访问控制的方法和装置。 存储数据对象的对等节点(202)可以接收对存储的数据对象的访问的请求(306),并且可以使用包括在所述数据对象中的路由机制来定位(310)在网络中与数据对象相关联的访问控制列表 数据对象。 对等节点(202)可以从存储与数据对象相关的访问控制有关的访问控制列表信息的对等节点请求(312)和接收(314),并且确定(316)基于访问控制是否授权所请求的访问 列表,并且可以基于该确定来授予或拒绝访问(318)。 路由机制可以包括与分布式哈希表DHT组合使用的URI。
    • 7. 发明申请
    • CONNECTIVITY DEPENDENT APPLICATION SECURITY FOR REMOTE DEVICES
    • 远程设备的连通性依赖应用安全
    • WO2011005704A2
    • 2011-01-13
    • PCT/US2010/040961
    • 2010-07-02
    • QUALCOMM IncorporatedDOYLE, Thomas F.
    • DOYLE, Thomas F.
    • H04W12/08
    • H04W12/12G06F21/6218G06F2221/2101H04W12/06H04W12/08H04W88/02
    • Conditional access to security-sensitive applications and/or content in a remote device may be granted based on a history of access to connectivity (e.g., access to a communication network) for the remote device. A remote device may monitor access to connectivity. If it is determined that the remote device has a first history to access to connectivity (e.g., a recent access to connectivity), a first security level is applied in providing access to the security-sensitive application. Otherwise, if a second history of access to connectivity is ascertained (e.g., no recent access to connectivity), a second security level is applied in providing access to the security-sensitive application, where the second security level is more stringent then the first security level. If the remote device is lost, a remote server may send a request to the remote device to restrict or disable access to the security-sensitive applications and/or content
    • 可以基于对远程设备的连接性(例如,访问通信网络)的访问历史来授予对远程设备中对安全敏感应用和/或内容的有条件访问。 远程设备可能会监控连接的访问​​。 如果确定远程设备具有访问连接的第一历史(例如,最近的连接访问),则在提供对安全敏感应用的访问时应用第一安全级别。 否则,如果确定了连接连接的第二历史(例如,最近没有访问连接),则在提供对安全敏感应用的访问时应用第二安全级别,其中第二安全级别更严格,则第一安全级别 水平。 如果远程设备丢失,则远程服务器可以向远程设备发送请求以限制或禁止对安全敏感应用和/或内容的访问
    • 9. 发明申请
    • METHOD AND APPARATUS FOR PROVIDING NETWORK COMMUNICATION ASSOCIATION INFORMATION TO APPLICATIONS AND SERVICES
    • 向应用和服务提供网络通信协会信息的方法和装置
    • WO2010075339A1
    • 2010-07-01
    • PCT/US2009/069119
    • 2009-12-22
    • QUALCOMM INCORPORATEDNARAYANAN, VidyaDONDETI, Lakshminath, Reddy
    • NARAYANAN, VidyaDONDETI, Lakshminath, Reddy
    • H04L29/06H04L29/08
    • H04L63/105H04L63/102H04L63/205H04L67/14
    • A system and method are provided that allow an application on a first terminal to inquire about available network communication associations that it can use to send data to another terminal, thereby avoiding the establishment of a new network communication association with the other terminal. A security information module may serve to collect and/or store information about available network communication associations between the first terminal and another terminal across different layers. The security information module may also assess a trust level for the network communication associations based on security mechanisms used to establish each association and/or past experience information reported for these network communication associations. Upon receiving a request for available network communication associations, the security information module provides this to the requesting application which can use it to establish communications with a corresponding application on the other terminal.
    • 提供一种系统和方法,其允许第一终端上的应用查询可用于向另一终端发送数据的可用网络通信关联,从而避免与另一终端建立新的网络通信关联。 安全信息模块可以用于收集和/或存储关于在不同层之间的第一终端和另一终端之间的可用网络通信关联的信息。 安全信息模块还可以基于用于建立每个关联的安全机制和/或为这些网络通信关联报告的过去体验信息来评估网络通信关联的信任级别。 在接收到可用的网络通信关联的请求时,安全信息模块将该信息提供给请求应用,该请求应用可以使用它来建立与另一终端上的相应应用的通信。
    • 10. 发明申请
    • LOW LATENCY BLOCK CIPHER
    • 低延迟块碳化硅
    • WO2010056531A1
    • 2010-05-20
    • PCT/US2009/062391
    • 2009-10-28
    • QUALCOMM INCORPORATEDHAWKES, Philip, MichaelXIAO, LuROSE, Gregory GordonMILLENDORF, Steve
    • HAWKES, Philip, MichaelXIAO, LuROSE, Gregory GordonMILLENDORF, Steve
    • H04L9/06H04L9/08
    • G06F12/1408H04L9/0618H04L2209/125H04L2209/24
    • A block cipher is provided that secures data by encrypting it based on the memory address where it is to be stored. When encrypting data for storage in the memory address, the memory address is encrypted in a first plurality of block cipher rounds. Data round keys are generated using information from the first plurality of block cipher rounds. Data to be stored is combined with the encrypted memory address and encrypted in a second plurality of block cipher rounds using the data round keys. The encrypted data is then stored in the memory location. When decrypting data, the memory address is again encrypted as before while the encrypted stored data is decrypted in a second plurality of the block cipher rounds using the data round keys to obtain a partially decrypted data. The partially decrypted data is combined with the encrypted memory address to obtain fully decrypted data.
    • 提供了一种分组密码,其通过基于要存储的存储器地址对其进行加密来保护数据。 当将存储在存储器地址中的数据进行加密时,存储器地址以第一多个块密码循环加密。 使用来自第一多个块密码轮的信息来生成数据循环密钥。 要存储的数据与加密的存储器地址组合,并使用数据循环密钥在第二多个块密码轮中进行加密。 然后将加密的数据存储在存储器位置。 当解密数据时,如先前一样再次加密存储器地址,同时使用数据循环密钥在第二多个块密码轮中对加密的存储数据进行解密以获得部分解密的数据。 部分解密的数据与加密的存储器地址组合以获得完全解密的数据。