会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND APPARATUS FOR CONTENT PROTECTION IN WIRELESS COMMUNICATIONS
    • 无线通信中内容保护的方法与装置
    • WO2007092793A2
    • 2007-08-16
    • PCT/US2007061577
    • 2007-02-02
    • QUALCOMM INCLO CHARLES NWANG JUNDONDETI LAKSHMINATH REDDYHAWKES PHILIP MICHAEL
    • LO CHARLES NWANG JUNDONDETI LAKSHMINATH REDDYHAWKES PHILIP MICHAEL
    • G06F21/00H04L29/06
    • H04L63/06G06F21/10G06F2221/0797H04L2463/101H04W12/04
    • Disclosed is a method for securely presenting content in a mobile station. The mobile station may have a smart module, a security agent, and an air interface for communicating with a content provider and with a remote content rights manager. The smart module stores content presentation units and has a proxy content rights manager for when the mobile station is unable to receive secure content keys from the remote content rights manager using the air interface. In the method, content presentation units are transferred from the remote rights manager to the smart module for storage. Secure content keys are requested from the smart module for allowing presentation of content requested while the mobile station is unable to communicate with the remote rights manager. The secure content keys are transferred, based on a stored content presentation unit, from the proxy content rights manager to the security agent for allowing content presentation.
    • 公开了一种在移动台中安全地呈现内容的方法。 移动台可以具有智能模块,安全代理和用于与内容提供商和远程内容权限管理器通信的空中接口。 智能模块存储内容呈现单元,并且具有代理内容权限管理器,用于当移动站不能使用空中接口从远程内容权限管理器接收安全内容密钥时。 在该方法中,内容呈现单元从远程权限管理器传送到智能模块进行存储。 从智能模块请求安全内容密钥,以允许在移动台无法与远程权限管理器通信时呈现所请求的内容。 安全内容密钥基于存储的内容呈现单元从代理内容权限管理器传送到安全代理以允许内容呈现。
    • 3. 发明申请
    • METHOD AND APPARATUS FOR BINDING MULTIPLE AUTHENTICATIONS
    • 用于绑定多个认证的方法和装置
    • WO2007121190A2
    • 2007-10-25
    • PCT/US2007/066344
    • 2007-04-10
    • QUALCOMM IncorporatedDONDETI, Lakshminath ReddyNARAYANAN, Vidya
    • DONDETI, Lakshminath ReddyNARAYANAN, Vidya
    • H04L29/06
    • H04L63/08H04L63/0815H04L63/10H04L63/14H04L63/1466
    • Techniques for binding multiple authentications for a peer are described. In one design, multiple authentications for the peer may be bound based on a unique identifier for the peer. The unique identifier may be a pseudo-random number and may be exchanged securely between the peer, an authentication server, and an authenticator in order to prevent a man-in-the-middle attack. Data for all authentications bound by the unique identifier may be exchanged securely based on one or more cryptographic keys generated by all or a subset of these authentications. In another design, multiple levels of security may be used for multiple authentications for a peer. The peer may perform a first authentication with a first authentication server and obtain a first cryptographic key and may also perform a second authentication with the first authentication server or a second authentication server and obtain a second cryptographic key. The peer may thereafter securely exchange data using the two keys using nested security.
    • 描述用于绑定对等体的多个认证的技术。 在一种设计中,可以基于对等体的唯一标识符来绑定对等体的多个认证。 唯一标识符可以是伪随机数,并且可以在对等体,认证服务器和认证器之间安全地交换,以便防止中间人攻击。 基于唯一标识符所绑定的所有认证的数据可以基于由这些认证的全部或一部分生成的一个或多个密码密钥进行安全交换。 在另一种设计中,可以将多级安全性用于对等体的多个认证。 对等体可以执行与第一认证服务器的第一认证并获得第一密码密钥,并且还可以对第一认证服务器或第二认证服务器执行第二认证,并获得第二密码密钥。 然后,对等体可以使用嵌套的安全性使用两个密钥安全地交换数据。
    • 5. 发明申请
    • SOCIAL NETWORK BASED PKI AUTHENTICATION
    • 基于社会网络的PKI认证
    • WO2012149513A1
    • 2012-11-01
    • PCT/US2012/035715
    • 2012-04-29
    • QUALCOMM IncorporatedNARAYANAN, VidyaROSE, Gregory GordonDONDETI, Lakshminath Reddy
    • NARAYANAN, VidyaROSE, Gregory GordonDONDETI, Lakshminath Reddy
    • H04L9/32H04L9/00H04L29/06
    • H04L9/3247H04L9/006H04L29/06775H04L63/0823
    • A user device generates a social graph-based user certificate that conveys a trust level to other users of the social network. A user certificate for a user is obtained, the user having a user public key and corresponding user private key. A plurality of potential signers is identified within one or more social networks. The certificate is then sent to the identified plurality of potential signers. One or more signed versions of the user certificate may be received from at least some of the plurality of potential signers. The user device may assign a signer weight to each signed version of the user certificate, each corresponding signer weight associated with the signer of each signed version of the certificate. The user certificate, the user signature, one or more signed versions of the user certificate, and the user-assigned signer weights are distributed to one or more recipients.
    • 用户设备生成向社交网络的其他用户传达信任级别的基于社交图表的用户证书。 获得用户的用户证书,用户具有用户公钥和对应的用户私钥。 在一个或多个社交网络内识别出多个潜在签名者。 然后将证书发送到所识别的多个潜在签名者。 可以从多个潜在签名者中的至少一些接收到用户证书的一个或多个签名版本。 用户设备可以向用户证书的每个签名版本分配签名者权重,每个相应的签名者权重与证书的每个签名版本的签名者相关联。 用户证书,用户签名,用户证书的一个或多个签名版本以及用户分配的签名者权重被分发给一个或多个收件人。
    • 9. 发明申请
    • METHOD AND APPARATUS FOR BINDING MULTIPLE AUTHENTICATIONS
    • 用于绑定多个认证的方法和装置
    • WO2007121190A3
    • 2008-02-07
    • PCT/US2007066344
    • 2007-04-10
    • QUALCOMM INCDONDETI LAKSHMINATH REDDYNARAYANAN VIDYA
    • DONDETI LAKSHMINATH REDDYNARAYANAN VIDYA
    • H04L29/06
    • H04L63/08H04L63/0815H04L63/10H04L63/14H04L63/1466
    • Techniques for binding multiple authentications for a peer are described. In one design, multiple authentications for the peer may be bound based on a unique identifier for the peer. The unique identifier may be a pseudo-random number and may be exchanged securely between the peer, an authentication server, and an authenticator in order to prevent a man-in-the-middle attack. Data for all authentications bound by the unique identifier may be exchanged securely based on one or more cryptographic keys generated by all or a subset of these authentications. In another design, multiple levels of security may be used for multiple authentications for a peer. The peer may perform a first authentication with a first authentication server and obtain a first cryptographic key and may also perform a second authentication with the first authentication server or a second authentication server and obtain a second cryptographic key. The peer may thereafter securely exchange data using the two keys using nested security.
    • 描述用于绑定对等体的多个认证的技术。 在一种设计中,可以基于对等体的唯一标识符来绑定对等体的多个认证。 唯一标识符可以是伪随机数,并且可以在对等体,认证服务器和认证者之间安全地进行交换,以防止中间人攻击。 基于唯一标识符所绑定的所有认证的数据可以基于由这些认证的全部或一部分生成的一个或多个密码密钥进行安全交换。 在另一种设计中,可以将多级安全性用于对等体的多个认证。 对等体可以执行与第一认证服务器的第一认证并获得第一密码密钥,并且还可以对第一认证服务器或第二认证服务器执行第二认证,并获得第二密码密钥。 然后,对等体可以使用嵌套的安全性使用两个密钥安全地交换数据。