会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SECURE ELEMENT HAVING MULTIPLE USERS
    • 具有多个用户的安全元件
    • WO2018057997A3
    • 2018-03-29
    • PCT/US2017/053107
    • 2017-09-22
    • APPLE INC.
    • SIBERT, HerveELRAD, Oren M.HAUCK, Jerrold V.TACKIN, Onur E.ROSEN, Zachary A.LERCH, Matthias
    • G06F21/31G06Q20/32G06F21/32H04W12/06
    • Techniques are disclosed relating to secure data storage. In various embodiments, a mobile device includes a wireless interface, a secure element, and a secure circuit. The secure element is configured to store confidential information associated with a plurality of users and to receive a request to communicate the confidential information associated with a particular one of the plurality of users. The secure element is further configured to communicate, via the wireless interface, the confidential information associated with the particular user in response to an authentication of the particular user. The secure circuit is configured to perform the authentication of the particular user. In some embodiments, the mobile device also includes a biosensor configured to collect biometric information from a user of the mobile device. In such an embodiment, the secure circuit is configured to store biometric information collected from the plurality of users by the biosensor.
    • 公开了涉及安全数据存储的技术。 在各种实施例中,移动设备包括无线接口,安全元件和安全电路。 安全元件被配置为存储与多个用户相关联的机密信息并且接收传送与多个用户中的特定一个用户相关联的机密信息的请求。 安全元件还被配置为响应于特定用户的认证,经由无线接口传送与特定用户相关联的机密信息。 安全电路被配置为执行特定用户的认证。 在一些实施例中,移动设备还包括被配置成从移动设备的用户收集生物测定信息的生物传感器。 在这样的实施例中,安全电路被配置为存储由生物传感器从多个用户收集的生物信息。
    • 3. 发明申请
    • POLICY-BASED TECHNIQUES FOR MANAGING ACCESS CONTROL
    • 用于管理访问控制的基于策略的技术
    • WO2014081890A1
    • 2014-05-30
    • PCT/US2013/071099
    • 2013-11-20
    • APPLE INC.
    • SHARP, Christopher B.VAID, Yousuf H.LI, LiHAUCK, Jerrold V.MATHIAS, Arun G.YANG, XiangyingMCLAUGHLIN, Kevin P.
    • H04L29/06H04W12/08
    • G06F21/604H04L63/102H04L63/105H04L63/20H04W12/08
    • A policy-based framework is described. This policy-based framework may be used to specify the privileges for logical entities to perform operations associated with an access-control element (such as an electronic Subscriber Identity Module) located within a secure element in an electronic device. Note that different logical entities may have different privileges for different operations associated with the same or different access-control elements. Moreover, the policy-based framework may specify types of credentials that are used by the logical entities during authentication, so that different types of credentials may be used for different operations and/or by different logical entities. Furthermore, the policy-based framework may specify the security protocols and security levels that are used by the logical entities during authentication, so that different security protocols and security levels may be used for different operations and/or by different logical entities.
    • 描述了基于策略的框架。 该基于策略的框架可以用于指定逻辑实体执行与位于电子设备中的安全元件内的访问控制元素(例如电子订户身份模块)相关联的操作的权限。 注意,对于与相同或不同的访问控制元素相关联的不同操作,不同的逻辑实体可以具有不同的权限。 此外,基于策略的框架可以指定在认证期间由逻辑实体使用的凭证的类型,使得不同类型的凭证可以用于不同的操作和/或由不同的逻辑实体使用。 此外,基于策略的框架可以指定在认证期间由逻辑实体使用的安全协议和安全级别,使得不同的安全协议和安全级别可以用于不同的操作和/或不同的逻辑实体。
    • 8. 发明申请
    • SYSTEM AND METHOD FOR POLICY CONTROL FUNCTIONS MANAGEMENT MECHANISM
    • 政策控制功能管理机制的系统与方法
    • WO2015077597A1
    • 2015-05-28
    • PCT/US2014/066875
    • 2014-11-21
    • APPLE INC.
    • ZIAT, MehdiSHARP, ChristopherMCLAUGHLIN, Kevin P.LI, LiHAUCK, Jerrold V.VAID, Yousuf H.
    • G06F9/445G06F15/177G06F9/50
    • H04W8/22G06F9/44505G06F9/5011
    • ABSTRACT Systems and methods for validating and applying modifications to a policy control function (PCF) of a station. The methods include generating a PCF package including a modification to a PCF, and determining whether the PCF package is to be transmitted to the station by a first or second entity. The methods further include when the PCF package is to be transmitted by the first entity, including a first signature of the first entity in a deliverer field of the PCF package, and when the PCF package is to be transmitted by the second entity, including the first signature in an owner field and a second signature of the second entity in the deliverer field. The methods further include receiving the PCF package from the first or second entity, determining whether the PCF package is valid, and applying the modification when it is determined the PCF package is valid.
    • 摘要用于验证和应用对站的策略控制功能(PCF)的修改的系统和方法。 所述方法包括生成包括对PCF的修改的PCF包,以及确定PCF包是否被第一或第二实体发送到该站。 所述方法进一步包括当PCF包将被第一实体发送时,包括PCF包的传送器字段中的第一实体的第一签名,以及当PCF包将被第二实体发送时,包括 所有者字段中的第一个签名和提供者字段中第二个实体的第二个签名。 所述方法还包括从第一或第二实体接收PCF包,确定PCF包是否有效,以及当确定PCF包有效时应用该修改。