会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • APPLICATION REVOCATION USING AN APPLICATION REVOCATION LIST IN A PORTABLE ELECTRONIC DEVICE
    • 使用便携式电子设备中的应用程序撤销列表进行的应用转移
    • WO2007030180A3
    • 2009-04-23
    • PCT/US2006023701
    • 2006-06-19
    • MOTOROLA INCVOGLER DEAN HDABBISH EZZAT APUHL LARRY C
    • VOGLER DEAN HDABBISH EZZAT APUHL LARRY C
    • G06F7/04G06F17/30
    • H04L63/0823G06F8/62G06F21/51G06F21/57H04L63/12H04L63/1441H04M1/72525
    • A portable electronic device (110) contains an application revocation list (ARL) in memory (135) comprising at least one application identifier (AI) uniquely identifying an application. The portable electronic device also contains an application list memory (133) for storing at least application identifiers for trusted applications in the device. A processor (120) operatively connected to the memory determines whether an application identifier on the application revocation list matches an application identifier on the portable electronic device, and, if so, processes a revocation of the application. The application revocation list can be wirelessly updated. Application software in a portable electronic device can thus subsequently be revoked through operation of this application revocation list. A remote server (140) makes application revocation lists available to portable electronic devices over a network such as a cellular system.
    • 便携式电子设备(110)包含存储器(135)中的应用撤销列表(ARL),其包括唯一地标识应用的至少一个应用标识符(AI)。 便携式电子设备还包括用于至少存储用于设备中的可信应用的应用标识符的应用列表存储器(133)。 可操作地连接到存储器的处理器(120)确定应用撤消列表上的应用标识符是否与便携式电子设备上的应用标识符匹配,如果是,则处理应用的撤销。 应用撤销列表可以无线更新。 因此随后可以通过该应用撤销列表的操作来撤销便携式电子设备中的应用软件。 远程服务器(140)通过诸如蜂窝系统的网络使应用撤销列表可用于便携式电子设备。
    • 3. 发明申请
    • SECURE DATA BACKUP AND RECOVERY
    • 安全数据备份和恢复
    • WO2006007329A2
    • 2006-01-19
    • PCT/US2005020199
    • 2005-06-09
    • MOTOROLA INCLI YI QDABBISH EZZAT AVOGLER DEAN H
    • LI YI QDABBISH EZZAT AVOGLER DEAN H
    • G06F11/00
    • G06F21/6209G06F11/1451G06F11/1458G06F11/1469
    • A technology provides secure data backup and recovery for an electronic device (100) having a device identification (115) that is unique and unalterable. A method of the technology includes identifying (205) backup data (405, 805, 1205) to be backed up, encoding (210) a backup data set by coding the device identification (115) and the backup data (405, 805, 1205) for integrity and authentication using a cryptographic key (110) and an integrity function, generating (220) decoded backup data (635, 1015, 1435) and decoded device identification (640, 1020, 1440) by decoding a retrieved backup data set (605, 1005, 1405) using the the cryptographic key (115) and the integrity function, and restoring (225) the backup data with the decoded backup data only when the integrity has been verified and the decoded device identification and the device identification match. Three methods of encoding and decoding are described.
    • 技术为具有唯一且不可改变的设备标识(115)的电子设备(100)提供安全数据备份和恢复。 该技术的方法包括:识别(205)要备份的备份数据(405,805,1205);通过对设备标识(115)和备份数据(405,805,1205)进行编码来编码(210)备份数据集 )使用密码密钥(110)和完整性功能进行完整性和认证,通过解码所获取的备份数据集(生成(220)经解码的备份数据(635,1015,1435)和解码的设备标识(640,1020,1440) 仅在完整性已被验证并且解码后的设备标识和设备标识匹配时,才使用密码密钥(115)和完整性功能来恢复(225)备份数据和解码后的备份数据。 描述了三种编码和解码方法。
    • 5. 发明申请
    • METHOD AND APPARATUS FOR AUTHENTICATING APPLICATIONS TO SECURE SERVICES
    • 用于认证应用程序以确保服务的方法和设备
    • WO2008024559A2
    • 2008-02-28
    • PCT/US2007072729
    • 2007-07-03
    • MOTOROLA INCVOGLER DEAN HBUSKEY RONALD F
    • VOGLER DEAN HBUSKEY RONALD F
    • G06F12/14
    • G06F21/64G06F21/31G06F21/62
    • During a first time interval, an authentication system produces (412) a fingerprint of a first application, encrypts it (414) and stores (414) the encrypted fingerprint in a memory. In second time interval the authentication system produces (506) a fingerprint of a second application, and retrieves the encrypted fingerprint of the first application from the memory. The encrypted fingerprint of the first application is decrypted to recover the fingerprint of the first application. The second application is authenticated if (510) the fingerprint of the first application is equal to the fingerprint of the second application. The fingerprint may include a hash value of the program of computer instructions of the application. The fingerprint of the first application may be encrypted (414) using an embedded secret key of the authentication system.
    • 在第一时间间隔期间,认证系统产生(412)第一应用的指纹,将其加密(414)并且将加密的指纹存储(414)在存储器中。 在第二时间间隔中,认证系统产生(506)第二应用程序的指纹,并从存储器中检索第一应用程序的加密指纹。 第一应用的加密指纹被解密以恢复第一应用的指纹。 如果(510)第一应用的指纹等于第二应用的指纹,则认证第二应用。 指纹可以包括应用程序的计算机指令的程序的散列值。 可以使用认证系统的嵌入密钥来加密(414)第一应用的指纹。