会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • METHOD AND APPARATUS FOR VERIFYING DATA PACKET INTEGRITY IN A STREAMING DATA CHANNEL
    • 用于在流数据通道中验证数据分组完整性的方法和装置
    • WO2009152100A3
    • 2010-05-20
    • PCT/US2009046631
    • 2009-06-08
    • QUALCOMM INCROSE GREGORY GORDONJULIAN DAVID JONATHANXIAO LU
    • ROSE GREGORY GORDONJULIAN DAVID JONATHANXIAO LU
    • H04L29/06
    • H04L63/123H04L1/02H04L1/20
    • Disclosed is a method for verifying data packet integrity in a streaming-data channel. In the method, data packets are received from the streaming-data channel. Each data packet includes a data payload and a corresponding message integrity code. The received data packets are processed in a first processing mode, wherein the received data packets are forwarded to an application module before checking the integrity of the data packets using the respective message integrity codes. An integrity-check-failure measurement is generated for monitoring an integrity-check-failure rate in the first processing mode. If the integrity-check-failure measurement exceeds an integrity-check threshold, then the method transitions to a second processing mode. A received data packet is forwarded to the application module in the second processing mode only after passing the integrity check.
    • 公开了一种用于验证流数据信道中的数据分组完整性的方法。 在该方法中,从流数据信道接收数据分组。 每个数据分组包括数据有效载荷和对应的消息完整性代码。 接收到的数据分组以第一处理模式进行处理,其中在使用各自的消息完整性代码检查数据分组的完整性之前,所接收的数据分组被转发到应用模块。 产生完整性检查失败测量,用于在第一处理模式中监视完整性检查失败率。 如果完整性检查失败测量超过完整性检查阈值,则该方法转换到第二处理模式。 只有在通过完整性检查之后,接收到的数据包将以第二处理模式转发给应用模块。
    • 6. 发明申请
    • APPARATUS AND METHOD FOR TRANSITIONING ACCESS RIGHTS FOR ROLE-BASED ACCESS CONTROL COMPATIBILIITY
    • 用于转换基于角色的访问控制兼容性的访问权限的装置和方法
    • WO2010045410A3
    • 2010-09-16
    • PCT/US2009060760
    • 2009-10-15
    • QUALCOMM INCROSE GREGORY GORDONGANTMAN ALEXANDERXIAO LU
    • ROSE GREGORY GORDONGANTMAN ALEXANDERXIAO LU
    • H04L29/06G06F21/00H04W12/08
    • H04L63/102G06F21/6218
    • Disclosed is a method for transitioning access rights, in a remote station with role-based access control, for an unknown role having access rights defined by a central access control management module. In the method, a role capability table is maintained in the remote station specifying centrally-defined access rights of roles that are interpretable in the remote station. An access request associated with an unknown role that is not interpretable in the remote station is received. The access request includes a role transition list that relates the unknown role to other centrally-defined roles. At least one of the other centrally-defined roles is interpretable in the remote station. A role is selected, from the role transition list, that is interpretable in the remote station for interpreting the unknown role of the access request. Access is granted based on the access request associated with the unknown role using the access rights of the interpretable role selected from the role transition table.
    • 公开了一种用于在具有基于角色的访问控制的远程站中对具有由中央访问控制管理模块定义的访问权的未知角色转换访问权的方法。 在该方法中,在远程站中维护角色能力表,以指定在远程站中可解释的角色的集中定义的访问权限。 接收到与远程站无法解释的未知角色相关的访问请求。 访问请求包括角色转换列表,该列表将未知角色与其他集中定义的角色相关联。 至少有一个其他集中定义的角色可在远程站中解释。 从角色转换列表中选择一个角色,该角色在远程工作站中是可解释的,用于解释访问请求的未知角色。 根据角色转换表中选择的可解释角色的访问权限,基于与未知角色相关的访问请求授予访问权限。
    • 7. 发明申请
    • CONSTRAINED CRYPTOGRAPHIC KEYS
    • 约束CRYPTOGRAPHIC KEYS
    • WO2008054375A3
    • 2008-11-13
    • PCT/US2006038110
    • 2006-09-29
    • QUALCOMM INCGANTMAN ALEXANDERYALCINKAYA TOLGAROSE GREGORY GORDONXIAO LU
    • GANTMAN ALEXANDERYALCINKAYA TOLGAROSE GREGORY GORDONXIAO LU
    • H04L9/32
    • H04L9/0872H04L9/088H04L9/321H04L63/083H04L2209/76
    • A constrained proxy key is used to secure communications between two devices via an intermediary device. A first proxy key is generated at a host device (key generator device) based on a shared secret key, one or more constraints on the first proxy key, and a key derivation function. At least the shared secret key and key derivation function are known to the host device and a client device (authentication device). The first proxy key is sent to a proxy device to use in authenticating communications with the client device. An authenticated message is generated by the proxy device using the first proxy key and sent to the client device. The client device locally generates a second proxy key using the key derivation function, one or more constraints, and the shared secrete key for authenticating the proxy device. The proxy device is authenticated if the client device successfully accesses the authenticated message from the proxy device using the second proxy key.
    • 受限代理密钥用于通过中间设备来保护两个设备之间的通信。 基于共享秘密密钥,第一代理密钥上的一个或多个约束和密钥导出功能,在主机设备(密钥发生器设备)处生成第一代理密钥。 至少共享秘密密钥和密钥导出功能对于主机设备和客户端设备(认证设备)是已知的。 第一代理密钥被发送到代理设备以用于认证与客户端设备的通信。 认证消息由代理设备使用第一代理密钥生成并发送到客户端设备。 客户端设备使用密钥导出功能,一个或多个约束和用于认证代理设备的共享密钥来本地生成第二代理密钥。 如果客户端设备使用第二代理密钥从代理设备成功访问认证消息,则代理设备被认证。
    • 9. 发明申请
    • MOBILE COMMERCE AUTHENTICATION AND AUTHORIZATION SYSTEMS
    • 移动商务认证和授权系统
    • WO2010141456A2
    • 2010-12-09
    • PCT/US2010036884
    • 2010-06-01
    • QUALCOMM INCROSE GREGORY GORDONLAUER CRAIG BWALTMAN JOAN T
    • ROSE GREGORY GORDONLAUER CRAIG BWALTMAN JOAN T
    • G06Q20/32G06Q20/20G06Q20/204G06Q20/425
    • Mobile commerce authentication and authorization systems enable currently existing point-of-sale devices that are neither structurally nor systemically altered to conduct financial transactions with a customer using an access terminal across a wireless communications system. The point-of-sale devices receive an input from a payment instrument replacement, which identifies the transaction to the point-of-sale device as a transaction including an access terminal. Authentication of the user of the access terminal is achieved at least by application of position and/or location determinable features of the access terminal, the position and/or location of a point-of-sale device of a vendor or merchant where the customer seeks to purchase goods or services, and the payment sum entered on the point-of-sale device. A payment matching server may assist in processing the location data and the payment sum amount across communications network.
    • 移动商务认证和授权系统使得当前现有的销售点设备既不在结构上也不是系统地改变,以便通过无线通信系统使用接入终端与客户进行金融交易。 销售点设备从支付工具替换中接收输入,其将该交易标识到销售点设备作为包括接入终端的交易。 至少通过应用接入终端的位置和/或位置确定特征,客户寻找的供应商或商家的销售点设备的位置和/或位置来实现接入终端的用户的认证 购买商品或服务,以及在销售点设备上输入的付款金额。 支付匹配服务器可以协助处理跨通信网络的位置数据和支付金额。