会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • COLLABORATIVE RECONCILIATION OF APPLICATION TRUSTWORTHINESS
    • 应用信息的协同重新配置
    • WO2010092138A2
    • 2010-08-19
    • PCT/EP2010/051754
    • 2010-02-12
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)JOHANSSON, BjörnSMEETS, BernardPERSSON, Jan Patrik
    • JOHANSSON, BjörnSMEETS, BernardPERSSON, Jan Patrik
    • H04W12/10
    • H04L63/123G06F21/51G06F21/64G06F2221/2115H04W12/10
    • A mobile terminal receives trustworthiness information for a software application by receiving a voucher that indicates the trustworthiness of that application as represented by a third party. To ensure the integrity of this information, the mobile terminal authenticates the voucher and verifies that the software application is the one having its trustworthiness indicated by the voucher. Given such indications of trustworthiness, a user of the mobile terminal may decide whether install and run it. If decided in the affirmative, the user may form his or her own basis for the trustworthiness of the software application. Accordingly, the mobile terminal may also create a new voucher that indicates the trustworthiness of the software application as represented by the user. With third parties representing the trustworthiness of software applications in this manner, their development is not hindered by the imposition of security requirements on application developers.
    • 移动终端通过接收指示由第三方表示的该应用的可信赖性的凭单来接收软件应用的可信赖信息。 为了确保该信息的完整性,移动终端对凭证进行身份验证,并验证该软件应用程序是否具有凭证所示的可信赖性。 给定这种可信度的指示,移动终端的用户可以决定是否安装并运行它。 如果确定为肯定的,用户可以形成他或她自己的软件应用的可信赖性的基础。 因此,移动终端还可以创建指示由用户表示的软件应用程序的可信赖性的新凭证。 由于第三方以这种方式代表软件应用程序的可信赖性,因此对应用程序开发人员施加安全要求并不妨碍其开发。
    • 2. 发明申请
    • WATERMARKING COMPUTER CODE BY EQUIVALENT MATHEMATICAL EXPRESSIONS
    • 水印计算机代码等价数学表达式
    • WO2006066698A1
    • 2006-06-29
    • PCT/EP2005/012819
    • 2005-11-24
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)SMEETS, BernardJOHANSSON, Björn
    • SMEETS, BernardJOHANSSON, Björn
    • G06F21/00
    • G06F21/16
    • A method of embedding information in a computer program code, including a plurality of program statements. The method comprises: parsing the computer program code to identify at least one program statement that includes a first mathematical expression, wherein said first mathematical expression includes at least a first algebraic expression adapted to produce at least one numeric result; generating a modified mathematical expression by performing a predetermined transformation of the first mathematical expression, wherein the modified mathematical expression includes a transformed algebraic expression instead of the first algebraic expression, such that the modified mathematical expression is adapted to produce the same result as the first mathematical expression, and wherein the modified mathematical expression is indicative of at least a part of said information; replacing said first mathematical expression in the identified program statement by the modified mathematical expression.
    • 一种在包括多个程序语句的计算机程序代码中嵌入信息的方法。 该方法包括:解析计算机程序代码以识别包括第一数学表达式的至少一个程序语句,其中所述第一数学表达式至少包括适于产生至少一个数值结果的第一代数表达式; 通过执行第一数学表达式的预定变换来生成修改的数学表达式,其中修改的数学表达式包括转换的代数表达式而不是第一代数表达式,使得修改的数学表达式适于产生与第一数学表达式相同的结果 表达,并且其中所述修改的数学表达式指示所述信息的至少一部分; 通过修改的数学表达式替换所识别的程序语句中的所述第一数学表达式。
    • 4. 发明申请
    • REDUNDANT CREDENTIALED ACCESS TO A SECURED NETWORK
    • 冗余认证访问安全网络
    • WO2011147661A1
    • 2011-12-01
    • PCT/EP2011/056984
    • 2011-05-02
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)SMEETS, Bernard
    • SMEETS, Bernard
    • H04W12/12H04W12/06H04W8/18
    • H04W12/06H04W12/12H04W48/18
    • A mobile communication device (10) is configured to provide redundant credentialed access to one or more secured wireless communication networks. The mobile device (10) obtains credentialed access to one of the secured networks ((30 -1), (30 -2)) by remotely using credentials stored in a credentialed communication device that is locally available (i.e., in the vicinity of the mobile device) (200). Responsive to detecting the actual, or potential, compromise of the mobile device's credentialed access to that secured network, the mobile device (10) switches to other credentials stored in a different credentialed device and obtains credentialed access to one of the secured networks by remotely using those other credentials (220). This switching occurs dynamically upon detecting the compromise of credentialed access, as well as automatically without requiring the mobile device's user to manually enter commands into the device's user interface.
    • 移动通信设备(10)被配置为向一个或多个安全的无线通信网络提供冗余的认证接入。 移动设备(10)通过远程使用存储在本地可用的凭证通信设备中的凭证(即,在(30-2)附近)获得对安全网络之一(30-1),(30-2))的凭证访问 移动设备)(200)。 响应于检测移动设备对该安全网络的凭证访问的实际或潜在的妥协,移动设备(10)切换到存储在不同的凭证设备中的其他凭证,并通过远程使用获得对一个安全网络的凭证访问 其他凭证(220)。 在检测到凭据访问的折中以及自动地切换时,动态地进行切换,而不需要移动设备的用户手动地将命令输入设备的用户界面。
    • 6. 发明申请
    • SYSTEM AND METHOD FOR SECURING INFORMATION IN MEMORY
    • 用于保护存储器中的信息的系统和方法
    • WO2002087269A2
    • 2002-10-31
    • PCT/EP2002/003816
    • 2002-04-05
    • TELEFONAKTIEBOLAGET L M ERICSSON (publ)SMEETS, BernardOSTHOFF, Harro
    • SMEETS, BernardOSTHOFF, Harro
    • H04Q7/32
    • G06F21/71H04W88/02
    • A system and method for securing information in the memory of an electronic device. A terminal identifier that identifies the device is stored in memory in the device. Also stored in memory of the device is a cryptographic hash algorithm and a hash value that is calculated from the application of the hash algorithm against the terminal identifier. The terminal identifier, the hash algorithm, and the hash value are all stored in protected memory within the electronic device with the protected memory being read only memory or one time programmable memory. In response to the occurrence of an event on the electronic device, such as at time of device power up, the hash algorithm is applied against the stored terminal identifier, with the resultant hash value being compared against the stored hash value. If the two hash values fail to match, normal operation of the device is disabled.
    • 一种用于将信息保护在电子设备的存储器中的系统和方法。 识别设备的终端标识符存储在设备的存储器中。 还存储在设备的存储器中的是加密散列算法和从哈希算法应用于终端标识符的应用计算的散列值。 终端标识符,散列算法和哈希值都存储在电子设备内的受保护的存储器中,其中受保护的存储器是只读存储器或一次可编程存储器。 响应于电子设备上的事件的发生,例如在设备上电时,针对所存储的终端标识符应用散列算法,将所得到的散列值与存储的散列值进行比较。 如果两个哈希值不匹配,则设备的正常运行被禁用。