Process for preserving the privacy of a user connected to a network

    公开(公告)号:US09998916B2

    公开(公告)日:2018-06-12

    申请号:US15303850

    申请日:2015-03-27

    Applicant: Alcatel Lucent

    CPC classification number: H04W12/02 H04W4/02 H04W8/16

    Abstract: Process for preserving the privacy of a user connected to a network through a terminal that comprises geolocation means adapted to emit geolocation information (2, 2a) about the geographical position of said user, said process providing for: —analyzing a packet (1) from said terminal to detect the eventual presence of geolocation information (2) into said packet; —replacing in said packet said detected geolocation information by virtual geolocation information (9, 9a) that have been computed for said user; —forwarding through said network said packet with said virtual geolocation information.

    Conditional interaction control for a virtual object
    13.
    发明授权
    Conditional interaction control for a virtual object 有权
    虚拟对象的条件交互控制

    公开(公告)号:US09571999B2

    公开(公告)日:2017-02-14

    申请号:US14414927

    申请日:2013-06-12

    Applicant: Alcatel Lucent

    Abstract: A method and system for providing conditional interaction for a virtual object (2) accessible with a mobile device (1), said mobile device (1) comprising geolocation means for assessing a real-world geographic location (PI) to said mobile device (1), and said virtual object (2) being assessed a location information (P2) corresponding to a real-world geographic location, In various embodiments at least one interaction is conditioned with said virtual object (2) through said mobile device (1), at least in function of the real-world geographic location (PI) of said mobile device (1) and the location information (P2) of said virtual object (2). In case said conditioning step is satisfied, interacting (7) with said mobile device (1) on said virtual object by modifying said location information (P2) of the virtual object (2).

    Abstract translation: 一种用于为可由移动设备(1)访问的虚拟对象(2)提供条件交互的方法和系统,所述移动设备(1)包括用于评估所述移动设备(1)的真实世界地理位置(PI)的地理定位装置 ),并且所述虚拟对象(2)被评估与真实世界地理位置相对应的位置信息(P2)。在各种实施例中,至少一个交互通过所述移动设备(1)与所述虚拟对象(2)调节, 至少根据所述移动设备(1)的真实世界地理位置(PI)和所述虚拟对象(2)的位置信息(P2)的功能。 在满足所述调节步骤的情况下,通过修改虚拟对象(2)的所述位置信息(P2)与所述移动设备(1)在所述虚拟对象上进行交互(7)。

    Method for protecting confidentiality of a file distributed and stored at a plurality of storage service providers
    14.
    发明授权
    Method for protecting confidentiality of a file distributed and stored at a plurality of storage service providers 有权
    保护在多个存储服务提供商分发和存储的文件的机密性的方法

    公开(公告)号:US09286487B2

    公开(公告)日:2016-03-15

    申请号:US14401236

    申请日:2013-04-18

    Applicant: Alcatel Lucent

    Abstract: This method comprises the steps of: —choosing (1) a security parameter n,—segmenting (2) the file in n chunks S1, . . . , Sn, —randomly choosing (3) n2 coefficients aij for i=1, . . . , n and j=1, . . . , n,—verifying (3) that the vectors ai1, . . . , ain, for i=1, . . . , n, are linearly independent, otherwise generating the coefficients again, —computing (4) n linear combinations Ci=ai1S1+ . . . +aijSj+ . . . +ain·Sn, for i=1, n,—choosing (5) n storage service providers Oi, . . . , On among said plurality of storage service provider, —generating (6a; 6b; 6c) n file identifiers ID′1, . . . , ID′n designating said file (F),—storing (6a; 6b; 6c) the combination Ci at the storage service provider Oi in association with the file identifier ID′i, for i=1, . . . , n,—storing the file identifier ID′i and the provider identifier Oi, for i=1, . . . , n, in a file descriptor corresponding to the file (F), this file descriptor being stored in a local memory (LM),—storing the set of coefficients ai,1, . . . , ain so that it can be re-associated with the combination Ci, for i=1, n;—randomly choosing n super-coefficients a′1, . . . , a′j, . . . , a′n for j=1, . . . , n,—computing a linear over-combination OC′=a′1-C1+ . . . +a′j·Cj+ . . . +a′n·Cn,—and storing the over-combination OC′ and the coefficients a′1, . . . , a′j, . . . , a′n for j=1, . . . , n.

    Abstract translation: 该方法包括以下步骤: - 选择(1)安全参数n, - 分割(2)n个块S1中的文件。 。 。 ,Sn,随机选择(3)i = 1的n2系数aij。 。 。 ,n和j = 1,。 。 。 ,n, - 验证(3)向量ai1,。 。 。 对于i = 1,ain。 。 。 ,n是线性独立的,否则再次产生系数,计算(4)n个线性组合Ci = ai1S1 +。 。 。 + aijSj +。 。 。 + ain·Sn,对于i = 1,n,选择(5)n个存储服务提供商Oi。 。 。 在所述多个存储服务提供商中,生成(6a; 6b; 6c)n个文件标识符ID'1。 。 。 ,指定所述文件(F)的ID, - 对于i = 1,将与所述文件标识符ID'i相关联的组合Ci存储在存储服务提供商Oi上(6a; 6b; 6c)。 。 。 对于i = 1,n,存储文件标识符ID'i和提供者标识符Oi。 。 。 ,n,在与文件(F)对应的文件描述符中,该文件描述符被存储在本地存储器(LM)中, - 存储该组系数ai,1,...。 。 。 ain,使得它可以与组合Ci重新相关联,对于i = 1,n; - 随机选择n个超系数a'1。 。 。 ,a'j,。 。 。 ,a'n为j = 1,。 。 。 ,n, - 计算线性过组合OC'= a'1-C1 +。 。 。 + a'j·Cj +。 。 。 + a'n·Cn,并存储过组合OC'和系数a'1。 。 。 ,a'j,。 。 。 ,a'n为j = 1,。 。 。 ,n。

    MONITORING INTERACTIONS WITH AUDIOVISUAL CONTENT
    15.
    发明申请
    MONITORING INTERACTIONS WITH AUDIOVISUAL CONTENT 审中-公开
    监视与视听内容的相互作用

    公开(公告)号:US20160057030A1

    公开(公告)日:2016-02-25

    申请号:US14779415

    申请日:2014-03-24

    Applicant: Alcatel Lucent

    Abstract: Embodiments of the invention relates to a method for monitoring interactions with audiovisual content, performed by a monitoring device (2, 7). The method allows storing interaction data in an interaction database (23), which reflects user's interactions with commercials of a commercial campaign. The method also allows building the profile of a household, and selecting commercial to be streamed in function of the profile.

    Abstract translation: 本发明的实施例涉及一种用于监视与监视设备(2,7)进行的与视听内容的交互的方法。 该方法允许在交互数据库(23)中存储交互数据,其反映用户与商业广告的广告的交互。 该方法还允许建立家庭的简档,并且根据简档的功能选择要流式传输的商业广告。

    Advanced persistent threat detection
    17.
    发明授权

    公开(公告)号:US10673872B2

    公开(公告)日:2020-06-02

    申请号:US15770253

    申请日:2016-11-07

    Applicant: Alcatel Lucent

    Abstract: A threat level is evaluated for an ongoing attack detected for a set of resources based on received notifications having low weight in the evaluation of the threat level. If the threat level is smaller than an entrapment threshold, sensors associated with resources of an information system infrastructure that are potential subsequent targets of the ongoing attack are activated, the weight of the notifications sent from the activated sensors are set as average weight in the evaluation of the threat level, and the threat level is further evaluated for the ongoing attack. If the threat level is greater than the entrapment threshold, traps are deployed in the information system infrastructure, the weight of the notifications sent from the deployed traps are set as high weight in the evaluation of the threat level, and the threat level is further evaluated for the ongoing attack.

    PROCESS FOR PRESERVING THE PRIVACY OF A USER CONNECTED TO A NETWORK

    公开(公告)号:US20180249327A1

    公开(公告)日:2018-08-30

    申请号:US15962825

    申请日:2018-04-25

    Applicant: Alcatel Lucent

    CPC classification number: H04W12/02 H04W4/02 H04W8/16

    Abstract: Process for preserving the privacy of a user connected to a network through a terminal that comprises geolocation means adapted to emit geolocation information about the geographical position of said user, said process providing for: analyzing a packet from said terminal to detect the eventual presence of geolocation information into said packet; replacing in said packet said detected geolocation information by virtual geolocation information that have been computed for said user; forwarding through said network said packet with said virtual geolocation information.

    PROCESS FOR PRESERVING THE PRIVACY OF A USER CONNECTED TO A NETWORK
    19.
    发明申请
    PROCESS FOR PRESERVING THE PRIVACY OF A USER CONNECTED TO A NETWORK 有权
    保护连接到网络的用户的隐私的过程

    公开(公告)号:US20170034695A1

    公开(公告)日:2017-02-02

    申请号:US15303850

    申请日:2015-03-27

    Applicant: Alcatel Lucent

    CPC classification number: H04W12/02 H04W4/02 H04W8/16

    Abstract: Process for preserving the privacy of a user connected to a network through a terminal that comprises geolocation means adapted to emit geolocation information (2, 2a) about the geographical position of said user, said process providing for:—analysing a packet (1) from said terminal to detect the eventual presence of geolocation information (2) into said packet;—replacing in said packet said detected geolocation information by virtual geolocation information (9, 9a) that have been computed for said user;—forwarding through said network said packet with said virtual geolocation information.

    Abstract translation: 用于通过包括地理定位装置的终端来保持连接到网络的用户的隐私的处理,适于发射关于所述用户的地理位置的地理定位信息(2,2a),所述过程提供: - 将分组(1)从 所述终端检测地理位置信息(2)的最终存在到所述分组中; - 通过针对所述用户计算的虚拟地理位置信息(9,9a),在所述分组中重新定位所述检测到的地理位置信息; - 通过所述网络转发所述分组 与虚拟地理定位信息。

    Confidential provisioning of secret keys over the air
    20.
    发明授权
    Confidential provisioning of secret keys over the air 有权
    秘密密钥在空中的机密配置

    公开(公告)号:US09203615B2

    公开(公告)日:2015-12-01

    申请号:US14027438

    申请日:2013-09-16

    Applicant: Alcatel Lucent

    Abstract: A method and apparatus for personalizing a smart card coupled with a communication device of a user who is a subscriber of a first telecommunication network and wishes to become a subscriber of a second telecommunication network is disclosed. A first authentication key is stored in both the smart card and in an first application server included in the first telecommunication network. A secure session is established with a second application server included in the second telecommunication network via the first telecommunication network by negotiating with the first application server and the second application server in order that the smart card and the second application server agree on an second authentication key. Shared values and shared functions according to a secure multiparty computation protocol are used to compute a second authentication key which replaces the first authentication key in the smart card.

    Abstract translation: 公开了一种用于个性化与作为第一电信网络的订户并且希望成为第二电信网络的订户的用户的通信设备相结合的智能卡的方法和装置。 第一认证密钥存储在智能卡和包括在第一电信网络中的第一应用服务器中。 通过与第一应用服务器和第二应用服务器协商来使通过第一电信网络包括在第二电信网络中的第二应用服务器建立安全会话,以便智能卡和第二应用服务器同意第二认证密钥 。 使用根据安全多方计算协议的共享值和共享功能来计算替代智能卡中的第一认证密钥的第二认证密钥。

Patent Agency Ranking