UNIVERSAL SUBSCRIBER IDENTIFICATION MODULE CARD, INCLUDING SECURITY CHIP, FOR MOBILE TERMINAL AND COMMUNICATION METHOD USING THE SAME
    11.
    发明申请
    UNIVERSAL SUBSCRIBER IDENTIFICATION MODULE CARD, INCLUDING SECURITY CHIP, FOR MOBILE TERMINAL AND COMMUNICATION METHOD USING THE SAME 有权
    通用订阅者识别模块卡,包括安全芯片,移动终端和使用相同的通信方法

    公开(公告)号:US20140024412A1

    公开(公告)日:2014-01-23

    申请号:US13918501

    申请日:2013-06-14

    CPC classification number: H04B1/3816 G06F21/72 H04B5/0025 H04W12/06 H04W12/08

    Abstract: Disclosed herein are a universal subscriber identification module card and a communication method using the same. The universal subscriber identification module card includes a Universal Subscriber Identification Module (USIM) chip, a pad, and a security chip. The USIM chip performs the user authentication of a mobile terminal. The pad electrically connects the USIM chip to the mobile terminal when the USIM chip is inserted into the mobile terminal. The security chip performs a security function for the mobile terminal independently of the USIM chip and shares the two power terminals of the pad with the USIM chip.

    Abstract translation: 这里公开了通用用户识别模块卡和使用它的通信方法。 通用用户识别模块卡包括通用用户识别模块(USIM)芯片,焊盘和安全芯片。 USIM芯片执行移动终端的用户认证。 当USIM芯片插入移动终端时,该垫将USIM芯片电连接到移动终端。 安全芯片独立于USIM芯片为移动终端执行安全功能,并与USIM芯片共享焊盘的两个电源端子。

    APPARATUS FOR SUPPORTING FIRMWARE UPDATE AND METHOD FOR THE SAME

    公开(公告)号:US20180349129A1

    公开(公告)日:2018-12-06

    申请号:US15944629

    申请日:2018-04-03

    Abstract: Disclosed herein is an apparatus for providing firmware update, which includes a state information analysis unit for analyzing device state information received from a firmware update target device and thereby acquiring information about a version of existing firmware and information about a storage unit of the firmware update target device; an image creation unit for creating a delta image in units of pages based on a flash memory page size included in the information about the storage unit and on a difference between the existing firmware and new firmware; an update information creation unit for creating update information in which an update method is specified; and a communication unit for transmitting the update information and the delta image to the firmware update target device in order to update the existing firmware of the firmware update target device based on the update method.

    APPARATUS AND METHOD FOR DYNAMICALLY CONTROLLING SECURITY IN COMPUTING DEVICE WITH PLURALITY OF SECURITY MODULES
    18.
    发明申请
    APPARATUS AND METHOD FOR DYNAMICALLY CONTROLLING SECURITY IN COMPUTING DEVICE WITH PLURALITY OF SECURITY MODULES 审中-公开
    用于安全模块多样化的计算设备中动态控制安全的装置和方法

    公开(公告)号:US20150128208A1

    公开(公告)日:2015-05-07

    申请号:US14230420

    申请日:2014-03-31

    CPC classification number: G06F21/53 G06F2221/2153

    Abstract: Provided are an apparatus and method for dynamically controlling security of a computing device provided with a plurality of security modules. The apparatus includes a security policy storage unit configured to store a security policy that is set according to at least one of a state of the computing device and a characteristic of an application program executed on the computing device, and a dynamic calling control unit configured to recognize that a security function is called by the application program, and determine one of the plurality of security modules whose security function is to be called according to the set security policy.

    Abstract translation: 提供了一种用于动态地控制具有多个安全模块的计算设备的安全性的装置和方法。 该设备包括:安全策略存储单元,被配置为存储根据计算设备的状态和在计算设备上执行的应用程序的特性中的至少一个设置的安全策略;以及动态呼叫控制单元,被配置为 认识到应用程序调用安全功能,并根据设置的安全策略确定其安全功能要被调用的多个安全模块之一。

    DEVICE AND METHOD FOR FAULT MANAGEMENT OF SMART DEVICE
    19.
    发明申请
    DEVICE AND METHOD FOR FAULT MANAGEMENT OF SMART DEVICE 有权
    智能设备故障管理的设备和方法

    公开(公告)号:US20140115400A1

    公开(公告)日:2014-04-24

    申请号:US14028486

    申请日:2013-09-16

    Abstract: There is provided a method of fault management of a smart device including comparing a value of a fault detection indicator (hereinafter referred to as ‘FDI’) in a normal state, which detects faults generated in the smart device, with respect to at least one performance indicator, with an FDI value observed in real time and detecting the faults by calculating a relative variation level of the observed values, and creating a diagnosis object (hereinafter referred to as ‘DO’) including a cause and a countermeasure of the detected fault and analyzing the fault.

    Abstract translation: 提供了一种智能设备的故障管理方法,包括将检测智能设备中产生的故障的正常状态下的故障检测指示符(以下称为“FDI”)的值相对于至少一个 性能指标,实时观察FDI值,并通过计算观测值的相对变化水平检测故障,并创建诊断对象(以下称为“DO”),其中包括检测到的故障的原因和对策 并分析故障。

Patent Agency Ranking