Infrastructure for secure short message transmission
    51.
    发明授权
    Infrastructure for secure short message transmission 有权
    安全短信传输的基础设施

    公开(公告)号:US09473945B1

    公开(公告)日:2016-10-18

    申请号:US14681077

    申请日:2015-04-07

    CPC classification number: H04W12/10 H04L63/083 H04L63/12 H04W4/14 H04W12/06

    Abstract: A user equipment (UE) is disclosed. The UE comprises a radio frequency transceiver, processor, a memory, and an application stored to the memory. The application, when executed by the processor establishes a communication link from the UE to a communication terminal. The application sends a validation message to the communication terminal over the communication link, wherein a passcode is appended to the validation message send to the communication terminal. The application receives the validation message back from the communication terminal via the communication link, wherein the received validation message has an appended aggregate security signature on the message that shows that the message was read and validated by the communication terminal. The application sends a short message over the communication link to the communication terminal. The application then tears down the communication link.

    Abstract translation: 公开了一种用户设备(UE)。 UE包括射频收发器,处理器,存储器和存储到存储器中的应用。 该应用在由处理器执行时建立从UE到通信终端的通信链路。 应用程序通过通信链路向通信终端发送验证消息,其中将密码附加到发送给通信终端的验证消息。 应用程序经由通信链路从通信终端接收确认消息,其中所接收的验证消息在消息上具有附加的聚合安全签名,其显示该消息被通信终端读取和验证。 应用程序通过通信链路向通信终端发送短消息。 应用程序然后撕下通信链接。

    Protection for multimedia files pre-downloaded to a mobile device
    52.
    发明授权
    Protection for multimedia files pre-downloaded to a mobile device 有权
    保护预先下载到移动设备的多媒体文件

    公开(公告)号:US09443088B1

    公开(公告)日:2016-09-13

    申请号:US13863376

    申请日:2013-04-15

    CPC classification number: G06F21/57

    Abstract: Embodiments of the disclosure relate generally to methods and systems for pre-downloading at least a portion of a media event to a mobile device and the protection of the media content once it is downloaded to the device. Media content may be pre-downloaded to a mobile device before the official release of the media event and/or before a user has purchased the media event. The pre-downloaded media may be protected by one or more disruption to the presentation of the media content and/or by storing the pre-downloaded media in a trusted security zone of a mobile device. After the media event is released and purchased, the remaining media may be downloaded and a user may gain access to the full media content on the mobile device.

    Abstract translation: 本公开的实施例一般涉及用于将媒体事件的至少一部分预先下载到移动设备的方法和系统,并且一旦下载到设备就保护媒体内容。 媒体内容可以在媒体事件的正式发布之前和/或在用户购买媒体事件之前被预先下载到移动设备。 可以通过对媒体内容的呈现的一个或多个中断和/或通过将预先下载的媒体存储在移动设备的可信安全区域中来保护预先下载的媒体。 在媒体事件被释放和购买之后,可以下载剩余的媒体,并且用户可以访问移动设备上的完整的媒体内容。

    Digest of biographical information for an electronic device with static and dynamic portions
    53.
    发明授权
    Digest of biographical information for an electronic device with static and dynamic portions 有权
    摘要具有静态和动态部分的电子设备的传记信息

    公开(公告)号:US09324016B1

    公开(公告)日:2016-04-26

    申请号:US13857141

    申请日:2013-04-04

    Abstract: A method of managing a lifecycle of a mobile communication device. The method comprises storing a biographical digest in a radio frequency identity chip of the mobile communication device at the time of manufacture of the communication device, wherein the biographical digest comprises information about the device and comprises a static portion and a dynamic portion. The method further comprises activating the device for wireless communication service; after activating the device, deactivating the device for wireless communication service; and after deactivating the device, writing a device status of the dynamic portion of the biographical digest in the radio frequency identity chip of the device to a value of dead, whereby the device is prevented from being activated for wireless communication service after once having the device status of the dynamic portion of the biographical digest in the radio frequency identity chip of the device written to the dead value.

    Abstract translation: 一种管理移动通信设备的生命周期的方法。 该方法包括在通信设备的制造时将传记摘要存储在移动通信设备的射频识别芯片中,其中传记摘要包括关于设备的信息,并且包括静态部分和动态部分。 该方法还包括激活用于无线通信服务的设备; 激活设备后,停用设备进行无线通信服务; 并且在去激活设备之后,将设备的射频识别芯片中的传记摘要的动态部分的设备状态写入死机的值,从而防止该设备在一旦具有该设备之后被激活用于无线通信服务 将设备的射频识别芯片中的生物摘要的动态部分的状态写入死区。

    Trusted security zone access to peripheral devices
    54.
    发明授权
    Trusted security zone access to peripheral devices 有权
    可靠的安全区域访问外围设备

    公开(公告)号:US09268959B2

    公开(公告)日:2016-02-23

    申请号:US14148714

    申请日:2014-01-06

    CPC classification number: G06F21/62 G06F21/74 G06F21/85

    Abstract: A method of trusted data communication. The method comprises executing a data communication application in a trusted security zone of a processor, wherein the processor is a component of a computer, commanding a controller of a peripheral device to execute a control application in a trusted security zone of the controller, wherein the controller is a component of the computer, commanding at least one of another peripheral device or a user interface device to not access a data bus of the computer, verifying that the controller is executing the control application in the trusted security zone of the controller, sending data from the processor to the controller over the data bus of the computer, and the controller one of transmitting the data sent by the processor on an external communication link, reading a memory storage disk, or writing to a memory storage disk.

    Abstract translation: 可信数据通信的方法。 该方法包括在处理器的可信安全区域中执行数据通信应用,其中处理器是计算机的组件,命令外围设备的控制器执行控制器的可信安全区域中的控制应用,其中, 控制器是计算机的组件,命令至少另一个外围设备或用户接口设备之一,以不访问计算机的数据总线,验证控制器正在执行控制器的可信安全区域中的控制应用程序,发送 通过计算机的数据总线从处理器到控制器的数据,以及控制器,用于在外部通信链路上发送由处理器发送的数据,读取存储器存储盘或写入到存储器存储盘。

    Billing varied service based on tier
    55.
    发明授权
    Billing varied service based on tier 有权
    基于层次计费各种服务

    公开(公告)号:US09191522B1

    公开(公告)日:2015-11-17

    申请号:US14075663

    申请日:2013-11-08

    CPC classification number: H04W4/24 H04M15/41 H04M15/43 H04M15/51

    Abstract: A mobile communication device that monitors and reports consumption of multi-tiered communication services is disclosed. The mobile communication device comprises a radio frequency transceiver, a processor, a memory, and an application stored in the memory. The application, when executed by the processor in a trusted security zone, wherein the trusted security zone provides hardware assisted trust; monitors a tier of communication service consumption, wherein a tier of communication service is associated to at least one of the amount of data, the data throughput, the latency, or the jitter; creates logs of communication service consumption differentiated by tier, and transmits a message containing the logs of the communication service consumption to a billing data store in a network of a service provider associated with the mobile communication device, whereby a bill is created by a billing server accessing the billing data store.

    Abstract translation: 公开了一种监视和报告多层通信服务消耗的移动通信设备。 移动通信设备包括射频收发器,处理器,存储器和存储在存储器中的应用。 所述应用在由所述处理器在可信安全区域中执行时,其中所述可信安全区域提供硬件辅助的信任; 监视一层通信服务消耗,其中通信服务层与数据量,数据吞吐量,等待时间或抖动中的至少一个相关联; 创建由层次差异化的通信服务消费的日志,并且将包含通信服务消费的日志的消息发送到与移动通信设备相关联的服务提供商的网络中的记帐数据存储,由此由账单服务器 访问记帐数据存储。

    Trusted security zone communication addressing on an electronic device
    56.
    发明授权
    Trusted security zone communication addressing on an electronic device 有权
    电子设备上的可信安全区域通信寻址

    公开(公告)号:US09191388B1

    公开(公告)日:2015-11-17

    申请号:US13844145

    申请日:2013-03-15

    Abstract: A method of communicating with a computing device having a trusted security zone comprises mapping a unique identifier for a computing device with a trust zone access control (TZAC) address, composing a message comprising the trust zone access control address, and routing the message to the computing device based on the unique identifier. The computing device comprises a normal security zone and a trusted security zone that is separate from the normal security zone, and the trust zone access control address is a unique identifier associated with a hardware component of the trusted security zone within the computing device. The message is internally routed to the trusted security zone within the computing device using on the trust zone access control address.

    Abstract translation: 与具有可信安全区域的计算设备进行通信的方法包括使用信任区域访问控制(TZAC)地址映射计算设备的唯一标识符,组成包括信任区域访问控制地址的消息,并将消息路由到 基于唯一标识符的计算设备。 计算设备包括正常安全区域和与正常安全区域分离的可信安全区域,并且信任区域访问控制地址是与计算设备内的可信安全区域的硬件组件相关联的唯一标识符。 消息在内部通过信任区域访问控制地址路由到计算设备内的可信安全区域。

    Trusted processing location within a graphics processing unit
    57.
    发明授权
    Trusted processing location within a graphics processing unit 有权
    图形处理单元内的可信处理位置

    公开(公告)号:US09183606B1

    公开(公告)日:2015-11-10

    申请号:US13939175

    申请日:2013-07-10

    Abstract: A method of extending trust from a trusted processor to a graphics processing unit to expand trusted processing in an electronic device comprises inserting a trusted kernel into the graphics processing unit, monitoring the activity level of the graphics processing unit, suspending graphics processing on at least a portion of the graphics processing unit, repurposing a portion of the graphics processing unit to perform trusted processing, and releasing the portion of the graphics processing unit from trusted processing.

    Abstract translation: 将信任从可信处理器扩展到图形处理单元以扩展电子设备中的可信处理的方法包括将可信内核插入到图形处理单元中,监视图形处理单元的活动级别,至少暂停图形处理 图形处理单元的一部分,重新​​利用图形处理单元的一部分以执行可信处理,以及将图形处理单元的一部分从可信处理释放。

    Web Server Bypass of Backend Process on Near Field Communications and Secure Element Chips
    58.
    发明申请
    Web Server Bypass of Backend Process on Near Field Communications and Secure Element Chips 有权
    网络服务器绕过近场通信和安全元件芯片的后端处理

    公开(公告)号:US20150172928A1

    公开(公告)日:2015-06-18

    申请号:US14632850

    申请日:2015-02-26

    Abstract: A mobile access terminal providing access to data in a secure element of the mobile access terminal is provided. The mobile access terminal comprises the secure element; a web browser; a near field communications system; an over-the-air proxy; an application programming interface layer; and a web server residing on a secure storage area of the mobile access terminal, wherein the web browser is provided with exclusive access to the web server.

    Abstract translation: 提供了提供对移动接入终端的安全元件中的数据的访问的移动接入终端。 移动接入终端包括安全元件; 网络浏览器 近场通信系统; 一个空中代理; 应用编程接口层; 以及驻留在移动接入终端的安全存储区域上的网络服务器,其中所述网络浏览器被提供给所述网络服务器的独占访问。

    System and method of detecting end-of-life of internet of things (IoT) device and closing associated block chain

    公开(公告)号:US10958434B1

    公开(公告)日:2021-03-23

    申请号:US16218412

    申请日:2018-12-12

    Abstract: An electronic device. The electronic device comprises a processor, a memory, a radio transceiver, and an application stored in the memory. When executed by the processor, the application establishes a communication link via the radio transceiver with an Internet of things (IoT) device, wherein the IoT device is associated with a block chain comprising event blocks that capture information about a state of the IoT device, receives a heartbeat message via the communication link from the IoT device, determines a period of time that passes after receiving the heartbeat message, determines that the period of time exceeds a predefined threshold, and transmits an end-of-life message via the radio transceiver to a server computer, wherein the end-of-life message identifies the IoT device, whereby the server computer is enabled to add an end-of-life block to the block chain associated with the IoT device to finalize the block chain.

    Digital notary use in distributed ledger technology (DLT) for block construction and verification

    公开(公告)号:US10924280B1

    公开(公告)日:2021-02-16

    申请号:US16384872

    申请日:2019-04-15

    Abstract: A method of using a digital notary in distributed ledger technology for block construction and verification is disclosed that comprises creating, via a birth block creator server in a network, a birth block comprising electronic device information associated with an electronic device and an instruction set. The method also comprises confirming, by a digital notary server in the network, that the instruction set was built in trust and adding, by the digital notary server, a digital notary component to the birth block in response to the confirmation. The method further comprises creating a subsequent block for the electronic device that comprises the instruction set and the digital notary component, validating the subsequent block based on the digital notary component without consensus from a plurality of consensus servers in the network, and storing the subsequent block in response to the validation.

Patent Agency Ranking