Method and system of secured direct link set-up (DLS) for wireless networks
    71.
    发明申请
    Method and system of secured direct link set-up (DLS) for wireless networks 审中-公开
    用于无线网络的安全直接链路建立(DLS)的方法和系统

    公开(公告)号:US20070097934A1

    公开(公告)日:2007-05-03

    申请号:US11266439

    申请日:2005-11-03

    IPC分类号: H04Q7/24

    摘要: Method and system of secured direct link set-up (DLS) for wireless networks. In accordance with aspects of the method, techniques are disclosed for setting up computationally secure direct links between stations in a wireless network in a manner that is computationally secure. A direct link comprising a new communication session is set up between first and second stations in a wireless local area network (WLAN) hosted by an access point (AP), the direct link comprising a new communication session. The AP generates a unique session key for the new communication session and transfers secured copies of the session key to each of the first and second stations in a manner under which only the first and second stations can obtain the session key. A security mechanism is then implemented on the unsecured direct link to secure the direct link between the first and second stations using a secure session key derived from the session key.

    摘要翻译: 用于无线网络的安全直接链路建立(DLS)的方法和系统。 根据该方法的方面,公开了用于以计算上安全的方式在无线网络中的站之间建立计算安全的直接链路的技术。 在由接入点(AP)托管的无线局域网(WLAN)中的第一和第二站之间建立包括新的通信会话的直接链路,该直接链路包括新的通信会话。 AP为新的通信会话生成唯一的会话密钥,并且以只有第一和第二站可以获得会话密钥的方式将会话密钥的安全副本传送到第一和第二站中的每一个。 然后在不安全的直接链路上实现安全机制,以使用从会话密钥导出的安全会话密钥来保护第一和第二站之间的直接链路。

    Method and apparatus to provide secure communication
    73.
    发明申请
    Method and apparatus to provide secure communication 有权
    提供安全通信的方法和装置

    公开(公告)号:US20050138377A1

    公开(公告)日:2005-06-23

    申请号:US10742385

    申请日:2003-12-18

    IPC分类号: H04L29/06 H04L9/00

    摘要: Briefly, in accordance with an embodiment of the invention, an apparatus and method to provide authentication and secure communication is provided. In one example, the method may include transmitting machine credentials of a first device, wherein the machine credentials are used to authenticate the first device so that the first device is able to communicate with a second device after the first device transitions from a first power state to a second power state in response to a command received by the first device from another device, wherein power consumption of the first device in the first power state is less than the power consumption of the first device in the second power state. The first device may be used in either a wired or wireless network.

    摘要翻译: 简而言之,根据本发明的实施例,提供了一种提供认证和安全通信的装置和方法。 在一个示例中,该方法可以包括发送第一设备的机器凭证,其中机器凭证用于认证第一设备,使得第一设备能够在第一设备从第一功率状态转换到第一设备之后与第二设备进行通信 响应于来自另一设备的第一设备接收到的命令而进入第二功率状态,其中处于第一功率状态的第一设备的功耗小于第二设备处于第二功率状态的功耗。 第一个设备可以在有线或无线网络中使用。

    Techniques for user-validated close-range mutual authentication
    74.
    发明授权
    Techniques for user-validated close-range mutual authentication 有权
    用户验证的近距离相互认证技术

    公开(公告)号:US09485102B2

    公开(公告)日:2016-11-01

    申请号:US13534652

    申请日:2012-06-27

    摘要: A close-range mutual authentication system is described. A method may comprise receiving encoded connection information at a close-range input device of a client mode electronic device from a server mode electronic device; decoding the encoded connection information into one or more connection elements; establishing a communication connection with the server mode electronic device utilizing the connection elements; receiving authentication information at the client mode electronic device via the communication connection; authenticating the server mode electronic device to the client mode electronic device utilizing the authentication information; and generating one or more authentication elements responsive to authentication of the server mode electronic device for presentation via a close-range output device of the client mode electronic device, the one or more authentication elements configured to confirm authentication of the client mode electronic device to the server mode electronic device. Other embodiments are described and claimed.

    摘要翻译: 描述近距离相互认证系统。 一种方法可以包括从服务器模式电子设备在客户端模式电子设备的近距离输入设备处接收编码的连接信息; 将编码的连接信息解码为一个或多个连接元件; 使用所述连接元件建立与所述服务器模式电子设备的通信连接; 经由所述通信连接在所述客户端模式电子设备处接收认证信息; 使用认证信息将服务器模式电子设备认证到客户端模式电子设备; 以及响应于所述服务器模式电子设备的认证而生成一个或多个认证元件,以经由所述客户端模式电子设备的近距离输出设备呈现,所述一个或多个认证元件被配置为确认所述客户端模式电子设备对所述客户端模式电子设备的认证 服务器模式电子设备。 描述和要求保护其他实施例。

    Secure peer-to-peer network setup
    76.
    发明授权
    Secure peer-to-peer network setup 有权
    安全的对等网络设置

    公开(公告)号:US09143944B2

    公开(公告)日:2015-09-22

    申请号:US13976171

    申请日:2011-09-01

    摘要: Apparatuses for peer-to-peer network setup are presented. In one embodiment, an apparatus comprises a wireless processing unit to communicate with a master device. The wireless processing unit is operable to receive encoded data in a two-dimensional (2D) barcode. The encoded data comprise at least user information associated with the master device including a user identifier, a device identifier, or both. The encoded data further comprise network information including a network identifier, a password, and a profile lifetime value. In one embodiment, the apparatus further comprises a display unit to display at least part of the user information and the network information to a user. The wireless processing unit is operable to initiate a peer-to-peer network setup with the master device based at least on a response from the user.

    摘要翻译: 提出了用于对等网络设置的设备。 在一个实施例中,一种装置包括与主设备进行通信的无线处理单元。 无线处理单元可操作以在二维(2D)条形码中接收编码数据。 编码数据至少包括与主设备相关联的用户信息,包括用户标识符,设备标识符或两者。 编码数据还包括网络信息,包括网络标识符,密码和简档寿命值。 在一个实施例中,该装置还包括显示单元,用于向用户显示至少一部分用户信息和网络信息。 无线处理单元可操作以至少基于来自用户的响应来与主设备发起对等网络建立。

    Mobile platform with sensor data security
    77.
    发明授权
    Mobile platform with sensor data security 有权
    具有传感器数据安全性的移动平台

    公开(公告)号:US08955039B2

    公开(公告)日:2015-02-10

    申请号:US13611862

    申请日:2012-09-12

    IPC分类号: H04L29/06

    摘要: Generally, this disclosure describes devices, methods and systems for securely providing context sensor data to mobile platform applications. The method may include configuring sensors to provide context data, the context data associated with a mobile device; providing an application programming interface (API) to a sensor driver, the sensor driver configured to control the sensors; providing a trusted execution environment (TEE) operating on the mobile device, the TEE configured to host the sensor driver and restrict control and data access to the sensor driver and to the sensors; generating a request for the context data through the API, the request generated by an application associated with the mobile device; receiving, by the application, the requested context data and a validity indicator through the API; verifying, by the application, the requested context data based on the validity indicator; and adjusting a policy associated with the application based on the verified context data.

    摘要翻译: 通常,本公开描述了用于向移动平台应用安全地提供上下文传感器数据的设备,方法和系统。 该方法可以包括配置传感器以提供上下文数据,与移动设备相关联的上下文数据; 向传感器驱动器提供应用编程接口(API),所述传感器驱动器被配置为控制所述传感器; 提供在所述移动设备上操作的受信任的执行环境(TEE),所述TEE被配置为托管所述传感器驱动器,并限制对所述传感器驱动器和所述传感器的控制和数据访问; 通过API生成对上下文数据的请求,由与移动设备相关联的应用生成的请求; 通过应用程序接收所请求的上下文数据和通过API的有效性指示符; 根据应用程序,根据有效性指标验证所请求的上下文数据; 以及基于所验证的上下文数据来调整与所述应用相关联的策略。

    COLLABORATIVE IMAGE CONTROL
    79.
    发明申请
    COLLABORATIVE IMAGE CONTROL 审中-公开
    协同图像控制

    公开(公告)号:US20140293013A1

    公开(公告)日:2014-10-02

    申请号:US14306649

    申请日:2014-06-17

    IPC分类号: H04N5/232 H04N5/247 H04N13/02

    摘要: Systems and methods of conducting collaborative sessions between mobile devices may provide for determining a time delay associated with a set of participating mobile devices, and determining a command execution time based at least in part on a clock of a managing device and the time delay. One or more control messages may be transmitted to the participating mobile devices, wherein the control messages include the command and the command execution time. Upon receiving a control message, each participating mobile device may determine a local execution time based at least in part on the command execution time and an offset of the clock of the managing device relative to a local clock. Execution of the command can therefore be coordinated across the set of participating mobile devices.

    摘要翻译: 在移动设备之间进行协作会话的系统和方法可以提供用于确定与一组参与移动设备相关联的时间延迟,以及至少部分地基于管理设备的时钟和时间延迟来确定命令执行时间。 一个或多个控制消息可以被发送到参与的移动设备,其中控制消息包括命令和命令执行时间。 在接收到控制消息时,每个参与的移动设备可以至少部分地基于命令执行时间和管理设备的时钟相对于本地时钟的偏移来确定本地执行时间。 因此,可以在整个参与移动设备组中协调执行该命令。

    Collaborative image control
    80.
    发明授权
    Collaborative image control 有权
    协同图像控制

    公开(公告)号:US08755785B2

    公开(公告)日:2014-06-17

    申请号:US13077372

    申请日:2011-03-31

    IPC分类号: H04M3/00

    摘要: Systems and methods of conducting collaborative sessions between mobile devices may provide for determining a time delay associated with a set of participating mobile devices, and determining a command execution time based at least in part on a clock of a managing device and the time delay. One or more control messages may be transmitted to the participating mobile devices, wherein the control messages include the command and the command execution time. Upon receiving a control message, each participating mobile device may determine a local execution time based at least in part on the command execution time and an offset of the clock of the managing device relative to a local clock. Execution of the command can therefore be coordinated across the set of participating mobile devices.

    摘要翻译: 在移动设备之间进行协作会话的系统和方法可以提供用于确定与一组参与移动设备相关联的时间延迟,以及至少部分地基于管理设备的时钟和时间延迟来确定命令执行时间。 一个或多个控制消息可以被发送到参与的移动设备,其中控制消息包括命令和命令执行时间。 在接收到控制消息时,每个参与的移动设备可以至少部分地基于命令执行时间和管理设备的时钟相对于本地时钟的偏移来确定本地执行时间。 因此,可以在整个参与移动设备组中协调执行该命令。