Secure device association
    2.
    发明授权
    Secure device association 有权
    安全设备关联

    公开(公告)号:US09225517B2

    公开(公告)日:2015-12-29

    申请号:US12242404

    申请日:2008-09-30

    摘要: Secure device association is generally described. In one example, a secure device association system comprises a first device comprising a mechanical actuator and a second device comprising a microphone, the mechanical actuator of the first device and the microphone of the second device to form an out-of-band (OOB) channel for secure association between the first device and the second device.

    摘要翻译: 通常描述安全设备关联。 在一个示例中,安全设备关联系统包括包括机械致动器的第一设备和包括麦克风的第二设备,第一设备的机械致动器和第二设备的麦克风以形成带外(OOB) 通道,用于在第一设备和第二设备之间进行安全关联。

    DYNAMIC DATA COMPRESSION SYSTEM
    4.
    发明申请
    DYNAMIC DATA COMPRESSION SYSTEM 审中-公开
    动态数据压缩系统

    公开(公告)号:US20150006667A1

    公开(公告)日:2015-01-01

    申请号:US13930134

    申请日:2013-06-28

    IPC分类号: H04L29/08

    摘要: This disclosure is directed to a dynamic data compression system. A device may request data comprising certain content from a remote resource. The remote resource may determine if any part of the content is identical or similar to content in other data and if the other data is already on the requesting device. Smart compression may then involve transmitting only the portions of the content not residing on the requesting device, which may combine the received portions of the content with the other data. In another example, a capturing device may capture at least one of an image or video. Smart compression may then involve transmitting only certain features of the image/video to the remote resource. The remote resource may determine image/video content based on the received features, and may perform an action based on the content. In addition, a determination whether to perform smart compression may be based on system/device conditions.

    摘要翻译: 本公开涉及动态数据压缩系统。 设备可以从远程资源请求包括某些内容的数据。 远程资源可以确定内容的任何部分是否与其他数据中的内容相同或相似,并且其他数据是否已经在请求设备上。 然后,智能压缩可以仅涉及仅发送不驻留在请求设备上的内容的部分,其可以将接收的内容部分与其他数据组合。 在另一示例中,捕获设备可以捕获图像或视频中的至少一个。 智能压缩可能仅涉及将图像/视频的某些特征仅发送到远程资源。 远程资源可以基于接收到的特征来确定图像/视频内容,并且可以基于内容执行动作。 此外,是否执行智能压缩的确定可以基于系统/设备条件。

    Enhanced security for direct link communications
    6.
    发明授权
    Enhanced security for direct link communications 有权
    增强直接链接通信的安全性

    公开(公告)号:US08892874B2

    公开(公告)日:2014-11-18

    申请号:US12639293

    申请日:2009-12-16

    摘要: A method for secure direct link communications between multiple wireless transmit/receive units (WTRUs). The WTRUs exchange nonces that are used for generating a common nonce. A group identification information element (GIIE) is generated from at least the common nonce and is forwarded to an authentication server. The authentication server generates a group direct link master key (GDLMK) from the GIIE to match WTRUs as part of a key agreement group. Group key encryption key (GKEK) and a group key confirmation key (GKCK) are also generated based on the common nonce and are used to encrypt and sign the GDLMK so that base stations do not have access to the GDLMK. Also disclosed is a method for selecting a key management suite (KMS) to generate temporal keys. A KMS index (KMSI) may be set according to a selected KMS, transmitted to another WTRU and used to establish a direct link.

    摘要翻译: 一种用于多个无线发射/接收单元(WTRU)之间的安全直接链路通信的方法。 WTRU交换用于生成公共随机数的随机数。 从至少公共随机数生成组标识信息元素(GIIE),并将其转发给认证服务器。 认证服务器从GIIE生成组直接链路主密钥(GDLMK),作为密钥协商组的一部分匹配WTRU。 组密钥加密密钥(GKEK)和组密钥确认密钥(GKCK)也是基于通用随机数生成的,用于对GDLMK进行加密和签名,以使基站无法访问GDLMK。 还公开了一种用于选择密钥管理套件(KMS)以生成时间密钥的方法。 可以根据所选择的KMS设置KMS索引(KMSI),发送到另一个WTRU并用于建立直接链路。

    AUTHENTICATION FOR SECURE WIRELESS COMMUNICATION
    8.
    发明申请
    AUTHENTICATION FOR SECURE WIRELESS COMMUNICATION 有权
    安全无线通信认证

    公开(公告)号:US20140173682A1

    公开(公告)日:2014-06-19

    申请号:US13121190

    申请日:2009-09-18

    IPC分类号: H04W12/06

    摘要: A method and apparatus for use in authentication for secure wireless communication is provided. A received signal is physically authenticated and higher layer processed. Physical authentication includes performing hypothesis testing using a channel impulse response (CIR) measurement of the received signal and predetermined referenced data. Higher layer processing includes validating the signal using a one-way hash chain value in the signal. Once a signal is authenticated, secure wireless communication is performed.

    摘要翻译: 提供了一种用于安全无线通信认证的方法和装置。 接收到的信号经过身份验证并进行了较高层处理。 物理认证包括使用接收信号的信道脉冲响应(CIR)测量和预定的参考数据进行假设检验。 较高层处理包括使用信号中的单向哈希链值验证信号。 一旦信号被认证,就执行安全的无线通信。

    Multimodal proximity detection
    9.
    发明授权
    Multimodal proximity detection 有权
    多模态接近检测

    公开(公告)号:US08745250B2

    公开(公告)日:2014-06-03

    申请号:US12459296

    申请日:2009-06-30

    IPC分类号: G06F15/16 H04W24/00

    摘要: Systems and methods for proximity detection between electronic devices are disclosed. One or more electronic devices transmit signals to a proximity server, which determines whether the first electronic device may be proximate the second electronic device. The proximity server transmits a signal to the first electronic device and the second device, and in response to the signal, the first and second electronic devices activate an environmental sensor, collect at least one sample of environmental data, extract at least one feature set of the environmental data, generate a first obscured feature from the feature set, transmit the first and second obscured feature sets to the proximity server. The proximity server uses the first obscured feature set and the second obscured feature set to determine whether the first electronic device and the second electronic device are proximate.

    摘要翻译: 公开了用于电子设备之间的接近检测的系统和方法。 一个或多个电子设备将信号发送到接近服务器,接近服务器确定第一电子设备是否可能靠近第二电子设备。 邻近服务器向第一电子设备和第二电子设备发送信号,并且响应于该信号,第一和第二电子设备激活环境传感器,收集至少一个环境数据样本,提取至少一个特征集 的环境数据,从特征集合产生第一隐蔽特征,将第一和第二隐蔽特征集发送到邻近服务器。 接近服务器使用第一遮蔽特征集合和第二遮蔽特征集合来确定第一电子设备和第二电子设备是否接近。

    VALIDATION AND/OR AUTHENTICATION OF A DEVICE FOR COMMUNICATION WITH NETWORK
    10.
    发明申请
    VALIDATION AND/OR AUTHENTICATION OF A DEVICE FOR COMMUNICATION WITH NETWORK 有权
    用于与网络通信的设备的验证和/或认证

    公开(公告)号:US20140129815A9

    公开(公告)日:2014-05-08

    申请号:US12760690

    申请日:2010-04-15

    IPC分类号: G06F21/02 G06F9/445

    CPC分类号: H04W12/10 H04L63/123

    摘要: A device may include a trusted component. The trusted component may be verified by a trusted third party and may have a certificate of verification stored therein based on the verification by the trusted third party. The trusted component may include a root of trust that may provide secure code and data storage and secure application execution. The root of trust may also be configured to verify an integrity of the trusted component via a secure boot and to prevent access to the certain information in the device if the integrity of the trusted component may not be verified.

    摘要翻译: 设备可以包括可信组件。 受信任的组件可以由受信任的第三方验证,并且可以基于可信赖的第三方的验证来存储其中的验证证书。 受信任的组件可以包括可以提供安全代码和数据存储以及安全应用执行的信任根。 还可以配置信任根以通过安全引导来验证可信组件的完整性,并且如果可信组件的完整性可能未被验证,则阻止访问设备中的某些信息。