Multiple stage software verification
    1.
    发明申请
    Multiple stage software verification 审中-公开
    多级软件验证

    公开(公告)号:US20060136705A1

    公开(公告)日:2006-06-22

    申请号:US11018595

    申请日:2004-12-21

    IPC分类号: G06F9/24

    摘要: A communication unit (101) includes a transceiver (105) for communication over a communication network (107), and a processor (103). The processor (103) can install software components, including a first software component and a second software component. Responsive to a boot, the processor (103) can verifying the first software component against a first pre-determined value corresponding to at least the first software component; and subsequent to completion of the boot, verify the second software component against a second pre-determined value corresponding to at least the second software component.

    摘要翻译: 通信单元(101)包括用于通过通信网络(107)进行通信的收发器(105)和处理器(103)。 处理器(103)可以安装包括第一软件组件和第二软件组件的软件组件。 响应于引导,处理器(103)可以针对对应于至少第一软件组件的第一预定值验证第一软件组件; 并且在所述引导完成之后,针对至少对应于所述第二软件组件的第二预定值验证所述第二软件组件。

    Apparatus and method for managing security policy information using a device management tree
    2.
    发明申请
    Apparatus and method for managing security policy information using a device management tree 审中-公开
    使用设备管理树管理安全策略信息的装置和方法

    公开(公告)号:US20060143179A1

    公开(公告)日:2006-06-29

    申请号:US11025159

    申请日:2004-12-29

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: H04L63/20

    摘要: A client device (701) of a communication system (700) includes, for example, a processor (304) programmed to include a device management tree wherein the processor is operative to receive security policy information (1000), such as that associated with a non-server entity, such as an application on the device, for example, and updates the device management tree with the received security policy information (1002). The device management tree is then accessed in response to a security policy access request, such as from a application or other non server entity during runtime of the wireless client device (1004). As such, not only does the device management tree include external security policy subjects, such as server identities, but different internal security policy subjects are also used to configure a device management tree with suitable security policy enforcement information.

    摘要翻译: 通信系统(700)的客户端设备(701)包括例如被编程为包括设备管理树的处理器(304),其中处理器可操作以接收安全策略信息(1000),诸如与 非服务器实体,例如设备上的应用,并且利用所接收的安全策略信息来更新设备管理树(1002)。 然后响应于诸如来自无线客户端设备的运行时期间的应用或其他非服务器实体的安全策略访问请求来访问设备管理树(1004)。 因此,设备管理树不仅包括诸如服务器身份的外部安全策略对象,而且还使用不同的内部安全策略对象来配置具有合适的安全策略执行信息的设备管理树。

    Method and apparatus for device authentication
    6.
    发明申请
    Method and apparatus for device authentication 审中-公开
    用于设备认证的方法和设备

    公开(公告)号:US20050149740A1

    公开(公告)日:2005-07-07

    申请号:US10749820

    申请日:2003-12-31

    IPC分类号: H04K1/00 H04W12/06

    CPC分类号: H04W12/06 H04L63/0853

    摘要: A method of authenticating an electronic device (100) utilizes device specific identifying data stored within the electronic device (100), and for example, information stored in or computed by a subscriber identity module (SIM) card (212) of the electronic device (100). A plurality of challenge and response pairs based upon the device specific identifying data are generated and stored in a database (110). When the electronic device (100) is to be authenticated, a challenge and response pair is selected and the challenge is communicated to the electronic device (100). The electronic device (100) responds with a response, the received response is compared to a response portion of the challenge response pair. A match confirms authentication.

    摘要翻译: 认证电子设备(100)的方法利用存储在电子设备(100)内的设备特定的识别数据,并且例如存储在电子设备(100)的用户识别模块(SIM)卡(212)中或由计算机 100)。 基于设备特定识别数据的多个挑战和响应对被生成并存储在数据库(110)中。 当要认证电子设备(100)时,挑选挑战和响应对,并且将挑战传送到电子设备(100)。 电子设备(100)以响应进行响应,将接收的响应与挑战响应对的响应部分进行比较。 匹配确认身份验证。

    Method and system for providing an open gateway initiative bundle over the air
    7.
    发明申请
    Method and system for providing an open gateway initiative bundle over the air 审中-公开
    用于在空中提供开放网关主动捆绑的方法和系统

    公开(公告)号:US20060140144A1

    公开(公告)日:2006-06-29

    申请号:US11024242

    申请日:2004-12-27

    IPC分类号: G06F7/00

    摘要: A method and apparatus provides an open services gateway initiative (OSGi) bundle over the air to a wireless mobile device by obtaining data representing an OSGi bundle in the form of a JAVA archive (JAR) file (802), such as from a trusted authority, or any other suitable source, and generates, for sending to the wireless mobile device, a MIDlet wrapped OSGi bundle (712) that contains data representing a MIDP JAR file (900) containing the OSGi bundle (902) and a corresponding MIDlet (904) operative to invoke an OSGi bundle provisioning application interface (API) (804) on the wireless mobile device to install said bundle. The method may be carried out for example by a network element, or any other suitable element or elements. In one example, a standard MIDP server sends the MIDlet wrapped OSGi bundle to the wireless mobile device since it is in a suitable MIDP format although it contains an OSGi bundle.

    摘要翻译: 一种方法和装置通过获得表示以JAVA归档(JAR)文件(802)形式的OSGi包的数据(例如来自可信管理机构)来向空无线移动设备提供空中的开放服务网关计划(OSGi)束 或任何其他合适的源,并且生成用于向无线移动设备发送包含表示包含OSGi包(902)的MIDP JAR文件(900)的数据的MIDlet包装的OSGi包(712)和相应的MIDlet(904) )可操作地在无线移动设备上调用OSGi捆绑供应应用程序接口(API)(804)以安装所述捆绑包。 该方法可以例如由网络元件或任何其它合适的元件执行。 在一个示例中,标准MIDP服务器将MIDlet包装的OSGi包发送到无线移动设备,因为它具有合适的MIDP格式,尽管它包含OSGi包。

    Method and apparatus for granting selective access to a wireless communication device
    8.
    发明申请
    Method and apparatus for granting selective access to a wireless communication device 审中-公开
    允许选择性地访问无线通信设备的方法和装置

    公开(公告)号:US20050114530A1

    公开(公告)日:2005-05-26

    申请号:US10721370

    申请日:2003-11-25

    摘要: A third party or third party device 110, 116 makes an access request to a wireless communication device 100. The wireless communication device 100 generates a token specifying an identity for use by the device when making a connection request. The wireless communication device 100 also specifies alright wherein the right is for access to a capability of the wireless communication device 100. When a connection request is received the token for identity verification is checked and access is allowed according to the rights specified if the identity is verified. Access via the user interface 208 is also granted in the same fashion. A wireless communication device 100 arranged for implementing this method is also described.

    摘要翻译: 第三方或第三方设备110,116向无线通信设备100发出访问请求。 无线通信设备100在进行连接请求时生成指定设备使用的身份的令牌。 无线通信设备100还指定权利,其中权利是用于访问无线通信设备100的能力。当接收到连接请求时,检查用于身份验证的令牌,并且如果身份是 验证。 通过用户界面208的访问也以相同的方式被授予。 还描述了布置用于实现该方法的无线通信设备100。

    System and method for managing and associating dynamic containers of a content providing device
    9.
    发明申请
    System and method for managing and associating dynamic containers of a content providing device 审中-公开
    用于管理和关联内容提供设备的动态容器的系统和方法

    公开(公告)号:US20050188078A1

    公开(公告)日:2005-08-25

    申请号:US10784596

    申请日:2004-02-23

    摘要: A wireless communication device (104) and method for managing dynamic containers (314) is described. The device (104) comprises a processor (204), a display (216), and at least one of a timing circuit (211) and a location circuit (228). The timing circuit (211) detects a current time of the device, and the location circuit (228) detects a current location of the device. The processor (204) selects a particular channel (308) among a plurality of channels associated with a dynamic container (314) of the device (104) based on the current time and/or the current location of the device. The display (216) provides a unit of content of the particular channel (308) via the dynamic container (314) if an update time of the particular channel corresponds to the current time of the device (104) and/or an associated location of the particular channel corresponds to the current location of the device.

    摘要翻译: 描述了一种用于管理动态容器(314)的无线通信设备(104)和方法。 设备(104)包括处理器(204),显示器(216)以及定时电路(211)和定位电路(228)中的至少一个。 定时电路(211)检测设备的当前时间,并且定位电路(228)检测设备的当前位置。 处理器(204)基于设备的当前时间和/或当前位置来选择与设备(104)的动态容器(314)相关联的多个通道中的特定通道(308)。 如果特定频道的更新时间对应于设备(104)的当前时间和/或相关位置,则显示器(216)经由动态容器(314)提供特定频道(308)的内容的单元, 特定通道对应于设备的当前位置。

    Managing software configuration of a wireless device
    10.
    发明申请
    Managing software configuration of a wireless device 审中-公开
    管理无线设备的软件配置

    公开(公告)号:US20070118507A1

    公开(公告)日:2007-05-24

    申请号:US11282282

    申请日:2005-11-18

    申请人: John Bruner

    发明人: John Bruner

    IPC分类号: G06F17/30

    CPC分类号: G06F8/65 G06F8/654

    摘要: Various embodiments of the present invention provide methods used in a fixed portion of a wireless communication network for managing a software configuration of a wireless device (104) by a server (102). The method includes obtaining a list of current versions of software packages (312) present in the wireless device and calculating a list of software updates for the wireless device by comparing the list of current versions with a list of authorized versions of the software packages for the wireless device. The method also includes preparing a single software configuration update package based on the list of software updates and provisioning the software configuration update package to the wireless device. The single configuration update package is constructed to perform all updates to the software packages in the wireless device while avoiding updating files in the wireless device more than once.

    摘要翻译: 本发明的各种实施例提供了在无线通信网络的固定部分中使用的用于由服务器(102)管理无线设备(104)的软件配置的方法。 该方法包括获得无线设备中存在的软件包(312)的当前版本的列表,并且通过将当前版本的列表与用于所述无线设备的软件包的授权版本的列表进行比较来计算无线设备的软件更新列表 无线设备。 该方法还包括基于软件更新列表准备单个软件配置更新包,并将软件配置更新包提供给无线设备。 单个配置更新包被构造为执行无线设备中的软件包的所有更新,同时避免在多个无线设备中更新文件多次。