Telecommunications device security
    1.
    发明授权
    Telecommunications device security 有权
    电信设备安全

    公开(公告)号:US08600060B2

    公开(公告)日:2013-12-03

    申请号:US12373874

    申请日:2007-07-13

    Abstract: A mobile terminal for use with a cellular or mobile telecommunications network includes a normal execution environment (operating system) (30) and a secure execution environment (32) comprising a Mobile Trusted Module (MTM). The mobile terminal enables the software of the terminal in the secure execution environment (32) to be updated. The terminal 1 may be provided with minimal software initially in the secure execution environment (32), and is operable to subsequently update the software by over the air transmission of software. Also disclosed is a method for managing rights in respect of broadcast, multicast and/or unicast (downloaded) data, relevant in particular to managing access to a broadcast video data stream complying with a mobile digital broadcast scheme. The method defines a service protection platform implemented on mobile terminals having both normal execution environment (i.e. the operating system) and secure execution environment. Service protection is provided by separating the operation of service protection application components into those that operate in the normal environment and those that are adapted to execute only in the secure execution environment. Making the secure execution environment application component interchangeable allows the method to be adapted to any of a number of service protection protocols or “profiles” by downloading only the secure execution environment application component.

    Abstract translation: 用于蜂窝或移动电信网络的移动终端包括包括移动可信模块(MTM)的正常执行环境(操作系统)(30)和安全执行环境(32)。 移动终端使安全执行环境(32)中的终端的软件更新。 终端1可以最初在安全执行环境(32)中提供最小的软件,并且可操作以随后通过软件的空中传输更新软件。 还公开了一种用于管理关于广播,多播和/或单播(下载)数据的权利的方法,特别涉及管理对符合移动数字广播方案的广播视频数据流的访问。 该方法定义了在具有正常执行环境(即操作系统)和安全执行环境的移动终端上实现的服务保护平台。 通过将服务保护应用组件的操作分为在正常环境中操作的操作和仅在安全执行环境中执行的组件的操作来提供服务保护。 使安全执行环境应用程序组件可互换允许通过仅下载安全执行环境应用程序组件来将该方法适用于许多服务保护协议或“配置文件”中的任意一种。

    DIGITAL RIGHTS MANAGEMENT
    2.
    发明申请
    DIGITAL RIGHTS MANAGEMENT 审中-公开
    数字权限管理

    公开(公告)号:US20090217036A1

    公开(公告)日:2009-08-27

    申请号:US11913665

    申请日:2006-05-04

    CPC classification number: H04L63/0428 G06F21/10 H04L63/10

    Abstract: In a digital rights management (DRM) scheme a mobile terminal (1) registered with mobile telecommunications network (3) obtains encrypted content data (26) from content provider (21) and a rights object (28) containing a license to use that data from rights issuer (23). The mobile terminal (1) is associated with mobile terminal (11), PC (25) and PDA (27) in a domain. Various arrangements are disclosed for enabling a second device to consume the content data (26) received by the device (1). The content data (26) is consumed on the second device in a controlled manner. The second device may or may not be a member of the domain (24). The first device may enable the second device to temporarily join the domain (24), if the second device is not a member of the domain (24), in order to allow the second device to consume the content. In another embodiment the first and second devices may already be a member of the same domain (24). In this other embodiment the first and second devices are prevented from simultaneously consuming the same content. In a further embodiment, the first and second devices are not members of the same domain. In this further embodiment, the first device obtains permission from the rights issuer (23) to enable the second device to consume the content.

    Abstract translation: 在数字版权管理(DRM)方案中,向移动电信网络(3)注册的移动终端(1)从内容提供商(21)和包含使用该数据的许可证的权利对象(28)获得加密的内容数据(26) 来自权利发行人(23)。 移动终端(1)与域中的移动终端(11),PC(25)和PDA(27)相关联。 公开了使第二设备能够消耗由设备(1)接收的内容数据(26)的各种布置。 内容数据(26)以受控的方式在第二设备上消耗。 第二设备可以是或可以不是域的成员(24)。 如果第二设备不是域(24)的成员,则为了允许第二设备消耗内容,第一设备可以使得第二设备临时加入域(24)。 在另一个实施例中,第一和第二设备可以已经是相同域(24)的成员。 在该另一个实施例中,防止了第一和第二设备同时消耗相同的内容。 在另一实施例中,第一和第二设备不是相同域的成员。 在该另一实施例中,第一设备从权利发行者(23)获得允许第二设备消费该内容的许可。

    User authentication in a mobile communications network
    4.
    发明授权
    User authentication in a mobile communications network 失效
    移动通信网络中的用户认证

    公开(公告)号:US06957061B1

    公开(公告)日:2005-10-18

    申请号:US09714404

    申请日:2000-11-16

    CPC classification number: H04W12/06 H04L63/108 H04W12/08

    Abstract: A method of authenticating mobile user equipment in a mobile telecommunications network comprising the steps of receiving an authentication element from a serving network (SN) to which the user equipment is not directly subscribed, extracting the authentication management field (AMF) from the authentication element, generating in response at least to a predetermined value of the authentication management field (AMF), a key set identifier (KSI), and passing the key set identifier (KSI) to the serving network (SN).

    Abstract translation: 一种在移动电信网络中认证移动用户设备的方法,包括以下步骤:从用户设备未直接订阅的服务网络(SN)接收认证元素,从认证元件提取认证管理字段(AMF) 至少响应于认证管理字段(AMF)的预定值,密钥集标识符(KSI)以及将密钥集标识符(KSI)传递到服务网络(SN)的响应。

Patent Agency Ranking