-
公开(公告)号:US20240380617A1
公开(公告)日:2024-11-14
申请号:US18559747
申请日:2022-05-10
Applicant: Nokia Technologies Oy
Inventor: Ian Justin OLIVER
Abstract: There is provided an apparatus comprising means for: receiving, from an attestor, an entity attestation token comprising at least a claim data structure; transmitting a request to a security entity; generating a timestamp of transmission of the request to the security entity; including the timestamp of transmission of the request to the security entity to the claim data structure; receiving a response from the security entity; generating a timestamp of reception of the response from the security entity; including the timestamp of reception of the response from the security entity to the claim data structure; generating claim evidence for the entity attestation token; and transmitting a message to the attestor, wherein the message comprises at least: the claim evidence; the timestamp of transmission of the request to the security entity; and the timestamp of reception of the response from the security entity.
-
公开(公告)号:US20220337438A1
公开(公告)日:2022-10-20
申请号:US17708798
申请日:2022-03-30
Applicant: Nokia Technologies Oy
Inventor: Ian Justin OLIVER , Matteo SIGNORINI , Matteo PONTECORVI
Abstract: Method, apparatus, and computer program are disclosed for operating drones or other mobile computers in sensitive environments, where the drones are exposed to attacks with updates, incorrect/malicious commands or even being joined by malicious drones pretending to be part of the drone swarm or group. The method includes leveraging both trusted computing capabilities and that each individual drone can decide on the level of assurance and trust of any other drone we can construct a consensus algorithm such that if a drone wishes to perform a sensitive operation then all drones can attest that drone and decided on its level of assurance.
-
公开(公告)号:US20220141255A1
公开(公告)日:2022-05-05
申请号:US17431699
申请日:2020-01-29
Applicant: Nokia Technologies Oy
Inventor: Ian Justin OLIVER , Gabriela LIMONTA
IPC: H04L9/40
Abstract: An apparatus, method and computer program is described comprising: sending one or more requests to an attestation server, wherein each request requests security attributes corresponding to one of one or more network elements of a security slice of a system; receiving the requested security attributes from the attestation server; and processing the received security attributes to determine a security status of the security slice.
-
公开(公告)号:US20170277911A1
公开(公告)日:2017-09-28
申请号:US15608516
申请日:2017-05-30
Applicant: Nokia Technologies Oy
Inventor: Sergey BOLDYREV , Jari-Jukka Harald KAAJA , Hannu Ensio LAINE , Jukka HONKOLA , Vesa-Veikko LUUKKALA , Ian Justin OLIVER
CPC classification number: G06F21/64 , H04L9/3093 , H04L9/3247 , H04L63/0823
Abstract: An approach is provided for providing secure signing and utilization of distributed computations. A distributed computation authentication platform causes, at least in part, a signing of one or more computation closures of at least one functional flow. The distributed computation authentication platform also processes and/or facilitates a processing of the one or more signed computation closures to cause, at least in part, a transfer of the one or more signed computation closures among one or more levels, one or more nodes, or a combination thereof, wherein an execution of the one or more signed computation closures at the one or more levels, the one or more nodes, or a combination thereof is based, at least in part, on an authentication of the signed one or more computation closure.
-
公开(公告)号:US20170243026A1
公开(公告)日:2017-08-24
申请号:US15450862
申请日:2017-03-06
Applicant: Nokia Technologies Oy
CPC classification number: G06F21/6245 , G06F21/53 , G06F21/6281 , G06F2221/2111 , H04L63/102 , H04L63/107 , H04L63/20
Abstract: An approach for maintaining user privacy information is described. A privacy management platform determines a request, from one or more applications, for access to local data associated with a device. The platform then determines and processes one or more privacy profile objects associated with the local data to determine one or more privacy policies associated with the local data, the device, or a combination thereof. Enforcement of the one or more privacy policies is then caused for granting access to the local data.
-
公开(公告)号:US20220035899A1
公开(公告)日:2022-02-03
申请号:US17276314
申请日:2018-09-18
Applicant: NOKIA TECHNOLOGIES OY
Inventor: Yoan Jean Claude MICHE , Aapo KALLIOLA , Ian Justin OLIVER
Abstract: An apparatus, method and computer program is described comprising: receiving (41) a control signal from a user-operated control apparatus for controlling a remote apparatus, extracting (42) a user noise signal from the received control signal, determining (43) if the user noise signal meets one or more predetermined criteria and authenticating (44) a user of the control apparatus at least partially based on the user noise signal determination.
-
公开(公告)号:US20210303060A1
公开(公告)日:2021-09-30
申请号:US17264738
申请日:2019-08-05
Applicant: NOKIA TECHNOLOGIES OY
Inventor: Aapo KALLIOLA , Ian Justin OLIVER , Yoan MICHE
IPC: G06F3/01 , G06F3/0346 , G06F3/038
Abstract: The application relates to an apparatus, method and computer program for adjusting output signals. The apparatus comprising means for receiving at least a first measurement signal from a first movement sensor and receiving at least a second measurement signal from a second movement sensor wherein the first movement sensor and the second movement sensor are provided on the same structure. The means are also for identifying one or more correlations between the measurement signals and using the identified one or more correlations to adjust at least one output signal provided by at least one detector.
-
-
-
-
-
-