Trusted signaling in long term evolution (LTE) 4G wireless communication
    1.
    发明授权
    Trusted signaling in long term evolution (LTE) 4G wireless communication 有权
    信任信令在长期演进(LTE)4G无线通信

    公开(公告)号:US09161227B1

    公开(公告)日:2015-10-13

    申请号:US13762319

    申请日:2013-02-07

    CPC classification number: H04W12/08 H04L63/0861 H04L63/126 H04W12/10

    Abstract: A system for providing a trusted bearer communication link in a long term evolution (LTE) wireless network. The system attaches a mobile communication device to the long term wireless network. An enhanced node B processes a trust zone request from the mobile communication device. The enhanced node B processes a trust zone service request from the mobile communication device. The enhanced node B interworks with a home subscription server (HSS) and a policy control rules function (PCRF) server to verity the mobile communication device has a right to execute the requested trusted network service. The system established a trusted bearer communication link between the mobile communication device and the long term evolution wireless network.

    Abstract translation: 一种用于在长期演进(LTE)无线网络中提供可信承载通信链路的系统。 该系统将移动通信设备连接到长期无线网络。 增强节点B处理来自移动通信设备的信任区域请求。 增强节点B处理来自移动通信设备的信任区域服务请求。 增强节点B与家庭订阅服务器(HSS)和策略控制规则功能(PCRF)服务器进行交互,以确定移动通信设备有权执行所请求的可信网络服务。 该系统建立了移动通信设备与长期演进无线网络之间的信任承载通信链路。

    Framework for real-time brokering of digital content delivery
    3.
    发明授权
    Framework for real-time brokering of digital content delivery 有权
    数字内容交付实时代理框架

    公开(公告)号:US09384498B1

    公开(公告)日:2016-07-05

    申请号:US14659614

    申请日:2015-03-17

    CPC classification number: G06Q30/0253 G06Q30/0633 G06Q30/0635 H04L47/11

    Abstract: A method of transmitting digital content via a communication network. The method comprises receiving by a computer a request for a uniform resource identifier (URI), determining by a computer based on the request for the uniform resource identifier a communication service provider associated with a communication device, and when the communication service provider is affiliated with a digital content custom delivery offer building system, transmitting by a computer an image file to be presented by the communication device.

    Abstract translation: 一种通过通信网络发送数字内容的方法。 该方法包括由计算机接收对统一资源标识符(URI)的请求,由计算机基于与通信设备相关联的通信服务提供商的统一资源标识符的请求,以及当通信服务提供商隶属于 数字内容定制交付提供构建系统,由计算机发送要由通信设备呈现的图像文件。

    Systems and Methods for Provisioning and Using Multiple Trusted Security Zones on an Electronic Device
    5.
    发明申请
    Systems and Methods for Provisioning and Using Multiple Trusted Security Zones on an Electronic Device 有权
    在电子设备上配置和使用多个可信安全区域的系统和方法

    公开(公告)号:US20160004876A1

    公开(公告)日:2016-01-07

    申请号:US14855364

    申请日:2015-09-15

    CPC classification number: G06F21/604 G06F21/62 G06F21/74

    Abstract: A method of provisioning a subordinate trusted security zone in a processor having a trusted security zone. The method comprises receiving by a master trusted application executing in a master trusted security zone of the processor a request to provision a subordinate trusted security zone in the processor, wherein the request comprises a master trusted security zone key, wherein the request designates the subordinate trusted security zone, and wherein the request defines an independent key. The method further comprises provisioning by the master trusted application the subordinate trusted security zone to be accessible based on the independent key.

    Abstract translation: 在具有可信安全区域的处理器中配置下级可信安全区域的方法。 所述方法包括由在所述处理器的主信任安全区执行的主信任应用程序接收在所述处理器中提供下级可信安全区的请求,其中所述请求包括主信任安全区密钥,其中所述请求指定所述下级可信 安全区域,并且其中所述请求定义独立密钥。 该方法还包括由主信任应用提供基于独立密钥可访问的下级可信安全区域。

Patent Agency Ranking