TRUSTED SECURITY ZONE ACCESS TO PERIPHERAL DEVICES
    3.
    发明申请
    TRUSTED SECURITY ZONE ACCESS TO PERIPHERAL DEVICES 有权
    TRUSTED安全区域访问外围设备

    公开(公告)号:US20140033316A1

    公开(公告)日:2014-01-30

    申请号:US13556200

    申请日:2012-07-24

    IPC分类号: G06F21/00

    CPC分类号: G06F21/62 G06F21/74 G06F21/85

    摘要: A method of trusted data communication. The method comprises executing a data communication application in a trusted security zone of a processor, wherein the processor is a component of a computer, commanding a controller of a peripheral device to execute a control application in a trusted security zone of the controller, wherein the controller is a component of the computer, commanding at least one of another peripheral device or a user interface device to not access a data bus of the computer, verifying that the controller is executing the control application in the trusted security zone of the controller, sending data from the processor to the controller over the data bus of the computer, and the controller one of transmitting the data sent by the processor on an external communication link, reading a memory storage disk, or writing to a memory storage disk.

    摘要翻译: 可信数据通信的方法。 该方法包括在处理器的可信安全区域中执行数据通信应用,其中处理器是计算机的组件,命令外围设备的控制器执行控制器的可信安全区域中的控制应用,其中, 控制器是计算机的组件,命令至少另一个外围设备或用户接口设备之一,以不访问计算机的数据总线,验证控制器正在执行控制器的可信安全区域中的控制应用程序,发送 通过计算机的数据总线从处理器到控制器的数据,以及控制器,用于在外部通信链路上发送由处理器发送的数据,读取存储器存储盘或写入到存储器存储盘。

    System and methods for trusted internet domain networking
    4.
    发明授权
    System and methods for trusted internet domain networking 有权
    可信互联网域网络的系统和方法

    公开(公告)号:US08752140B1

    公开(公告)日:2014-06-10

    申请号:US13610856

    申请日:2012-09-11

    IPC分类号: G06F7/04

    摘要: A method of performing a trusted dynamic host configuration protocol (DHCPT). The method comprises receiving a trusted dynamic host configuration protocol request message, wherein the request message was created in and transmitted from a trusted security zone of a computing device, and wherein the request message requests an internet protocol (IP) address and routing information for the computing device, allocating an internet protocol address and determining routing information for the computing device, wherein the allocating and determining are performed by a dynamic host configuration protocol server while executing in a trusted security zone of the server, and transmitting the internet protocol address and routing information to the computing device over a trusted end-to-end communication link.

    摘要翻译: 执行可信动态主机配置协议(DHCPT)的方法。 该方法包括接收可信动态主机配置协议请求消息,其中,所述请求消息在计算设备的可信安全区域中创建并发送,并且其中所述请求消息请求因特网协议(IP)地址和路由信息 计算设备,分配互联网协议地址并确定计算设备的路由信息​​,其中分配和确定由动态主机配置协议服务器执行,同时在服务器的可信安全区域中执行,并且发送因特网协议地址和路由 通过可信赖的端到端通信链路向计算设备提供信息。

    Trusted access to third party applications systems and methods
    5.
    发明授权
    Trusted access to third party applications systems and methods 有权
    受信任的访问第三方应用程序系统和方法

    公开(公告)号:US08863252B1

    公开(公告)日:2014-10-14

    申请号:US13557213

    申请日:2012-07-25

    IPC分类号: G06F7/00

    CPC分类号: G06F21/53 H04W12/10 H04W12/12

    摘要: A method of downloading trusted content. The method comprises sending by a mobile device a request for a trusted content to a server, wherein the mobile device comprises a first mobile device trusted security zone and builds the request while executing in the first mobile device trusted security zone and wherein the server comprises a server trusted security zone and wherein the server handles the request for the trusted content at least partly in the server trusted security zone. The method comprises receiving the trusted content by the first mobile device trusted security zone, storing the trusted content in a second mobile device trusted security zone of the mobile device, inspecting the trusted content in the second mobile device trusted security zone, and when the trusted content passes inspection, at least one of executing or presenting a portion of the trusted content by the first mobile device trusted security zone.

    摘要翻译: 一种下载可信内容的方法。 所述方法包括由移动设备向服务器发送对可信内容的请求,其中所述移动设备包括第一移动设备信任安全区域,并在所述第一移动设备信任安全区域中执行时构建所述请求,并且其中所述服务器包括 服务器可信安全区域,并且其中服务器至少部分地在服务器可信安全区域中处理对可信内容的请求。 该方法包括由第一移动设备信任安全区域接收可信内容,将可信内容存储在移动设备的第二移动设备信任安全区域中,检查第二移动设备可信安全区域中的可信内容,以及何时可信 内容通过检查,由第一移动设备可信安全区执行或呈现可信内容的一部分中的至少一个。

    Trusted security zone access to peripheral devices
    6.
    发明授权
    Trusted security zone access to peripheral devices 有权
    可靠的安全区域访问外围设备

    公开(公告)号:US08667607B2

    公开(公告)日:2014-03-04

    申请号:US13556200

    申请日:2012-07-24

    IPC分类号: G06F13/00 G06F17/30

    CPC分类号: G06F21/62 G06F21/74 G06F21/85

    摘要: A method of trusted data communication. The method comprises executing a data communication application in a trusted security zone of a processor, wherein the processor is a component of a computer, commanding a controller of a peripheral device to execute a control application in a trusted security zone of the controller, wherein the controller is a component of the computer, commanding at least one of another peripheral device or a user interface device to not access a data bus of the computer, verifying that the controller is executing the control application in the trusted security zone of the controller, sending data from the processor to the controller over the data bus of the computer, and the controller one of transmitting the data sent by the processor on an external communication link, reading a memory storage disk, or writing to a memory storage disk.

    摘要翻译: 可信数据通信的方法。 该方法包括在处理器的可信安全区域中执行数据通信应用,其中处理器是计算机的组件,命令外围设备的控制器执行控制器的可信安全区域中的控制应用,其中, 控制器是计算机的组件,命令至少另一个外围设备或用户接口设备之一,以不访问计算机的数据总线,验证控制器正在执行控制器的可信安全区域中的控制应用程序,发送 通过计算机的数据总线从处理器到控制器的数据,以及控制器,用于在外部通信链路上发送由处理器发送的数据,读取存储器存储盘或写入到存储器存储盘。

    Persona management for mobile enabling services
    7.
    发明授权
    Persona management for mobile enabling services 有权
    Persona管理移动支持服务

    公开(公告)号:US08126439B1

    公开(公告)日:2012-02-28

    申请号:US11978834

    申请日:2007-10-30

    IPC分类号: H04M3/42

    摘要: Multimedia services are provided to a subscriber within a domain of a communication network, wherein the subscriber utilizes one or more predetermined access terminals to access the multimedia services according to a network presence configuration of the subscriber. Each access terminal has respective multimedia capabilities, and the domain includes an application server for accessing the multimedia services. A user profile is established for the subscriber relating respective presence identifiers to a respective user service definition, wherein each user service definition specifies a set of the predetermined access terminals and respective multimedia services to be available for a respective network presence configuration. A current presence identifier of the subscriber is registered. The application server accesses the user profile to determine a user service definition corresponding to the current presence identifier. The subscriber initiates one of the multimedia services by sending a request to the application server from one of the access terminals in the set of predetermined access terminals. The application server interfaces with the multimedia service to obtain multimedia content from the initiated multimedia service. The application server then determines rules of service delivery according to the set of predetermined access terminals. The application server re-formats received multimedia content according to the rules of service delivery for the set of predetermined access terminals. The application server transmits re-formatted multimedia content to the corresponding access terminals.

    摘要翻译: 多媒体服务被提供给通信网络域内的用户,其中订户利用一个或多个预定接入终端根据用户的网络存在配置接入多媒体业务。 每个接入终端具有各自的多媒体功能,并且该域包括用于访问多媒体业务的应用服务器。 建立用户配置文件,用于将相应的存在标识符与相应的用户服务定义相关联,其中每个用户服务定义指定预定接入终端的集合和相应的多媒体业务可用于各自的网络存在配置。 注册用户的当前存在标识符。 应用服务器访问用户简档以确定与当前存在标识符相对应的用户服务定义。 用户通过从一组预定接入终端中的一个接入终端向应用服务器发送请求来发起多媒体服务之一。 应用服务器与多媒体业务接口,从发起的多媒体业务获取多媒体内容。 然后,应用服务器根据预定接入终端的集合来确定业务传送规则。 应用服务器根据用于一组预定接入终端的业务传送规则重新格式化接收到的多媒体内容。 应用服务器将重新格式化的多媒体内容发送到相应的接入终端。

    Trusted policy and charging enforcement function
    8.
    发明授权
    Trusted policy and charging enforcement function 有权
    可信策略和收费执行功能

    公开(公告)号:US09066230B1

    公开(公告)日:2015-06-23

    申请号:US13533969

    申请日:2012-06-27

    IPC分类号: H04M3/16 H04W12/06

    CPC分类号: H04W12/06 H04W4/50 H04W12/10

    摘要: A system for policy and charging enforcement function on a mobile access terminal. The system comprises a radio transceiver, a processor, a memory, and an application stored in the memory. The application stored in the memory, when executed by the processor, receives policy and charging rules via the radio transceiver, and enforces the policy and charging rules when the mobile access terminal initiates a wireless communication.

    摘要翻译: 移动接入终端上的策略和计费执行功能系统。 该系统包括无线电收发器,处理器,存储器和存储在存储器中的应用。 存储在存储器中的应用在由处理器执行时通过无线电收发器接收策略和计费规则,并且当移动接入终端发起无线通信时实施策略和计费规则。

    Framework for real-time brokering of digital content delivery
    9.
    发明授权
    Framework for real-time brokering of digital content delivery 有权
    数字内容交付实时代理框架

    公开(公告)号:US09015068B1

    公开(公告)日:2015-04-21

    申请号:US13594777

    申请日:2012-08-25

    IPC分类号: G06Q30/00 G06Q30/06

    摘要: A method of transmitting digital content. The method comprises receiving an electronic shopping cart identifying at least a first shopping item and determining that the first shopping item is an item of digital content based on analyzing the electronic shopping cart. The method further comprises analyzing a demand for communication network resources and estimating a congestion of a communication network, building a plurality of offers for wirelessly transmitting the first shopping item to a wireless communication device based on analyzing the demand for communication network resources and based on estimating the congestion of the communication network. The method further comprises transmitting the plurality of offers, receiving a selection of one of the offers, and transmitting the digital content based on the selected offer.

    摘要翻译: 一种传输数字内容的方法。 该方法包括接收至少识别第一购物物品的电子购物车,并且基于分析电子购物车确定第一购物物品是数字内容物品。 该方法还包括分析对通信网络资源的需求并估计通信网络的拥塞,基于分析对通信网络资源的需求,建立多个用于将第一购物项目无线发送到无线通信设备的提议,并且基于估计 通信网络的拥塞。 该方法还包括发送多个提议,接收提供中的一个的选择,以及基于所选择的报价来发送数字内容。

    Secure placement of centralized media controller application in mobile access terminal
    10.
    发明授权
    Secure placement of centralized media controller application in mobile access terminal 有权
    集中式媒体控制器应用在移动接入终端的安全放置

    公开(公告)号:US08989705B1

    公开(公告)日:2015-03-24

    申请号:US13294177

    申请日:2011-11-11

    IPC分类号: H04W12/06

    摘要: A mobile access terminal (MAT) for use in an internet protocol multimedia system (IMS). The mobile access terminal comprises a first region of memory, a device application stored in the first region of memory, a second region of memory that implements a trusted security sector, and a centralized media controller application stored in the trusted security sector. The centralized media controller application is mated and paired with an incident internet protocol multimedia system network and wherein the centralized media controller application authenticates the device application and provides the device application with communications connectivity with the incident internet protocol multimedia system network.

    摘要翻译: 一种用于互联网协议多媒体系统(IMS)的移动接入终端(MAT)。 移动接入终端包括存储器的第一区域,存储在存储器的第一区域中的设备应用,实现可信安全扇区的第二存储器区域以及存储在可信安全扇区中的集中式媒体控制器应用。 集中式媒体控制器应用与事件互联网协议多媒体系统网络配对并配对,其中集中式媒体控制器应用认证设备应用,并向设备应用提供与事件互联网协议多媒体系统网络的通信连接。