Protocol for protecting content protection data
    1.
    发明授权
    Protocol for protecting content protection data 有权
    保护内容保护数据的协议

    公开(公告)号:US08792636B2

    公开(公告)日:2014-07-29

    申请号:US12870053

    申请日:2010-08-27

    IPC分类号: G06F21/00

    摘要: Through the use of a one-time-use nonce, the transfer of cryptographic data over a potentially insecure link in a two-factor content protection system is avoided. The nonce may be stored encrypted with a public key from a smart card. A random key may be used to produce a storage key, which is used to encrypt a content protection key. The random key may be stored, encrypted with a key derived from the nonce. Instead of receiving a raw content protection key over the potentially insecure link, the raw nonce is received and, once used, replaced with a new nonce.

    摘要翻译: 通过使用一次性使用的随机数,可避免在双因素内容保护系统中的潜在不安全链路上的密码数据传输。 可以使用来自智能卡的公开密钥来存储该随机数。 可以使用随机密钥来产生用于加密内容保护密钥的存储密钥。 随机密钥可以使用从随机数导出的密钥进行加密。 而不是在潜在不安全的链接上接收到原始内容保护密钥,而是接收到原始的随机数,并且一旦被使用,就被替换为新的随机数。

    Multi-level data storage
    2.
    发明授权
    Multi-level data storage 有权
    多级数据存储

    公开(公告)号:US08924742B2

    公开(公告)日:2014-12-30

    申请号:US12369350

    申请日:2009-02-11

    摘要: Rather than storing all data in the same manner, e.g., an encrypted manner, a security level with which to associate received data of a given type may be determined. Subsequently, distinct types of data may be stored in a distinct manner, with the manner of storage having a security level appropriate to the type of data. For example, a first type of data may be stored in an encrypted manner (i.e., with a high level of security), while a second level of data may be stored in a plain text manner (i.e., with a low level of security).

    摘要翻译: 可以确定与给定类型的接收数据相关联的安全级别,而不是以相同方式存储所有数据,例如加密方式。 随后,不同类型的数据可以以不同的方式存储,存储的方式具有适合数据类型的安全级别。 例如,可以以加密的方式(即,具有高安全级别)来存储第一类型的数据,而可以以纯文本方式(即,具有低安全级别)来存储第二级数据) 。

    Method of obtaining authorization for accessing a service
    4.
    发明授权
    Method of obtaining authorization for accessing a service 有权
    获取访问服务的授权的方法

    公开(公告)号:US08566911B2

    公开(公告)日:2013-10-22

    申请号:US12899282

    申请日:2010-10-06

    IPC分类号: H04L29/06

    摘要: Methods and devices for obtaining authorization for a requestor to access a service are provided. In accordance with one embodiment, there is provided a method comprising receiving a requestor request for access to a service; sending an authorization request to one or more mobile devices associated with one or more authorizers on a first approval list; receiving an authorization response from the one or more mobile devices associated with the one or more authorizers on the first approval list; determining whether a predetermined level of authorization is received; and when the predetermined level of authorization is received, authorizing access to the service.

    摘要翻译: 提供了用于获取请求者访问服务的授权的方法和设备。 根据一个实施例,提供了一种方法,包括接收访问服务的请求者请求; 向第一批准列表上的与一个或多个授权者相关联的一个或多个移动设备发送授权请求; 在所述第一批准列表上接收与所述一个或多个授权者相关联的所述一个或多个移动设备的授权响应; 确定是否接收到预定级别的授权; 并且当接收到预定级别的授权时,授权访问该服务。

    METHOD OF OBTAINING AUTHORIZATION FOR ACCESSING A SERVICE
    5.
    发明申请
    METHOD OF OBTAINING AUTHORIZATION FOR ACCESSING A SERVICE 有权
    获取服务授权的方法

    公开(公告)号:US20120089847A1

    公开(公告)日:2012-04-12

    申请号:US12899282

    申请日:2010-10-06

    IPC分类号: G06F21/20 G06F7/04

    摘要: Methods and devices for obtaining authorization for a requestor to access a service are provided. In accordance with one embodiment, there is provided a method comprising receiving a requestor request for access to a service; sending an authorization request to one or more mobile devices associated with one or more authorizers on a first approval list; receiving an authorization response from the one or more mobile devices associated with the one or more authorizers on the first approval list; determining whether a predetermined level of authorization is received; and when the predetermined level of authorization is received, authorizing access to the service.

    摘要翻译: 提供了用于获取请求者访问服务的授权的方法和设备。 根据一个实施例,提供了一种方法,包括接收访问服务的请求者请求; 向第一批准列表上的与一个或多个授权者相关联的一个或多个移动设备发送授权请求; 在所述第一批准列表上接收与所述一个或多个授权者相关联的所述一个或多个移动设备的授权响应; 确定是否接收到预定级别的授权; 并且当接收到预定级别的授权时,授权访问该服务。

    Method and system for securing data of a mobile communications device
    7.
    发明授权
    Method and system for securing data of a mobile communications device 有权
    用于保护移动通信设备的数据的方法和系统

    公开(公告)号:US09071580B2

    公开(公告)日:2015-06-30

    申请号:US13224863

    申请日:2011-09-02

    摘要: A method and system for securing data of a mobile communications device. The method includes: determining that first application data is data associated with a first server; encrypting the first application data with an encryption key stored in the mobile communications device; storing the encrypted first application data on a memory; receiving a request to access the first application data from an application or a service implemented from the mobile communications device; determining that the application or service is authorized to access the first application data; and in response to said determining, decrypting the first application data with the encryption key.

    摘要翻译: 一种用于保护移动通信设备的数据的方法和系统。 该方法包括:确定第一应用数据是与第一服务器相关联的数据; 用存储在移动通信设备中的加密密钥对第一应用数据进行加密; 将加密的第一应用数据存储在存储器上; 接收从移动通信设备实现的应用或服务接入第一应用数据的请求; 确定所述应用或服务被授权访问所述第一应用数据; 并且响应于所述确定,用加密密钥解密第一应用数据。

    Pushing certificate chains to remote devices
    8.
    发明授权
    Pushing certificate chains to remote devices 有权
    将证书链推送到远程设备

    公开(公告)号:US08341709B2

    公开(公告)日:2012-12-25

    申请号:US12410597

    申请日:2009-03-25

    申请人: Cheryl Mok Van Quy Tu

    发明人: Cheryl Mok Van Quy Tu

    IPC分类号: H04L9/00 H04L29/06 G06F21/00

    摘要: Rather than managing a certificate chain related to a newly issued identity certificate at a terminal to which a wireless device occasionally connects, a certificate server can act to determine the identity certificates in a certificate chain related to the newly issued identity certificate. The certificate server can also act to obtain the identity certificates and transmit the identity certificates towards the device that requested the newly issued identity certificate. A mail server may receive the newly issued identity certificate and the identity certificates in the certificate chain and manage the timing of the transmittal of the identity certificates. By transmitting the identity certificates in the certificate chain before transmitting the newly issued identity certificate, the mail server allows the user device to verify the authenticity of the newly issued identity certificate.

    摘要翻译: 证书服务器不是在与无线设备偶尔连接的终端处理与新颁发的身份证相关的证书链,而是可以确定与新颁发的身份证书相关的证书链中的身份证书。 证书服务器还可以采取行动来获得身份证书,并向请求新颁发的身份证书的设备传送身份证书。 邮件服务器可以在证书链中接收新颁发的身份证和身份证,并管理身份证的传送时间。 在发送新颁发的身份证书之前,通过在证书链中发送身份证件,邮件服务器允许用户设备验证新颁发的身份证书的真实性。

    DATA SOURCE BASED APPLICATION SANDBOXING
    9.
    发明申请
    DATA SOURCE BASED APPLICATION SANDBOXING 有权
    基于数据源的应用SANDBOXING

    公开(公告)号:US20120124640A1

    公开(公告)日:2012-05-17

    申请号:US13074136

    申请日:2011-03-29

    IPC分类号: G06F21/00

    摘要: A computing device and a method for a computing device to control access to data stored on a data store of the device. An access component of the device having control over access to the data. The access component being operative to receive a request for data from a requesting component, identify an assigned access domain of the requesting component and an assigned data domain of the requested data and determine whether the requesting component is authorized to access the data by comparing the assigned access domain and the data domain with permissions specified in a security policy. If the assigned access domain is authorized to access the data domain, the access component may provide access to the requested data.

    摘要翻译: 一种用于计算设备的计算设备和方法,用于控制对存储在设备的数据存储器上的数据的访问。 该设备的访问组件具有对数据访问的控制。 访问组件可操作以从请求组件接收对数据的请求,识别所分配的请求组件的接入域和所请求数据的分配的数据域,并且通过比较所分配的数据来确定请求组件是否被授权访问数据 访问域和具有在安全策略中指定的权限的数据域。 如果分配的访问域被授权访问数据域,则访问组件可以提供对所请求的数据的访问。

    APPARATUS, AND AN ASSOCIATED METHOD, FOR FACILITATING SECURE OPERATIONS OF A WIRELESS DEVICE
    10.
    发明申请
    APPARATUS, AND AN ASSOCIATED METHOD, FOR FACILITATING SECURE OPERATIONS OF A WIRELESS DEVICE 有权
    装置和相关方法,用于促进无线装置的安全操作

    公开(公告)号:US20110179465A1

    公开(公告)日:2011-07-21

    申请号:US12828668

    申请日:2010-07-01

    IPC分类号: G06F21/00

    CPC分类号: H04L63/20 H04W12/08

    摘要: An apparatus, and an associated method, facilitates security at a wireless device, such as a wireless device comprising a mobile computing platform. A security decision engine is provided that monitors for an event necessitating a security decision. When a security decision is required, request is made of a knowledge fetcher, provided by a trusted third-party, installed at the wireless device for the security decision. The knowledge fetcher obtains the security decision, such as by obtaining the security decision from a remote, trusted third-party server, and provides the security decision to the decision engine. Use is made of the security decision pursuant to a setting for which the security decision is needed.

    摘要翻译: 一种装置和相关联的方法有助于诸如包括移动计算平台的无线设备之类的无线设备的安全性。 提供了一种安全决策引擎,用于监视需要进行安全决策的事件。 当需要安全决定时,请求安装在无线设备处的安全决定的由可信赖的第三方提供的知识提取器。 知识获取器获得安全决策,例如通过从远程可信第三方服务器获得安全决策,并向决策引擎提供安全决策。 根据需要进行安全决策的设置,使用安全决定。