-
公开(公告)号:US12126648B2
公开(公告)日:2024-10-22
申请号:US17845049
申请日:2022-06-21
发明人: Quan Wang
IPC分类号: H04L29/06 , G06Q20/22 , G06Q20/32 , G06Q20/34 , G06Q20/38 , H04L9/14 , H04L9/30 , H04L9/32 , H04L9/40 , H04W12/108 , H04W12/0431 , H04W12/069 , H04W12/122 , H04W12/47 , H04W12/60
CPC分类号: H04L63/1466 , G06Q20/223 , G06Q20/32 , G06Q20/352 , G06Q20/38215 , H04L9/14 , H04L9/30 , H04L9/3213 , H04L9/3247 , H04L63/06 , H04L63/062 , H04W12/108 , H04L63/0823 , H04L2209/56 , H04W12/0431 , H04W12/069 , H04W12/122 , H04W12/47 , H04W12/66
摘要: Embodiments of the invention are directed to the utilization of trust tokens to perform secure message transactions between two devices. A trust token transmitted in a message from one device may include first data that is digitally signed by a trust provider computer, and second data that is digitally signed by the device itself. Upon receipt of a message containing a trust token, the recipient may utilize the first data to verify with the trust provider computer that the sender of the message is a trusted party. The trust provider computer may provide the recipient device the public key of the sender. The recipient may utilize the second data and the provided public key to verify that the sender signed the message and that the message is unaltered. These techniques may increase detection of relay, replay, or other man-in-the-middle attacks, decreasing the likelihood that such attacks will be successful.
-
2.
公开(公告)号:US20240323661A1
公开(公告)日:2024-09-26
申请号:US18578345
申请日:2022-03-31
申请人: ZTE CORPORATION
发明人: Xingyuan WEI
IPC分类号: H04W4/40 , H04W4/12 , H04W12/069
CPC分类号: H04W4/40 , H04W4/12 , H04W12/069
摘要: A Vehicle-to-X-based data processing method, a Vehicle-to-X-based certificate application method, a vehicle-mounted terminal, a computer device, and a readable medium are disclosed. The method may include determine a message type of a first CVIS message in response to a reception of both the first CVIS message and a certificate broadcast by a first OBU, and acquiring a categorical attribute from the certificate; where the categorical attribute is the categorical attribute of a vehicle to which the first OBU belongs; determining a first processing priority of the first CVIS message corresponding to the categorical attribute according to a preset mapping relationship between the categorical attributes and the processing priority; and processing the first CVIS message and the second CVIS message, according to the message type, the first processing priority, and the second processing priority of the second CVIS message that is currently being processed.
-
公开(公告)号:US12096216B2
公开(公告)日:2024-09-17
申请号:US17552008
申请日:2021-12-15
发明人: Andrea Tortosa , Vinicio Bombacino
IPC分类号: H04W12/069 , H04L9/32 , H04W4/02 , H04W4/38 , H04W12/03
CPC分类号: H04W12/069 , H04L9/3213 , H04W4/025 , H04W4/38 , H04W12/03
摘要: A token is transmitted to a certification computing system, and a piece of information is received in association with the token from a source computing system. The piece of information is accepted according to the token, which provides a certification relating to the piece of information being granted by a transmission of the token from the certification computing system to the source computing system.
-
公开(公告)号:US12095725B2
公开(公告)日:2024-09-17
申请号:US15466659
申请日:2017-03-22
IPC分类号: G06F7/04 , H04L9/40 , H04L41/0893 , H04L61/4588 , H04L67/303 , H04W4/70 , H04W12/06 , H04W12/069
CPC分类号: H04L61/4588 , H04L41/0893 , H04L63/0823 , H04L63/0876 , H04L67/303 , H04W4/70 , H04W12/068 , H04W12/069
摘要: A technology is described for resolving device credentials for a device. An example method may include receiving device credentials for management by a service provider. The device credentials may include authentication credentials and a device policy document that specifies permissions used to authorize resource actions requested by the device. In response to receiving a message requesting that a resource perform a resource action associated with the device, the device may be authenticated using the authentication credentials, and the resource action may be authorized using the permissions specified in the device policy document.
-
公开(公告)号:US12089178B2
公开(公告)日:2024-09-10
申请号:US18482069
申请日:2023-10-06
申请人: Apple Inc.
发明人: Jerrold V. Hauck , Alejandro J. Marquez , Timothy R. Paaske , Indranil S. Sen , Herve Sibert , Yannick L Sierra , Raman S. Thiara
IPC分类号: H04W64/00 , H04L9/32 , H04L9/40 , H04W12/02 , H04W12/03 , H04W12/033 , H04W12/04 , H04W12/041 , H04W12/0431 , H04W12/0433 , H04W12/0471 , H04W12/06 , H04W12/062 , H04W12/065 , H04W12/069 , H04W12/63 , H04W76/10 , H04W4/80 , H04W12/33 , H04W12/47
CPC分类号: H04W64/00 , H04L9/3273 , H04L63/061 , H04L63/0869 , H04W12/02 , H04W12/03 , H04W12/033 , H04W12/04 , H04W12/041 , H04W12/0431 , H04W12/0433 , H04W12/0471 , H04W12/06 , H04W12/062 , H04W12/065 , H04W12/069 , H04W12/63 , H04W76/10 , H04L63/0492 , H04W4/80 , H04W12/33 , H04W12/47
摘要: A secure ranging system can use a secure processing system to deliver one or more ranging keys to a ranging radio on a device, and the ranging radio can derive locally at the system ranging codes based on the ranging keys. A deterministic random number generator can derive the ranging codes using the ranging key and one or more session parameters, and each device (e.g. a cellular telephone and another device) can independently derive the ranging codes and derive them contemporaneously with their use in ranging operations.
-
公开(公告)号:US12089049B2
公开(公告)日:2024-09-10
申请号:US17485139
申请日:2021-09-24
IPC分类号: H04W12/42 , H04L9/32 , H04W12/069 , H04W8/18
CPC分类号: H04W12/42 , H04L9/3234 , H04L9/3236 , H04L9/3247 , H04L9/3278 , H04W12/069 , H04L2209/80 , H04W8/183
摘要: A system, method and apparatus to authenticate an endpoint having a secure memory device. For example, a card profile can be selected, configured, and/or stored into the secure memory device based on endpoint identity data representative of a component configuration of the endpoint, including the device identity representative of the memory device and other components. The card profile can be used by the endpoint to emulate a physical smart card and can be viewed a virtual smart card, such as a virtual subscriber identification module (SIM) card for accessing a cellular connection.
-
公开(公告)号:US12081989B2
公开(公告)日:2024-09-03
申请号:US17583561
申请日:2022-01-25
申请人: Trustonic Limited
发明人: Chris Loreskar , Florent Joubert
IPC分类号: H04W12/48 , H04L9/40 , H04W8/18 , H04W12/037 , H04W12/0431 , H04W12/069 , H04W12/12
CPC分类号: H04W12/48 , H04L63/0442 , H04L63/104 , H04W8/183 , H04W12/037 , H04W12/0431 , H04W12/069 , H04W12/12
摘要: An authentication method and terminal device obtain a device identifier associated with an electronic device and receive an Integrated Circuit Card Identifier (ICC ID) of a Subscriber Identity Module (SIM) of the electronic device. A group of IDs is cryptographically signed with a device key of the terminal device or a key derived from the device key. The group of IDs may comprise the device identifier and the ICC ID.
-
公开(公告)号:US20240283663A1
公开(公告)日:2024-08-22
申请号:US18652087
申请日:2024-05-01
发明人: Marcos A. Simplicio, JR. , Eduardo Lopes Cominetti , Harsh Kupwade Patil , Jefferson E. Ricardini Fernandez , Marcos Vinicius M. Silva
IPC分类号: H04L9/32 , H04L9/14 , H04L9/30 , H04L9/40 , H04L67/12 , H04W4/40 , H04W12/041 , H04W12/069
CPC分类号: H04L9/3268 , H04L9/14 , H04L9/30 , H04L63/0823 , H04L67/12 , H04W4/40 , H04W12/041 , H04W12/069 , H04L2209/42
摘要: Digital certificates are generated for devices by a Certificate Authority (CA), which communicates with devices via another entity—registration authority (RA)—so that the CA and RA cannot associate certificates with devices. Each certificate is associated with a public signature key, and with a public encryption key used by CA to encrypt the certificate to hide it from the RA. Both keys are derived by CA from a single key. For example, the signature key can be derived from the public encryption key rather than generated independently. However, high security is obtained even when the CA does not sign the encrypted certificate. Reduced bandwidth and computational costs are obtained as a result. Other embodiments are also provided.
-
公开(公告)号:US20240276222A1
公开(公告)日:2024-08-15
申请号:US18690341
申请日:2022-09-01
申请人: Deutsche Telekom AG
IPC分类号: H04W12/08 , H04W12/069 , H04W12/30
CPC分类号: H04W12/08 , H04W12/069 , H04W12/35
摘要: A method for operating a user equipment within or as part of a telecommunications network includes: in a first step, an application or an application layer functionality transmits an application access request message to an application authorization function or functionality, the application access request message comprising at least one piece of credential information being related to the application or the application layer functionality; and in a second step, the application authorization function or functionality transmits—in case that the application access request message is determined, by the application authorization function or functionality, to be valid—an application access grant message to the application or the application layer functionality, such that access of the application or the application layer functionality to the at least one data transmission session is allowed only in case the application access request message is determined to be valid.
-
10.
公开(公告)号:US20240265383A1
公开(公告)日:2024-08-08
申请号:US18615993
申请日:2024-03-25
申请人: Apple Inc.
发明人: Manoj K. Thulaseedharan PILLAI , Ahmer A. KHAN , Thomas ELLIOTT , Timothy S. HURLEY , Jennifer J. BAILEY , David E. BRUDNICKI
CPC分类号: G06Q20/3829 , G06F21/45 , G06Q20/102 , G06Q20/12 , G06Q20/3226 , G06Q20/3227 , G06Q20/325 , G06Q20/3278 , G06Q20/382 , G06Q20/3823 , G06Q20/40 , G06Q20/4016 , H04W12/069 , G06Q2220/00
摘要: Systems, methods, and computer-readable media for communicating electronic device secure element data over multiple paths for online payments are provided. In one example embodiment, a method includes, inter alia, at a commercial entity subsystem, receiving, from an electronic device, device transaction data that includes credential data indicative of a payment credential on the electronic device for funding a transaction with a merchant subsystem, accessing a transaction identifier, deriving a transaction key based on transaction key data that includes the accessed transaction identifier, transmitting, to one of the merchant subsystem and the electronic device, merchant payment data that includes a first portion of the credential data and the accessed transaction identifier, and sharing, with a financial institution subsystem using the transaction key, commercial payment data that includes a second portion of the credential data that is different than the first portion of the credential data. Additional embodiments are also provided.
-
-
-
-
-
-
-
-
-