MANAGING MOBILE DEVICE APPLICATIONS IN A WIRELESS NETWORK
    1.
    发明申请
    MANAGING MOBILE DEVICE APPLICATIONS IN A WIRELESS NETWORK 审中-公开
    在无线网络中管理移动设备应用

    公开(公告)号:WO2013044088A1

    公开(公告)日:2013-03-28

    申请号:PCT/US2012/056653

    申请日:2012-09-21

    Abstract: Methods, systems, and computer programs for managing mobile device applications are described. In some aspects, a mobile device application is prevented from accessing resources of a wireless network. For example, a wireless network operator system can determine that one or more mobile device applications are disapproved for use in the wireless network. In some implementations, the wireless network operator denies the disapproved mobile device applications access to the wireless network resources. In some implementations, mobile devices disable access to the wireless network by the disapproved mobile device applications.

    Abstract translation: 描述了用于管理移动设备应用的方法,系统和计算机程序。 在一些方面,防止移动设备应用访问无线网络的资源。 例如,无线网络运营商系统可以确定一个或多个移动设备应用被拒绝在无线网络中使用。 在一些实现中,无线网络运营商拒绝被拒绝的移动设备应用访问无线网络资源。 在一些实施方式中,移动设备通过拒绝的移动设备应用来禁止对无线网络的访问。

    DATA INTEGRITY FOR PROXIMITY-BASED COMMUNICATION
    2.
    发明申请
    DATA INTEGRITY FOR PROXIMITY-BASED COMMUNICATION 审中-公开
    基于接近通信的数据完整性

    公开(公告)号:WO2013009288A1

    公开(公告)日:2013-01-17

    申请号:PCT/US2011/043538

    申请日:2011-07-11

    Abstract: Methods, systems, and computer programs for trusted communication among mobile devices are described. In some aspects, information is wirelessly transmitted from a first mobile device to a second mobile device. The information permits the second mobile device to detect proximity of the first mobile device. In some implementations, the information can be wirelessly transmitted by a proximity- activated wireless interface, such as, for example, a Near Field Communication (NFC) interface. In response to the information, the first mobile device receives a message and a first authentication value wirelessly transmitted from the second mobile device to the first mobile device. A second authentication value is generated at the first mobile device based on the message and the shared secret value. Integrity of the message is verified based on comparing the first authentication value and the second authentication value.

    Abstract translation: 描述了用于移动设备之间的可信通信的方法,系统和计算机程序。 在一些方面,信息从第一移动设备无线传输到第二移动设备。 该信息允许第二移动设备检测第一移动设备的接近度。 在一些实现中,信息可以由接近激活的无线接口(例如近场通信(NFC))接口无线地发送。 响应于该信息,第一移动设备接收从第二移动设备无线发送到第一移动设备的消息和第一认证值。 基于消息和共享秘密值在第一移动设备处生成第二认证值。 通过比较第一认证值和第二认证值来验证消息的完整性。

    AUTHENTICATION PROCEDURES FOR MANAGING MOBILE DEVICE APPLICATIONS
    4.
    发明申请
    AUTHENTICATION PROCEDURES FOR MANAGING MOBILE DEVICE APPLICATIONS 审中-公开
    管理移动设备应用程序的身份验证程序

    公开(公告)号:WO2013044107A2

    公开(公告)日:2013-03-28

    申请号:PCT/US2012/056676

    申请日:2012-09-21

    CPC classification number: H04W12/08 H04L63/1458 H04M3/42 H04W4/16

    Abstract: Methods, systems, and computer programs for managing mobile device applications are described. In some aspects, a mobile device application is prevented from accessing resources of a wireless network. For example, a wireless network operator system can determine that one or more mobile device applications are disapproved for use in the wireless network. In some implementations, the wireless network operator denies the disapproved mobile device applications access to the wireless network resources. In some implementations, mobile devices disable access to the wireless network by the disapproved mobile device applications.

    Abstract translation: 描述了用于管理移动设备应用的方法,系统和计算机程序。 在一些方面,防止移动设备应用访问无线网络的资源。 例如,无线网络运营商系统可以确定一个或多个移动设备应用被拒绝用于无线网络。 在一些实现中,无线网络运营商拒绝拒登的移动设备应用访问无线网络资源。 在一些实现中,移动设备禁止被拒登的移动设备应用程序访问无线网络。

    SYSTEM AND METHOD OF LAWFUL ACCESS TO SECURE COMMUNICATIONS
    6.
    发明申请
    SYSTEM AND METHOD OF LAWFUL ACCESS TO SECURE COMMUNICATIONS 审中-公开
    系统和方法进行安全通信

    公开(公告)号:WO2013104072A1

    公开(公告)日:2013-07-18

    申请号:PCT/CA2013/050015

    申请日:2013-01-11

    Abstract: The present disclosure relates to systems and methods for secure communications. In some aspects, an initiator KMS receives, from an initiator UE, one or more values used in generation of an encryption key, which includes obtaining at least one value associated with a RANDRi. The initiator KMS sends the at least one value associated with the RANDRi to a responder KMS. The responder KMS generates the encryption key using the one or more values.

    Abstract translation: 本公开涉及用于安全通信的系统和方法。 在一些方面,发起方KMS从发起方UE接收用于生成加密密钥的一个或多个值,其包括获得与RANDRi相关联的至少一个值。 启动器KMS将与RANDRi相关联的至少一个值发送到响应者KMS。 响应者KMS使用一个或多个值生成加密密钥。

    MANAGING MOBILE DEVICE APPLICATIONS
    7.
    发明申请
    MANAGING MOBILE DEVICE APPLICATIONS 审中-公开
    管理移动设备应用程序

    公开(公告)号:WO2013044090A1

    公开(公告)日:2013-03-28

    申请号:PCT/US2012/056656

    申请日:2012-09-21

    CPC classification number: H04L63/101 H04W12/08 H04W12/12 H04W88/14

    Abstract: Methods, systems, and computer programs for managing mobile device applications are described. In some aspects, a mobile device application is prevented from accessing resources of a wireless network. For example, a wireless network operator system can determine that one or more mobile device applications are disapproved for use in the wireless network. In some implementations, the wireless network operator denies the disapproved mobile device applications access to the wireless network resources. In some implementations, mobile devices disable access to the wireless network by the disapproved mobile device applications.

    Abstract translation: 描述了用于管理移动设备应用的方法,系统和计算机程序。 在一些方面,防止移动设备应用访问无线网络的资源。 例如,无线网络运营商系统可以确定一个或多个移动设备应用被拒绝在无线网络中使用。 在一些实现中,无线网络运营商拒绝被拒绝的移动设备应用访问无线网络资源。 在一些实施方式中,移动设备通过拒绝的移动设备应用来禁止对无线网络的访问。

    INCORPORATING DATA INTO CRYPTOGRAPHIC COMPONENTS OF AN ECQV CERTIFICATE
    8.
    发明申请
    INCORPORATING DATA INTO CRYPTOGRAPHIC COMPONENTS OF AN ECQV CERTIFICATE 审中-公开
    将数据纳入ECQV认证的CRYPTOGRAPHIC COMPONENTS

    公开(公告)号:WO2012127384A2

    公开(公告)日:2012-09-27

    申请号:PCT/IB2012/051259

    申请日:2012-03-15

    CPC classification number: H04L9/0844 H04L9/3066 H04L9/3263

    Abstract: During generation of an implicit certificate (102, 638) for a requestor (100, 600), a certificate authority (104, 620) incorporates information in the public-key reconstruction data (110), where the public-key reconstruction data is to be used to compute the public key (648) of the requestor. The information may be related to one or more of the requestor, the certificate authority, and the implicit certificate. The certificate authority reversibly encodes the public- key reconstruction data in the implicit certificate and sends it to the requestor. After receiving the implicit certificate from the certificate authority, the requestor can extract the incorporated information from the public-key reconstruction data. The implicit certificate can be made available to a recipient (114, 654), and the recipient can also extract the incorporated information.

    Abstract translation: 在为请求者(100,600)生成隐式证书(102,638)期间,证书颁发机构(104,620)将公钥重构数据(110)中的信息合并在一起,其中公钥重构数据为 用于计算请求者的公钥(648)。 信息可能与请求者,证书颁发机构和隐含证书中的一个或多个有关。 认证机构对隐含证书中的公钥重构数据进行可逆编码,并将其发送给请求者。 从认证机构收到隐含证书后,请求者可以从公钥重构数据中提取合并信息。 隐式证书可以提供给收件人(114,654),收件人还可以提取合并的信息。

    A METHOD FOR SECURING CREDENTIALS IN A REMOTE REPOSITORY
    9.
    发明申请
    A METHOD FOR SECURING CREDENTIALS IN A REMOTE REPOSITORY 审中-公开
    一种在远程报告中保护证书的方法

    公开(公告)号:WO2012051076A2

    公开(公告)日:2012-04-19

    申请号:PCT/US2011/055445

    申请日:2011-10-07

    CPC classification number: G06F21/6218 G06F2221/2107

    Abstract: A method of securing user credentials in a remote repository is provided. In accordance with one embodiment, there is provided a method comprising generating a first private key and a first public key pair from a registered password; generating a second private key and a second public key pair; generating a storage key from the second private key and the first public key; encrypting a set of credentials using the storage key; creating a encrypted credential signature from the encrypted set of credentials and the first private key; and storing the encrypted set of credentials, the encrypted credential signature, and the second public key in the remote repository.

    Abstract translation: 提供了一种在远程存储库中保护用户凭据的方法。 根据一个实施例,提供了一种方法,包括从注册密码生成第一私钥和第一公开密钥对; 生成第二私钥和第二公钥对; 从所述第二私钥和所述第一公钥生成存储密钥; 使用存储密钥加密一组凭证; 从加密的凭证集合和第一私钥中创建加密的凭证签名; 以及将加密的一组凭证,加密凭证签名和第二公钥存储在远程存储库中。

Patent Agency Ranking