会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SECURE DEVICE SERVICE ENROLLMENT
    • 安全设备服务注册
    • WO2014036021A1
    • 2014-03-06
    • PCT/US2013/056883
    • 2013-08-27
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • AISSI, Selim
    • G06Q20/40H04L9/32
    • H04W12/06G06F21/57G06F21/73H04L63/0876H04L63/123H04L63/1433H04W4/60H04W12/10
    • A secure device enrollment process to enroll a mobile device for access to a service can include receiving an application package including an application used for accessing the service via the mobile device. The application authenticity and the application integrity of the downloaded application are determined. The device integrity of the mobile device is also determined. An automatic enrollment message digest is generated to facilitate enrollment of the mobile device. The enrolment message digest provides an association between the downloaded application, the mobile device, and user identifying information of a user of the mobile device; and is sent to a server associated with a service provider to enroll the mobile device for the service provided by the service provider.
    • 注册移动设备以访问服务的安全设备注册过程可以包括接收包括用于经由移动设备访问服务的应用的应用包。 确定下载的应用程序的应用程序的真实性和应用程序完整性。 还确定了移动设备的设备完整性。 生成自动注册消息摘要以便于移动设备的注册。 注册消息摘要提供下载的应用程序,移动设备和移动设备的用户的用户识别信息之间的关联; 并且被发送到与服务提供商相关联的服务器以为由服务提供商提供的服务注册移动设备。
    • 4. 发明申请
    • MECHANISM FOR SECURE IN-VEHICLE PAYMENT TRANSACTION
    • 安全车辆支付交易机制
    • WO2015027220A1
    • 2015-02-26
    • PCT/US2014/052403
    • 2014-08-22
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • GADDAM, AjitPRAKASH, GyanAISSI, Selim
    • G06Q20/32G06Q20/30
    • G06Q20/327G06Q20/322G06Q20/40G07B15/063
    • Embodiments use a vehicle as a payment instrument to complete a payment transaction. A vehicle interface device (VID) coupled to the vehicle is used for transmitting payment account information to a merchant access device. The VID may be registered to the specific vehicle identification number (VIN) of the vehicle. Prior to transmitting the payment account information to the merchant access device, the VID may ensure that a mobile communication device is within the vehicle and/or that the VID is coupled to the correct vehicle. For example, the VID may compare the VIN of the vehicle to the VIN that is programmed to the VID. When the colocation of the VID with the mobile communication deviceand/or the correct vehicle is confirmed, the VID may forward payment account information to the merchant access device.
    • 实施例使用车辆作为支付工具来完成支付交易。 耦合到车辆的车辆接口设备(VID)用于将付款帐户信息传送到商家访问设备。 VID可以登记到车辆的特定车辆识别号码(VIN)。 在将付款账户信息发送到商家访问设备之前,VID可以确保移动通信设备在车辆内和/或VID被耦合到正确的车辆。 例如,VID可以将车辆的VIN与编程为VID的VIN进行比较。 当VID与移动通信设备和/或正确的车辆的托管被确认时,VID可以将付款帐户信息转发到商家访问设备。
    • 6. 发明申请
    • PROVISIONING PLATFORM FOR MACHINE-TO-MACHINE DEVICES
    • 机器到机器设备的提供平台
    • WO2016094122A1
    • 2016-06-16
    • PCT/US2015/063147
    • 2015-12-01
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • PRAKASH, GyanGADDAM, AjitAISSI, Selim
    • H04L29/06H04L29/08H04W12/08H04W4/00
    • G06Q20/3226F25D2500/06G01D4/004G06F21/44H04L63/0876H04L63/102H04W4/70H04W8/005H04W8/26
    • Techniques described herein include a platform and process for provisioning user information onto a machine-to-machine device in order to enable the machine-to-machine device to conduct transactions utilizing the user information. In some embodiments, a user device is used to relay information between a machine-to-machine device and a provisioning service provider computer. In some embodiments, a machine-to-machine device is connected to the provisioning service provider computer via a network connection. Upon receiving a request to provision the machine-to-machine device, the service provider computer may identify the device from a device identifier. The service provider computer may generate an access credential or token for the machine-to-machine device. The access credential, token, and/or one or more policies may be provisioned onto the machine-to-machine device.
    • 本文描述的技术包括用于向机器到机器设备提供用户信息以使机器对机器设备能够利用用户信息进行交易的平台和过程。 在一些实施例中,用户设备用于在机器到机器设备和供应服务提供商计算机之间中继信息。 在一些实施例中,机器到机器设备经由网络连接连接到供应服务提供商计算机。 在接收到提供机器到机器设备的请求时,服务提供商计算机可以从设备标识符识别设备。 服务提供商计算机可以为机器到机器设备生成访问凭证或令牌。 访问凭证,令牌和/或一个或多个策略可以被设置到机器到机器设备上。
    • 7. 发明申请
    • SYSTEMS AND METHODS FOR LOCALLY DERIVED TOKENS
    • 用于本地衍生的土方的系统和方法
    • WO2015143017A1
    • 2015-09-24
    • PCT/US2015/021212
    • 2015-03-18
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • GADDAM, AjitAISSI, Selim
    • G06Q20/38G06Q20/40G06Q20/12
    • G06Q20/3821G06Q20/385
    • Systems and methods for generating a token are provided. An access device may receive, from a token vault computer, an encryption key and a credential identifier. The access device may generate a token using the encryption key and a current time. The access device may then transmit the token, the current time, and the credential identifier to the token vault computer. The token vault computer may receive the token, a current time, and a credential identifier. The token vault computer may retrieve an encryption key associated with the received credential identifier. The token vault computer may then validate the token based at least in part on the received current time and the retrieved encryption key.
    • 提供了用于生成令牌的系统和方法。 访问设备可以从令牌保险库计算机接收加密密钥和凭证标识符。 访问设备可以使用加密密钥和当前时间来生成令牌。 然后,接入设备可以将令牌,当前时间和凭证标识符传送到令牌保险库计算机。 令牌保管库计算机可以接收令牌,当前时间和凭证标识符。 令牌保险库计算机可以检索与所接收的凭证标识符相关联的加密密钥。 令牌保险库计算机可以至少部分地基于所接收的当前时间和所检索的加密密钥来验证令牌。
    • 8. 发明申请
    • METHOD AND APPARATUS FOR SECURE APPLICATION EXECUTION
    • 用于安全执行的方法和装置
    • WO2013188830A1
    • 2013-12-19
    • PCT/US2013/045993
    • 2013-06-14
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • AISSI, Selim
    • H04W12/08H04W12/06
    • G06F21/57G06F9/445G06F21/30G06F21/44G06F21/53H04W4/50H04W4/60H04W12/02H04W12/06
    • Systems, methods, apparatuses, and computer-readable media are described for securely installing, executing and/or migrating a security sensitive application in a trusted execution environment on a mobile device. For example, techniques described herein allow a mobile device to verify the operating environment of the mobile device, the security sensitive application itself and discover a trusted execution environment on the device to install the security sensitive application. Furthermore, techniques are disclosed for verifying the state of one or more applications on the mobile device against a synchronized copy of the trusted execution environment operating in the cloud and also migrating the state of one or more applications from a trusted execution environment from a first mobile device to a second mobile device in the event that the mobile device is compromised, lost, stolen or being upgraded.
    • 描述了系统,方法,设备和计算机可读介质,用于在移动设备上的受信任执行环境中安全地安装,执行和/或迁移安全敏感应用。 例如,本文描述的技术允许移动设备验证移动设备的操作环境,安全敏感的应用程序本身,并发现设备上的可信赖执行环境来安装敏感应用程序。 此外,公开了用于基于在云中操作的可信执行环境的同步副本来验证移动设备上的一个或多个应用的​​状态的技术,并且还将来自可信执行环境的一个或多个应用的​​状态从第一移动 在移动设备被破坏,丢失,被盗或被升级的情况下,设备到第二移动设备。
    • 9. 发明申请
    • PROTECTING ASSETS ON A DEVICE
    • 保护设备上的资产
    • WO2014036074A1
    • 2014-03-06
    • PCT/US2013/056974
    • 2013-08-28
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • AISSI, Selim
    • G06F21/60
    • G06F21/60G06F21/6254G06F2221/2143H04W12/02
    • Embodiments of the present invention are directed to systems and methods for protecting data assets on a device. In embodiments of the invention, a data protection module dynamically and statically searches for one or more data assets and identifies the data assets based on one or more security and privacy attributes. The data assets are classified based on a policy and protected using one or more protection mechanisms. Additionally, data assets are ranked and a security and privacy map is generated and maintained. The security and privacy map may include association of the data assets with their location, ranking, protection mechanism, etc. In some embodiments, a user interface is provided on the device for viewing and generating the policy and/or the security and privacy map.
    • 本发明的实施例涉及用于保护设备上的数据资产的系统和方法。 在本发明的实施例中,数据保护模块动态地和静态地搜索一个或多个数据资产,并且基于一个或多个安全和隐私属性来识别数据资产。 数据资产根据策略进行分类,并使用一个或多个保护机制进行保护。 此外,数据资产被排序,并且生成和维护安全和隐私图。 安全和隐私图可以包括数据资产与其位置,排名,保护机制等的关联。在一些实施例中,在设备上提供用于观看和生成策略和/或安全和隐私映射的用户界面。
    • 10. 发明申请
    • SECURE BINDING OF SOFTWARE APPLICATION TO A COMMUNICATION DEVICE
    • 软件应用于通信设备的安全绑定
    • WO2017040173A1
    • 2017-03-09
    • PCT/US2016/048572
    • 2016-08-25
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • PRAKASH, GyanAISSI, SelimMANSOUR, RastaGADDAM, Ajit
    • H04L9/08H04L9/30H04L29/06
    • H04L67/1002G06F9/4881G06F21/44G06F21/629G06F21/73H04L67/34H04L67/42
    • Techniques for securely binding a software application to a communication device may include sending a set of device identifiers associated with the computing device to a server, receiving a server-generated dynamic device identifier that is generated based on the set of device identifiers; and storing the server-generated dynamic device identifier during initialization of the application. During runtime execution of the application, the application may receive a request to execute an application specific task. In response to receiving the request, the application may generate a runtime dynamic device identifier, determine whether the runtime dynamic device identifier matches the server-generated dynamic device identifier, execute the application specific task when the runtime dynamic device identifier matches the server-generated dynamic device identifier; and prevent the application specific task from being executed when the runtime dynamic device identifier does not match the server-generated dynamic device identifier.
    • 用于将软件应用程序安全地绑定到通信设备的技术可以包括向服务器发送与计算设备相关联的一组设备标识符,接收基于该设备标识符集合生成的服务器生成的动态设备标识符; 以及在应用的初始化期间存储服务器生成的动态设备标识符。 在运行时执行应用程序期间,应用程序可以接收执行特定于应用程序的任务的请求。 响应于接收到请求,应用可以生成运行时动态设备标识符,确定运行时动态设备标识符是否与服务器生成的动态设备标识符匹配,当运行时动态设备标识符与服务器生成的动态 设备标识符 并且当运行时动态设备标识符与服务器生成的动态设备标识符不匹配时,防止执行应用程序特定任务。