会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Secure time functionality for a wireless device
    • 无线设备的安全时间功能
    • US09432362B2
    • 2016-08-30
    • US14298238
    • 2014-06-06
    • INTERDIGITAL TECHNOLOGY CORPORATION
    • Yogendra C. ShahInhyok Cha
    • H04L29/06G06F21/72
    • H04L9/3297G06F21/725H04L9/3234H04L63/0853H04L63/10H04L63/12H04L63/126H04L2463/101H04L2463/102H04W12/10H04W12/12
    • The present invention is related to a wireless transmit/receive unit (WTRU) for providing advanced security functions. The WTRU includes trusted platform module (TPM) for performing trusted computing operations; and a secure time component (STC) for providing a secure measurement of a current time. The STC and the TPM are integrated to provide accurate trusted time information to internal and external to the WTRU. The STC may be located on an expanded a subscriber identity module (SIM), on the WTRU platform, or two STCs may be used, one in each location. Similarly, the TPM may be located on an expanded SIM, on the WTRU platform, or two TPMs may be used, one in each location. Preferably, the STC will include a real time clock (RTC); a tamper detection and power failure unit; and a time report and sync controller.
    • 本发明涉及用于提供高级安全功能的无线发射/接收单元(WTRU)。 WTRU包括用于执行可信计算操作的可信平台模块(TPM) 以及用于提供当前时间的安全测量的安全时间分量(STC)。 集成了STC和TPM,以向WTRU的内部和外部提供准确的可信时间信息。 STC可以位于WTRU平台上的扩展的订户身份模块(SIM)上,或者可以在每个位置中使用两个STC。 类似地,TPM可以位于WTRU平台上的扩展SIM上,或者可以在每个位置中使用两个TPM。 优选地,STC将包括实时时钟(RTC); 篡改检测和电源故障单元; 和时间报告和同步控制器。
    • 5. 发明申请
    • Secure Time Functionality for a Wireless Device
    • 无线设备的安全时间功能
    • US20160373265A1
    • 2016-12-22
    • US15250211
    • 2016-08-29
    • InterDigital Technology Corporation
    • Yogendra C. ShahInhyok Cha
    • H04L9/32
    • H04L9/3297G06F21/725H04L9/3234H04L63/0853H04L63/10H04L63/12H04L63/126H04L2463/101H04L2463/102H04W12/10H04W12/12
    • The present invention is related to a wireless transmit/receive unit (WTRU) for providing advanced security functions. The WTRU includes trusted platform module (TPM) for performing trusted computing operations; and a secure time component (STC) for providing a secure measurement of a current time. The STC and the TPM are integrated to provide accurate trusted time information to internal and external to the WTRU. The STC may be located on an expanded a subscriber identity module (SIM), on the WTRU platform, or two STCs may be used, one in each location. Similarly, the TPM may be located on an expanded SIM, on the WTRU platform, or two TPMs may be used, one in each location. Preferably, the STC will include a real time clock (RTC); a tamper detection and power failure unit; and a time report and sync controller.
    • 本发明涉及用于提供高级安全功能的无线发射/接收单元(WTRU)。 WTRU包括用于执行可信计算操作的可信平台模块(TPM) 以及用于提供当前时间的安全测量的安全时间分量(STC)。 集成了STC和TPM,以向WTRU的内部和外部提供准确的可信时间信息。 STC可以位于WTRU平台上的扩展的订户身份模块(SIM)上,或者可以在每个位置中使用两个STC。 类似地,TPM可以位于WTRU平台上的扩展SIM上,或者可以在每个位置中使用两个TPM。 优选地,STC将包括实时时钟(RTC); 篡改检测和电源故障单元; 和时间报告和同步控制器。
    • 8. 发明授权
    • Digital rights management using trusted processing techniques
    • 使用可信处理技术进行数字版权管理
    • US09489498B2
    • 2016-11-08
    • US14319659
    • 2014-06-30
    • InterDigital Technology Corporation
    • Inhyok ChaYogendra C. ShahAmit Singhal
    • G06F21/10G06F21/57H04L29/06H04L9/32
    • G06F21/10G06F21/57H04L9/3247H04L63/12H04L63/20
    • The present invention discloses several methods to strengthen the integrity of entities, messages, and processing related to content distribution as defined by the Open Mobile Alliance (OMA) Digital Rights Management (DRM). The methods use techniques related to the Trusted Computing Group (TCG) specifications. A first embodiment uses TCG techniques to verify platform and DRM software integrity or trustworthiness, both with and without modifications to the DRM rights object acquisition protocol (ROAP) and DRM content format specifications. A second embodiment uses TCG techniques to strengthen the integrity of ROAP messages, constituent information, and processing without changing the existing ROAP protocol. A third embodiment uses TCG techniques to strengthen the integrity of the ROAP messages, information, and processing with some changes to the existing ROAP protocol.
    • 本发明公开了加强与由开放移动联盟(OMA)数字版权管理(DRM)定义的内容分发有关的实体,消息和处理的完整性的几种方法。 该方法使用与可信计算组(TCG)规范相关的技术。 第一实施例使用TCG技术来验证平台和DRM软件完整性或可信赖性,无论是否修改DRM权限对象获取协议(ROAP)和DRM内容格式规范。 第二实施例使用TCG技术来加强ROAP消息,组成信息和处理的完整性,而不改变现有的ROAP协议。 第三个实施例使用TCG技术来加强ROAP消息,信息和处理的完整性,并对现有的ROAP协议进行一些改变。