会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • FLEXIBLE AND SECURE NETWORK MANAGEMENT
    • 灵活和安全的网络管理
    • US20160286390A1
    • 2016-09-29
    • US15055840
    • 2016-02-29
    • QUALCOMM Incorporated
    • Olivier Jean BenoitPeerapol Tinnakornsrisuphap
    • H04W12/04H04L9/32H04L29/06
    • H04W12/04H04L9/321H04L9/3263H04L63/0428H04L63/0823H04L2209/80H04W12/003H04W12/06
    • An apparatus and method for configuring access points and wireless devices for use within a wireless local area network (WLAN) is disclosed. In at least one exemplary embodiment, a network manager may obtain the public keys of an access point and the wireless devices to be included in the WLAN. The network manager may generate and provide a public key list including the public keys of the wireless devices to the access point. The access point may establish communication links with the wireless devices corresponding to the public keys in the public key list. The network manager may generate a de-authorization list that includes the public keys of access points no longer authorized to operate within the WLAN. The de-authorization list may be distributed to wireless devices within the WLAN. The wireless devices may refuse connections to access points listed on the de-authorization list.
    • 公开了一种用于配置在无线局域网(WLAN)内使用的接入点和无线设备的装置和方法。 在至少一个示例性实施例中,网络管理器可以获得接入点的公开密钥以及要包括在WLAN中的无线设备。 网络管理器可以生成并提供包括无线设备的公开密钥的公共密钥列表到接入点。 接入点可以建立与公共密钥列表中的公共密钥对应的无线设备的通信链路。 网络管理器可以生成包括不再授权在WLAN内操作的接入点的公开密钥的去授权列表。 去授权列表可以被分发给WLAN内的无线设备。 无线设备可以拒绝与去授权列表上列出的接入点的连接。
    • 5. 发明申请
    • CRYPTOGRAPHIC CIPHER WITH FINITE SUBFIELD LOOKUP TABLES FOR USE IN MASKED OPERATIONS
    • 带屏蔽操作中使用的有限子页面表的拼接碳刷
    • US20160269175A1
    • 2016-09-15
    • US14642591
    • 2015-03-09
    • QUALCOMM Incorporated
    • Rosario CammarotaOlivier Jean BenoitAnand Palanigounder
    • H04L9/06
    • H04L9/0631G09C1/00H04L9/002H04L2209/043H04L2209/24H04L2209/34
    • Various features pertain to cryptographic ciphers such as Advanced Encryption Standard (AES) block ciphers. In some examples described herein, a modified masked AES SubBytes procedure uses a static lookup table that is its own inverse in GF(22). The static lookup table facilitates computation of the multiplicative inverse during nonlinear substitution operations in GF(22) In an AES encryption example, the AES device combines plaintext with a round key to obtain combined data, then routes the combined data through an AES SubBytes substitution stage that employs the static lookup table and a dynamic table to perform a masked multiplicative inverse in GF(22) to obtain substituted data. The substituted data is then routed through additional cryptographic AES stages to generate ciphertext. The additional stages may include further SubBytes stages that also exploit the static and dynamic tables. Other examples employ either a static lookup table or a dynamic lookup table but not both.
    • 各种特征涉及加密密码,例如高级加密标准(AES)块密码。 在本文描述的一些示例中,经修改的掩蔽AES子字节过程使用在GF(22)中其自身的逆的静态查找表。 静态查找表有助于在GF(22)中的非线性替换操作期间计算乘法逆。在AES加密示例中,AES设备将明文与循环密钥相结合以获得组合数据,然后通过AES子字符替换阶段路由组合数据 其使用静态查找表和动态表来在GF(22)中执行掩蔽乘法逆,以获得替代数据。 然后,经替代数据通过附加密码AES阶段路由生成密文。 附加阶段可能还包括进一步利用静态和动态表的SubBytes阶段。 其他示例使用静态查找表或动态查找表,但不使用两者。
    • 7. 发明申请
    • SECURE PROVISIONING OF AN AUTHENTICATION CREDENTIAL
    • 安全提供认证证书
    • US20160050565A1
    • 2016-02-18
    • US14462272
    • 2014-08-18
    • QUALCOMM Incorporated
    • Olivier Jean BenoitPeerapol Tinnakornsrisuphap
    • H04W12/06H04L29/06
    • H04W12/06H04L63/0853H04L63/18H04W12/04
    • Techniques are described for securely provisioning a client device. A client device may output first client information over a secure interface to a trusted device to be transmitted to an authentication server. Second client information related to the first client information may be transmitted to the authentication server. The authentication server may link the second client information and the first client information. The client device may receive an encrypted authentication credential from the authentication server. The authentication credential may be encrypted based at least in part on the first client information or the second client information. The client device may decrypt the encrypted authentication credential using the first client information, the second client information, or a shared secret key.
    • 描述了用于安全地配置客户端设备的技术。 客户端设备可以通过安全接口将第一客户端信息输出到可信任的设备以被发送到认证服务器。 与第一客户端信息相关的第二客户端信息可以被发送到认证服务器。 认证服务器可以链接第二客户端信息和第一客户端信息。 客户端设备可以从认证服务器接收加密的认证证书。 至少部分地基于第一客户端信息或第二客户端信息来加密认证证书。 客户端设备可以使用第一客户端信息,第二客户端信息或共享秘密密钥对加密的认证凭证进行解密。