CN104854594B - 用于提供对抗冒充风险的私有表达保护的方法和装置 - Google Patents

用于提供对抗冒充风险的私有表达保护的方法和装置 Download PDF

Info

Publication number
CN104854594B
CN104854594B CN201380063786.5A CN201380063786A CN104854594B CN 104854594 B CN104854594 B CN 104854594B CN 201380063786 A CN201380063786 A CN 201380063786A CN 104854594 B CN104854594 B CN 104854594B
Authority
CN
China
Prior art keywords
expression
code
expression code
privately owned
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201380063786.5A
Other languages
English (en)
Chinese (zh)
Other versions
CN104854594A (zh
Inventor
M·范德韦恩
V·D·帕克
G·茨瑞特西斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of CN104854594A publication Critical patent/CN104854594A/zh
Application granted granted Critical
Publication of CN104854594B publication Critical patent/CN104854594B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1068Discovery involving direct consultation or announcement among potential requesting and potential source peers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
CN201380063786.5A 2012-12-06 2013-12-06 用于提供对抗冒充风险的私有表达保护的方法和装置 Expired - Fee Related CN104854594B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US13/706,849 US9881143B2 (en) 2012-12-06 2012-12-06 Methods and apparatus for providing private expression protection against impersonation risks
US13/706,849 2012-12-06
PCT/US2013/073522 WO2014089403A1 (en) 2012-12-06 2013-12-06 Methods and apparatus for providing private expression protection against impersonation risks

Publications (2)

Publication Number Publication Date
CN104854594A CN104854594A (zh) 2015-08-19
CN104854594B true CN104854594B (zh) 2019-01-08

Family

ID=49885397

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201380063786.5A Expired - Fee Related CN104854594B (zh) 2012-12-06 2013-12-06 用于提供对抗冒充风险的私有表达保护的方法和装置

Country Status (6)

Country Link
US (1) US9881143B2 (enExample)
EP (1) EP2929667B1 (enExample)
JP (1) JP6517696B2 (enExample)
KR (1) KR20150092751A (enExample)
CN (1) CN104854594B (enExample)
WO (1) WO2014089403A1 (enExample)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US12355812B1 (en) * 2023-01-26 2025-07-08 Gen Digital Inc. Systems and methods for protecting against credential theft by impersonator applications

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1746872A (zh) * 2004-09-10 2006-03-15 精工爱普生株式会社 通信设定方法、应用程序启动方法以及应用程序启动系统
US20080002698A1 (en) * 2006-06-30 2008-01-03 Sony Ericsson Mobile Communications Ab Peer to peer connection
CN101512516A (zh) * 2006-09-07 2009-08-19 微软公司 对等数字内容分发的drm方面
US20100043061A1 (en) * 2008-08-12 2010-02-18 Philippe Martin Systems, methods, and computer readable media for providing for secure offline data transfer between wireless smart devices
US20120015629A1 (en) * 2010-07-13 2012-01-19 Google Inc. Securing a mobile computing device
US20120064828A1 (en) * 2010-09-14 2012-03-15 Mohammad Khan Methods, systems, and computer readable media for secure near field communication of a non-secure memory element payload
CN102460388A (zh) * 2009-06-03 2012-05-16 苹果公司 基于来自分离装置的种子应用来安装应用
US20120300938A1 (en) * 2011-05-26 2012-11-29 First Data Corporation Systems and Methods for Authenticating Mobile Devices

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10228476A (ja) * 1997-02-17 1998-08-25 Hitachi Ltd 就職活動支援システム
US7076255B2 (en) 2000-04-05 2006-07-11 Microsoft Corporation Context-aware and location-aware cellular phones and methods
US7735085B2 (en) 2004-05-26 2010-06-08 Qualcomm Incorporated System for application priority based on device operating mode
US8032181B2 (en) 2007-09-01 2011-10-04 Apple Inc. Service provider activation with subscriber identity module policy
US7970350B2 (en) * 2007-10-31 2011-06-28 Motorola Mobility, Inc. Devices and methods for content sharing
WO2009097350A1 (en) 2008-01-29 2009-08-06 Palm, Inc. Secure application signing
US8606873B2 (en) * 2008-06-27 2013-12-10 Qualcomm Incorporated Methods and apparatus for securely advertising identification and/or discovery information
US8548467B2 (en) 2008-09-12 2013-10-01 Qualcomm Incorporated Ticket-based configuration parameters validation
US8769285B2 (en) 2009-08-13 2014-07-01 Qualcomm Incorporated Methods and apparatus for deriving, communicating and/or verifying ownership of expressions
FR2962571B1 (fr) * 2010-07-08 2012-08-17 Inside Contactless Procede d'execution d'une application securisee dans un dispositif nfc
JP4856268B1 (ja) * 2010-08-02 2012-01-18 株式会社東芝 ユーザ端末及びそのアプリケーション管理方法
JP5129313B2 (ja) * 2010-10-29 2013-01-30 株式会社東芝 アクセス認可装置
US8978113B2 (en) 2010-12-23 2015-03-10 Qualcomm Incorporated Allocation of identifiers for application discovery
US20130091353A1 (en) 2011-08-01 2013-04-11 General Instrument Corporation Apparatus and method for secure communication
EP2771862A4 (en) * 2011-10-26 2015-07-29 Mastercard International Inc METHODS, SYSTEMS, AND COMPUTER-READABLE MEDIA FOR PROVIDING A DOWNLOADABLE SERVICE TO ACCESS COMPONENTS IN A MOBILE DEVICE
EP2815623B1 (en) * 2012-02-14 2018-08-29 Nokia Technologies Oy Device to device security using naf key

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1746872A (zh) * 2004-09-10 2006-03-15 精工爱普生株式会社 通信设定方法、应用程序启动方法以及应用程序启动系统
US20080002698A1 (en) * 2006-06-30 2008-01-03 Sony Ericsson Mobile Communications Ab Peer to peer connection
CN101512516A (zh) * 2006-09-07 2009-08-19 微软公司 对等数字内容分发的drm方面
US20100043061A1 (en) * 2008-08-12 2010-02-18 Philippe Martin Systems, methods, and computer readable media for providing for secure offline data transfer between wireless smart devices
CN102460388A (zh) * 2009-06-03 2012-05-16 苹果公司 基于来自分离装置的种子应用来安装应用
US20120015629A1 (en) * 2010-07-13 2012-01-19 Google Inc. Securing a mobile computing device
US20120064828A1 (en) * 2010-09-14 2012-03-15 Mohammad Khan Methods, systems, and computer readable media for secure near field communication of a non-secure memory element payload
US20120300938A1 (en) * 2011-05-26 2012-11-29 First Data Corporation Systems and Methods for Authenticating Mobile Devices

Also Published As

Publication number Publication date
EP2929667B1 (en) 2019-11-13
WO2014089403A1 (en) 2014-06-12
EP2929667A1 (en) 2015-10-14
KR20150092751A (ko) 2015-08-13
US20140165214A1 (en) 2014-06-12
US9881143B2 (en) 2018-01-30
JP2016504844A (ja) 2016-02-12
JP6517696B2 (ja) 2019-05-22
CN104854594A (zh) 2015-08-19

Similar Documents

Publication Publication Date Title
CN105284169B (zh) 用于基于内容类型的通信模式选择的方法和设备
CN105207762B (zh) 用于改进上行链路传输模式配置的方法和装置
CN104756552B (zh) 功率高效的中继站发现协议
CN104737616B (zh) 用于在基于lte的wwan中的d2d通信期间的表达使用的方法和装置
CN104170514B (zh) 在本地断开之后重新连接至pdn之前执行eps承载同步
CN105453479B (zh) 改进参考信号传输的标识的装置和方法
CN104641664B (zh) 用于基于寻呼的对等方发现的方法和装置
JP6545725B2 (ja) チューンアウェイ中のharq失敗時の高速rlc再送信
CN104737516A (zh) 为p2p通信提供网络辅助式密钥协定的方法和装置
CN104322127B (zh) 用于向由家用演进型b节点服务的ue提供d2d系统信息的方法和装置
CN104919781B (zh) 用于随私有表达一起来提供位置信息的方法和装置
CN104737468A (zh) 针对使用d2d的lte中的中继站的新架构
CN109151865A (zh) 小型小区激活过程
CN104737569B (zh) 用于为敏感信息的通信提供附加安全性的方法和装置
CN104838703B (zh) 用于实现分布式频率同步的方法和装置
CN104509195A (zh) 检测干扰小区通信协议使用的装置和方法
CN104769859A (zh) 用于在lte时分双工(tdd)系统中启用对等(p2p)通信的方法和装置
CN109076343A (zh) 可穿戴设备的网络验证
CN104718789B (zh) 处理lte中的pmch/prs和epdcch
CN105580462B (zh) 用于无线通信的方法、发射机和计算机可读介质
US12273712B2 (en) Mutual authentication for communications using multiple-input and multiple-output (MIMO) signals
CN119404185A (zh) 用于基于路径信息的物理层安全性的技术
CN104854594B (zh) 用于提供对抗冒充风险的私有表达保护的方法和装置
CN104380828A (zh) 用于在对等通信中控制不具有wwan能力或者具有有限wwan能力的设备的方法和装置
US12114156B2 (en) Mutual authentication for reliable configuration reception over reference signals

Legal Events

Date Code Title Description
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20190108

CF01 Termination of patent right due to non-payment of annual fee