Настройки

Укажите год
-

Небесная энциклопедия

Космические корабли и станции, автоматические КА и методы их проектирования, бортовые комплексы управления, системы и средства жизнеобеспечения, особенности технологии производства ракетно-космических систем

Подробнее
-

Мониторинг СМИ

Мониторинг СМИ и социальных сетей. Сканирование интернета, новостных сайтов, специализированных контентных площадок на базе мессенджеров. Гибкие настройки фильтров и первоначальных источников.

Подробнее

Форма поиска

Поддерживает ввод нескольких поисковых фраз (по одной на строку). При поиске обеспечивает поддержку морфологии русского и английского языка
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Укажите год
Укажите год

Применить Всего найдено 47045. Отображено 100.
16-02-2012 дата публикации

Security Connection Establishing Method and Related Wireless Device and Wireless Host

Номер: US20120040617A1
Принадлежит: PixArt Imaging Inc

A security connection establishing method for a wireless device and a wireless host is disclosed. The security connection establishing method includes the steps of allowing the wireless device to generate a trigger signal, allowing the wireless host to receive the trigger signal, allowing the wireless host to generate an accepting signal according to the trigger signal, allowing the wireless device and the wireless host to directly establish a security connection according to the accepting signal, and providing a connection result.

Подробнее
16-02-2012 дата публикации

System and method for monitoring and analyzing multiple interfaces and multiple protocols

Номер: US20120042382A1
Автор: Kevin Mahaffey
Принадлежит: LookOut Inc

The present invention is a system and method for providing security for a mobile device by analyzing data being transmitted or received by multiple types of networks. The invention can provide security for many types of network interfaces on a mobile device, including: Bluetooth, WiFi, cellular networks, USB, SMS, infrared, and near-field communication. Data is gathered at multiple points in a given processing pathway and linked by a protocol tracking component in order to analyze each protocol present in the data after an appropriate amount of processing by the mobile device. Protocol analysis components are utilized dynamically to analyze data and are re-used between multiple data pathways so as to be able to support an arbitrary number of network data pathways on a mobile device without requiring substantial overhead.

Подробнее
29-03-2012 дата публикации

Method And System For Enabling Rendering Of Electronic Media Content Via A Secure Ad Hoc Network Configuration Utilizing A Handheld Wireless Communication Device

Номер: US20120079112A1
Принадлежит: Broadcom Corp

A handheld wireless communication device (HWCD) establishes an ad hoc network comprising interconnected networks for a user. The HWCD gains access to content on a first device and controls communication of the content from the first device via the HWCD to a second device. The HWCD enables the second device to consume the content. The content may be streamed from the first device via the HWCD to the second device. The first device is a service provider network device or other network device. The access may be authenticated and/or secure. Secure access to the content is extended from the first device to the second device. The ad hoc network is configured and/or reconfigured until communication is complete. The HWCD comprises multiple wireless interfaces. The ad hoc network comprises a PAN, WLAN, WAN and/or cellular network. The HWCD may hand-off among base stations during communication of the content.

Подробнее
29-03-2012 дата публикации

Mobile communication system and mobile terminal having function of inactivating mobile communication viruses, and method thereof

Номер: US20120079597A1
Автор: Ki Chul An
Принадлежит: PANTECH CO LTD

A mobile communication system for inactivating a virus includes: a database associated with the mobile communication system, for storing at least one virus vaccine program; and a virus monitoring unit associated with the mobile communication system, for checking virus infection of received data, analyzing virus information, choosing one of virus vaccine programs that are stored in the database and inactivating the virus. Virus vaccine programs are timely updated over the air (OTA) whenever a new version of vaccine program is available.

Подробнее
19-04-2012 дата публикации

Wireless intrusion prevention system and method

Номер: US20120096539A1
Принадлежит: Juniper Networks Inc

A wireless intrusion prevention system and method to prevent, detect, and stop malware attacks is presented. The wireless intrusion prevention system monitors network communications for events characteristic of a malware attack, correlates a plurality of events to detect a malware attack, and performs mitigating actions to stop the malware attack.

Подробнее
19-04-2012 дата публикации

Data integrity protecting and verifying methods, apparatuses and systems

Номер: US20120096564A1
Автор: JI Li
Принадлежит: Sony Corp

The disclosure provides data integrity protecting and verifying methods, apparatuses and systems. A data integrity protecting method include: calculating a Hash value of each of the data blocks by using a first Hash function, to obtain a plurality of block Hash values which form a first series of Hash values; calculating a second series of Hash values based on the first series of Hash values, the second series of Hash values comprising a plurality of chain Hash values, each of which being associated with a corresponding block Hash value in the first series of Hash values and being associated with a neighbor chain Hash value in the second series of Hash values, wherein the first series of Hash values and the second series of Hash values used as integrity information of the data; and generating verification information of the data by using a last chain Hash value.

Подробнее
03-05-2012 дата публикации

Method and system for detecting characteristics of a wireless network

Номер: US20120110635A1
Принадлежит: MCI Communications Services Inc

Characteristics about one or more wireless access devices in a wireless network, whether known or unknown entities, can be determined using a system and method according to the present invention. An observation is made of the activity over a Wireless Area Network (WLAN). Based on this activity, changes in state of wireless access devices within the WLAN can be observed and monitored. These changes in state could be indicative of normal operation of the WLAN, or they may indicate the presence of an unauthorized user. In the latter case, an alert can be sent so that appropriate action may be taken. Additionally, ad hoc networks can be detected that may be connected to a wireless access point.

Подробнее
17-05-2012 дата публикации

Method for detecting and preventing a ddos attack using cloud computing, and server

Номер: US20120124666A1
Принадлежит: Ahnlab Inc

A method for detecting and preventing a Distributed Denial of Service (DDoS) attack in a cloud computing environment including a plurality of clients connected to a server, the method includes collecting, by the server, file deoxyribonucleic acid (DNA) extracted from a file currently being executed by each of the clients and traffic information about network traffic caused by the file, from each client by using an agent that is installed in the client and that monitors the file currently being executed by the client. Further, the method includes analyzing, by the server, a risk level of a DDoS attack based on whether the file DNA of the file is malicious or unidentified and based on the traffic information. Furthermore, the method includes sending a command related to whether to block the file to the client according to the analyzed risk level.

Подробнее
07-06-2012 дата публикации

System for preventing establishment of unauthorized communication

Номер: US20120139691A1
Автор: Hiroshi Mori
Принадлежит: Tokai Rika Co Ltd

A system that prevents unauthorized establishment of wireless bidirectional communication between a communication master and a communication terminal. The system includes a strength measurement signal transmission circuit that transmits a received signal strength measurement signal, which is used to measure received signal strength at the communication terminal, a number of times with different transmission strengths during a single wireless bidirectional communication session. A received signal strength measurement circuit measures the received signal strength of the received signal strength measurement signal whenever the received signal strength measurement signal is received by the communication terminal. A measurement result transmission circuit transmits received signal strength measurement results as a single response signal to the communication master from the communication terminal during the single communication session. A check circuit checks whether the current bidirectional communication is authorized based on the received signal strength measurement results from the communication terminal.

Подробнее
07-06-2012 дата публикации

Cross-component message encryption

Номер: US20120140927A1
Принадлежит: Research in Motion Ltd

Often, for reasons of wireless bandwidth conservation, incomplete messages are provided to wireless messaging devices. Employing cryptography, for secrecy or authentication purposes, when including a received message that has been incompletely received can lead to lack of context on the receiver's end. By automatically obtaining the entirety of the message to be included, an outgoing message that includes the received message can be processed in a manner that securely and accurately represents the intended outgoing message. Alternatively, a server can assemble a composite message from a new message and an original message and, in cooperation with a wireless messaging device, encrypt and sign the composite message. Conveniently, security considerations are maintained even in view of bandwidth optimization measures.

Подробнее
14-06-2012 дата публикации

Method and apparatus for providing a subsidy-lock unlock procedure

Номер: US20120149329A1
Принадлежит: MOTOROLA MOBILITY LLC

A method and apparatus for providing a secure subsidy-lock unlock procedure for a wireless device is disclosed. A security subsidy-lock unlock password is received. Registration of the wireless device is initiated when the received password is determined to be correct. Notification of a registration status is received. Network access is restricted or allowed based on the registration status.

Подробнее
21-06-2012 дата публикации

Method for conrolling access of subscribers in wireless communication system supporting femto cell and apparatus for the same

Номер: US20120157051A1

Disclosed is a method for controlling access of subscribers of a gateway in a communication system supporting a femto cell, the method including: by user equipment (UE), receiving a first access request message, which makes a request to access a femto base station (BS), from the femto BS; directly acquiring a business subscriber database (DB), which includes a list of UE admittable to access the femto BS, from a DB module; and determining whether to admit the access of the UE on the basis of the business subscriber DB, wherein the determining whether to admit the access of the UE includes admitting the access of the UE if a user equipment identifier (UE ID) for identifying the UE is included in the list of UE.

Подробнее
21-06-2012 дата публикации

Method for transmitting data in a sensor network, sensor node and central processor

Номер: US20120158903A1
Принадлежит: SIEMENS AG

A method for transmitting data in a sensor network, which comprises at least one sensor node and a central processor, is provided. The at least one sensor node repeatedly transmits a status message comprising at least one unique identifier associated with the sensor node and a data value determined by the sensor node to the central processor. Furthermore, at least one secure value range message is provided to the central processor for the at least one sensor node, which message is valid for a particular time span and comprises at least bounds for valid data values. The value contained in the status message is further processed by the central processor only if the data value is within the bounds indicated in the value range message.

Подробнее
21-06-2012 дата публикации

Method and Arrangement for Detecting Fraud in Telecommunication Networks

Номер: US20120159632A1
Принадлежит: Telefonaktiebolaget LM Ericsson AB

Method and arrangement in a mediating function ( 204 ) for supporting detection of fraud in a network, when a network security function ( 200 ) is employed for analysing activities in the network in view of predefined alert criteria, and a fraud detection function ( 202 ) is employed for analysing e.g. charging information of users. When a first alert is received from a first one of the network security function and the fraud detection function, indicating that the predefined alert criteria of said first function have been satisfied, the alert criteria of the second one of said network security function and fraud detection function are modified based on the received first alert. Thereby, the network security and fraud detection functions can be correlated and made more efficient regarding accuracy and/or speed in detecting fraud.

Подробнее
12-07-2012 дата публикации

Method of generating security rule-set and system thereof

Номер: US20120180104A1
Принадлежит: Tufin Software Technologies Ltd

There are provided a method of automated generation of a security rule-set and a system thereof. The method comprises: obtaining a group of log records of communication events resulting from traffic related to the security gateway; generating a preliminary rule-set of permissive rules, said set covering the obtained group of log records; generating, with the help of mapping the generated preliminary rule-set to the obtained group of log records, a rule-set of non-overlapping rules covering the group of log records; and generating an operational rule-set by processing the generated rule-set of non-overlapping rules, said processing including mapping the generated rule-set of non-overlapping rule to the obtained group of log records.

Подробнее
26-07-2012 дата публикации

Security feature negotiation between network and user terminal

Номер: US20120190343A1
Принадлежит: Telefonaktiebolaget LM Ericsson AB

A Mobile Station (MS), a Base Station System (BSS) and a Mobile Switching Centre (MSC) of a cellular network, such as GSM, are disclosed. According to one embodiment, the MS is arranged to carry out one or more security features in its communication with the network. For example, the MS may be arranged to: by means of information received in a signalling message ( 0 ) from the network, discover if the network supports one or more of said security features, exchange information with the network in order to enable the use of one or more of the above-mentioned supported security features in the communication, carry out at least one of the one or more of the supported security features in the communication with the network.

Подробнее
26-07-2012 дата публикации

Methods, systems, and computer readable media for screening diameter messages within a diameter signaling router (dsr) having a distributed message processor architecture

Номер: US20120191847A1
Принадлежит: Tekelec Inc

According to one aspect, the subject matter described herein includes a method for screening Diameter messages within a Diameter signaling router (DSR) having a distributed message processor architecture. The method includes steps occurring at a DSR comprising a plurality of Diameter message processors, each configured to perform at least one Diameter function. The steps include receiving, at an ingress Diameter message processor of the Diameter message processors, a Diameter message from a Diameter peer node. The steps also include identifying, at a Diameter application message processor of the Diameter message processors, a Diameter message screening rule associated with the received Diameter message. The steps further include performing, at the Diameter application message processor of the Diameter message processors, a screening function associated with the identified Diameter message screening rule on the received Diameter message.

Подробнее
02-08-2012 дата публикации

Location verification in quantum communications

Номер: US20120195597A1
Принадлежит: Individual

Methods and systems for verifying the location of a communication transceiver using quantum communication channels are described. Communications transceivers at different known locations are used having a secure channel therebetween to verify the location of the communication transceiver at a location to be verified using entangled particles transmitted using the quantum communication channels.

Подробнее
09-08-2012 дата публикации

Method for remotely and automatically erasing information stored in sim-card of a mobile phone

Номер: US20120202462A1
Автор: Ashok Em Sudhakar
Принадлежит: Jayn International Pte Ltd

Embodiments of the present disclosure relate to a method and system for remotely and automatically erasing information stored in SIM card memory and mobile phone memory including memory card of a mobile phone 101 . The method includes sending a voice message comprising predetermined authentication parameters to a server 102 by an owner when the mobile phone 101 of the owner is lost. The method further includes authenticating the owner by the server 102 upon comparing the predetermined authentication parameters with the stored authentication parameters and sending activation signal by the server 102 to an erase application if the owner is authenticated. This signal will activate the erase application stored in the mobile phone 101 SIM card. The erase application generates destroy signal upon activation of the erase application to erase the information stored in the SIM card of the mobile phone 101.

Подробнее
16-08-2012 дата публикации

Detecting a trojan horse

Номер: US20120210431A1
Принадлежит: F Secure Oyj

A method and apparatus for detected a Trojan in a suspicious software application in the form of at least one electronic file. A computer device determines the source from which the suspicious software application was obtained. A comparison is then made between the source from which the suspicious software application was obtained and a source from which an original, clean version of the software application was obtained. If the sources differ, then it is determined that the suspicious application is more likely to contain a Trojan horse than if the sources were the same.

Подробнее
27-09-2012 дата публикации

Anti-theft mobile terminal and anti-theft method for mobile terminal

Номер: US20120244839A1
Автор: Shaowu Shen
Принадлежит: ZTE Corp

An anti-theft mobile terminal is disclosed, including: a setting module ( 10 ); an encryption module ( 11 ), configured to set a screen-lock password and an information return verification password of the mobile terminal; a password verification module ( 12 ), configured to verify a screen-unlock password input by a user; a detection module ( 18 ), configured to trigger a power management module ( 13 ) when detecting that an SIM card or battery has been pulled out, or the battery has run down longer than a preset duration; the power management module ( 13 ), configured to stop power supply from the battery of the mobile terminal and start a standby power supply to supply power to an information return module ( 14 ), an information deleting module ( 15 ), a positioning module ( 16 ), and an IMSI; the information return module ( 14 ), configured to verify a received information return verification password and return information saved in a set storage area after successful verification; the information deleting module ( 15 ), configured to delete the returned information; the positioning module ( 16 ), configured to position the mobile terminal, and periodically transmit positioning information to a network side or a specified mobile terminal. An anti-theft method for mobile terminals is also disclosed.

Подробнее
27-09-2012 дата публикации

Target-based smb and dce/rpc processing for an intrusion detection system or instrusion prevention system

Номер: US20120246728A1
Автор: Kenneth Todd Wease
Принадлежит: Sourcefire LLC

A method performed in a processor of an intrusion detection/prevention system (IDS/IPS) checks for valid packets in an SMB named pipe in a communication network. In a processor configured as an IDS/IPS, a packet in a transmission is received and a kind of application of a target of the packet is determined. Also, the data in the packet is inspected by the IDS/IPS as part of the SMB named pipe on only one of a condition that: (a) the FID in an SMB command header of the packet is valid (i) for segments/fragments in the SMB named pipe and (ii) for the determined kind of application of the target of the packet, as indicated by a reassembly table, and (b) the determined kind of application of the target of the packet does not check the FID, as indicated by the reassembly table.

Подробнее
04-10-2012 дата публикации

Systems, methods, and media for generating hierarchical fused risk scores

Номер: US20120254243A1
Принадлежит: Victrio Inc

Systems, methods, and media for generating fused risk scores for determining fraud in call data are provided herein. Some exemplary methods include generating a fused risk score used to determine fraud from call data by generating a fused risk score for a leg of call data, via a fuser module of an analysis system, the fused risk score being generated by fusing together two or more uniquely calculated fraud risk scores, each of the uniquely calculated fraud risk scores being generated by a sub-module of the analysis system; and storing the fused risk score in a storage device that is communicatively couplable with the fuser module.

Подробнее
11-10-2012 дата публикации

Mitigation of application-level distributed denial-of-service attacks

Номер: US20120260329A1
Автор: David Robert Suffling
Принадлежит: Research in Motion Ltd

A system and method, implementable using an authenticating device, are provided for authenticating requesting devices such as mobile devices and other communication devices over a network. At least one group shared secret is provisioned on a plurality of requesting devices, which are further provided with other authentication credentials such as a shared secret for full authentication by the authenticating device. When authentication is sought, the requesting device transmits a pre-authentication request comprising one of the group shared secrets to the authenticating device, which verifies that group shared secret. The group shared secrets may be stored in volatile memory at the authenticating device. If the group shared secret is verified, the authenticating device will authenticate that same device in response to a subsequent authentication request.

Подробнее
18-10-2012 дата публикации

Exploiting Application Characteristics for Multiple-Authenticator Broadcast Authentication Schemes

Номер: US20120265995A1
Принадлежит: GM GLOBAL TECHNOLOGY OPERATIONS LLC

A method for securing communications in a vehicle-to-vehicle (V2V) system including an on-board computer of a broadcasting vehicle predicting a value for a vehicle parameter, generating a heavyweight signature corresponding to the predicted value, and obtaining an actual value for the vehicle parameter. The method also includes the computer comparing the predicted value to the actual value to determine if the predicted value bears a first relationship to the actual value. If the computer determines that the predicted value bears the relationship to the actual value, the on-board computer generates a lightweight authenticating signature to correspond to the predicted value and broadcasts a data message having the predicted value with the corresponding heavyweight authenticating signature and the corresponding lightweight authenticating signature.

Подробнее
01-11-2012 дата публикации

Detection and filtering of malware based on traffic observations made in a distributed mobile traffic management system

Номер: US20120278886A1
Автор: Michael Luna
Принадлежит: Seven Networks Inc

Systems and methods for detections and filtering of malware based on traffic observations made in a distributed mobile traffic management system are disclosed. One embodiment of a method which can be implemented on a system includes, collecting information about a request or information about a response to the request initiated at the mobile device and using the information collected about the request or the response to identify or to detect malicious traffic. The information that is collected about the request or response received for the request initiated at the mobile device can be further used to determine cacheability of the response.

Подробнее
01-11-2012 дата публикации

Detecting malicious behaviour on a network

Номер: US20120278889A1
Автор: Fadi J. El-Moussa
Принадлежит: British Telecommunications plc

An intrusion detection device ( 61 ) for monitoring one or more target devices and detecting malicious software operating on one of the one or more target devices. The intrusion detection device has an interface arrangement ( 61, 10 ) comprising one or more interfaces ( 6110 ) for receiving inward bound traffic destined for the one or more target devices and outward bound traffic originating from the one or more target devices. The intrusion detection device ( 61 ) also includes categorisation means ( 6140 ) for categorising incoming service requests destined for one of the one or more target devices as either harmless or potentially suspicious; monitoring means ( 6150 ) operable, in respect of each incoming service request identified as being potentially suspicious, to monitor the behaviour of the associated target device for behaviour indicative of the target device operating as a proxy server; and a notifier ( 6160 ) for generating a notification in the event that the monitored behaviour is indicative of the device acting as a proxy server.

Подробнее
08-11-2012 дата публикации

Mobile service routing in a network environment

Номер: US20120281540A1
Принадлежит: Cisco Technology Inc

A data flow is received from a mobile network relating to a mobile subscriber. Subscriber data is received for the subscriber identifying a service path corresponding to the subscriber and at least one service policy corresponding to the subscriber, the service path including a set of network service nodes in a plurality of network service nodes. Packets of the data flow are routed according to the service path, the packets corresponding to a request for a resource. At least one packet is appended with service header data identifying the service policy. Each service node performs at least one service based on received request data, each service node in the set of service nodes performing a service defined in a service subscription of the subscriber. At least one particular service node in the set of network service nodes performs a particular service based at least in part on the service policy.

Подробнее
15-11-2012 дата публикации

Communication system and communication method

Номер: US20120289194A1
Автор: Kaoru Uchida
Принадлежит: NEC Corp

To provide a communication system including a mobile terminal which can prevent leak of information even if the mobile terminal is lost and reproduce previously accumulated confidential data without losing newly created and updated confidential data. A mobile terminal includes connection state judging device which detects a line connection state with a server. When the line connection state is a broadband connection, the data is read directly from and written directly into a data storing device of the server. When the line connection state is a narrowband connection, the data is temporarily read out and written into a data storing device of the terminal. When the operation of the mobile terminal is completed or a security operation starting instruction is issued by a user, the updated confidential data is written into the data storing device of the server and then the confidential data is erased from the mobile terminal.

Подробнее
15-11-2012 дата публикации

System and method for reliably preserving web-based evidence

Номер: US20120290847A1
Принадлежит: Surety LLC

An evidence collection system for reliably collecting and preserving web-based evidence. An end-user's computing device browser accesses an evidence collection web site and identifies a web resource to be collected. An evidence collection station communicates with the target web server(s) and collects the body of evidence requested. Multiple representations of the information are collected to support the defensibility of the capture. Digital signature and digital time stamp methodologies are used to enhance the forensic soundness of the captured evidence. Capture results are conveyed to the end-user along with a report that describes the evidence captured in a manner which may be utilized as evidence comprehensible to a lay judge and jury.

Подробнее
15-11-2012 дата публикации

Controlling locking state transitions in a terminal

Номер: US20120291091A1

A method and a control module for controlling locking state transitions in a terminal are described, wherein said terminal is configured for checking said transition in accordance to one or more state transition rules and wherein the method comprises the steps of: providing at least one one-way writable memory location comprising first state information associated with a first locking state of said terminal; receiving a request for a transition to a second locking state, said request comprising second state information associated with said second locking state; on the basis of said first and second state information and said transition rules checking whether said requested transition is allowable or not; and, storing said second state information in said one-way writable memory if said requested transition is allowable according to said state transition rules.

Подробнее
22-11-2012 дата публикации

Systems and Methods to Detect Fraudulent Payment Requests

Номер: US20120295580A1
Автор: Katherine Corner
Принадлежит: Boku Inc

Systems and methods are provided to facilitate fraud detection in payments made via mobile communications. In one aspect, a system includes a data storage facility configured to store payment transaction records associated with phone numbers; and an interchange that includes a common format processor and a plurality of converters configured to interface with a plurality of controllers of mobile communications in transmitting premium messages to the phone numbers to collect funds for making payments on behalf of users of the phone numbers. The system includes a fraud detection engine configured to use the payment transaction records to detect a potentially fraudulent activity in payments requested via a phone number and configured to communicate with a server of a telecommunication carrier of the phone number to further process the activity based on an indication of abnormality in the telecommunication usage pattern of a mobile phone at the phone number.

Подробнее
29-11-2012 дата публикации

Wireless station location detection

Номер: US20120300708A1
Автор: Matthew S. Gast
Принадлежит: Trapeze Networks Inc

A technique for locating a device uses connectivity to find a distance between an access point (AP) and a device. The AP transmits a frame to a device and receives an acknowledgement frame from the device. The amount of time for a signal to pass between the AP and the device is estimated and multiplied by the speed of light to find the distance between the AP and the device.

Подробнее
29-11-2012 дата публикации

Secure execution of unsecured apps on a device

Номер: US20120304310A1
Автор: James Blaisdell
Принадлежит: Mocana Corp

An app is secured on a mobile device by being deconstructed or unbundled into multiple modules, where a module is a segment of app code that performs a particular function. It is then determined which modules from the multiple modules perform some type of security function, for example, a function dealing with confidential or security-related data. These modules, forming a group of modules, are loaded into a trusted execution environment. The app is then re-bundled so that it has the first plurality of modules and the second plurality of modules. The app executes in a manner where the high security functions execute so that break points cannot be inserted into the app code. The re-bundling is done automatically in an app security wrapping process. Security constraints are added to the app.

Подробнее
06-12-2012 дата публикации

Device and method for checking the integrity of physical objects

Номер: US20120306629A1

The invention relates to a device for monitoring physical objects that comprises one or more short-range remote readers, memory elements to be attached to physical objects, and a controller adapted for executing a reading function capable of interaction with the one or more remote readers in order to acquire data contained in adjacent memory elements, and for executing an integrity validation function capable of distinguishing, from the acquired data, individual identifiers particular to each of the memory elements as well as group description data stored in at least some of said memory elements, and of checking the sufficiency of group description data while checking the compliance of individual identifiers with corresponding group description data.

Подробнее
06-12-2012 дата публикации

Situation aware security system and method for mobile devices

Номер: US20120309354A1
Автор: Wenliang DU
Принадлежит: SYRACUSE UNIVERSITY

A mobile communication device can comprise a microprocessor, a memory, and one or more sensors, all coupled to a system bus. A sensor can be provided by a GPS receiving device, an accelerometer, an image sensor, a radio frequency transceiver, or a magnetic card reading device. The mobile communication device can be configured, responsive to receiving sensor data from one or more sensors, to select a corresponding security alert level. The mobile communication device can be further configured to perform at least one security-related action corresponding to the selected security alert level.

Подробнее
13-12-2012 дата публикации

System And Method For Wireless Re-Programming Of Memory In A Communication System

Номер: US20120313744A1
Принадлежит: Johnson Controls Technology Co

The invention relates to a system and method of re-programming memory, and in particular, to wirelessly re-programming software, such as the application code, residing in memory of a trainable transceiver. The wireless re-programming of memory allows for software in the trainable transceiver to be updated or replaced from a remote location, where a direct or wired connection to the product is not otherwise available.

Подробнее
13-12-2012 дата публикации

Peer-to-peer (p2p) botnet tracking at backbone level

Номер: US20120317641A1
Автор: Arati Baliga, Baris Coskun
Принадлежит: AT&T INTELLECTUAL PROPERTY I LP

A method, computer-readable medium, and system for analyzing backbone traffic to determine compromised hosts from among hosts on a network are provided. The backbone traffic includes data flows. Each of the data flows is analyzed to determine peer-to-peer data flows from among the data flows. Each of the peer-to-peer data flows is one of the data flows having a source address and a destination address that are each unassociated with a domain name. The peer-to-peer data flows are analyzed to determine the compromised hosts from among the hosts. Each of the compromised hosts is interconnected with another of the compromised hosts via at least one of the peer-to-peer data flows.

Подробнее
10-01-2013 дата публикации

System and method for processing encoded messages

Номер: US20130013714A1
Принадлежит: Research in Motion Ltd

Systems and methods for processing encoded messages within a wireless communication system. A server within the wireless communication system provides one or more indications to a mobile device as to certain conditions existing with respect to an encoded message. The mobile device performs a different message processing function based upon whether the indication is provided. The indications may include indicating whether a message exceeds a message size threshold and/or may indicate whether a partial message is being sent.

Подробнее
10-01-2013 дата публикации

System and method for selection of security algorithms

Номер: US20130014210A1
Принадлежит: NEC Corp

A method of managing security for a connection between a user device and a communications network including a plurality of base stations and a core network, the method including receiving at the core network security capability information for the user device connecting to the communications network via a first base station, retrieving security capability information at the core network for the first base station from a database that stores security capability information for the plurality of base stations, processing in the core network the security capability information for the user device and the security capability information for the first base station to select a security policy for a connection between the user device and the first base station, and transmitting the selected security policy to the first base station.

Подробнее
10-01-2013 дата публикации

Mobile communication terminal having a behavior-based malicious code detection function and detection method thereof

Номер: US20130014262A1
Принадлежит: Ahnlab Inc

A mobile communication terminal comprises: a system unit which performs application installation and removal, outputs an installation completion message upon completion of the application installation, and provides, upon receipt of request for authority information on the application, the requested authority information; a behavior information database in which behavior information data is stored; and an inspection unit which makes a request for the authority information to the system unit and receives the authority information, upon receipt of the installation completion message from the system unit, and which compares the authority information and the behavior information data stored in the behavior information database to examine whether the application is a malicious code or not.

Подробнее
24-01-2013 дата публикации

Anti-theft Device and Method and Related Computer System

Номер: US20130021748A1
Автор: Chin-Lung Fan
Принадлежит: Wistron Corp

The present invention discloses an anti-theft device for a computer system includes a lock; a slot formed on a housing of the computer system for fixing the lock; and a switching module for cutting off power supply for a plurality of external interfaces of the computer system when the lock is fixed to the slot.

Подробнее
21-02-2013 дата публикации

Advanced Machine-To-Machine Communications

Номер: US20130046821A1
Принадлежит: Renasas Mobile Corp

There are provided measures for advanced machine-to-machine communications. Such measures may exemplarily includes conducting machine-to-machine packet transmission of a machine device residing in a connected mode by using a bearer connection with a security context, causing transition of the machine device from the connected mode to an intermediate mode, in which the machine device is neither in connected mode nor in idle mode, after completion of the machine-to-machine packet transmission, and keeping the security context of the connection for the intermediate mode, and causing transition of the machine device from the intermediate mode to the connected mode after elapse of an inactivity period of the machine-to-machine packet transmission, and conducting machine-to-machine packet transmission of the machine device residing in the connected mode by reactivating the bearer connection with the kept security context.

Подробнее
28-02-2013 дата публикации

Enhanced browsing with security scanning

Номер: US20130055395A1
Принадлежит: BT Web Solutions LLC

A method scans a second web page linked to a first web page being displayed by a browser in a browser window. The method identifies, in the first web page, a target link to the second web page. Prior to receiving a user selection of the target link, the method prefetches content from the second web page and loads it into a safe cache according to a prefetching order before receiving the user selection of the target link and before the content of the second web page is opened by an application configured to provide access to the content of the second web page. The method scans the prefetched content from the second web page for a security threat, within the safe cache, which is configured to prevent the prefetched content from altering a memory location or storage location external to the safe cache.

Подробнее
21-03-2013 дата публикации

Method and Apparatus for Verifying Network Management Short Message of Wireless Public Phone

Номер: US20130072238A1
Автор: Liqiang Cao
Принадлежит: ZTE Corp

The present invention relates to a method and apparatus for verifying a network management short message of a wireless public phone. The method comprises: receiving a network management short message containing a sending party number, a sending party short message center number and a short message content; comparing the sending party number with a pre-stored number; when the sending party number is consistent with the pre-stored number, comparing the sending party short message center number with a pre-stored short message center number; when the sending party short message center number is consistent with the pre-stored short message center number, comparing the short message content in the network management short message with a pre-stored short message content; and when the short message content in the network management short message is consistent with the pre-stored short message content, confirming that the verification of the network management short message succeeds.

Подробнее
28-03-2013 дата публикации

Method of Subscription control in a Mobile Communication System

Номер: US20130078950A1
Автор: Liao Ching-YU
Принадлежит:

A method of subscription control for a first network control node in a mobile communication environment is disclosed. The method comprises receiving a trigger request message for triggering a mobile communication device from a machine-type communication (MTC) server, determining whether the trigger request message is valid according to whether one or more MTC features required by an application indicated in the trigger request message is subscribed or activated by the mobile communication device and is supported by a network control node of the mobile communication system, and accepting the trigger request message and forwarding the trigger request message to the network control node when the trigger request message is determined to be valid. 1. A method of subscription control for a network gateway node in a mobile communication system , comprising:receiving a trigger request message for triggering a mobile communication device from a machine-type communication (MTC) server;determining whether the trigger request message is valid according to whether one or more MTC features required by an application indicated in the trigger request message is subscribed or activated by the mobile communication device and is supported by a network control node of the mobile communication system; andaccepting the trigger request message and forwarding the trigger request message to the network control node when the trigger request message is determined to be valid.2. The method of claim 1 , further comprising:rejecting the trigger request message when the trigger request message is determined to be invalid.3. The method of claim 1 , wherein the network gateway node is a device trigger gateway claim 1 , a HSS or a HLR claim 1 , and the network control node is a serving MME or a serving SGSN of the mobile communication device.4. The method of claim 3 , wherein the network gateway node further sends information of the one or more MTC features to the network control node.5. The method ...

Подробнее
28-03-2013 дата публикации

Dynamic Multidimensional Schemas for Event Monitoring

Номер: US20130081065A1
Принадлежит: Hewlett Packard Development Co LP

Mapping event data to a domain schema includes receiving ( 301 ) event data for an event, wherein the event data is arranged in a source schema of a data source providing the event data. A best fit domain schema is determined ( 302 ) from a plurality of domain schemas, wherein the domain schemas include different fields from the source schema. The event data in the source schema is mapped ( 303 ) to the best fit domain schema.

Подробнее
04-04-2013 дата публикации

Cryptanalysis Method and System

Номер: US20130083918A1
Автор: Elad Barkan, Eli Biham
Принадлежит: Individual

A cryptanalysis method comprising: (A) Performing a ciphertext-only direct cryptanalysis of A5/1 and (B) Using results of Step (A) to facilitate the decryption and/or encryption of further communications that are consistent with encryption using the session key and/or decryption using the session key, wherein the cryptanalysis considers part of the bits of the session key to have a known fixed value, and wherein the cryptanalysis finds the session key. An efficient known plaintext attack on AS/2 comprises trying all the possible values for R 4, and for each such value solving the linearized system of equations that describe the output; The solution of the equations gives the internal state of RI, R 2, and R 3; Together with R 4, this gives the full internal state which gives a suggestion for the key.

Подробнее
04-04-2013 дата публикации

Method to Safeguard the Authorized Access to a Field Device used in Automation-Technology

Номер: US20130086646A1
Принадлежит: Endress + Hauser Process Solutions AG

A method of safeguarding the authorized access to field a device used in automation-technology, wherein the field device comprises an internet protocol capable interface as well as an interface for near field communication. The method comprises a unique factory installed access code for an authorized field device user is stored in the field device or clearly assigned to the field device; before delivery of the field device from a field device supplier to a field device user The unique factory installed access code for an authorized field device user is read from the field device through the near field communication interface means of a mobile service unit with the use of a Security App, made available by the field device supplier, or through an alternatively made available, and secure, channel of communication; access authorization for the field device is established by means of the Security App for at least one authorized field device user; and operation of the field device is accomplished by the authorized field device user with the established access authorization by means of the mobile service unit or the internet protocol capable interface. 19-. (canceled)10. A method to safeguard the authorized access to field devices used in automation-technology , wherein the field device comprises an internet protocol capable interface and an interface for near field communication , the method comprises the steps of:storing in the field device or clearly assigned to the field device before delivery of the field device from a field device supplier to a field device user, a unique factory assigned access code for an authorized field device user;the unique factory assigned access code for an authorized field device user from the field device through the near field communication interface by means of a mobile service unit with the use of a Security App, made available by the field device supplier, or through an alternatively made available, and secure, channel of communication; ...

Подробнее
11-04-2013 дата публикации

SYSTEM AND METHOD FOR VALIDATING A USER EQUIPMENT LOCATION IN A TELECOMMUNICATION NETWORK

Номер: US20130090086A1
Принадлежит: TELEFONICA, S.A.

In a method for validating a location provided by a user equipment requesting a service to a telecommunication network, the network receives () an information relating to the location of the user equipment and detects (-) the network access point to which the user equipment is connected. The method then provides for retrieving in a database historical information relative to locations of user equipments during connections to the detected network access point. A validation index is automatically generated based on the received location and on the retrieved historical information. The location provided by the user equipment is validated based on the validation index. A telecommunication network suitable to implement the method is also disclosed. 1100. Method for validating a user equipment location in a telecommunication network () , comprising the steps of{'b': '202', 'receiving () an information relating to said location from said user equipment,'}{'b': 203', '205, 'detecting (-) the network access point to which said user equipment is connected,'}the method being characterized byretrieving in a database historical information relative to locations of all user equipments during connections to the detected network access point,automatically generating a validation index based on the received location and on the retrieved historical information,{'b': 211', '10, 'validating () the location of said user equipment () based on said validation index, positively validating the location if said user equipment is likely to connect to said network access point, differently negatively validating the location.'}2. Method according to claim 1 ,wherein said database comprises statistical information, in particular a probability density function or a statistical histogram relative to locations of user equipments during connections to the detected network access point,{'b': '10', 'wherein said validation index is a probability that said user equipment () is connected to said network ...

Подробнее
11-04-2013 дата публикации

Network locking method and apparatus for terminal

Номер: US20130090091A1
Автор: Haiyin Weng
Принадлежит: Huawei Device Co Ltd

Embodiments of the present disclosure provide a network locking method and apparatus for a terminal. The method mainly includes: utilizing an IMSI number carried on a SIM card of the terminal to register the SIM card with a network, and obtaining a PLMN number of the network; comparing a PLMN number segment of the network with a valid PLMN number segment pre-stored on the terminal, and allowing or limiting, according to a comparison result, use of the SIM card by the terminal. According to the embodiments of the present disclosure, the SIM card is registered with the network by utilizing the IMSI number carried on the SIM card and a data card is verified in the terminal and network combined verification manner, which may ensure security of network locking for the terminal.

Подробнее
11-04-2013 дата публикации

SYSTEM AND METHOD FOR A DISTRIBUTED APPLICATION OF A NETWORK SECURITY SYSTEM (SDI-SCAM)

Номер: US20130091573A1
Принадлежит:

A widely distributed security system (SDI-SCAM) that protects computers at individual client locations, but which constantly pools and analyzes information gathered from machines across a network in order to quickly detect patterns consistent with intrusion or attack, singular or coordinated. When a novel method of attack has been detected, the system distributes warnings and potential countermeasures to each individual machine on the network. Such a warning may potentially consist of a probability distribution of the likelihood of an intrusion or attack as well as the relative probabilistic likelihood that such potential intrusion possesses certain characteristics or typologies or even strategic objectives in order to best recommend and/or distribute to each machine the most befitting countermeasure(s) given all presently known particular data and associated predicted probabilistic information regarding the prospective intrusion or attack. If any systems are adversely affected, methods for repairing the damage are shared and redistributed throughout the network. 1. A system that detects the state of a computer network , comprising:a plurality of distributed agents disposed in said computer network, each said distributed agent comprising:data collection means for passively collecting, monitoring, and aggregating data representative of states of respective nodes within said computer network;means responsive to the data from the data collection means for analyzing said data to develop models representative of states of said computer network in a normal state and said computer network in an abnormal state as a result of intrusions, infections, scams, misinformation, code emulating code or humans, and/or other suspicious activities in said computer network; andmeans for comparing collected data to said state models to determine whether said computer network is in said normal state or said abnormal state at different times and to dynamically update said state models ...

Подробнее
11-04-2013 дата публикации

MOBILE WIRELESS COMMUNICATIONS DEVICE HAVING VALIDATION FEATURE AND RELATED METHODS

Номер: US20130091585A1
Принадлежит: RESEARCH IN MOTION LIMITED

A mobile wireless communications device may include a wireless transceiver and a controller coupled to the wireless transceiver. The controller may be configured to determine if an email address is associated with the mobile wireless communications device. The controller may further be configured to wirelessly send a validation request to a validation server based upon the email address, and wait for a validation email to be wirelessly received from the validation server based upon the validation request if the email address is associated with the wireless communications device, and if the validation email is wirelessly received, then validate access an application based upon the validation email. 1. A mobile wireless communications device comprising:a wireless transceiver; and determine if an email address is associated with the mobile wireless communications device,', 'wirelessly send a validation request to a validation server based upon the email address, and', 'wait for a validation email to be wirelessly received from the validation server based upon the validation request if the email address is associated with the wireless communications device, and if the validation email is wirelessly received, then validate access to an application based upon the validation email., 'a controller coupled to said wireless transceiver, said controller configured to'}2. The mobile wireless communications device according to claim 1 , wherein said controller is configured to discontinue waiting for the validation email claim 1 , if the validation email is not wirelessly received within a predetermined time.3. The mobile wireless communications device according to claim 1 , wherein said controller is configured to discontinue waiting for the validation email claim 1 , if the validation email is not wirelessly received prior to a user-input override.4. The mobile wireless communications device according to claim 1 , wherein the validation email comprises a unique login key.5. ...

Подробнее
11-04-2013 дата публикации

ENABLING A SERVICE TO RETURN LOST LAPTOPS

Номер: US20130091590A1
Принадлежит:

A method, system, and computer-readable storage medium for providing a unique identifier for a computer system and a message from a service external to the computer system, such as a laptop return service, for display when the computer system is powered on. The computer system is configured to restrict functionality until the service authorizes restoration of full functionality of the computer system. The message includes contact information for the laptop return service and, when the service is contacted, the service sends an instruction to return the computer system to full functionality. Other embodiments are described and claimed. 1. A computing device comprising:a memory having an encrypted data region; anda theft deterrence module to (i) generate a unique identifier for the computing device, (ii) receive a message from a service external to the computing device for display when the computing device is powered on, (iii) store the generated unique identifier and the message received from the service external to the computing device in the encrypted data region of the memory, (iv) provide the generated unique identifier and the message stored in the encrypted data region of the memory for display in response to receiving a request to display the generated unique identifier and the message, and (v) configure the computing device to restrict functionality of the computing device until the service authorizes restoration of full functionality of the computing device.2. The computing device of claim 1 , wherein to provide the generated unique identifier and the message for display comprises to selectively provide the unique identifier and the message for display only after receiving a communication from the service.3. The computing device of claim 1 , wherein to configure the computing device to restrict the functionality of the computing device comprises to disable the computing device.4. The computing device of claim 1 , wherein to configure the computing device to ...

Подробнее
18-04-2013 дата публикации

Process installation network intrusion detection and prevention

Номер: US20130094500A1
Принадлежит: Rosemount Inc

A process communication device includes a process communication interface for communicating on a process communication loop in accordance with a process communication protocol. A controller is coupled to the process communication interface. A rules store is coupled to the controller, and has at least one process communication packet rule that is based on the process communication protocol. The controller applies the at least one process communication packet rule to at least one process communication packet received from the process communication interface, and generates event information when a process communication packet fails at least one process communication packet rule.

Подробнее
18-04-2013 дата публикации

SYSTEMS, METHODS, AND COMPUTER READABLE MEDIA FOR DETECTING AND MITIGATING ADDRESS SPOOFING IN MESSAGING SERVICE TRANSACTIONS

Номер: US20130095793A1
Принадлежит:

Systems, methods, and computer readable media for detecting and mitigating address spoofing in messaging service transactions are disclosed. A messaging service firewall (MSF) separate from a short message service center (SMSC) receives a mobility management reply message (MMR) that is sent by a mobile location register element in response to an associated mobility management query (MMQ) and that includes a serving switch identifier. The MSF allocates a global title address (GTA) from a pool of GTAs and stores a correlation between the allocated GTA and the originating SMSC. The MSF replaces the serving switch identifier in the MMR with the allocated GTA and routes the modified MMR. The MSF then receives a messaging service message (MSM) that is addressed to the allocated GTA and that includes the purported originating SMSC. If the purported originating SMSC does not match the SMSC to which the GTA is correlated, the MSM is discarded. 1. A method for detecting and mitigating address spoofing in a messaging service transaction , the method comprising: receiving a mobility management reply message that is sent by a mobile location register element in response to an associated mobility management query, the mobility management query and the mobility management reply message being associated with a mobility management transaction, the mobility management reply message including a message service recipient identifier and a serving switch identifier;', 'allocating a global title address (GTA) from a pool of global title addresses within a range of global title addresses assigned to the firewall;', 'storing a correlation between the allocated GTA and an originating SMSC identifier;', 'replacing the serving switch identifier in the mobility management reply message with the allocated GTA;', 'routing the modified mobility management reply message;', 'receiving a message service message associated with the mobility management transaction, the messaging service message being ...

Подробнее
18-04-2013 дата публикации

System and method for profile based filtering of outgoing information in a mobile environment

Номер: US20130097652A1
Принадлежит: McAfee LLC

A system and method in one embodiment includes modules for detecting an access request by an application to access information in a mobile device, determining that the application is a potential threat according to at least one policy filter, and blocking a send request by the application to send the information from the mobile device without a user's consent. More specific embodiments include user selecting the information through a selection menu on a graphical user interface that includes information categories pre-populated by an operating system of the mobile device, and keywords that can be input by the user. Other embodiments include queuing the send request in a queue with other requests, and presenting an outbox comprising the queue to the user to choose to consent to the requests. The outbox includes graphical elements configured to permit the user to selectively consent to any requests in the queue.

Подробнее
25-04-2013 дата публикации

APPARATUS AND METHOD FOR MANAGING CONTROL INFORMATION OF APPLICATION IN PORTABLE TERMINAL

Номер: US20130102280A1
Автор: LEE Myoung-Ju
Принадлежит: SAMSUNG ELECTRONICS CO., LTD.

An apparatus and method to control an application in a portable terminal are provided. A method to manage an application includes confirming control information that at least one application installed in the portable terminal requires, selecting the at least one application requiring control information whose use is restricted among a plurality of applications installed in the portable terminal, and restricting a running of the selected at least one application. 1. A method to control an application in a portable terminal , the method comprising:confirming a control information that at least one application installed in the portable terminal requires;selecting at least one application requiring the control information whose use is restricted among a plurality of applications installed in the portable terminal; andrestricting a running of the selected at least one application.2. The method of claim 1 , wherein confirming the control information further comprises:confirming a control information that each application in the portable terminal requires in a database comprising information of an application installed in the portable terminal.3. The method of claim 1 , wherein restricting the running of the selected at least one application comprises:restricting the running of service using the control information in the selected at least one application requiring the control information.4. The method of claim 1 , wherein restricting the running of the selected at least one application comprises:deleting the selected at least one application requiring the control information.5. The method of claim 4 , further comprising:deleting information from a database that contains information of the selected at least one application installed in the portable terminal.6. A method to install an application in a portable terminal claim 4 , the method comprising:confirming a control information that an application to be installed in the portable terminal requires; andblocking the ...

Подробнее
25-04-2013 дата публикации

MOBILE COMMUNICATION TERMINAL, STARTUP METHOD THEREOF, AND NETWORK COMMUNICATION SYSTEM

Номер: US20130102285A1
Принадлежит:

A mobile communication terminal includes a first CPU that controls transmission of information to and reception of information from another communication apparatus via a first network in response to an operation to an operation unit of a main body of the mobile communication terminal. The mobile communication terminal includes a lock that is formed on an appropriate location of the main body and permits a unique key to be paired with the main body to be set therein, a key signal generator that generates a key signal when the unique key to be paired is inserted in the lock, a startup processor that, in response to a reception of the key signal from the key signal generator, starts up a second CPU that executes transmission and reception of information via a second network instead of the first network. 1. A mobile communication terminal having a first CPU that controls transmission of information to and reception of information from another communication apparatus via a first network in response to an operation to an operation unit of a main body of the mobile communication terminal , the mobile communication terminal comprising:a lock that is formed on an appropriate location of the main body and permits a unique key to be paired with the main body to be set therein,key signal generator means that generates a key signal when the unique key to be paired is set in the lock, andstartup means that, in response to a reception of the key signal from the key signal generator means, starts up a second CPU that executes transmission and reception of information via a second network instead of the first network.2. The mobile communication terminal according to claim 1 , wherein when the setting of the key to be paired in the lock is detected claim 1 , the key signal generator means generates the key signal.3. The mobile communication terminal according to claim 2 , wherein the setting of the key to be paired in the lock is detected by one of mechanical means claim 2 , ...

Подробнее
25-04-2013 дата публикации

RESTRICTING ACCESS TO HARDWARE FOR WHICH A DRIVER IS INSTALLED ON A COMPUTER

Номер: US20130104196A1
Принадлежит: RESEARCH IN MOTION LIMITED

Users of a computer are prevented from directly accessing certain hardware for which a driver is installed on the computer. The users are provided a limited, indirect manner to access the hardware for a specific purpose or to do a specific job. One example of such hardware is a wireless hardware communication interface. The wireless activity of the computer may be restricted so that the wireless hardware communication interface is prevented from communicating with any devices compatible with the wireless hardware communication interface other than one or more specific devices. 1. A method for restricting wireless activity by user accounts in a computer having a wireless hardware communication interface , the method comprising:running a system-account process designed to communicate via the wireless hardware communication interface solely with a particular wireless device, the system-account process configured to receive inter-process commands from any user-account process;applying an access control list (ACL) that is configured to permit only administrative accounts and system accounts to have direct access to a software element installed on the computer, thus preventing any user-account process from directly accessing the software element, where access to the software element is essential to support communication via the wireless hardware communication interface; andrunning a user-account process that sends commands via inter-process communication to the system-account process, thus providing the user-account process with indirect access to the software element to support communications via the wireless hardware communication interface solely with the particular wireless device.2. The method of claim 1 , wherein the software element comprises a radio driver for a radio in the wireless hardware communication interface.3. The method of claim 1 , wherein the software element comprises a radio frequency communication module that is designed to emulate in the computer a ...

Подробнее
25-04-2013 дата публикации

Appliqué providing a secure deployment environment (sde) for a wireless communications device

Номер: US20130104232A1
Принадлежит: Raytheon Co

A security appliqué provides a secure deployment environment (SDE) for a wireless communications device. The Security appliqué isolates the security features, requirements, and information security boundaries such that no hardware modifications are required to a wireless communications device. Rather, a security module thin client is provided to the wireless communications device to provide the Secure Deployment Environment (SDE). The wireless communications device is coupled to the security appliqué via the standard connection interface. Through the standard connection interface, the security appliqué provides the SDE for the wireless communications device without implementing modifications to the wireless communications device.

Подробнее
25-04-2013 дата публикации

NETWORK DATA CONTROL DEVICE AND NETWORK DATA CONTROL METHOD FOR CONTROLING NETWORK DATA THAT GENERATES MALICIOUS CODE IN MOBILE EQUIPMENT

Номер: US20130104233A1
Автор: Jung Duk gi, Park Chan
Принадлежит: THE FRONS INC.

Provided are a device and a method of controlling network data induced by a malicious code of a mobile apparatus. Information input by a user through an input unit of a mobile apparatus is analyzed to determine whether or not the network data generated in the mobile apparatus are network data which are generated in accordance with user's intention, the network data generated in accordance with user's intention are transmitted to an external communication network, the network data which are generated irrespective of user's intention is consider to be network data which causes extrusion of personal information of the user which is induced by the malicious code residing in the mobile apparatus or an external attacker or network data which attack the external communication network, so that transmission of the network data to the external communication network is blocked. 1. A network data control device which is installed in a mobile apparatus to control network data induced by a malicious code of the mobile apparatus ,wherein the network data control device analyzes information which is input by a user through an input unit of the mobile apparatus and blocks transmission of the network data which are not in accordance with user's intention to an external communication network.2. The network data control device according to claim 1 , comprising:an input information analysis unit which analyzes the information which is input by the user through the input unit of the mobile apparatus;a network data monitoring unit which monitors the network data generated in the mobile apparatus;a data transmission unit which transmits the network data to the external communication network or blocks the transmission of the network data to the external communication network according to a control signal; anda network data determination unit which outputs the control signal instructing the blocking of transmission of the network data if it is determined based on a result of the analysis of ...

Подробнее
02-05-2013 дата публикации

Wireless communication utilizing mixed protocols

Номер: US20130107869A1
Принадлежит: Qualcomm Inc

Certain aspects of the present disclosure provide techniques for wireless communications using two different physical layers with a common medium access control layer.

Подробнее
09-05-2013 дата публикации

MOBILE TERMINAL AND OPERATION CONTROL METHOD THEREOF

Номер: US20130115875A1
Принадлежит: LG ELECTRONICS INC.

Discussed are a mobile terminal and an operation control method thereof in which a delay time of the screen lock execution is controlled according to the user's gaze information. The mobile terminal according to an embodiment of the present disclosure may include an input unit configured to receive a user input; an execution controller configured to execute screen lock if the user input is not received for a predetermined time T; and a change controller configured to change the predetermined time T based on the user's gaze information. 1. A mobile terminal , comprising:a mobile communication unit configured to transmit and receive a radio signal over a communication network;a display unit configured to display visual information processed in the mobile terminal;an input unit configured to receive a user input;at least one sensor configured to detect a user's gaze information;{'b': '1', 'an execution controller configured to execute a screen lock when the user input is not received for a first delay time T; and'}{'b': '1', "a change controller configured to change the first delay time T based on the user's gaze information,"}wherein the change controller determines that a user substantially stares at the display unit based on the user's gaze information, the user's gaze information including an image of the user,{'b': 1', '2, "wherein the change controller is further configured to extend the first delay time T to a second delay time T when the change controller determines that the user substantially stares at the display unit based on the user's gaze information, and"}wherein the user's gaze information further includes time information indicating a period for which the user substantially stares the display unit.2. The mobile terminal of claim 1 , wherein the at least one sensor comprises at least one optical sensor for capturing the image of the user.3. The mobile terminal of claim 2 , wherein the user's gaze information further includes information indicating ...

Подробнее
09-05-2013 дата публикации

Control Method for Home Base Station Access and Home Base Station Gateway

Номер: US20130115914A1
Автор: Zhou Xiaoyun, Zong Zaifeng
Принадлежит: ZTE CORPORATION

A control method for H(e)NB access and a H(e)NB gateway are provided in the present invention. The method includes the following steps: a H(e)NB gateway interacting with a Broadband Policy Control Framework (BPCF) through a H(e)NB policy function, and requesting for the admission control of a fixed broadband access network; the BPCF returning the result of the admission control to the H(e)NB gateway through the H(e)NB policy function. The present invention performs policy control for the service access of the User Equipment (UE) accessing via the H(e)NB. 1. A control method for home evolved NodeB (H(e)NB) access , comprising:a H(e)NB gateway interacting with a Broadband Policy Control Framework (BPCF) through a H(e)NB policy function, and requesting for admission control of a fixed broadband access network;the BPCF returning a result of the admission control to the H(e)NB gateway through the H(e)NB policy function.2. The method according to claim 1 , wherein claim 1 , the step of a H(e)NB gateway interacting with a BPCF through a H(e)NB policy function and requesting for admission control of a fixed broadband access network comprises:after receiving a bearer operation request message carrying QoS information which is sent by a core network element, the H(e)NB gateway sending the QoS information to the H(e)NB policy function;the H(e)NB policy function sending the QoS information to the BPCF to request for the admission control of the fixed broadband access network.3. The method according to claim 1 , further comprising:the H(e)NB gateway accepting a bearer operation request message when the result of the admission control received by the H(e)NB gateway is acceptance; orthe H(e)NB gateway rejecting the bearer operation request message when the result of the admission control received by the H(e)NB gateway is rejection.4. The method according to claim 2 , wherein claim 2 ,the bearer operation request message comprises one of following messages: bearer establishment ...

Подробнее
09-05-2013 дата публикации

MOBILE COMMUNICATION METHOD, SWITCH, AND MOBILE STATION

Номер: US20130115917A1
Принадлежит: NTT DOCOMO, INC.

A mobile communication method according to the present invention includes the steps of: causing an switch MME to perform CSFB-related processing for a mobile station UE when receiving “Extended Service Request” during call restriction and judging that the mobile station UE supports the barring scheme for CSFB on the basis of CSFB restriction capability information; and causing the switch MME to send the mobile station UE “Service Reject” when receiving “Extended Service Request” during the call restriction and judging that the mobile station UE does not support the barring scheme for CSFB on the basis of the CSFB restriction capability information. 1. A mobile communication method in a mobile communication system providing switched type communications by which a mobile station currently camping on in a cell under control of a radio access network of a first communication scheme not supporting circuit-switched communications is enabled to be switched to a cell under control of a radio access network of a second communication scheme supporting the circuit-switched communications to start the circuit-switched communications , the method comprising the steps of:causing a mobile station to send an switch of the first communication scheme a call request signal including capability information indicating whether or not the mobile station supports a barring scheme for the switched type communications;causing the switch to perform processing regarding the switched type communications for the mobile station when receiving the call request signal during call restriction and judging that the mobile station supports the barring scheme for the switched type communications on the basis of the capability information; andcausing the switch to send the mobile station a call rejection signal when receiving the call request signal during the call restriction and judging that the mobile station does not support the barring scheme for the switched type communications based on the ...

Подробнее
09-05-2013 дата публикации

Trail log analysis system, medium storing trail log analysis program, and trail log analysis method

Номер: US20130117294A1
Автор: Hidekazu Arao
Принадлежит: Fujitsu Ltd

A trail log analysis system detects a fraudulent operation from a trail log of an information system, and confirms the correctness of a system action. An information development device generates an information development table from a trail log to be analyzed. The information development table defines a subject (who), an object (what), and an action (what is to be done) as comparison targets, and counts and record an event occurrence number corresponding to an event occurrence time recorded in a trail log for each combination of comparison targets. An accumulation device generates an accumulative information development table by accumulating the information development table corresponding to a trail log recorded previously and up to a time point immediately before the last collected trail log to be analyzed. A comparison device compares the information development table with the accumulative information development table, and outputs a comparison result.

Подробнее
09-05-2013 дата публикации

Theft Prevention for Networked Robot

Номер: US20130117867A1
Автор: Hei Tao Fung
Принадлежит: Individual

The robot in this invention can detect the fading or loss of wireless network signal as an indication of being removed from its working area and enter into alert mode. The purpose of robot entering into alert mode is to deter physical theft, e.g., by sounding an alarm, to protect confidential data loss, and to render the robot useless to an unauthorized person, reducing the incentives for theft. A number of techniques are employed in this invention: confidential data stored on the robot is encrypted; administrator is required to log in the robot to enable robot operations; robot is to detect abnormal conditions such as fading of wireless network signal, sudden loss of wireless network signal, loss of connectivity to management server, and physical disconnection of any computing part from itself; robot is to resume normal operations without administrator intervention when abnormal condition is rectified; an Internet management server instructs the robot to delete stored data when the robot fails to authenticate itself; and place the reset button of a computing part of the robot such that the reset button is only accessible when the computing part is physically disconnected from the robot.

Подробнее
16-05-2013 дата публикации

Security system and method for wireless communication within a vehicle

Номер: US20130121210A1
Принадлежит: ROBERT BOSCH GMBH

A method for reprogramming a node of an electronic communication system includes transmitting a signal from a first node to a second node. The signal requests that the second node be reprogrammed. The signal includes an identification of the first node. The second node is used to broadcast the identification of the first node to other nodes in the communication system. The second node is reprogrammed only if a predetermined quantity of the other nodes confirm, based on the identification, that the first node is legitimate.

Подробнее
23-05-2013 дата публикации

Address Spoofing Prevention

Номер: US20130128799A1
Принадлежит: Apple, Inc.

The present invention relates to a method for securing a radio communication link establishment in a radio communication network comprising a local network and a secured network. The local network comprises at least a first terminal and a second terminal and at least the first terminal is capable of communicating with the secured network. The radio communication network implements layered protocol functions, comprising at least Layers 1, 2 and 3, the terminals being identifiable by their Layer 2 and 3 addresses. The secured network comprises a database comprising address correspondence information between Layer 2 and 3 addresses of terminals. In the method the first terminal authenticates itself with the secured network and then by using the Layer 3 address of the second terminal, obtaining the address correspondence information provided by the database and thereby determining the corresponding Layer 2 address of the second terminal. Then the first terminal establishes in the local network the radio communication link with the second terminal by using the Layer 2 address. 110-. (canceled)11. A method of a mobile unit establishing a secure wireless communication link in a wireless communication network , comprising:accessing, by the mobile unit, a database of a secured network of the wireless network, wherein the database comprises address correspondence information between a data link layer address and a network layer address of one or more mobile units; andestablishing a secure wireless communication link with at least one other mobile unit using the data link layer address of the other mobile unit from the address correspondence information.12. The method claim 11 , wherein the data link layer address is a medium access control address of the other mobile unit and the network layer address is an internet protocol address of the other mobile unit.13. The method of claim 11 , wherein the mobile units are in a local network of the wireless communication network.14. ...

Подробнее
23-05-2013 дата публикации

Method, User Network Equipment and Management System Thereof for Secure Data Transmission

Номер: US20130130647A1
Автор: Zhu Li
Принадлежит: ZTE CORPORATION

A method for secure data transmission, and the method includes: after a Home (evolved) Node-B (H(e)NB) establishes a connection with a H(e)NB Management System (H(e)MS), data is transmitted between the H(e)NB and the H(e)MS via a secure path; when the H(e)NB or the H(e)MS receives data, verify the integrity and/or the confidentiality of said received data, and if the verification fails, retain or discard said received data. The present invention also provides user network equipment and a user network equipment management system for secure data transmission. The present invention removes various threats caused by the insecure data transmission and a variety of inconveniences caused by improperly handling downloaded data of the H(e)NB in practical applications. 1. A method for secure data transmission , comprising:after a home Node-B (HNB) establishes a connection with a home Node-B management system (HMS), transmitting data between the HNB and the HMS via a secure path; when the HNB or the HMS receives data, verifying integrity and/or confidentiality of the received data, if verification fails, retaining or discarding the received data; or,after a home evolved Node-B (HeNB) establishes a connection with a home evolved Node-B management system (HeMS), transmitting data between the HeNB and the HeMS via the secure path; when the HeNB or the HeMS receives data, verifying the integrity and/or confidentiality of the received data, if the verification fails, retaining or discarding the received data.2. The method of claim 1 , wherein:the data transmitted between the HNB and the HMS or between the HeNB and the HeMS comprises one or more of configuration data, software update data and request messages.3. The method of claim 1 , wherein:the step of transmitting data between the HNB and the HMS via the secure path comprises:protecting the data transmitted between the HNB and the HMS via an IP security protocol (IPsec) tunnel and/or a Transport Layer Security (TLS) tunnel;the ...

Подробнее
23-05-2013 дата публикации

PROVIDING ACCESS LEVELS TO SERVICES BASED ON MOBILE DEVICE SECURITY STATE

Номер: US20130130649A1
Принадлежит: Lookout, Inc.

A mobile device's level of access to services provided by a service provider is based on a current security state assessment of the mobile device. Mobile devices are granted different access levels to services based on the security state of the device. A security component can assess the current security state of the mobile device by processing security data generated by the mobile device. In a specific embodiment, the security component is at the mobile device. In another specific embodiment, the security component is at a server. 1. A system comprising:a server for assessing the security state of a mobile communications device, the server having a server security component in communication with the mobile communications device, the server security component further accessing a database available to store security data generated by the mobile communications device;the server security component receiving from the mobile communications device security data generated by at least one application running on the mobile communications device, and causing the received mobile communications device security data to be stored in the database accessible to the server security component;the server security component processing the received mobile communications device security data to assess a current security state of the mobile communications device; andin response to a request from the mobile communications device for access to a service provider or to a request from a service provider to access the mobile communications device, the server security component providing current security state assessment data to the mobile communication device for enforcement of an application-level security policy on the mobile device that determines whether to grant access to a service provider and at what level depending on the current security state assessment of the mobile communications device.2. The system of claim 1 , wherein the server security component communicates with the database ...

Подробнее
23-05-2013 дата публикации

Method and apparatus for validating radio resource control messages

Номер: US20130130704A1
Принадлежит: InterDigital Technology Corp

A method for validating radio resource control (RRC) messages includes determining whether an RRC message received by a wireless transmit-receive unit (WTRU) is valid based on: an RRC state for which the WTRU is configured, whether or not the WTRU needs a new transport format combination set, and whether or not the RRC message will configure the WTRU for a CELL_DCH state. A WTRU includes a rule application device configured to implement the method.

Подробнее
23-05-2013 дата публикации

System and method for automated analysis comparing a wireless device location with another geographic location

Номер: US20130132568A1
Принадлежит: FINSPHERE Inc

A system and method for automatically comparing obtained wireless device location information from a wireless network and comparing that location with another independent source geographic location is provided. Location information is derived from two or more sources in a multiplicity of ways and a comparison is made within a Location Comparison Engine. The Location Comparison Engine makes use of databases that assist in resolving obtained raw positioning information and converting that positioning information into one or more formats for adequate location comparison. Results of the location comparison are deduced to determine if the wireless device is in some proximity to some other activity source location. Other location information used for comparison may be obtained from a multiplicity of sources, such as another network based on some activity of the wireless device user, another wireless device via a wireless network, or any system capable of providing location information to the Location Comparison Engine.

Подробнее
23-05-2013 дата публикации

Method and System for Transmitting Control Data in a Manner that is Secured Against Manipulation

Номер: US20130132730A1
Автор: Rainer Falk
Принадлежит: SIEMENS AG

A method and system for detecting manipulation when control data are transmitted from a first control unit to a second control unit via a network, which includes generating integrity check information data for the control data transmitted by the first control unit via an integrity check generating unit on the transmitter side, calculating a cryptographic checksum for the integrity check information data generated on the transmitter side via the integrity check generating unit, transmitting the integrity check information data and the cryptographic checksum to an integrity check verifying unit that verifies the cryptographic checksum on the receiver side, generating integrity check information data on the receiver side for the control data received by the second control unit using the integrity check verifying unit, and comparing the integrity check information data and the integrity check information data with the cryptographic checksum to detect the manipulation of the transmitted control data.

Подробнее
23-05-2013 дата публикации

AUTOMATED DEVICE PROVISIONING AND ACTIVATION

Номер: US20130133028A1
Автор: Raleigh Gregory G.
Принадлежит: HEADWATER PARTNERS I LLC

A non-transitory computer-readable storage medium storing program code for causing one or more processors of a wireless device to execute a method comprising: assisting in obtaining a user input through a user interface of the wireless device; determining at least an aspect of a control policy based on the user input, the control policy associated with a first application on the wireless device, the at least an aspect of the control policy for at least assisting in controlling a first access to the first wireless network by the first application on the wireless device and enabling a first control of the first access to the first wireless network by the first application on the wireless device that differs from a second control of a second access to the first wireless network by a second application; and applying the control policy. 1. A non-transitory computer-readable storage medium storing program code for causing one or more processors of a wireless device to execute a method comprising:assisting in obtaining a user input through a user interface of the wireless device;determining at least an aspect of a control policy based on the user input, the control policy associated with a first application on the wireless device, the first application at least enabling the wireless device to access at least a first data service over a first wireless network, the at least an aspect of the control policy for at least assisting in controlling a first access to the first wireless network by the first application on the wireless device, the at least an aspect of the control policy enabling a first control of the first access to the first wireless network by the first application on the wireless device that differs from a second control of a second access to the first wireless network by a second application on the wireless device, the second application at least enabling the wireless device to access at least a second data service over the first wireless network; andapplying ...

Подробнее
23-05-2013 дата публикации

WIRELESS LAN COMMUNICATION TERMINAL AND COMMUNICATION CONTROL METHOD THEREOF IN WIRELESS LAN SYSTEM FOR THE SAME

Номер: US20130133029A1
Автор: Omori Youko
Принадлежит: NEC Corporation

A wireless LAN communication terminal and its communication control method are provided that make it possible to configure desired security between the terminal and an other-end terminal, without increasing power consumption of the terminals. The wireless LAN communication terminal () in a wireless LAN system including an access point (), if the other-end terminal () has connected to the access point , acquires from the other-end terminal information about security functions the other-end terminal has and information about a current connection with the access point; compares the security function information and the connection information on the other-end terminal with its own security policy; selects, based on results of the comparisons, either a direct connection () with the other-end terminal or a relay connection () via the access point so that the security policy is met; and performs communication with the other-end terminal by using the selected connection. 1. A wireless LAN communication terminal in a wireless LAN (Local Area Network) system including at least one access point , comprising:an acquisition section that, when a wireless LAN communication terminal on another end of communication (hereinafter, referred to as other-end terminal) has connected to the access point, acquires from the other-end terminal security function information about security functions of the other-end terminal and current connection information about a current connection with the access point;a selection section that compares the security function information and the connection information on the other-end terminal with a security policy of its own terminal and, based on results of the comparisons, selects either a direct connection with the other-end terminal or a relay connection via the access point so that the security policy is met; anda communication section that performs communication with the other-end terminal by using a selected connection.2. The wireless LAN ...

Подробнее
30-05-2013 дата публикации

Systems and methods for recovering low power devices

Номер: US20130137376A1
Принадлежит: Yougetitback Ltd

The invention is directed to systems and methods for detecting the loss, theft or unauthorized use of a device and/or altering the functionality of the device in response. In one embodiment, a device monitors its use, its local environment, and/or its operating context to determine that the device is no longer within the control of an authorized user. The device may receive communications or generate an internal signal altering its functionality, such as instructing the device to enter a restricted use mode, a surveillance mode, to provide instructions to return the device and/or to prevent unauthorized use or unauthorized access to data. Additional embodiments also address methods and systems for addressing devices that have low or no power.

Подробнее
30-05-2013 дата публикации

Systems And Methods For Providing A Password Reset Feature

Номер: US20130137397A1
Принадлежит: AT&T MOBILITY II LLC

A method for providing a voicemail password reset feature can include receiving a password reset request message from a mobile device at a voicemail system, resetting a current password to a default password at the voicemail system, and sending a response message request to a short message service center. The response message request can include a request to generate a response message that includes the default password. The method can further include generating the response message at the short message center and sending the response message to the mobile device, wherein the response message includes the default password. A system for providing a voicemail password reset feature and a computer-readable medium for initiating a voicemail password reset from a mobile device. 1. A method for providing a voicemail password reset feature , the method comprising:receiving, at a voicemail system, a password reset request message originating from a home location register, wherein the password reset request message was generated by a mobile device in response to a selection made by way of a visual voicemail interface on the mobile device, and the password request message comprises mobile device information appended by the home location register;resetting, by the voicemail system, in response to receiving the password reset request message, a current password to a default password;generating, by the voicemail system, a boot message request comprising a request to generate a boot message comprising the default password and instructions directed to a short message service center to instruct the short message service center to send the boot message to the mobile device; andsending, by the voicemail system, the boot message request to the short message service center.2. The method of claim 1 , wherein receiving claim 1 , at the voicemail system claim 1 , the password reset request message comprises receiving the password reset request message as an unstructured supplementary ...

Подробнее
06-06-2013 дата публикации

METHOD AND DEVICE FOR LINK LAYER DECRYPTING AND/OR ENCRYPTING A VOICE MESSAGE STREAM ALREADY SUPPORTING END TO END ENCRYPTION

Номер: US20130142335A1
Принадлежит: MOTOROLA SOLUTIONS, INC.

Methods and systems for LLE encrypting and decrypting voice message streams (VMSs) already supporting eTe encryption are disclosed. In one example, LLE and eTe encryption initialization vectors (EIVs) are interleaved such that an LLE EIV retrieved from one of a header and a data unit is used to LLE decrypt both the header or data unit and a subsequent data unit. A recovered eTe EIV is used to eTe decrypt voice payloads in one or more subsequent data units. In another example, a base station dynamically LLE encrypts a VMS already supporting eTe encrypting by determining whether a received VMS is eTe encrypted, and ii it is not generating a new LLE EIV, and if it is, re-using the pre-existing eTe EIV for LLE encryption. The LLE encrypted (and perhaps eTe encrypted) VMS is then sent over the air to one or more mobile stations. 1. A method of decrypting and encrypting link layer encrypted (LLE) and end-to-end encrypted (eTe) voice message streams at a wireless communications device , the method comprising , at the wireless communications device:receiving one of a header and a data unit of a voice message stream, the one of the header and the data unit including an LLE encryption initialization vector embedded therein;retrieving the LLE encryption initialization vector from the one of the header and the data unit;using the retrieved LLE encryption initialization vector to link layer decrypt both (i) the one of the header and the data unit and (ii) a subsequent data unit of the voice message stream following the one of the header and the data unit;recovering eTe encryption parameters in the one of the header and the data unit for decrypting eTe encrypted voice payloads in one or more subsequent data units in the voice message stream; andforwarding the eTe encryption parameters and voice payloads towards their destination.2. The method of claim 1 , wherein the retrieved encryption initialization vector is used for both the link layer encryption of the one of the header and ...

Подробнее
06-06-2013 дата публикации

Trusting crowdsourced data with issued tags

Номер: US20130144879A1
Принадлежит: Microsoft Corp

Embodiments control submission of crowdsourced data from a computing device to a cloud service. The cloud service receives a packet from the computing device having collected data and a single-use data tag associated therewith. The single-use data tag represents one of a threshold quantity of single-use data tags issued to the computing device. The cloud service validates the single-use data tag in the received packet by, for example, searching for the single-use data tag in a tag store maintained by the cloud service. The collected data from the received packet is stored by the cloud service based on the validation. After validation, the tag store is updated to prevent re-use of the single-use data tag. In some embodiments, the cloud service is a location service receiving crowdsourced beacon fingerprint data from a plurality of mobile computing devices.

Подробнее
06-06-2013 дата публикации

Security Techniques For Device Assisted Services

Номер: US20130145422A1
Автор: Raleigh Gregory G.
Принадлежит: HEADWATER PARTNERS I, LLC

Methods and systems for receiving a report from an end-user device, the report comprising information about a device service state; determining, based on the report, that a particular service policy setting of the end-user device needs to be modified, the particular service policy setting associated with a service profile that provides for access to a network data service over a wireless access network and configured to assist in controlling one or more communications between the end-user device and the wireless access network, the particular service policy setting stored in a protected partition configured to deter or prevent unauthorized modifications to the particular service policy setting; and, in response to determining that the particular service policy setting needs to be modified, sending configuration information to the end-user device, the configuration information configured to assist in modifying or allowing modifications to the particular service policy setting. 1. A method comprising:receiving, over a service control link, a report from a wireless end-user device, the report comprising information about a device service state;determining, based on the report, that a particular service policy setting of the wireless end-user device needs to be modified, the particular service policy setting being stored in a protected partition of the wireless end-user device, the protected partition configured to deter or prevent unauthorized modifications to the particular service policy setting, the particular service policy setting being associated with a service profile that provides for access by the wireless end-user device to a network data service over a wireless access network, the particular service policy setting configured to assist in controlling one or more communications associated with the wireless end-user device over the wireless access network; andis in response to determining that the particular service policy setting needs to be modified, sending ...

Подробнее
06-06-2013 дата публикации

Denial of service attack resistant input port

Номер: US20130145428A1
Принадлежит: Microsoft Corp

An input port for a computer system may retain potentially authenticable requests for processing while removing other connection requests from an incoming queue or request pool. The input port may continue to receive new requests even during a denial of service attack, allowing potentially legitimate requests to be processed. In a typical embodiment, a first in, first out buffer may be used to receive and process connection requests. When the buffer is full, any request that comes from a device having a previous connection with the computer system may be retained for authentication, while removing requests that come from unknown devices. Some embodiments may retain a list of known devices associated with administrators or other known users, and the list may be updated as those users are authenticated.

Подробнее
06-06-2013 дата публикации

SYSTEM AND METHOD FOR RESTRICTING ACCESS TO NETWORK PERFORMANCE INFORMATION

Номер: US20130145436A1
Принадлежит: CENTURYLINK INTELLECTUAL PROPERTY LLC

A system and method for restricting access to network performance information associated with communications over a packet network. A request may be received from a user to access network performance information associated with communications of data packets over a packet network. A determination as to whether the user has permission to access the network performance information may be made. In response to determining that the user has permission to access the network performance information, the user may be enabled to access the network performance information; otherwise, the user may be prevented from accessing the network performance information. The network performance information may include information associated with communications of data packets including real-time content and non-real-time content. 1. A method for restricting access to network performance information associated with communications over a packet network , said method comprising:receiving a request from a user to access network performance information associated with communications of data packets over a packet network;determining whether the user has permission to access the network performance information, including retrieving a network performance information identifier for determining categories of the network performance information accessible to the user;in response to determining that the user has permission to access the network performance information, enabling the user to access only the determined categories of the network performance information of the packet network; andrestricting the user from accessing the network performance information outside of the determined categories of the network performance information accessible to the user.2. The method according to claim 1 , further comprising retrieving a segment identifier for determining a portion of the packet network in which the network performance information is accessible to the user.3. The method according to claim 2 , ...

Подробнее
06-06-2013 дата публикации

MOBILE EQUIPMENT AND SECURITY SETTING METHOD THEREOF

Номер: US20130145438A1
Принадлежит: LG ELECTRONICS INC.

The present invention relates to mobile equipment and a security setting method thereof for improving security of an object accessible by a user and for providing an easy security setting for the user by controlling user rights for the object according to a security setting pattern of the user. To this end, mobile equipment according to an embodiment of the present invention comprises: a mode management unit which determines a security setting mode; a setting management unit which checks a preset security setting in the case that the security setting mode is a first mode, and checks a security setting corresponding to time or location in a security setting pattern in the case that the security setting mode is a second mode; and a right control unit which controls user rights for an object according to the checked security setting, wherein the security setting pattern is changed on the basis of information on the time or location. 117.-. (canceled)19. The mobile equipment according to claim 18 , wherein the plurality of levels are categorized by whether user's access to the object is permitted.20. The mobile equipment according to claim 18 , wherein the plurality of levels are categorized by a technique of displaying the object.21. The mobile equipment according to claim 18 , wherein a type of the object is a file or a folder.22. The mobile equipment according to claim 21 , wherein the file is an executable file of an application or a data file.23. The mobile equipment according to claim 22 , wherein the data file is a content file.24. The mobile equipment according to claim 18 , wherein the type of the object is a shortcut or a group of the shortcuts.25. The mobile equipment according to claim 24 , wherein the group of the shortcuts makes up a page.26. The mobile equipment according to claim 18 , wherein the object includes a waiting screen.27. The mobile equipment according to claim 18 , wherein the object is displayed in such a manner that the object is different ...

Подробнее
13-06-2013 дата публикации

METHOD AND APPARATUS FOR RECONFIGURING CONNECTION TO BASE STATION AT RELAY NODE IN A WIRELESS COMMUNICATION SYSTEM

Номер: US20130148490A1
Принадлежит: LG ELECTRONICS INC.

The present invention relates to a method of processing a signal in a wireless communication system. In particular, the method comprises steps of setting an indicator indicating that an integrity failure occurs and transmitting a first message associated with a connection reestablishment including the indicator to a network. The integrity failure means that data is inserted or replaced by an unauthorized third party. 1. A method of processing a signal in a wireless communication system , the method comprising:setting an indicator indicating that an integrity failure occurs; andtransmitting a first message associated with a connection reestablishment including the indicator to a network.2. The method of claim 1 , further comprising:receiving a second message including a command for resetting at least one parameter associated with an integrity protection; andresetting the at least one parameter to a predetermined value.3. The method of claim 2 , wherein the at least one parameter includes a HFN (Hyper Frame Number) and a PDCP (Packet Data Convergence Protocol) SN (Sequence Number).4. The method of claim 2 , wherein the predetermined value is 0.5. The method of claim 2 , wherein the predetermined value is determined by the network.6. The method of claim 1 , wherein the integrity failure is associated with an acknowledgement mode DRB(Data Radio Bearer).7. The method of claim 1 , wherein the first message includes an indication indicating an identity of radio bearer in which the integrity failure occurs.8. The method of claim 1 , wherein the first message is a RRC (Radio Resource Control) connection reestablishment request message or a RRC connection reestablishment complete message.9. The method of claim 2 , wherein the second message is a RRC (Radio Resource Control) connection reconfiguration message.10. A method of processing a signal in a wireless communication system claim 2 , the method comprising:receiving a message including a command for resetting at least one ...

Подробнее
13-06-2013 дата публикации

COMMUNICATION METHOD, APPARATUS, AND SYSTEM

Номер: US20130149966A1
Автор: LEE Dong-Ik, Song Kwan-woo
Принадлежит: SAMSUNG ELECTRONICS CO., LTD.

Provided are a communication method, apparatus, and system. The communication method comprises registering addresses of opponent devices to communicate with in advance between a ZigBee coordinator and an end device, thus preventing an unauthorized device from joining a network or avoiding unnecessary joining due to a user's mistake. 1. A communication method between a ZigBee coordinator and an end device , the method comprising:receiving a connection request message from the end device, wherein the receiving is performed by the ZigBee coordinator;checking a stored table of end devices and determining whether to accept the connection request from the end device, wherein the referring and determining is performed by the ZigBee coordinator; andsending the end device a connection response message including a node identification (ID), wherein the sending is performed by the ZigBee coordinator.2. The communication method of claim 1 , wherein the determining whether to accept the connection request from the end device comprises determining if address information of the end device included in the connection request message is included in the table of end devices.3. The communication method of claim 1 , further comprising sending the end device a beacon response message including address information of the ZigBee coordinator in response to a beacon request message from the end device by the ZigBee coordinator.4. The communication method of claim 3 , wherein the end device checks a stored table of coordinators and determines if the address information of the ZigBee coordinator is included in the table of coordinators claim 3 , and if the address information is included in the table of coordinators claim 3 , sends the connection request message to the ZigBee coordinator.5. The communication method of claim 1 , wherein the ZigBee coordinator broadcasts a beacon claim 1 , receives a beacon request message from the end device claim 1 , and sends the end device a beacon response ...

Подробнее
13-06-2013 дата публикации

METHODS AND APPARATUS TO MITIGATE A DENIAL-OF-SERVICE ATTACK IN A VOICE OVER INTERNET PROTOCOL NETWORK

Номер: US20130152214A1
Принадлежит: AT&T Intellectual Property I, LP

Methods and apparatus to mitigate a Denial-of-Service (DoS) attack in a voice over Internet protocol (VoIP) network are disclosed. An example method comprises receiving a communication session initiation message from a communication session endpoint, determining whether the communication session endpoint is associated with a probable DoS attack, and sending to the communication session endpoint a communication session initiation response message comprising a DoS header when the communication session endpoint is associated with the probable DoS attack. 1. A method comprising:accessing a denial-of-service attack mitigation rule received via a session initiation protocol NOTIFY message, the denial-of-service attack mitigation rule based on call initiation rate statistics;analyzing a communication session request message based on the denial-of-service attack mitigation rule by comparing a first parameter of the communication session request message to a second parameter of the denial-of-service attack mitigation rule;rejecting the communication session request message by sending a session initiation protocol 5XX message to a calling device associated with the communication session request message when the first and second parameters match; andallowing the communication session request message by forwarding the communication session request message to an Internet protocol multimedia subsystem core when the first and second parameters do not match.2. A method as defined in claim 1 , further comprising receiving a session initiation protocol SUBSCRIBE message from the attack mitigator.3. A method as defined in claim 1 , further comprising:receiving a communication session request message from a calling endpoint; andupdating the call initiation rates statistics based on the communication session request message.4. A method as defined in claim 1 , wherein the session initiation protocol NOTIFY message comprises extensible markup language text that represents the denial-of- ...

Подробнее
20-06-2013 дата публикации

PORTABLE TERMINAL AND LOCK STATE CANCELING METHOD

Номер: US20130157561A1
Принадлежит: KYOCERA CORPORATION

[Structure] A mobile phone () includes a touch panel () and a touch control circuit () detecting a touch operation, and can set a lock state that a telephone function or the like is restricted. If the lock state is set and a key operation is performed, a message urging to long-depress a touch is displayed on a display (), and when the touch is detected, a changing object representing an elapse of time is displayed on the display (). If five (5) seconds elapse in a touched state, a completion image is displayed on the display (). Then, if a finger is released from the touch panel () within three (3) seconds after the completion image is displayed, the lock state is canceled. 1. A portable terminal having a touch panel and a touch operation detecting portion which detects a touch operation and capable of setting a lock state where predetermined processing based on a touch detected by the touch operation detecting portion is not performed , comprising:a displaying portion which performs displaying of an object for canceling the lock state when the lock state is set;a determining portion which determines whether or not a touch operation by which the object is changed to predetermined displaying is performed with respect to the object; anda canceling portion which cancels the lock state when it is determined by the determining portion that the touch operation by which the object is changed to the predetermined displaying is performed.2. A mobile terminal according to claim 1 , wherein the displaying portion includes a time displaying portion which displays an elapse of a time that the touch operation is being detected if the touch operation to the object is detected by the touch operation detecting portion when the lock state is set claim 1 ,the determining portion includes a first determining portion which determines whether or not the touch operation becomes not to be detected by the touch operation detecting portion after a first predetermined time period elapses from ...

Подробнее
20-06-2013 дата публикации

METHOD AND SYSTEM FOR DELIVERING MESSAGES TO ONE OR MORE HANDHELD COMMUNICATION DEVICES

Номер: US20130157623A1
Автор: Kirke Tony
Принадлежит: BROADCOM CORPORATION

Methods and systems for communicating information within a network are disclosed. The method may include accessing by a first wireless handheld communication device (WHCD), a list of devices authorized to access a second WHCD. The list of devices may be maintained by a centralized communication device that facilitates communication between the first WHCD and the second WHCD. The first WHCD may not be paired with the second WHCD. A communication link may be established between the first WHCD and the second WHCD via the centralized communication device, if the list of devices authorized to access the second WHCD comprises an identifier (ID) of the first WHCD. Authentication information of the first WHCD may be communicated to the centralized communication device, prior to the accessing by the first WHCD of the list of devices. The accessing by the first WHCD may be authorized based on the communicated authentication information. 1. A centralized communication device within a network , comprising:a memory maintaining a plurality of authorized device lists, each of the plurality of authorized device lists being unique to a respective one of a plurality of wireless handheld communication devices and each of the plurality of authorized device lists containing identifiers of one or more devices authorized to access the respective one of the plurality of wireless handheld communication devices; andcircuitry for enabling a first wireless handheld communication device to access an authorized device list of a second wireless handheld communication device to determine whether the first wireless handheld communication device is authorized to access a second wireless handheld communication device;wherein the circuitry further facilitates the establishment of a communication link between the first wireless handheld communication device and the second wireless handheld communication device when the first wireless handheld communication device is authorized to access the second ...

Подробнее
20-06-2013 дата публикации

IDENTIFYING REQUESTS THAT INVALIDATE USER SESSIONS

Номер: US20130160117A1

An illustrative embodiment of a computer-implemented process for identifying a request invalidating a session excludes all marked logout requests of a Web application, crawls an identified next portion of the Web application and responsive to a determination, in one instance, that the state of the crawl is out of session, logs in to the Web application. The computer-implemented process further selects all crawl requests sent since a last time the crawl was in-session, excluding all marked logout requests and responsive to a determination that requests remain, crawls a selected next unprocessed request. Responsive to a determination, in the next instance, that state of the crawl is out of session and the selected request meets logout request criteria, the computer-implemented process marks the selected request as a logout request. 1. A computer-implemented process for identifying a request invalidating a session , the computer-implemented process comprising:excluding all marked logout requests of a Web application;identifying a next portion of the Web application;crawling the identified next portion of the Web application;determining, in one instance, whether a state of a crawl is out of session;responsive to a determination, in one instance, that the state of the crawl is out of session, logging in to the Web application;selecting all crawl requests sent since a last time the crawl was in-session, excluding all marked logout requests;determining whether any requests remain;responsive to a determination that requests remain, selecting a next unprocessed request;crawling the selected next unprocessed request;determining whether, in a next instance, the state of the crawl is out of session;responsive to a determination, in the next instance, that state of the crawl is out of session, determining whether the selected request meets logout request criteria; andresponsive to a determination that the selected request meets logout request criteria, marking the selected ...

Подробнее
20-06-2013 дата публикации

Two-stage intrusion detection system for high-speed packet processing using network processor and method thereof

Номер: US20130160122A1

A system and method for detecting network intrusion by using a network processor are provided. The intrusion detection system includes: a first intrusion detector, configured to use a first network processor to perform intrusion detection on layer 3 and layer 4 of a protocol field among information included in a packet header of a packet transmitted to the intrusion detection system, and when no intrusion is detected, classify the packets according to stream and transmit the classified packets to a second intrusion detector; and a second intrusion detector, configured to use a second network processor to perform intrusion detection through deep packet inspection (DPI) for the packet payload of the packets transmitted from the first intrusion detector. Thereby, intrusion detection for high-speed packets can be performed in a network environment.

Подробнее
27-06-2013 дата публикации

METHOD AND APPARATUS FOR DISABLING AN ILLEGAL DEVICE IN A WIRELESS LAN SYSTEM

Номер: US20130163574A1
Принадлежит: LG ELECTRONICS INC.

A method for an enabler entity to indicate an event to a manager entity includes transmitting, from the enabler entity to the manager entity, an event indication message indicating an event in a device served by the enabler entity. The enabler entity enables communication between the device and the manager entity and the manager entity exchanges information required for coexistence between enabler entities comprising the enabler entity. The event indication message includes type information indicating that the event indication message is for indicating that a specific device is detected by the device, the specific device operating on a frequency not permitted to the specific device. 120-. (canceled)21. A method for an enabler entity to indicate an event to a manager entity , the method comprising:transmitting, from the enabler entity to the manager entity, an event indication message indicating an event in a device served by the enabler entity,wherein the enabler entity enables communication between the device and the manager entity and the manager entity exchanges information required for coexistence between enabler entities comprising the enabler entity, 'type information indicating that the event indication message is for indicating that a specific device is detected by the device, the specific device operating on a frequency not permitted to the specific device.', 'wherein the event indication message comprises22. The method of claim 21 , wherein the event indication message further comprises:an identification information of the specific device; anda channel number on which the specific device is operating.23. The method of claim 21 , wherein the enabler entity comprises a coexistence enabler (CE) claim 21 , and the manager entity comprises a coexistence manager (CM).24. The method of claim 21 , wherein the device and the specific device comprise a television band device (TVBD).25. The method of claim 21 , further comprising:receiving, at the enabler entity from ...

Подробнее
27-06-2013 дата публикации

Systems, methods, and media protecting a digital data processing device from attack

Номер: US20130167233A1
Принадлежит: Columbia University of New York

In accordance with some embodiments of the disclosed subject matter, systems, methods, and media for protecting a digital data processing device from attack are provided. For example, in some embodiments, a method for protecting a digital data processing device from attack is provided, that includes, within virtual environment: receiving at least one attachment to an electronic mail; and executing the at least one attachment; and based on the execution of the at least one attachment, determining whether anomalous behavior occurs.

Подробнее
04-07-2013 дата публикации

System and Method for Radio Frequency Intrusion Detection

Номер: US20130171942A1
Принадлежит: AT&T MOBILITY II LLC

A system to detect and analyze RF signals utilizes a data structure storing RF signatures indicating characteristics of known authorized and/or unauthorized RF transmissions. When an RF signal is detected, certain analysis characteristics are extracted from the RF signal and analyzed with respect to the stored RF signatures to determine whether the RF transmission is authorized or unauthorized. In the event of an unauthorized RF transmission, the system generates an alarm condition to alert the user to an RF intrusion and may further log data related to the intruder transmission. Known techniques may be used to determine the location of the RF intrusion within a defined area of operations. 1. A radio frequency (RF) intrusion detection system comprising:RF receivers configured to detect an RF signal in a RF bands in a defined geographical area, each RF receiver including an RF antenna;a data structure configured to store RF signatures within the defined geographical area; and 'generate an alarm signal indicative of unauthorized RF transmission upon determining that the detected RF signal has no match among stored authorized RF signatures;', 'a processor configured to'}wherein each authorized RF signature from the stored authorized RF signatures includes signal characteristics analyzed during a learn mode, the learn mode being a period of time during which RF signals are detected by at least one of the RF receivers.2. The system of claim 1 , wherein the detected RF signal is an authorized RF transmission when a match between the detected RF signal and the stored authorized RF signatures was determined as a result of the comparison.3. The system of claim 1 , wherein the RF signals and RF signatures include cellular band communications claim 1 , WiFi communications claim 1 , WiMAX communications claim 1 , licensed consumer spectrum claim 1 , and unlicensed consumer spectrum.4. The system of claim 1 , wherein one of the RF receivers is a WiFi access point.5. The system ...

Подробнее
04-07-2013 дата публикации

Method and Apparatus for Secure Element Management

Номер: US20130171963A1
Автор: Stougaard Keld
Принадлежит: Nokia Corporation

In accordance with an example embodiment of the present invention, a method includes receiving at a terminal a refresh message sent by a secure element, wherein said refresh message includes a request for a session reset in response to at least one value associated with a current active application on said secure element is changed. The method further includes sending by said terminal a status message to said secure element, wherein said status message notifies said current active application on said secure element that an application session reset procedure will be executed. The method further includes sending by said terminal an application selection message to said secure element, wherein said application selection message instructs said secure element to reactivate said current active application with at least said new value. 138-. (canceled)39. A method , comprising:receiving at a terminal a refresh message sent by a secure element, wherein said refresh message comprises a request for a session reset in response to at least one value associated with a current active application on said secure element is changed;sending by said terminal a status message to said secure element, wherein said status message notifies said current active application on said secure element that an application session reset procedure will be executed; andsending by said terminal an application selection message to said secure element, wherein said application selection message instructs said secure element to reactivate said current active application with at least said new value.40. The method of claim 39 , wherein the refresh message is a refresh command of 3G session reset.41. The method of claim 39 , wherein the status message is a status command of Universal Subscriber Identity Module application session reset.421. The method of claim 41 , wherein the status command comprises an indication of application status P.431. The method of claim 42 , wherein the indication of application ...

Подробнее
04-07-2013 дата публикации

Method for Accessing a Communications Service By Means of an Electronic Address

Номер: US20130171972A1
Автор: Lauper Eric
Принадлежит:

A method and system are disclosed with which a communication user can access a communications service by way of a communications terminal. In this regard, the communications terminal reads an electronic code stored in an RFID element by means of an RFID reader device, and the electronic code is transmitted, after verification, to a service server over a communications network. The service server replies with the electronic page address of a page corresponding to the code and that can be used to determine the electronic address, the electronic address is made available to the communications terminal and said communications service is accessed. 128-. (canceled)29. A method , comprising:accepting by a communication terminal, a password from a user for authenticating the user, wherein: the electronic code is associated with an electronic page,', 'the electronic page is associated with an electronic address, an the electronic address is associated with a communication service;, 'the password comprises a portion of an electronic code that is embedded in an RFID element, or is derived therefrom,'}verifying the password by the communication terminal; andwhen the password is verified, transmitting by the communication terminal, the electronic code to a service server that is configured to reply with the electronic address of the electronic page corresponding to the electronic code.30. The method of claim 29 , comprising continuously searching by communication terminal for RFID elements at close range.31. The method of claim 29 , comprising reading the electronic code by communication terminal from the RFID element using an RFID reader device connected to or integrated in the communication terminal.32. The method of claim 29 , comprising transmitting the electronic code by the communication terminal to a communication server that is located in infrastructure of a communication network claim 29 , wherein the communication server is configured to transmit the electronic code to ...

Подробнее
04-07-2013 дата публикации

METHOD AND SYSTEM FOR IMPLEMENTING ZONE-RESTRICTED BEHAVIOR OF A COMPUTING DEVICE

Номер: US20130174228A1
Принадлежит:

A method for implementing zone-restricted behavior of a computing device includes identifying wireless access points using the computing device, determining a number of authorized wireless access points from the wireless access points identified by the computing device, determining that the computing device is located within a restricted access zone when the number of authorized wireless access points identified by the computing device exceeds a predetermined threshold of authorized wireless access points identified, and enabling a zone mode of the computing device when the computing device is determined to be located within the restricted access zone. 1. A method for implementing zone-restricted behavior of a computing device , the method comprising:identifying wireless access points using a computing device;determining a number of authorized wireless access points from the wireless access points identified by the computing device;determining that the computing device is located within a restricted access zone when the number of authorized wireless access points identified by the computing device exceeds a predetermined threshold of authorized wireless access points identified; andenabling a zone mode of the computing device when the computing device is determined to be located within the restricted access zone.2. The method of further comprising:connecting the computing device through one of the authorized wireless access points to a restricted access server; andreceiving verification from the restricted access server that the computing device is connected through one of the authorized wireless access points, 'determining that the computing device is located in the restricted access zone responsive to receiving verification from the restricted access server.', 'wherein the step of determining that the computing device is located within the zone further includes3. The method of wherein the step of determining the number of authorized wireless access points includes ...

Подробнее
11-07-2013 дата публикации

Iimplementing data theft prevention

Номер: US20130179996A1
Принадлежит: International Business Machines Corp

A method and circuit for implementing data theft prevention, and a design structure on which the subject circuit resides are provided. A polymeric resin containing microcapsules surrounds a security card. Each microcapsule contains a conductive material. The conductive material of the microcapsule provides shorting on the security card responsive to the polymer resin and the microcapsule being breached, and a data theft prevention function using the shorting by the conductive material to prevent data theft.

Подробнее
18-07-2013 дата публикации

Methods for initializing and/or activating at least one user account for carrying out a transaction, as well as terminal device

Номер: US20130183934A1
Автор: Arno Roemer, Erik Hengels
Принадлежит: Vodafone Holding GmbH

The present invention in particular relates to a method for initializing and/or activating at least one user account and/or a user identifier with at least one service provider by means of a first communications network, in particular a mobile network, whereby the user account and/or the user identifier has validity in at least one other second communications network that is independent of the first communications network. In order to be able to utilize transaction systems based on mobile networks, particularly in a simple and inexpensive manner also in situations outside the mobile sector, for example in WLAN via DSL situations, the method is characterized by the following steps: a) a request for initializing and/or activating the user account and/or the user identifier is generated by the user via a terminal device assigned to the first communications network and transmitted via a communication channel of the first communications network from the terminal device of the user to the service provider, in particular at least partially encrypted; b) during the transmission, an identifier characterizing the user and/or the terminal device of the user is assigned to the request on the part of the first communications network; c) after receiving the request with the added identifier, at least one user identifier that is independent of the communications network is generated on the part of the service provider; d) the generated user identifier is transmitted by the service provider to the terminal device of the user, in particular at least partially encrypted, and stored in this device.

Подробнее