INTEGRITY OF LOW BANDWIDTH COMMUNICATIONS
    41.
    发明申请
    INTEGRITY OF LOW BANDWIDTH COMMUNICATIONS 审中-公开
    低带宽通信的完整性

    公开(公告)号:WO2008044112A2

    公开(公告)日:2008-04-17

    申请号:PCT/IB2007/002928

    申请日:2007-10-03

    CPC classification number: H04L1/0061

    Abstract: The invention relates to a method for checking the integrity of a set of data packets received by a receiving communication device from a sending communication device, the data packets of the set being received in unpredictable order. The invention also relates to a communication device implementing a method according to the invention, in particular to a smart card.

    Abstract translation: 本发明涉及一种用于从发送通信设备检查由接收通信设备接收的一组数据分组的完整性的方法,该组的数据分组以不可预测的顺序被接收。 本发明还涉及实现根据本发明的方法,特别是智能卡的通信设备。

    METHOD, SERVER AND DEVICE FOR INDICATING ON THE DEVICE THE SERVICE PROVIDER TO WHICH THE PHONE NUMBER OF A PHONEBOOK ENTRY BELONGS.
    42.
    发明申请
    METHOD, SERVER AND DEVICE FOR INDICATING ON THE DEVICE THE SERVICE PROVIDER TO WHICH THE PHONE NUMBER OF A PHONEBOOK ENTRY BELONGS. 审中-公开
    用于指示设备的方法,服务器和设备是电话簿输入的电话号码的服务提供商。

    公开(公告)号:WO2008026049A2

    公开(公告)日:2008-03-06

    申请号:PCT/IB2007002496

    申请日:2007-08-29

    Inventor: BORUSIK ONDREJ

    Abstract: A method of indicating that a phone number of at least one entry in an electronic phonebook of a device (6) belongs to a particular service provider is disclosed. The method includes applying (48) an indicium to the entry to indicate that the phone number belongs to the service provider. A subscriber identity module and a device that is capable of performing the method are also disclosed. A server for providing the subscriber identity module or the device with the relevant service provider information is also disclosed.

    Abstract translation: 公开了一种指示设备(6)的电子电话簿中的至少一个条目的电话号码属于特定服务提供商的方法。 该方法包括将(48)标记应用于条目以指示电话号码属于服务提供商。 还公开了能够执行该方法的订户身份模块和设备。 还公开了一种用于向订户身份模块或设备提供相关服务提供商信息的服务器。

    A PERSONAL TOKEN WITH ENHANCED COMMUNICATION ABILITY BY PREDICTING AN UPCOMING COMMAND
    43.
    发明申请
    A PERSONAL TOKEN WITH ENHANCED COMMUNICATION ABILITY BY PREDICTING AN UPCOMING COMMAND 审中-公开
    通过预测最终命令提高通信能力的个人

    公开(公告)号:WO2007141630A1

    公开(公告)日:2007-12-13

    申请号:PCT/IB2007/001488

    申请日:2007-05-29

    CPC classification number: G06F21/35

    Abstract: The invention relates to a personal token comprising a processing and a memory equipment, characterized in that it comprises a logic for interpreting a received command and deducing from said received command an expected upcoming command (B, C), said logic initiating a preparation (107,107a) of an answer (B', C') to the expected command (B, C) which preparation begins before said expected command (B, C) is received.

    Abstract translation: 本发明涉及一种包括处理和存储设备的个人令牌,其特征在于,它包括用于解释所接收的命令并从所述接收的命令推断预期的即将到来的命令(B,C)的逻辑,所述启动准备的所述逻辑(107,107 a)与在所述预期命令(B,C)之前开始的准备命令(B,C)的答案(B',C')。

    PORTABLE OBJECT HAVING A CONTACT INTERFACE, AND COLORATION OF CONTACT INTERFACE
    45.
    发明申请
    PORTABLE OBJECT HAVING A CONTACT INTERFACE, AND COLORATION OF CONTACT INTERFACE 审中-公开
    具有接触界面的便携式对象和接触界面的着色

    公开(公告)号:WO2007091158A1

    公开(公告)日:2007-08-16

    申请号:PCT/IB2007/000300

    申请日:2007-02-08

    CPC classification number: G06K1/126 G06K19/07743

    Abstract: The invention relates to a portable object having at least a contact interface flushing its surface, and to the coloration of such contact interface (10, 11). The method of coloration comprises the steps of : - applying a conductive coloured layer comprising a ITO ceramic on the whole surface of the contact interface (10, 11) and, - removing the applied layer at least in spaces (15) between the contacts (13) of the contact interface.

    Abstract translation: 本发明涉及至少具有冲洗其表面的接触界面以及这种接触界面(10,11)着色的便携式物体。 着色方法包括以下步骤: - 在接触界面(10,11)的整个表面上施加包含ITO陶瓷的导电着色层,以及至少在触点之间的空间(15)中去除所施加的层( 13)接触界面。

    VIRTUAL FISCAL PRINTER
    46.
    发明申请
    VIRTUAL FISCAL PRINTER 审中-公开
    虚拟打印机

    公开(公告)号:WO2007072213A1

    公开(公告)日:2007-06-28

    申请号:PCT/IB2006/003829

    申请日:2006-12-20

    CPC classification number: G06Q20/0453 G06Q30/04

    Abstract: The invention relates to a mobile phone (100) comprising a user interface and communication means (150, 160), the mobile phone further comprising a bill inputting module (180), a bill archiving module (181), and a bill printing module (182).

    Abstract translation: 本发明涉及一种包括用户接口和通信装置(150,160)的移动电话(100),所述移动电话还包括票据输入模块(180),票据归档模块(181)和票据打印模块 182)。

    SYSTEM AND METHOD FOR DETECTING NETWORK-BASED ATTACKS ON ELECTRONIC DEVICES
    47.
    发明申请
    SYSTEM AND METHOD FOR DETECTING NETWORK-BASED ATTACKS ON ELECTRONIC DEVICES 审中-公开
    用于检测电子设备上的基于网络的攻击的系统和方法

    公开(公告)号:WO2007072157A2

    公开(公告)日:2007-06-28

    申请号:PCT/IB2006/003650

    申请日:2006-12-13

    CPC classification number: H04L63/0227 G06F21/554 H04L63/1416 H04L63/1458

    Abstract: A system and method for detecting network-based attacks on an electronic device. The system and method operable to detect network-based attacks on the electronic device comprising receiving data packets on the electronic device, tracking disposition of the data packets by the electronic device by recording one or more paths through a finite state machine model of the processing of data packets by the electronic device, and raising an alert that the electronic device is under a network-based attack based on patterns of the one or more recorded paths

    Abstract translation: 用于检测电子设备上的基于网络的攻击的系统和方法。 所述系统和方法可操作用于检测对电子设备的基于网络的攻击,包括在电子设备上接收数据分组,通过记录通过有限状态机模型的电子设备对数据分组的处置 数据分组,并且基于一个或多个记录路径的模式提出电子设备处于基于网络的攻击下的警报

    AN AUTHENTICATION TOKEN WHICH IMPLEMENTS DRM FUNCTIONALITY WITH A DOUBLE KEY ARRANGEMENT

    公开(公告)号:WO2007049128A3

    公开(公告)日:2007-05-03

    申请号:PCT/IB2006/002989

    申请日:2006-10-25

    Abstract: The invention relates to a personal token (20) for playing Digital Rights Content on a mobile rendering device (10), the personal token (20) comprising a service key (SEKsim) for contributing to decryption of a traffic key which encrypts the Digital Rights content, the personal token (20) also storing a service key (SEKhandset) for the handset and delivering such service key (SEKhandset) to the handset for the handset to perform a contribution to decryption of the traffic key with the said service key (SEKhandset) of the handset. characterized in that the service key (SEKsim) of the personal token (20) remains secret to the handset.

    AN AUTHENTICATION TOKEN WHICH IMPLEMENTS DRM FUNCTIONALITY WITH A DOUBLE KEY ARRANGEMENT
    49.
    发明申请
    AN AUTHENTICATION TOKEN WHICH IMPLEMENTS DRM FUNCTIONALITY WITH A DOUBLE KEY ARRANGEMENT 审中-公开
    使用双重安排实施数字版权功能的认证

    公开(公告)号:WO2007049128A2

    公开(公告)日:2007-05-03

    申请号:PCT/IB2006002989

    申请日:2006-10-25

    CPC classification number: G06F21/10

    Abstract: The invention relates to a personal token (20) for playing Digital Rights Content on a mobile rendering device (10), the personal token (20) comprising a service key (SEKsim) for contributing to decryption of a traffic key which encrypts the Digital Rights content, the personal token (20) also storing a service key (SEKhandset) for the handset and delivering such service key (SEKhandset) to the handset for the handset to perform a contribution to decryption of the traffic key with the said service key (SEKhandset) of the handset. characterized in that the service key (SEKsim) of the personal token (20) remains secret to the handset.

    Abstract translation: 本发明涉及一种用于在移动呈现设备(10)上播放数字版权内容的个人令牌(20),该个人令牌(20)包括服务密钥(SEKsim),用于对加密数字权利 内容,个人令牌(20)还存储用于手机的服务密钥(SEKhandset),并将该服务密钥(SEKhandset)传送到手机以用于手机,以利用所述服务密钥(SEKhandset)对交通密钥的解密进行贡献 )的手机 其特征在于,个人令牌(20)的服务密钥(SEKsim)对手持机保密。

    METHOD AND CIRCUIT FOR LOCAL CLOCK GENERATION AND SMARTCARD INCLUDING IT THEREON

    公开(公告)号:WO2007042928A3

    公开(公告)日:2007-04-19

    申请号:PCT/IB2006/002860

    申请日:2006-10-06

    Abstract: One delay circuit is inserted in open loop inside a clock recovery circuit for improving the accuracy of clock recovery. One oscillator signal φ(0) to φ(2 i -1) is provided with a basic Step of Time. A rational number of Step of Time corresponding to a bit-duration is measured inside a received flow of bits. The oscillator signal φ(0) to j(2 i -1) is transformed into a clock signal CK having active edges of said clock signal in phase with at least one oscillator signal φ(0) to φ(2 i -1), two consecutive active edges being separated by a time duration proportional to the integer part of the number of Step of Time. A time delay is computed proportional to the fractional part of the number of Step of Time. The next active edge of the clock signal CK is delayed of said computed delay.

Patent Agency Ranking