Secure time functionality for a wireless device

A technology of safe time and functions, applied in wireless communication, safety devices, safety communication devices, etc., can solve problems such as timing information hazards, wrong use, and no method to ensure time information

Inactive Publication Date: 2009-05-27
INTERDIGITAL TECH CORP
View PDF0 Cites 6 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Another problem is that the current OMA DRM protocol leaves room for improvement in the processing of time information for DRM applications
[0017] Another problem: DRM devices are connected devices, they have the ability to re-sync their local clocks, and they will use the resulting DRM time as the base time provided by the RI, even though it may have originated from an Online Certificate Status Protocol (OCSP) service responder
[0018] Another problem is: the clock inside the DRM device can also be synchronized separately from the DRM process
However, although there are secure network timing protocols such as the IETF Secure NTP protocol, the timing information thus obtained following the Secure NTP protocol may subsequently be compromised once it is stored in a DRM device
This is likely to lead to unauthorized use and redistribution of DRM content
[0019] Another problem is: even if the DRM SW (DRM UA on the device, DRM SW of the RI) is safe and not compromised, other malicious or compromised SW applications may access these time-dependent resources or their output and erroneously use them
[0021] However, a direct application of existing TCG technology does not address a method to explicitly and systematically improve the confidence and integrity of DRM time on a device with a TPM, nor any method of ensuring time information on an RI with a TPM

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Secure time functionality for a wireless device
  • Secure time functionality for a wireless device
  • Secure time functionality for a wireless device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0125] CLAIMS 1. A wireless transmit / receive unit (WTRU) comprising a secure time component (STC).

[0126] 2. The WTRU as in embodiment 1, wherein the STC provides protection against tampering in hardware and software.

[0127] 3. A WTRU as in any one of the preceding embodiments wherein the STC is configured to measure time.

[0128] 4. The WTRU as in embodiment 3 wherein the STC uses a local real time clock (RTC) time measurement.

[0129] 5. A WTRU as in any one of the preceding embodiments wherein the STC is configured to synchronize with an external time reference.

[0130] 6. A WTRU as in any one of the preceding embodiments wherein the STC is configured to securely synchronize with an external time reference.

[0131] 7. A WTRU as in any one of the preceding embodiments wherein the STC is configured to time stamp data and software applications.

[0132] 8. A WTRU as in any preceding embodiment, further comprising a Subscriber Service Identity Module (USIM).

[0133...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention is related to a wireless transmit/receive unit (WTRU) for providing advanced security functions. The WTRU includes trusted platform module (TPM) for performing trusted computing operations; and a secure time component (STC) for providing a secure measurement of a current time. The STC and the TPM are integrated to provide accurate trusted time information to internal and external to the WTRU. The STC may be located on an expanded a subscriber identity module (SIM), on the WTRU platform, or two STCs may be used, one in each location. Similarly, the TPM may be located on an expanded SIM, on the WTRU platform, or two TPMs may be used, one in each location. Preferably, the STC will include a real time clock (RTC); a tamper detection and power failure unit; and a time report and sync controller.

Description

technical field [0001] The present invention relates to wireless communication systems. More specifically, the present invention relates to secure time functionality for use on wireless devices. Background technique [0002] As the wireless industry spreads and grows, it is desired to develop wireless communication devices that can provide various functions. The smartphone market is in its early stages of adoption and offers many features such as access to corporate information systems (email and intranet access) and connectivity to Internet-based services, among others. Many of these features require confidential corporate and personal information to be stored on the device itself. Additionally, the growth of content-based services such as digital rights management (DRM) has created additional requirements for these devices to ensure that content stored on the device is only accessed by authorized users and is accessed on the content provider's terms. Typically, content ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04M15/00
CPCH04L63/126H04L63/10H04L63/12G06F21/725H04L2463/102H04L63/0853H04L2463/101H04W12/10H04W12/12H04W12/61H04M15/28H04M15/47H04M15/48H04M17/103H04W4/24H04L9/3297H04L9/3234
Inventor Y·C·沙阿I·查
Owner INTERDIGITAL TECH CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products