会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • A METHOD AND APPARATUS FOR IMPLEMENTING A VIRTUAL SCRATCH-CARD GAME
    • 一种用于实施虚拟游戏卡的游戏的方法和设备
    • WO2010043256A1
    • 2010-04-22
    • PCT/EP2008/063900
    • 2008-10-15
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)ROOS, PerÅSTRÖM, BoLINDHOLM, Fredrik
    • ROOS, PerÅSTRÖM, BoLINDHOLM, Fredrik
    • G07F17/32
    • G07F17/3241G07F17/32G07F17/329
    • According to a first aspect of the present invention there is provided a method of implementing a virtual scratch-card game. The method comprises, at a virtual scratch-card sever 6, selecting a plurality of symbol identifiers that are associated with respective symbols, individually encrypting each of the selected symbol identifiers, and sending the encrypted symbol identifiers to a virtual scratch-card client 7. At the virtual scratch-card client 7, displaying a representation of a virtual scratch-card to a user and, in response to selection of an encrypted symbol identifier by the user, identifying the selected encrypted symbol identifier to the virtual scratch-card server 6. At the virtual scratch-card serve 6r, determining verification information associated with the selected encrypted symbol identifier, and sending the verification information to the virtual scratch-card client 7. At the virtual scratch-card client 7, using the verification information to verify that the selected encrypted symbol identifier results from the encryption of the corresponding symbol identifier initially selected by the virtual scratch-card server 6.
    • 根据本发明的第一方面,提供了一种实现虚拟刮板游戏的方法。 该方法包括在虚拟刮刮卡服务器6处,选择与相应符号相关联的多个符号标识符,单独地加密所选择的符号标识符中的每一个,并将加密的符号标识符发送到虚拟刮刮卡客户端7。 在虚拟刮刮卡客户机7处,向用户显示虚拟刮刮卡的表示,并且响应于用户选择加密的符号标识符,将所选择的加密符号标识符识别到虚拟刮卡服务器6 在虚拟刮卡服务器6r上,确定与所选择的加密符号标识符相关联的验证信息,并将验证信息发送到虚拟刮刮卡客户端7.在虚拟刮刮卡客户端7处,使用验证信息来验证 所选择的加密符号标识符是由最初由virt选择的相应符号标识符的加密产生的 ual刮卡服务器6。
    • 4. 发明申请
    • SUBSCRIPTION HANDLING FOR THE IP MULTIMEDIA SUBSYSTEM
    • IP多媒体子系统的订阅处理
    • WO2011128003A1
    • 2011-10-20
    • PCT/EP2010/068654
    • 2010-12-01
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)FALKENÅ, JonasHOLM, TomasROOS, Per
    • FALKENÅ, JonasHOLM, TomasROOS, Per
    • H04L29/06
    • H04L65/1016H04L65/1063
    • A method of controlling user subscriptions within an IMS Application Server of an IP Multimedia Subsystem, IMS, network, via an Open Service Access Application Programming Interface, API, between the IMS network and a web-based application. The method comprises subscribing a set of users by sending a start subscription message from said web-based application to the IMS network, the start subscription message including an address for each user in the set. An acknowledgement of the subscription is sent from the IMS network to said web-based application, the acknowledgement including a correlator uniquely identifying the subscribed set of users within the IMS network. A subscription for one or more users of the set is terminated by sending a stop subscription message from said web-based application to the IMS network, the stop subscription message including the address of the or each user for which the subscription is being stopped.
    • 一种通过IMS网络和基于web的应用之间的开放服务接入应用编程接口API来控制IP多媒体子系统IMS网络的IMS应用服务器内的用户订阅的方法。 该方法包括通过从所述基于web的应用向IMS网络发送开始订阅消息来订阅一组用户,所述开始订阅消息包括该组中每个用户的地址。 订阅的确认从IMS网络发送到所述基于web的应用,确认包括唯一地标识IMS网络内的订阅用户集合的相关器。 通过从所述基于web的应用向IMS网络发送停止订阅消息来终止所述集合的一个或多个用户的订阅,所述停止订阅消息包括正在停止订阅的每个用户的地址。
    • 5. 发明申请
    • AUTHENTICATION IN A COMMUNICATION NETWORK
    • 通信网络中的认证
    • WO2010028681A1
    • 2010-03-18
    • PCT/EP2008/061925
    • 2008-09-09
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)LINDHOLM, FredrikROOS, Per
    • LINDHOLM, FredrikROOS, Per
    • H04W12/06H04L29/06H04L9/32
    • H04L63/067H04L9/3213H04L9/3271H04L63/0853H04L2209/76H04L2209/80H04W12/04H04W12/06
    • A method and apparatus for authentication in a communication network. A network node receives an initial request message from a user device, and sends an authentication message to an authentication node. In reply, the network node receives an expected response value and an authentication token from the authentication node. The expected response value is determined using a first shared secret known to the authentication node and the user and a second shared secret known to the authentication node and the user device, and the authentication token is determined using the second shared secret. The network node sends the authentication token from the network node to the user device, and in response receives a response value calculated using authentication token, the first shared secret and the second shared secret. The network node then determines if the response value matches the expected response value and, if so, authenticates the user.
    • 一种用于在通信网络中认证的方法和装置。 网络节点从用户设备接收初始请求消息,并向认证节点发送认证消息。 作为答复,网络节点从认证节点接收预期响应值和认证令牌。 使用认证节点和用户已知的第一共享秘密和认证节点和用户设备已知的第二共享秘密来确定预期响应值,并且使用第二共享秘密确定认证令牌。 网络节点将认证令牌从网络节点发送到用户设备,响应接收到使用认证令牌计算的响应值,第一共享密钥和第二共享密钥。 网络节点然后确定响应值是否与预期响应值相匹配,如果是,则验证该用户。