会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 43. 发明申请
    • Blacklisting of unlicensed mobile access (UMA) users via AAA policy database
    • 通过AAA策略数据库将未经授权的移动接入(UMA)用户列入黑名单
    • US20080220740A1
    • 2008-09-11
    • US11716267
    • 2007-03-09
    • Kevin ShatzkamerAnand K. OswalCasey YoonMark Grayson
    • Kevin ShatzkamerAnand K. OswalCasey YoonMark Grayson
    • H04M1/66
    • H04W8/06H04L63/101H04W12/08H04W12/12H04W88/14
    • In one embodiment, while being connected to the network, a security issue may be detected and associated with the device. The device may be placed on a blacklist for the security issue. The blacklist is a list that is used to deny service for the device when it attempts to connect. Thus, the device is disconnected from the network. Identification information for the device is added to the blacklist at the authentication server. If the device attempts to reconnect to the network, the request is received at the authentication server. The authentication server can then check the blacklist and deny the request for access to the network if the identification information is on the blacklist. This denial is determined without sending the request to the HLR. Accordingly, the HLR is protected in that requests from a device that may be considered a security issue are not sent to the HLR.
    • 在一个实施例中,当连接到网络时,可以检测安全问题并与设备相关联。 为了安全问题,设备可能被放置在黑名单上。 黑名单是用于在尝试连接时拒绝该设备的服务的列表。 因此,设备与网络断开连接。 设备的识别信息被添加到认证服务器的黑名单。 如果设备尝试重新连接到网络,则在认证服务器处接收到请求。 然后,如果识别信息在黑名单上,认证服务器可以检查黑名单并拒绝接入网络的请求。 确定此拒绝,而不向HLR发送请求。 因此,HLR受到保护,因为来自可能被认为是安全问题的设备的请求不被发送到HLR。
    • 48. 发明授权
    • Techniques for proving location/presence-based information using mobile IP
    • 使用移动IP验证位置/基于信息的信息的技术
    • US07751830B2
    • 2010-07-06
    • US11453446
    • 2006-06-14
    • Jayaraman IyerAnand K. OswalTimothy StammersKent Leung
    • Jayaraman IyerAnand K. OswalTimothy StammersKent Leung
    • H04W24/00
    • H04W8/04H04W4/02H04W8/12H04W80/04
    • Techniques for allowing a home agent to provide location/presence-based services are provided. In one embodiment, a point of attachment of an access network receives a discovery request from a mobile node. A mobile node is associated with a home agent in a home network different from the access network. Location/presence-based information is determined at the point of attachment. The location/presence-based information is added to a registration request at the layer 3 protocol layer. The registration request is then sent from the point of attachment to the home agent. When the registration request is received at the home agent, the home agent parses the registration request to determine the location/presence information from the request. The home agent then performs a location/presence service using the location/presence information.
    • 提供了允许归属代理提供位置/在场服务的技术。 在一个实施例中,接入网络的附着点从移动节点接收发现请求。 移动节点与不同于接入网络的归属网络中的归属代理相关联。 在附件点确定位置/基于事件的信息。 基于位置/存在的信息被添加到第3层协议层的注册请求。 然后,注册请求从附件点发送到归属代理。 当在归属代理处接收到注册请求时,归属代理解析注册请求以从请求确定位置/存在信息。 然后,归属代理使用位置/存在信息来执行位置/存在服务。
    • 50. 发明授权
    • Optimal home agent allocation
    • 最佳归属代理分配
    • US07657259B2
    • 2010-02-02
    • US11708126
    • 2007-02-16
    • Parviz YeganiTimothy P. StammersJayaraman IyerAnand K. Oswal
    • Parviz YeganiTimothy P. StammersJayaraman IyerAnand K. Oswal
    • H04W4/00
    • H04W8/065H04L63/08H04L63/0892H04W12/06H04W80/04
    • Particular embodiments provide an optimal allocation of a bearer manager or home agent. In one embodiment, a message is received from a mobile node requesting access to a visiting network that is different from a home network for the mobile node. An authentication request is sent to the home network requesting authentication for access. The authentication request indicates that a home agent has not been assigned. The home AAA server then sends a response that indicates the visiting AAA server can assign a home agent for the mobile node. The visiting AAA server then assigns a home agent that is optimally determined. The visiting home agent is different from a home agent that is found in the mobile node's home network. When a registration request is received, an IP gateway may send the registration request to the visiting home agent, which may not be sent back to the home network.
    • 特定实施例提供承载管理器或归属代理的最佳分配。 在一个实施例中,从移动节点接收请求访问不同于移动节点的归属网络的访问网络的消息。 认证请求被发送到家庭网络,请求认证进行访问。 认证请求表示没有分配归属代理。 然后,归属AAA服务器发送响应,其指示访问AAA服务器可以为移动节点分配归属代理。 然后,访问的AAA服务器分配最佳确定的归属代理。 访问归属代理与在移动节点的家庭网络中找到的归属代理不同。 当接收到注册请求时,IP网关可以将该注册请求发送到访问归属代理,该归属代理可能不被发送回家庭网络。