会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明申请
    • METHOD AND APPARATUS FOR CONTROLLING A MULTIMEDIA GATEWAY COMPRISING AN IMSI
    • 用于控制包含IMSI的多媒体网关的方法和装置
    • US20110167160A1
    • 2011-07-07
    • US12863017
    • 2008-01-24
    • Shingo MurakamiToshikane Oda
    • Shingo MurakamiToshikane Oda
    • G06F15/16
    • H04L63/0428H04L29/12188H04L29/12905H04L61/1588H04L61/6054H04L63/166H04L65/1016H04L65/1036H04L65/105
    • A multimedia gateway that has an ISIM is provided. The multimedia gateway comprises: request receiving means for receiving, from a client terminal, a request message that specifies a destination IMS AS and a communications protocol, and identifying an IMPU assigned to the client terminal, establishing means for establishing a session for communication with the IMS AS by means of the communications protocol, and establishing a connection with the IMS AS over the session, authentication information sending means for sending authentication information derived from the ISIM that contains the identified IMPU to the IMS AS, request sending means for sending the request message together with the identified IMPU to the IMS AS through the connection, response receiving means for receiving a response message from the IMS AS through the connection as a response to the request message, and response sending means for sending the response message to the client terminal.
    • 提供了具有ISIM的多媒体网关。 多媒体网关包括:请求接收装置,用于从客户终端接收指定目的地IMS AS和通信协议的请求消息,以及识别分配给客户终端的IMPU,建立装置,用于建立与 IMS AS,并且通过会话建立与IMS AS的连接;认证信息发送装置,用于从IMS AS发送包含所识别的IMPU的ISIM导出的认证信息;请求发送装置,用于发送请求; 通过连接与IMS AS一起发送消息,响应接收装置,用于通过连接从IMS AS接收响应消息作为对该请求消息的响应;以及响应发送装置,用于将响应消息发送到客户终端 。
    • 44. 发明申请
    • USER EQUIPMENT AND CONTROL METHOD THEREFOR
    • 用户设备及其控制方法
    • US20130074163A1
    • 2013-03-21
    • US13700462
    • 2010-06-10
    • Shingo MurakamiToshikane Oda
    • Shingo MurakamiToshikane Oda
    • G06F21/00
    • H04L9/321G06F21/10G06F21/6218G06F2221/0766G06F2221/2141H04L2209/603H04L2463/101H04W12/04031H04W12/06H04W12/08
    • There is provided a User Equipment comprising: a content obtaining unit that obtains a content item that is not reproducible without permission data for enabling reproduction of the content item; a receiving unit that receives the permission data; a detecting unit that detects that the permission data indicates that a subscriber of a predetermined network operator is entitled to reproduce the content item using the permission data; a key obtaining unit that obtains key data from a module managing subscription information for the predetermined network operator by sending, to the module, information representing the predetermined network operator and information representing an authentication server for determining validity of the key data; a determining unit that determines whether or not the key data is valid by communicating with the authentication server; and a reproducing unit that reproduces the content item using the permission data if it is determined that the key data is valid.
    • 提供了一种用户设备,包括:内容获取单元,用于获取没有许可数据的不可再现的内容项,以使得能够再现内容项; 接收所述许可数据的接收单元; 检测单元,其检测所述许可数据指示预定网络运营商的订户有权使用所述许可数据再现所述内容项; 密钥获取单元,通过向模块发送表示预定网络运营商的信息和表示用于确定密钥数据的有效性的认证服务器的信息,从管理预定网络运营商的订阅信息的模块获取密钥数据; 确定单元,通过与所述认证服务器通信来确定所述密钥数据是否有效; 以及再现单元,如果确定密钥数据有效,则使用许可数据再现内容项。
    • 46. 发明申请
    • METHOD AND APPARATUS FOR HANDLING A LOCAL BREAKOUT SESSION
    • 用于处理本地断路器的方法和装置
    • US20100272063A1
    • 2010-10-28
    • US12744884
    • 2007-11-30
    • Ryoji KatoToshikane OdaShinta Sugimoto
    • Ryoji KatoToshikane OdaShinta Sugimoto
    • H04W36/00
    • H04W8/082H04W40/36H04W80/045
    • A method and apparatus for handling a Local Break Out (LBO) session taking place in a first network between a user equipment and a corresponding node (CN) is provided. For the downlink packets, embodiments include: converting, in a node in the first or the second network, the IP address of the downlink packets from an LHoA to a Global Home Address (GHoA) and routing, from the first node to a second node in the second network, any downlink packets being sent from the corresponding node, so that the downlink packets will arrive at the user equipment having a GHoA. For the uplink packets embodiments include: converting, in a node in the first or the second network, the IP address of the uplink packets from a GHoA to an LHoA and routing, from the second node to the first node, any uplink packets being sent from the user equipment; so that the uplink packets will arrive at the corresponding node with a source address that is an LHoA.
    • 提供了一种用于处理在用户设备和相应节点(CN)之间的第一网络中发生的局部中断(LBO)会话的方法和装置。 对于下行链路分组,实施例包括:在第一或第二网络中的节点中将从LHoA到全球归属地址(GHoA)的下行链路分组的IP地址转换并从第一节点到第二节点 在第二网络中,从相应节点发送的任何下行链路分组,使得下行链路分组将到达具有GHoA的用户设备。 对于上行链路分组,实施例包括:在第一或第二网络中的节点中将上行链路分组的IP地址从GHoA转换到LHoA,并从第二节点到第一节点路由发送的任何上行链路分组 从用户设备; 使得上行链路分组将以具有LHoA的源地址到达相应的节点。
    • 47. 发明授权
    • Proxy mobile IP routing
    • 代理移动IP路由
    • US08189512B2
    • 2012-05-29
    • US12532808
    • 2007-03-23
    • Ryoji KatoShinta SugimotoToshikane Oda
    • Ryoji KatoShinta SugimotoToshikane Oda
    • H04W4/00H04L12/28
    • H04W8/082H04W8/14H04W36/0011H04W80/04H04W88/182
    • A method and apparatus for routing communications traffic in a Proxy Mobile IP communications network. A Mobile Node is attached to a first Proxy Mobile Agent, and an optimized route is established between the Mobile Node and a Corresponding Node via the first Proxy Mobile Agent. When the Mobile Node subsequently attaches to a second Proxy Mobile Agent, a determination is made that the Mobile Node is no longer attached to the first Proxy Mobile Agent. As a result of the determination a request is sent from the first Proxy Mobile Agent to the Corresponding Node to cancel the route optimization. In one embodiment, packets from the Corresponding Node are bi-cast from the Proxy Mobile Agent to the Home Agent and the Mobile Node. The Proxy Mobile Agent determines that the Mobile Node is no longer attached to if packets are not returned from the Home Agent.
    • 一种用于在代理移动IP通信网络中路由通信业务的方法和装置。 移动节点附加到第一代理移动代理,并且经由第一代理移动代理在移动节点和对应节点之间建立优化的路由。 当移动节点随后连接到第二代理移动代理时,确定移动节点不再附加到第一代理移动代理。 作为确定的结果,将请求从第一代理移动代理发送到对应节点以取消路由优化。 在一个实施例中,来自对应节点的分组从代理移动代理双向转移到归属代理和移动节点。 代理移动代理确定移动节点不再附加到如果分组未从归属代理返回。
    • 48. 发明申请
    • Secure Access In A Communication Network
    • 通信网络中的安全访问
    • US20110202970A1
    • 2011-08-18
    • US13124270
    • 2008-10-15
    • Ryoji KatoToshikane OdaShinta Sugimoto
    • Ryoji KatoToshikane OdaShinta Sugimoto
    • G06F21/20G06F15/16
    • H04L63/0272H04L12/2859H04L12/4633H04L61/2015H04L63/0428H04L63/164
    • A method of providing secure access to a remote communication network via a local communication network for a terminal device. A gateway node located outside the local communication network allocates an IP address to the terminal device. The gateway node subsequently receives a request to establish a secure tunnel between the gateway node and the terminal device. It identifies the terminal device as the same terminal device to which an IP address is allocated, and allocates the same IP address for use by the terminal device as both an inner IP address and an outer IP address for packets sent via the secure tunnel. This ensures that there are no issues as described above in selecting the IP address for use in the secure tunnel, and reduces the risk of a successful man-in-the-middle attack.
    • 一种通过用于终端设备的本地通信网络向远程通信网络提供安全访问的方法。 位于本地通信网络外部的网关节点向终端设备分配IP地址。 网关节点随后接收到在网关节点和终端设备之间建立安全通道的请求。 它将终端设备识别为与其分配IP地址相同的终端设备,并为终端设备分配相同的IP地址作为通过安全隧道发送的分组的内部IP地址和外部IP地址。 这确保了在选择安全隧道中使用的IP地址时没有上述问题,并降低了成功的中间人攻击的风险。
    • 49. 发明申请
    • Proxy Binding Management in Mobile IP Networks
    • 移动IP网络中的代理绑定管理
    • US20100226313A1
    • 2010-09-09
    • US12664613
    • 2007-06-14
    • Shinta SugimotoRyoji KatoToshikane Oda
    • Shinta SugimotoRyoji KatoToshikane Oda
    • H04W4/00G06F21/00
    • H04L63/0281H04W8/08H04W8/082H04W12/06H04W80/045H04W88/182
    • There is provided a method of managing binding information, on behalf of a Mobile Node, at a Home Agent in a Mobile IP network. A record of Correspondent Binding Recept ion and Correspondent Binding Registration is maintained at the Home Agent. The Correspondent Binding Reception record comprises a Home Address of the Mobile Node and a Care-of-Address of a Correspondent Node, and the Correspondent Binding Reception record comprises an IP address of the Correspondent Node and security credentials authenticating that the Home Agent can act on behalf of the Mobile Node. In the event that the Home Agent receives a Binding Update message on behalf of the Mobile Node, the Care of address of the Correspondent Node in the Correspondent Binding Reception record is updated. In the event that the Home Agent sends a Binding Update message on behalf of the Mobile Node, it is sent using the security credentials stored in the Correspondent Binding Reception record.
    • 提供了一种代表移动节点在移动IP网络中的归属代理处理绑定信息的方法。 归属代理人保留了记者绑定接受记录和通讯录绑定注册记录。 通讯员绑定接收记录包括移动节点的归属地址和对应节点的转交地址,并且通信员绑定接收记录包括通信节点的IP地址和认证归属代理可以作用的安全证书 代表移动节点。 在归属代理人代表移动节点接收绑定更新消息的情况下,更新通信员绑定接收记录中的通信节点的地址。 在家庭代理人代表移动节点发送绑定更新消息的情况下,使用存储在通讯录绑定接收记录中的安全凭证来发送。