会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 42. 发明授权
    • Authentication server and communication device
    • 认证服务器和通信设备
    • US09331993B2
    • 2016-05-03
    • US14114759
    • 2011-06-16
    • Shingo MurakamiRyoji KatoToshikane OdaShinta Sugimoto
    • Shingo MurakamiRyoji KatoToshikane OdaShinta Sugimoto
    • H04L29/06H04W12/06H04W4/00
    • H04L63/08H04L63/067H04L63/0853H04W4/70H04W12/06
    • A communication device comprising a central processing unit (CPU) and a memory device is disclosed. The CPU is configured to send a first attach request including a first subscription identity (FSI) to the network apparatus, receive an authentication request including a random number and an authentication token from the network apparatus as a response to the first attach request. Further, the CPU is configured to authenticate the authentication token using the random number and a first key associated with the FSI, obtain a second key and a second subscription identity (SSI) in response to authentication of the authentication token failing, where SSI is obtained from the authentication request. The CPU is further configured to send an authentication failure to the network apparatus. The second key and SSI are stored in the memory device such that the second key is associated with SSI.
    • 公开了一种包括中央处理单元(CPU)和存储设备的通信设备。 CPU被配置为向网络装置发送包括第一订阅标识(FSI)的第一附加请求,作为对第一附加请求的响应,从网络装置接收包括随机数和认证令牌的认证请求。 此外,CPU被配置为使用与FSI相关联的随机数和第一密钥来认证认证令牌,响应于认证令牌失败的认证而获得第二密钥和第二订阅标识(SSI),其中获得SSI 从认证请求。 CPU还被配置为向网络设备发送认证失败。 第二个密钥和SSI存储在存储设备中,使得第二个密钥与SSI相关联。
    • 45. 发明申请
    • USER EQUIPMENT AND CONTROL METHOD THEREFOR
    • 用户设备及其控制方法
    • US20130074163A1
    • 2013-03-21
    • US13700462
    • 2010-06-10
    • Shingo MurakamiToshikane Oda
    • Shingo MurakamiToshikane Oda
    • G06F21/00
    • H04L9/321G06F21/10G06F21/6218G06F2221/0766G06F2221/2141H04L2209/603H04L2463/101H04W12/04031H04W12/06H04W12/08
    • There is provided a User Equipment comprising: a content obtaining unit that obtains a content item that is not reproducible without permission data for enabling reproduction of the content item; a receiving unit that receives the permission data; a detecting unit that detects that the permission data indicates that a subscriber of a predetermined network operator is entitled to reproduce the content item using the permission data; a key obtaining unit that obtains key data from a module managing subscription information for the predetermined network operator by sending, to the module, information representing the predetermined network operator and information representing an authentication server for determining validity of the key data; a determining unit that determines whether or not the key data is valid by communicating with the authentication server; and a reproducing unit that reproduces the content item using the permission data if it is determined that the key data is valid.
    • 提供了一种用户设备,包括:内容获取单元,用于获取没有许可数据的不可再现的内容项,以使得能够再现内容项; 接收所述许可数据的接收单元; 检测单元,其检测所述许可数据指示预定网络运营商的订户有权使用所述许可数据再现所述内容项; 密钥获取单元,通过向模块发送表示预定网络运营商的信息和表示用于确定密钥数据的有效性的认证服务器的信息,从管理预定网络运营商的订阅信息的模块获取密钥数据; 确定单元,通过与所述认证服务器通信来确定所述密钥数据是否有效; 以及再现单元,如果确定密钥数据有效,则使用许可数据再现内容项。
    • 47. 发明申请
    • IMS USER EQUIPMENT, CONTROL METHOD THEREOF, HOST DEVICE, AND CONTROL METHOD THEREOF.
    • IMS用户设备,其控制方法,主机设备及其控制方法。
    • US20110055565A1
    • 2011-03-03
    • US12989587
    • 2008-05-23
    • Shingo MurakamiToshikane OdaLuis Barriga
    • Shingo MurakamiToshikane OdaLuis Barriga
    • H04L9/32
    • H04L63/061H04L65/1016H04L2463/062H04W12/04
    • An IMS User Equipment (UE) is provided. The IMS UE comprises: searching means for searching, based on UPnP technology, a UPnP network for a host device that has IMS subscription information, establishing means for establishing a session with the host device discovered by the searching means, subscription retrieving means for retrieving, from the host device via the session, the IMS subscription information, registering means for registering with the IMS network using the IMS subscription information, key retrieving means for retrieving, from the host device via the session, a first encryption key shared with an IMS application server (AS) in an IMS network by sending identity of the IMS AS to the host device via the session, and communicating means for performing encrypted communication with the IMS AS using the first encryption key.
    • 提供IMS用户设备(UE)。 IMS UE包括:搜索装置,用于基于UPnP技术搜索具有IMS订阅信息的主机设备的UPnP网络;建立装置,用于建立与搜索装置发现的主机设备的会话;订阅检索装置, 从所述主机设备经由所述会话,所述IMS订阅信息,用于使用所述IMS订阅信息向所述IMS网络注册的登记装置,用于从所述主机设备经由所述会话检索与IMS应用共享的第一加密密钥的密钥检索装置 服务器(AS)通过经由会话向主机设备发送IMS AS的标识,以及通信装置,用于使用第一加密密钥与IMS AS进行加密通信。