会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明申请
    • MULTI-OPERATOR TELECOMMUNICATION DISTRIBUTION OF SERVICE CONTENT
    • 多操作员电话分配服务内容
    • WO2006104433A1
    • 2006-10-05
    • PCT/SE2005/000483
    • 2005-04-01
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)WIDMARK, JerkerBLOM, RolfDAHLIN, Steinar
    • WIDMARK, JerkerBLOM, RolfDAHLIN, Steinar
    • H04M3/42H04Q7/22
    • H04L67/20H04L67/26H04L67/306H04M3/42008H04W8/18
    • A solution making it possible for one telecommunication network operator (10’) to act as intermediate distributor or administrator of a content provider (60) for a multitude of operators (20) is presented. The content provider (60) has a single relation to the central operator (10’), in turn having relations to other operators (20). It is thus possible for the content provider (60) to reach all users (30) of all operators (10’, 20) through a single relation to that operator (10’). The content provider (60) provides service content, e.g. media content. A list of targeted users (30) or subscribers is compiled. The central operator (10’) collects necessary subscriber attributes (80), such as position, device information and access properties, from the other operators (20). The content is modified according to the collected attributes (80), and the content is distributed to the subscribers (30) in the best possible way.
    • 呈现一种解决方案,使一个电信网络运营商(10')成为多个运营商(20)的内容提供商(60)的中间分配者或管理员成为可能。 内容提供商(60)与中央运营商(10')具有单一关系,又与其他运营商(20)具有关系。 因此,内容提供商(60)可以通过与该运营商(10')的单一关系来接触所有运营商(10',20)的所有用户(30)。 内容提供商(60)提供服务内容,例如 媒体内容 编辑目标用户(30)或订阅者的列表。 中央运营商(10')从其他运营商(20)收集必要的用户属性(80),例如位置,设备信息和访问属性。 内容根据收集的属性(80)进行修改,内容以最佳方式分发给用户(30)。
    • 62. 发明申请
    • SENDING SECURE MEDIA STREAMS
    • 发送安全媒体流
    • WO2009153072A1
    • 2009-12-23
    • PCT/EP2009/052078
    • 2009-02-20
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)BLOM, RolfCHENG, YiMATTSSON, JohnNÄSLUND, MatsNORRMAN, Karl
    • BLOM, RolfCHENG, YiMATTSSON, JohnNÄSLUND, MatsNORRMAN, Karl
    • H04L29/06
    • H04L65/605H04L63/0428H04L65/608
    • A method and apparatus for sending a first secured media stream having a payload via an intermediate node. The intermediate node receives from a sender the first secured media stream. An end-to-end context identifier and a hop-by-hop context identifier are determined for the first secured media stream, where the hop-by-hop context identifier relates to the intermediate node and the end-to-end identifier relates to the sender. A second secured media stream is generated, which includes at least the payload of the first secured media stream and the context identifiers to identify the first secured media stream. The second secured media stream is sent to a receiving node, and the context identifiers are also sent to the receiving node. The context identifiers are usable by the receiving node to recover the first secured media stream.
    • 一种用于通过中间节点发送具有有效载荷的第一安全媒体流的方法和装置。 中间节点从发送器接收第一安全媒体流。 针对第一安全媒体流确定端到端上下文标识符和逐跳上下文标识符,其中逐跳上下文标识符与中间节点相关,并且端到端标识符与 发件人。 生成第二安全媒体流,其包括至少第一安全媒体流的有效载荷和上下文标识符以识别第一安全媒体流。 第二安全媒体流被发送到接收节点,并且上下文标识符也被发送到接收节点。 上下文标识符可由接收节点使用以恢复第一安全媒体流。
    • 63. 发明申请
    • STORING AND FORWARDING MEDIA DATA
    • 存储和转发媒体数据
    • WO2009152846A1
    • 2009-12-23
    • PCT/EP2008/057551
    • 2008-06-16
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)BLOM, RolfNORRMAN, Karl
    • BLOM, RolfNORRMAN, Karl
    • H04L29/06
    • H04L63/168H04L65/605H04L65/608H04L69/22
    • A method and apparatus for storing and forwarding media data in a communication network. An intermediate node (2) disposed between a media data source node (1) and a client node (3) receives encrypted media data packets from the media data source node. The intermediate node stores the received media data packets in a memory for later sending to the client node, and adjusts fields in the original header of each stored media data packet to create modified media data packets having a modified header, and sends adjustment information to the client node. The adjustment information allows the client node to recreate the original headers from the modified headesr, before decrypting the encrypted media packets with keying materials already sent between the media data source node and the client node. The modified media data packets are then sent to the client node for decryption. This allows the intermediate node to 'store and forward' SRTP data without being able to access the encrypted data content.
    • 一种在通信网络中存储和转发媒体数据的方法和装置。 设置在媒体数据源节点(1)和客户端节点(3)之间的中间节点(2)从媒体数据源节点接收加密的媒体数据分组。 中间节点将接收到的媒体数据分组存储在存储器中用于随后发送到客户端节点,并且调整每个存储的媒体数据分组的原始报头中的字段以创建具有修改的报头的修改的媒体数据分组,并将调整信息发送到 客户端节点。 调整信息允许客户端节点在已经在媒体数据源节点和客户机节点之间发送的密钥材料解密加密的媒体分组之前,从修改的头节点重新创建原始报头。 然后将经修改的媒体数据分组发送到客户端节点进行解密。 这允许中间节点“存储和转发”SRTP数据,而不能访问加密的数据内容。
    • 64. 发明申请
    • NON-REPUDIATION OF SERVICE AGREEMENTS
    • 不履行服务协议
    • WO2003107584A1
    • 2003-12-24
    • PCT/SE2003/000934
    • 2003-06-04
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)BLOM, RolfMEHES, András
    • BLOM, RolfMEHES, András
    • H04L9/00
    • H04L63/12G06Q20/02H04L9/0844H04L9/3213H04L9/3247H04L9/3271H04L2209/04H04L2209/56H04L2463/102
    • The invention generally relates to efficient non-repudiation of service agreements between a user (10) and a service provider (20) in a communication system. An additional trusted party (30), a so-called service agreement manager is introduced, and the invention is based on the idea that the service agreement manager (30) shares a secret key (K i ) with a user terminal (10) and that the service provider (20) has a trust relation with the service agreement manager (30). The non-repudiation scheme proposed by the invention is furthermore based on preparation of relevant service agreement information, cryptographic processing (14/34) of this information based on the shared secret key (K i ) in order to generate user-signed service agreement verification information. The user-signed verification information is subsequently forwarded to the service provider (20) to enable verification (26/36) of the service agreement based on the trust relation between the service provider (20) and the service agreement manager (30).
    • 本发明一般涉及在通信系统中用户(10)和服务提供商(20)之间的服务协议的有效的不可否认性。 引入了附加的可信方(30),即所谓的服务协议管理器,本发明基于服务协议管理器(30)与用户终端(10)共享秘密密钥(Ki),而与 服务提供商(20)与服务协议管理器(30)具有信任关系。 此外,本发明提出的不可否认性方案还基于基于共享密钥(Ki)的相关服务协议信息,该信息的密码处理(14/34)的准备,以生成用户签名的服务协议验证信息 。 用户签名的验证信息随后被转发到服务提供商(20),以基于服务提供商(20)和服务协议管理器(30)之间的信任关系来启用服务协议的验证(26/36)。
    • 66. 发明申请
    • METHOD FOR ESTABLISHING A RANDOM NUMBER FOR SECURITY AND ENCRYPTION, AND A COMMUNICATIONS APPARATUS
    • 建立安全和加密的随机数的方法和通信装置
    • WO2008133590A1
    • 2008-11-06
    • PCT/SE2008/050479
    • 2008-04-26
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)BLOM, RolfNÄSLUND, Mats
    • BLOM, RolfNÄSLUND, Mats
    • H04L9/00G06F7/58G09C1/00H04L9/08H04L9/22
    • G06F7/588G01S19/14H04L9/0662H04L9/0872H04L9/0891H04L2209/80
    • A communications apparatus includes a mobile device. The apparatus includes a receiver for receiving at the mobile device a plurality of signals carrying information including received signals which provides randomlyvarying data related to location of the mobile device. The apparatus includes a random number generator which generates a random number as a function of the data. The apparatus includes acryptographickey generator which generates a cryptographic key using the random number. A method to establish at a mobile device a random number for cryptographic operations includes the steps of receiving at the mobile device a plurality of signals carrying information including received signals which provides randomly varying data related to location of the mobile device. There is the step of estimating signal entropyfor at least one of the received signals in dependenceoflocation where the signals are received by the mobile device. There is the step of selectingthe at least one entropy estimated signal having estimated entropysatisfying a predetermined property. There is the step of generating from the at least one entropy estimated signal the random number.
    • 通信装置包括移动装置。 该装置包括接收机,用于在移动设备处接收携带包括接收信号的信息的多个信号,所述接收信号提供与移动设备的位置相关的随机数据。 该装置包括随机数生成器,其生成作为数据的函数的随机数。 该装置包括使用随机数生成加密密钥的加密映射生成器。 一种用于在移动设备处建立用于密码操作的随机数的方法包括以下步骤:在移动设备处接收携带包括接收信号的信息的多个信号,所述接收信号提供与移动设备的位置相关的随机变化的数据。 对于移动设备接收信号的依赖于定位的至少一个接收信号,估计信号熵的步骤。 选择具有估计的熵预测特性的至少一个熵估计信号的步骤。 存在从至少一个熵估计信号产生随机数的步骤。
    • 67. 发明申请
    • CRYPTOGRAPHIC KEY MANAGEMENT IN COMMUNICATION NETWORKS
    • 通信网络中的密码密钥管理
    • WO2008048179A2
    • 2008-04-24
    • PCT/SE2007/050734
    • 2007-10-11
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)BLOM, RolfNÄSLUND, MatsNORRMAN, Karl
    • BLOM, RolfNÄSLUND, MatsNORRMAN, Karl
    • H04L9/08
    • H04L9/321H04L63/062H04L63/08H04L2209/80H04L2463/061H04W12/04H04W12/06H04W36/0038
    • An authentication server and a system and method for managing cryptographic keys across different combinations of user terminals, access networks, and core networks. A Transformation Coder Entity, TCE, (25) creates a master key, Mk, which is used to derive keys during the authentication procedure. During handover between the different access types, the Mk or a transformed Mk is passed between two authenticator nodes (42, 43, 44) that hold the key in the respective access networks when a User Equipment, UE, terminal (41, 51, 52, 53) changes access. The transformation of the Mk is performed via a one-way function, and has the effect that if the Mk is somehow compromised, it is not possible to automatically obtain access to previously used master keys. The transformation is performed based on the type of authenticator node and type of UE/identity module with which the transformed key is to be utilized. The Mk is never used directly, but is only used to derive the keys that are directly used to protect the access link.
    • 一种认证服务器以及一种用于管理用户终端,接入网络和核心网络的不同组合上的密钥的系统和方法。 转换编码器实体TCE(25)创建主密钥Mk,该密钥用于在认证过程中导出密钥。 在不同接入类型之间的切换期间,当用户设备UE终端(41,51,52)在两个认证者节点(42,43,44)之间传递Mk或变换后的Mk时, ,53)改变访问权限。 Mk的变换通过单向函数执行,并且具有如果Mk以某种方式被破坏的效果,则不可能自动获得对以前使用的主密钥的访问。 该转换基于认证器节点的类型以及将要使用变换的密钥的UE /身份模块的类型来执行。 Mk从不直接使用,但仅用于派生直接用于保护访问链接的密钥。