会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND SYSTEM FOR TRANSMISSION OF DATA
    • 用于传输数据的方法和系统
    • WO2004057547A1
    • 2004-07-08
    • PCT/SE2003/001980
    • 2003-12-17
    • TELIA AB (PUBL)ERIKSSON, JonasKÅWE, Rolf
    • ERIKSSON, JonasKÅWE, Rolf
    • G07F7/10
    • H04L63/126G06Q20/04G06Q20/341G06Q20/4097G07F7/1008H04W12/08H04W12/10
    • A verification system (200) and a method to, at a wireless telecommunication and data communication network (100), make earnings possible for a card issuer (118). The verification system is based on open, standardized interfaces. When a digital signature has been created on a smart card (102) in a mobile unit (104), the digital signature is encrypted with/by a key which belongs to the card issuer before the signature leaves the smart card. The encrypted signature is transmitted/transferred to the signature receiver (112) in the same way as if it had not been encrypted by the card issuer's key. The signature receiver after that transmits the signature to the card issuer. The card issuer decrypts the signature, debits the signature receiver and transmits the decrypted signature to the signature receiver. After that, the signature receiver can check the digital signature.
    • 在无线电信和数据通信网络(100)处的验证系统(200)和方法使得卡发行商(118)的收益成为可能。 验证系统基于开放,标准化的接口。 当已经在移动单元(104)中的智能卡(102)上创建数字签名时,在签名离开智能卡之前,通过/通过属于发卡机构的密钥来加密数字签名。 加密的签名以与未由卡发行者的密钥加密的方式相同的方式发送/传送到签名接收器(112)。 之后的签名接收者将签名传送给发卡机构。 卡发行者解密签名,借记签名接收者,并将签名接收者发送解密的签名。 之后,签名接收者可以检查数字签名。
    • 2. 发明申请
    • METHOD AT ACCESS RIGHT CONTROL WITHIN MOBILE COMMUNICATION
    • 移动通信中的接入控制方法
    • WO2003058880A1
    • 2003-07-17
    • PCT/SE2002/002424
    • 2002-12-20
    • TELIA AB (publ)ERIKSSON, JonasKÅWE, Rolf
    • ERIKSSON, JonasKÅWE, Rolf
    • H04L9/32
    • H04W12/06H04L63/083H04L63/20H04W76/10
    • The present invention related to a method in a mobile radio communication system with mobile units and connected service providers who provide services over said communication system, where the access from a mobile terminal of a service at a service provider requires a password. The method includes the steps to: - from a service provider, or by him/her appointed certificate authority, electronically transmit/send a password policy to a mobile unit, - in a mobile unit electronically receive said policy and handle and create/configure password connected/associated with said service provider according to rules specified in, the from the service provider or by him/her appointed certificate authority, said policy. The method also includes that the mobile unit or a specific gateway authenticates and authorizes the transmitter/sender of the policy in order to prevent illegal utilization of the possibility to change a policy.
    • 本发明涉及一种具有移动单元和连接服务提供商的移动无线电通信系统中的方法,所述移动单元和连接的服务提供商通过所述通信系统提供服务,其中来自服务提供商的服务的移动终端的访问需要密码。 该方法包括以下步骤: - 从服务提供商或由他/她指定的证书机构电子地向移动单元发送/发送密码策略, - 在移动单元中以电子方式接收所述策略并处理和创建/配置密码 所述服务提供者根据从服务提供者或其指定的认证机构指定的规则与所述服务提供商相关联/所述策略。 该方法还包括移动单元或特定网关对策略的发送者/发送者进行认证和授权,以防止非法利用改变策略的可能性。