会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 9. 发明申请
    • SECURE HEADER INFORMATION FOR MULTI-CONTENT E-MAIL
    • 多内容电子邮件的安全信息
    • WO03005636A8
    • 2004-05-13
    • PCT/SE0201220
    • 2002-06-18
    • ERICSSON TELEFON AB L MBARRIGA LUISMAANGS JAN-ERIK
    • BARRIGA LUISMAANGS JAN-ERIK
    • A61K39/395A61K47/48C07K14/31C07K16/30C07K19/00H04L12/58H04L29/06H04L9/00
    • H04L63/0428H04L51/063H04L51/38H04L63/104
    • A multicontent e-mail has a body part comprising separately encrypted content parts and a header part comprising a clear text part and an encrypted part. The encrypted header part includes a descriptor section and a link section. The link section specifies relationships between content parts. The descriptor section provides information related to each body content part such as information format. The descriptor section, further, provides information for access to any content part such as requirement for authorization. The access information can include executable code exemplary for establishing a negotiation process for access to linked information at a remote information server. Further disclosed is an arrangement for download and decryption of the e-mail header part and analysis of the descriptor section. A user can select any body content part for downloading according to requirements determined from the descriptor section.
    • 多电子邮件具有包括单独加密的内容部分的主体部分和包括明文部分和加密部分的标题部分。 加密的报头部分包括描述符部分和链接部分。 链接部分指定内容部分之间的关​​系。 描述符部分提供与每个身体内容部分相关的信息,例如信息格式。 描述符部分还提供了访问任何内容部分的信息,例如授权要求。 访问信息可以包括示例性的可执行代码,用于在远程信息服务器处建立用于访问链接信息的协商过程。 还公开了电子邮件标题部分的下载和解密以及描述符部分的分析的安排。 用户可以根据从描述符部分确定的要求,选择任何身体内容部分进行下载。
    • 10. 发明申请
    • METHODS AND ARRANGEMENTS IN A TELECOMMUNICATIONS SYSTEM
    • 电信系统中的方法和安排
    • WO0131877A2
    • 2001-05-03
    • PCT/EP0009696
    • 2000-10-04
    • ERICSSON TELEFON AB L M
    • BLOM ROLFBARRIGA LUIS
    • G09C1/00H04L9/08H04L9/10H04L9/32H04L12/56H04L12/66H04L29/06H04W88/02
    • H04W12/02H04L63/0272H04L63/0853H04L63/1441H04L63/164H04W12/06H04W12/12H04W88/02
    • In accordance with the disclosed method and arrangement, for purpose of client authentication, private keys for digital certificates, or in general, any private or secret information that is necessary for client authentication can be stored in a personal SIM-card/smartcard and used in combination with the mobile telephone as a security gateway upon establishment of a IPsec tunnel. An employee staying away from his ordinary office may, by means of a personal independent access unit functioning as a security gateway, communicate with the protected Intranet of his employer. Such a scenario enables the employee to borrow any remote host in order to access the Intranet by means of a mobile communication network or a fix network, e.g. PSTN. The solution is to move the security function to the mobile telephone or the independent access unit, preferably a wireless independent access unit, where a lightweight security gateway or firewall is implemented.
    • 根据所公开的方法和布置,为了客户端认证的目的,用于数字证书的私钥或一般来说,客户端认证所必需的任何专用或秘密信息可以存储在个人SIM卡/智能卡中并用于 在建立IPsec隧道时将移动电话与安全网关组合。 离开普通办公室的员工可以通过作为安全网关的个人独立访问单元与其雇主的受保护的内联网进行通信。 这样的情况使得雇员借用任何远程主机以便通过移动通信网络或修复网络访问内联网,例如, PSTN。 解决方案是将安全功能移动到移动电话或独立访问单元,优选地是实现轻量级安全网关或防火墙的无线独立访问单元。