会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND APPARATUSES FOR END-TO-EDGE MEDIA PROTECTION IN AN IMS SYSTEM
    • IMS系统中端到端媒体保护的方法和设备
    • WO2009068985A3
    • 2009-11-26
    • PCT/IB2008003288
    • 2008-12-01
    • ERICSSON TELEFON AB L MBARRIGA LUISBLOM ROLFCHENG YINÄSLUND MATSNORRMAN KARLLINDHOLM FREDRIK
    • BARRIGA LUISBLOM ROLFCHENG YINÄSLUND MATSNORRMAN KARLLINDHOLM FREDRIK
    • H04L29/06
    • H04W76/02H04L63/0428H04L65/1016H04L65/1069H04W12/02H04W12/04
    • An IMS system includes an IMS initiator user entity. The system includes an IMS responder user entity that is called by the initiator user entity. The system includes a calling side S-CSCF in communication with the caller entity which receives an INVITE having a first protection offer and parameters for key establishment from the caller entity, removes the first protection offer from the INVITE and forwards the INVITE without the first protection offer. The system includes a receiving end S-CSCF in communication with the responder user entity and the calling side S-CSCF which receives the INVITE without the first protection offer and checks that the responder user entity supports the protection, inserts a second protection offer into the INVITE and forwards the INVITE to the responder user entity, wherein the responder user entity accepts the INVITE including the second protection offer and answers with an acknowledgment having a first protection accept. A method for supporting a call by a telecommunications node.
    • IMS系统包括IMS发起者用户实体。 该系统包括由发起者用户实体调用的IMS应答器用户实体。 该系统包括与主叫实体进行通信的主叫侧S-CSCF,其从呼叫方实体接收具有第一保护报价的INVITE和用于密钥建立的参数,从INVITE中移除第一保护报价并转发INVITE而没有第一保护 提供。 该系统包括与响应者用户实体通信的接收端S-CSCF,以及在没有第一保护提供的情况下接收INVITE的主叫侧S-CSCF,并检查响应者用户实体是否支持保护,将第二保护请求插入到 INVITE并将INVITE转发到响应者用户实体,其中响应者用户实体接受包括第二保护提议的INVITE和具有第一保护接受的确认的应答。 一种用于支持电信节点的呼叫的方法。
    • 3. 发明申请
    • METHOD AND APPARATUS FOR PROVIDING SECURE LINKING TO A USER IDENTITY IN A DIGITAL RIGHTS MANAGEMENT SYSTEM
    • 用于在数字权限管理系统中向用户身份提供安全链接的方法和设备
    • WO2009053818A3
    • 2009-07-09
    • PCT/IB2008002822
    • 2008-10-22
    • ERICSSON TELEFON AB L MCHENG YIHARTUNG FRANKMITRA NILOMAS IVARS IGNACIO
    • CHENG YIHARTUNG FRANKMITRA NILOMAS IVARS IGNACIO
    • H04L29/06
    • H04L63/0853H04L63/0823H04L63/30H04L2463/101H04L2463/103H04W12/04
    • Disclosed is a DRM device and method for providing secure linking to a user identity. A first request is sent to a subscriber identity module. A message is received from the subscriber identity module via a secure authenticated channel. The message comprises at least a a master key identifier, a random number, and a derived key. In response to the message, a second request is sent to a DRM server. The second request comprises at least a master key identifier, the device identifier, and a random number. Also disclosed is a DRM server and method for providing secure linking to a user identity. A first request is received from a DRM device. The first request comprises at least master key identifier, a device identifier, and a random number. The DRM device is authenticated. A second request for an application specific key is sent to a trusted key management server. The second request comprises at least a master key identifier. At least a key is received from the trusted key management server. A derived key is determined from the key received from the trusted key management server based at least on the device identifier and the random number. A challenge/response scheme is used to determine whether the derived key of the DRM server matches a derived key of the DRM device.
    • 公开了一种用于提供到用户身份的安全链接的DRM设备和方法。 第一个请求被发送到用户身份模块。 通过安全认证信道从订户身份模块接收消息。 该消息至少包括主密钥标识符,随机数和派生密钥。 响应该消息,第二请求被发送到DRM服务器。 第二请求至少包括主密钥标识符,设备标识符和随机数。 还公开了用于提供到用户身份的安全链接的DRM服务器和方法。 从DRM设备接收到第一请求。 第一请求至少包括主密钥标识符,设备标识符和随机数。 DRM设备已通过身份验证。 对特定于应用程序的密钥的第二次请求被发送到可信密钥管理服务器。 第二请求至少包括主密钥标识符。 至少从可信密钥管理服务器接收密钥。 根据从可信密钥管理服务器接收的密钥至少基于设备标识符和随机数确定派生密钥。 质询/响应方案用于确定DRM服务器的派生密钥是否与DRM设备的派生密钥相匹配。