会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • COMMUNICATION NETWORK, AN ACCESS NETWORK ELEMENT AND A METHOD OF OPERATION THEREFOR
    • 通信网络,接入网络元件及其操作方法
    • US20080235778A1
    • 2008-09-25
    • US11688965
    • 2007-03-21
    • Marco FrattiDragan M. BoscovicRajesh Tyagi
    • Marco FrattiDragan M. BoscovicRajesh Tyagi
    • G06F17/30
    • H04L63/0869H04L65/1016
    • An access network element provides user equipment access to a network comprising a centralised authentication server. The access network element comprises an authentication processor which authenticates the access network element at the centralised authentication server. In addition, the access network element authenticates a first user equipment in response to the authentication of the access network element by the centralised authentication server. A communication processor supports a peer-to-peer first communication session for the first user equipment and a peer-to-peer second communication session with a second access network element which supports a peer-to-peer communication session with a second user equipment. Peer-to-peer communication between the first and second user equipments is supported by exchanging data between the first communication session and the second communication session. The invention may allow benefits of de-centralised peer-to-peer communications to be combined with existing centralised network architectures such as the Internet Protocol Multimedia Subsystem, IMS.
    • 接入网元提供对包括中央认证服务器的网络的用户设备接入。 接入网元包括认证处理器,对认证服务器上的接入网元进行认证。 此外,接入网络单元响应于集中式认证服务器对接入网络单元的认证来认证第一用户设备。 通信处理器支持第一用户设备的对等第一通信会话和支持与第二用户设备的对等通信会话的第二接入网元的对等第二通信会话。 通过在第一通信会话和第二通信会话之间交换数据来支持第一和第二用户设备之间的对等通信。 本发明可以使去集中式对等通信的优点与诸如因特网协议多媒体子系统IMS的现有集中式网络架构相结合。
    • 4. 发明申请
    • COMMUNICATION SYSTEM AND METHOD OF ACCESSING THEREFOR
    • 通信系统及其接入方法
    • US20080235185A1
    • 2008-09-25
    • US11688970
    • 2007-03-21
    • Marco FrattiDragan M. BoscovicRajesh Tyagi
    • Marco FrattiDragan M. BoscovicRajesh Tyagi
    • G06F17/30
    • H04L65/1016H04L65/1073H04W48/14
    • A communication system comprises a user equipment which may access a network via an access network element. Initially, the user equipment transmits a query message to a default network entry point which then contacts a home registration server for the user equipment. The home registration server determines an access network element determination server associated with a current location of the user equipment. The user equipment is informed of the access network element determination server and contacts this. In response, the access network element determination server determines a list of access network elements for the user equipment and transmits the list to the user equipment. The user equipment then registers for a communication service by accessing the network using a selected access network element selected from the list of access network elements. The invention may be particular suitable for accessing an IP Multimedia Subsystem (IMS) via a Customer Premises Equipment (CPE).
    • 通信系统包括可经由接入网络单元访问网络的用户设备。 最初,用户设备向默认网络入口点发送查询消息,该默认网络入口点然后与用户设备的归属注册服务器联系。 归属注册服务器确定与用户设备的当前位置相关联的接入网元确定服务器。 向用户设备通知接入网元确定服务器并与之通信。 作为响应,接入网元确定服务器确定用户设备的接入网元的列表,并将该列表发送给用户设备。 用户设备然后通过使用从接入网络单元列表中选择的所选择的接入网络元件访问网络来注册通信服务。 本发明可以特别适用于经由客户驻地设备(CPE)访问IP多媒体子系统(IMS)。
    • 8. 发明申请
    • METHOD AND DEVICE FOR MANAGING A WIRELESS RESOURCE
    • 用于管理无线资源的方法和装置
    • US20080170699A1
    • 2008-07-17
    • US11622797
    • 2007-01-12
    • Marco FrattiJean-Noel Patillon
    • Marco FrattiJean-Noel Patillon
    • H04L9/08
    • H04L9/0825H04L2209/80H04W12/0013H04W12/06
    • A method and device for managing a wireless resource are useful for securely transmitting data in a wireless communication network. The method includes receiving at a target wireless communication device an encrypted identification of a relaying wireless communication device, an encrypted payload decryption key, and an encrypted payload. The encrypted identification is then decrypted using an identification decryption key stored in a memory of the target wireless communication device, and the decrypted identification is used to authenticate the relaying wireless communication device. The encrypted payload decryption key is decrypted using a key decryption key stored in a memory of the target wireless communication device and a decryption algorithm stored in a memory of the target wireless communication device, which provides a decrypted payload decryption key. The encrypted payload is then decrypted using the decrypted payload decryption key.
    • 用于管理无线资源的方法和设备对于在无线通信网络中安全地传输数据是有用的。 该方法包括在目标无线通信设备处接收中继无线通信设备的加密标识,加密的有效载荷解密密钥和加密的有效载荷。 然后使用存储在目标无线通信设备的存储器中的识别解密密钥对加密的标识进行解密,并且使用解密的标识来认证中继无线通信设备。 使用存储在目标无线通信设备的存储器中的密钥解密密钥和存储在目标无线通信设备的存储器中的提供解密的有效载荷解密密钥的解密算法对加密的有效载荷解密密钥进行解密。 然后使用解密的有效载荷解密密钥解密加密的有效载荷。
    • 9. 发明授权
    • Method and apparatus for user authentication
    • 用户认证方法和装置
    • US07725717B2
    • 2010-05-25
    • US11217003
    • 2005-08-31
    • Pierre RouxMarco FrattiMadjid F. Nakhjiri
    • Pierre RouxMarco FrattiMadjid F. Nakhjiri
    • H04L9/00H04L9/32
    • H04L9/321H04L9/3231H04L9/3273H04L2209/56
    • The invention provides for secure end-to-end user authentication by a remote server communicating with a communication device. The communication device further communicates with an authentication device, which provides a user authentication message to the communication device for forwarding to the remote server. The authentication device comprises a data store for storing user authentication credentials. A user authentication processor performs a local authentication of a user of the authentication device in response to a user input. An authentication processor generates the authentication message if the user authentication is valid. The authentication processor implements a cryptographic function based on the user authentication credentials. A transmitter then transmits the authentication message to the at least one communication device.
    • 本发明提供了与通信设备通信的远程服务器的安全的端到端用户认证。 通信装置还与认证装置通信,认证装置向通信装置提供用户认证消息,以转发到远程服务器。 认证设备包括用于存储用户认证证书的数据存储器。 用户认证处理器响应于用户输入执行认证设备的用户的本地认证。 如果用户认证有效,则认证处理器生成认证消息。 认证处理器基于用户认证证书实现加密功能。 然后,发射机将认证消息发送到至少一个通信设备。
    • 10. 发明申请
    • METHOD AND APPARATUS FOR SUPPORTING VOICE COMMUNICATIONS
    • 支持语音通信的方法和装置
    • US20090097476A1
    • 2009-04-16
    • US12297442
    • 2007-06-01
    • Pierre RouxMarco Fratti
    • Pierre RouxMarco Fratti
    • H04L12/66
    • H04L12/66H04L29/06027H04L65/1069H04M7/0057H04W36/0022H04W76/20H04W88/16
    • An apparatus comprises two processors (105, 107) for supporting a remote terminal in a packet and circuit switched mode of operation respectively as well as two interfaces (113, 117) for interfacing to an external circuit and packet switched network (111, 115) respectively. A first selector (109) can select a remote terminal communication link as a packet switched mode communication link or a circuit switched mode communication link and a second selector (119) can select an external voice communication link as a voice communication link of the external circuit switched network (111) or a voice communication link of the external packet switched network (115) in response to an identity of the other party involved in the call. A conversion processor (121) can support the voice communication by conveying voice data between the selected remote terminal communication link and the selected external voice communication link.
    • 一种装置包括分别支持分组和电路交换操作模式的远程终端的两个处理器(105,107)以及用于与外部电路和分组交换网络(111,115)进行接口的两个接口(113,117) 分别。 第一选择器(109)可以选择远程终端通信链路作为分组交换模式通信链路或电路交换模式通信链路,第二选择器(119)可以选择外部语音通信链路作为外部电路的语音通信链路 交换网络(111)或外部分组交换网络(115)的语音通信链路,以响应该呼叫中涉及的另一方的身份。 转换处理器(121)可以通过在所选择的远程终端通信链路和所选择的外部语音通信链路之间传送语音数据来支持语音通信。