会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • GENERATING A TRAFFIC ENCRYPTION KEY
    • 生成交通加密密钥
    • US20100027787A1
    • 2010-02-04
    • US12026225
    • 2008-02-05
    • Michael BenkertAchim Luft
    • Michael BenkertAchim Luft
    • H04L9/16
    • H04L63/068H04N7/1675H04N21/26606H04N21/26613
    • Apparatus and method for generating a traffic encryption key includes generating a traffic encryption key for encrypting data transmitted as part of a service, the traffic encryption key having a validity equal to a traffic encryption key validity time period; checking whether a period for the service is longer than the traffic encryption key validity time period; and if the period of the service is longer than the traffic encryption key validity time period, ascertaining a residual period which indicates by what period the service is longer than the traffic encryption key validity time period of the traffic encryption key; generating a residual traffic encryption key which is used for encrypting data transmitted as part of a service; ascertaining a residual traffic encryption key validity time period which indicates for how long the residual traffic encryption key is valid; and associating the residual traffic encryption key validity time period with the residual traffic encryption key.
    • 用于生成流量加密密钥的装置和方法包括:生成用于加密作为服务的一部分发送的数据的流量加密密钥,所述流量加密密钥具有等于流量加密密钥有效期的有效性; 检查服务的周期是否长于流量加密密钥有效期; 并且如果所述服务的周期长于所述流量加密密钥有效期间,则确定指示所述服务比所述流量加密密钥的流量加密密钥有效期间长的时间段的剩余期间; 生成用于加密作为服务的一部分发送的数据的剩余业务加密密钥; 确定剩余业务加密密钥有效期,指示剩余业务加密密钥有效多久; 并将剩余业务加密密钥有效期与剩余业务加密密钥相关联。
    • 3. 发明授权
    • Generating a traffic encryption key
    • 生成流量加密密钥
    • US08259936B2
    • 2012-09-04
    • US12026225
    • 2008-02-05
    • Michael BenkertAchim Luft
    • Michael BenkertAchim Luft
    • H04L9/00
    • H04L63/068H04N7/1675H04N21/26606H04N21/26613
    • Apparatus and method for generating a traffic encryption key includes generating a traffic encryption key for encrypting data transmitted as part of a service, the traffic encryption key having a validity equal to a traffic encryption key validity time period; checking whether a period for the service is longer than the traffic encryption key validity time period; and if the period of the service is longer than the traffic encryption key validity time period, ascertaining a residual period which indicates by what period the service is longer than the traffic encryption key validity time period of the traffic encryption key; generating a residual traffic encryption key which is used for encrypting data transmitted as part of a service; ascertaining a residual traffic encryption key validity time period which indicates for how long the residual traffic encryption key is valid; and associating the residual traffic encryption key validity time period with the residual traffic encryption key.
    • 用于生成通信加密密钥的装置和方法包括:生成用于加密作为服务的一部分发送的数据的业务加密密钥,所述业务加密密钥具有等于流量加密密钥有效期的有效性; 检查服务的周期是否长于流量加密密钥有效期; 并且如果所述服务的周期长于所述流量加密密钥有效期间,则确定指示所述服务比所述流量加密密钥的流量加密密钥有效期间长的时间段的剩余期间; 生成用于加密作为服务的一部分发送的数据的剩余业务加密密钥; 确定剩余业务加密密钥有效期,指示剩余业务加密密钥有效多久; 并将剩余业务加密密钥有效期与剩余业务加密密钥相关联。
    • 6. 发明申请
    • Method for setting up a communication link with multimedia call signaling
    • 用多媒体呼叫信令建立通信链路的方法
    • US20070081660A1
    • 2007-04-12
    • US10573993
    • 2004-08-09
    • Achim LuftNorbert SchwagmannAchim LuftNorbert SchwagmannMarkus TraubergMartin Wulsten
    • Achim LuftNorbert SchwagmannAchim LuftNorbert SchwagmannMarkus TraubergMartin Wulsten
    • H04M1/00H04M3/00
    • H04M1/576
    • A communication link from a first telecommunication device to a second telecommunication device is established via a telecommunication network. Several multimedia objects of a telecommunication user are stored in the second telecommunication device along with a reference number. An allocation map is defined which indicates allocation of a specific call receiver to a specific reference number of a multimedia object. A request is then sent from the first telecommunication device associated with the first telecommunication user to the telecommunication network, the request indicating that a communication link should be established from the first telecommunication device to the second telecommunication device allocated to a selected call receiver. The reference number that is designated to the selected call receiver is determined based on the allocation map, and a call signal is transmitted to the second telecommunication device together with a displayed piece of information in accordance with the determined reference number, whereupon a multimedia object is reproduced by the second telecommunication device according to the displayed piece of information.
    • 通过电信网络建立从第一电信设备到第二电信设备的通信链路。 电信用户的几个多媒体对象与参考号码一起存储在第二电信设备中。 定义分配图,其指示将特定呼叫接收者分配给多媒体对象的特定参考号。 然后从与第一电信用户相关联的第一电信设备向电信网络发送请求,该请求指示应当从第一电信设备建立通信链路到分配给所选呼叫接收者的第二电信设备。 基于分配图来确定指定给所选择的呼叫接收机的参考号码,并且根据所确定的参考号码将呼叫信号与所显示的信息一起发送到第二电信设备,因此多媒体对象是 根据显示的信息由第二电信设备再现。
    • 9. 发明申请
    • MOBILE RADIO COMMUNICATION DEVICES AND METHODS FOR CONTROLLING MOBILE RADIO COMMUNICATION DEVICES
    • 移动无线电通信设备和控制移动无线电通信设备的方法
    • US20100323714A1
    • 2010-12-23
    • US12486896
    • 2009-06-18
    • Andreas SchmidtMarkus Dominik MueckAchim Luft
    • Andreas SchmidtMarkus Dominik MueckAchim Luft
    • H04W64/00H04B7/00
    • H04W48/18H04W84/045H04W88/06
    • In an embodiment, a mobile radio communication device is provided. The mobile radio communication device may include a mobile radio communication protocol circuit configured to provide a mobile radio base station function for a mobile radio communication with another mobile radio communication device; a network control interface circuit configured to receive time dependent or location dependent operation control signals from a network device containing data that enables determination of at least one of at least one piece of location-related information and at least one piece of time-related information; a localization circuit configured to determine at least one of at least one piece of time-related information and at least one piece of location-related information of the mobile radio communication device based on the operation control signals received by the network control interface circuit; and an execution circuit configured to execute a pre-defined action to control the mobile radio communication protocol circuit based on the at least one piece of time-related information or the at least one piece of location-related information determined by the localization circuit.
    • 在一个实施例中,提供了移动无线电通信设备。 移动无线电通信设备可以包括:移动无线电通信协议电路,被配置为提供用于与另一移动无线电通信设备的移动无线电通信的移动无线电基站功能; 网络控制接口电路,被配置为从包含能够确定至少一个位置相关信息和至少一个时间相关信息中的至少一个的数据的网络设备接收与时间相关或位置相关的操作控制信号; 定位电路,被配置为基于由所述网络控制接口电路接收的操作控制信号来确定所述移动无线电通信设备的至少一条时间相关信息和至少一条位置相关信息中的至少一个; 以及执行电路,被配置为基于由所述定位电路确定的所述至少一个时间相关信息或所述至少一个位置相关信息来执行预定义动作来控制所述移动无线电通信协议电路。