会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • CHANGING THE CONFIGURATION OF A USER EQUIPMENT FOR A TELECOMMUNICATION NETWORK
    • 为电信网络改变用户设备的配置
    • WO2009040422A3
    • 2009-06-25
    • PCT/EP2008062950
    • 2008-09-26
    • NOKIA SIEMENS NETWORKS OYABENDROTH JOERGKUNTZE NICOLAIMARHOEFER MICHAELSCHMIDT ANDREAS U
    • ABENDROTH JOERGKUNTZE NICOLAIMARHOEFER MICHAELSCHMIDT ANDREAS U
    • H04L29/06H04W12/08
    • H04L63/10H04W8/245
    • It is described a method for changing the configuration of a User Equipment (MS) for a telecommunication network. The described method comprises operating the User Equipment (MS) in a first configuration, testing the User Equipment (MS) whether it represents a trusted entity within the telecommunication network, receiving a trigger signal by the User Equipment (MS), in response to the reception of the trigger signal and in case the User Equipment (MS) represents a trusted entity, providing the User Equipment (MS) with the authorization to autonomously change its configuration to a second configuration, and operating the User Equipment (MS) in the second configuration. The trigger signal may be related to a change of the location of the User Equipment (MS). It is further described a User Equipment for a telecommunication network and a telecommunication network, which are both adapted to carry out the above described configuration changing method.
    • 描述了用于改变电信网络的用户设备(MS)的配置的方法。 所描述的方法包括在第一配置中操作用户设备(MS),测试用户设备(MS)是否代表电信网络内的可信实体,由用户设备(MS)接收触发信号,以响应 接收触发信号并且在用户设备(MS)表示可信实体的情况下,向用户设备(MS)提供授权以自主地将其配置改变为第二配置,并且在第二配置中操作用户设备(MS) 组态。 触发信号可能与用户设备(MS)的位置的改变有关。 进一步描述了用于电信网络和电信网络的用户设备,它们都适用于执行上述配置改变方法。
    • 4. 发明申请
    • A METHOD AND SYSTEM FOR ENABLING A FIRST PARTY TO PROVIDE A SECOND PARTY WITH PERSONALIZED DIGITAL CONTENT
    • 第一方提供具有个性化数字内容的第二方的方法和系统
    • WO2006108778A3
    • 2006-12-07
    • PCT/EP2006061308
    • 2006-04-04
    • SIEMENS AGCUELLAR JORGERAJASEKARAN HARIHARANMARHOEFER MICHAEL
    • CUELLAR JORGERAJASEKARAN HARIHARANMARHOEFER MICHAEL
    • H04L29/06
    • H04L63/0428H04L63/0807H04L2463/101
    • A method for enabling a first party (103S or 103) to provide a second party (101S or 101) with personalized digital content (N07) comprises the steps of : at a network unit (153): in response to receiving a request (NOl) from a first party (103S or 103), the request (NOl) comprising an identifier (ID:101S or ID:101) identifying a second party (101S or 101), retrieving identity credentials (N04) of the second party (101S or 101); and transmitting said identity credentials (N04) of the second party (101S or 101) to the first party (103S or 103) or to a content providing system (171); and in a content providing system (171) : in response to receiving: a) an identifier (N05) from the first party (103S or 103), the identifier (N05) identifying digital content (N055) in a digital content storage (173), and b) said identity credentials (N04) of the second party (101S or 101) , personalizing digital content (N055) using said identity credentials (N04), the personalizing adapted to enable the second party (101S or 101) to reproduce the digital content (N055) but to prevent any unauthorized party to reproduce it; and delivering said personalized digital content (N7) to the first party (103S or 103) .
    • 一种使第一方(103S或103)能够向第二方(101S或101)提供个性化数字内容(N07)的方法包括以下步骤:在网络单元(153):响应于接收到请求(NO1 )从第一方(103S或103)发送,所述请求(NO1)包括识别第二方(101S或101)的标识符(ID:101S或ID:101),检索第二方(101S或101)的身份证书(N04) 或101); 以及将所述第二方(101S或101)的所述身份证件(N04)发送到所述第一方(103S或103)或传送到内容提供系统(171); 并且在内容提供系统(171)中:响应于接收到:a)来自第一方(103S或103)的标识符(N05),识别数字内容存储器(173)中的数字内容(N055)的标识符(N05) )和b)所述第二方(101S或101)的所述身份证件(N04),使用所述身份证件(N04)个性化数字内容(N055),所述个性化适于使所述第二方(101S或101)再现 数字内容(N055),但防止任何未经授权的方式复制; 以及将所述个性化数字内容(N7)传递给所述第一方(103S或103)。