会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • AUTHENTICATION SYSTEM, SMALL BASE STATION, AND AUTHENTICATION METHOD
    • 认证系统,小基站和认证方法
    • US20110287742A1
    • 2011-11-24
    • US13129896
    • 2009-11-20
    • Katsuhisa NakamuraYoshio WadaKoki HayashiYuichiro Kameoka
    • Katsuhisa NakamuraYoshio WadaKoki HayashiYuichiro Kameoka
    • H04W12/06
    • H04W12/06H04L61/2514H04L63/101H04W84/045
    • The present invention relates to an authentication system, a small base station, and an authentication method which allow a server side to authenticate whether an installation position of a small base station is valid or not. In a packet to be sent as an authentication request from the femto base station 1, in-IC card information of an IC card inserted into the femto base station 1 is contained. A network terminating device 2 converts a local IP address described in a header of the packet to a global IP address, and sends it to a femto concentrator 4. The femto concentrator 4 generates authentication information by associating the in-IC card information with the global IP address, and sends it to an authentication server 5. The authentication server 5 determines that the installation position of the femto base station 1 is valid if the in-IC card information and global IP address included in the authentication information have been associated with each other and registered in an authentication table. The present invention can be applied to a base station for a femtocell.
    • 本发明涉及允许服务器端认证小型基站的安装位置是否有效的认证系统,小型基站和认证方法。 在作为来自毫微微基站1的认证请求发送的分组中,包含插入到毫微微基站1的IC卡的IC卡内信息。 网络终端设备2将分组报头中描述的本地IP地址转换为全局IP地址,并将其发送到毫微微集中器4.毫微微集中器4通过将IC卡内信息与全局IP卡信息相关联来生成认证信息 IP地址,并将其发送给认证服务器5.认证服务器5确定毫微微基站1的安装位置是否有效,如果包含在认证信息中的IC卡内信息和全局IP地址已经与每个 其他并注册在认证表中。 本发明可以应用于毫微微小区的基站。
    • 4. 发明授权
    • Authentication system, small base station, and authentication method
    • 认证系统,小型基站和认证方法
    • US09241266B2
    • 2016-01-19
    • US13129896
    • 2009-11-20
    • Katsuhisa NakamuraYoshio WadaKoki HayashiYuichiro Kameoka
    • Katsuhisa NakamuraYoshio WadaKoki HayashiYuichiro Kameoka
    • H04W12/06H04W84/04
    • H04W12/06H04L61/2514H04L63/101H04W84/045
    • The present invention relates to an authentication system, a small base station, and an authentication method which allow a server side to authenticate whether an installation position of a small base station is valid or not. In a packet to be sent as an authentication request from the femto base station 1, in-IC card information of an IC card inserted into the femto base station 1 is contained. A network terminating device 2 converts a local IP address described in a header of the packet to a global IP address, and sends it to a femto concentrator 4. The femto concentrator 4 generates authentication information by associating the in-IC card information with the global IP address, and sends it to an authentication server 5. The authentication server 5 determines that the installation position of the femto base station 1 is valid if the in-IC card information and global IP address included in the authentication information have been associated with each other and registered in an authentication table. The present invention can be applied to a base station for a femtocell.
    • 本发明涉及允许服务器端认证小型基站的安装位置是否有效的认证系统,小型基站和认证方法。 在作为来自毫微微基站1的认证请求发送的分组中,包含插入到毫微微基站1的IC卡的IC卡内信息。 网络终端设备2将分组报头中描述的本地IP地址转换为全局IP地址,并将其发送到毫微微集中器4.毫微微集中器4通过将IC卡内信息与全局IP卡信息相关联来生成认证信息 IP地址,并将其发送给认证服务器5.认证服务器5确定毫微微基站1的安装位置是否有效,如果包含在认证信息中的IC卡内信息和全局IP地址已经与每个 其他并注册在认证表中。 本发明可以应用于毫微微小区的基站。