会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and arrangement for authentication procedures in a communication network
    • 通信网络认证过程的方法和布置
    • US07865173B2
    • 2011-01-04
    • US11615362
    • 2006-12-22
    • Susana Fernandez-AlonsoLuis Barriga
    • Susana Fernandez-AlonsoLuis Barriga
    • H04M1/66H04M1/68H04M3/16
    • H04W12/06H04L63/0815H04L63/0823H04L63/0853
    • The present invention is related to an authentication method and arrangements in a communication system including a Subscriber (50) with a terminal (51), an Operator Node (52) and a Service Provider Node (53), which authentication method is based on an SLA agreement between the Operator (OP) and the Service Provider (SP). The method includes that the Subscriber (50) with terminal (51) performs (5) strong authentication with the Operator Node (52) acting as Registration Authority OP(RA). After the strong authentication is performed by the Operator Node (52) a Mobile Strong Authentication Assertion MSAA is generated (6) and transmitted to the Service Provider Node (53) for validation. By this method the authentication is being delegated from the Service Provider to the Mobile Operator.
    • 本发明涉及包括具有终端(51)的用户(50),运营商节点(52)和服务提供商节点(53)的通信系统中的认证方法和配置,该认证方法基于 运营商(OP)和服务提供商(SP)之间的SLA协议。 该方法包括具有终端(51)的订户(50)执行(5)作为注册授权OP(RA)的运营商节点(52)的强认证。 在由运营商节点(52)执行强认证之后,生成(6)移动强认证断言MSAA并将其发送到服务提供商节点(53)以进行验证。 通过这种方法,认证被从服务提供商委派给移动运营商。
    • 2. 发明申请
    • METHOD AND ARRANGEMENT FOR AUTHENTICATION PROCEDURES IN A COMMUNICATION NETWORK
    • 通信网络中认证程序的方法和布置
    • US20080009265A1
    • 2008-01-10
    • US11615362
    • 2006-12-22
    • Susana Fernandez-AlonsoLuis Barriga
    • Susana Fernandez-AlonsoLuis Barriga
    • H04M1/66
    • H04W12/06H04L63/0815H04L63/0823H04L63/0853
    • The present invention is related to an authentication method and arrangements in a communication system including a Subscriber (50) with a terminal (51), an Operator Node (52) and a Service Provider Node (53), which authentication method is based on an SLA agreement between the Operator (OP) and the Service Provider (SP). The method includes that the Subscriber (50) with terminal (51) performs (5) strong authentication with the Operator Node (52) acting as Registration Authority OP(RA). After the strong authentication is performed by the Operator Node (52) a Mobile Strong Authentication Assertion MSAA is generated (6) and transmitted to the Service Provider Node (53) for validation. By this method the authentication is being delegated from the Service Provider to the Mobile Operator.
    • 本发明涉及包括具有终端(51)的用户(50),运营商节点(52)和服务提供商节点(53)的通信系统中的认证方法和配置,该认证方法基于 运营商(OP)和服务提供商(SP)之间的SLA协议。 该方法包括具有终端(51)的订户(50)执行(5)作为注册授权OP(RA)的运营商节点(52)的强认证。 在由运营商节点(52)执行强认证之后,生成(6)移动强认证断言MSAA并将其发送到服务提供商节点(53)以进行验证。 通过这种方法,认证被从服务提供商委派给移动运营商。
    • 3. 发明授权
    • Means and method for controlling service progression between different domains
    • 控制不同领域之间服务进度的手段和方法
    • US08064891B2
    • 2011-11-22
    • US10595496
    • 2003-10-24
    • Susana Fernandez-AlonsoVictor Manuel Avila Gonzalez
    • Susana Fernandez-AlonsoVictor Manuel Avila Gonzalez
    • H04L29/06
    • H04L63/0236H04L63/102H04W12/08
    • At present, the existing mechanisms for authorizing a user of a service network operator to access a service provided by a third party service provider are valid for most of the existing services based on a request and an answer, but for transactional services, those where a service delivery implies several transactions, the existing techniques present serious limitations for the operators to fully control the progression of services. To overcome this limitation, the invention provides means and methods to control the progression of a service, service which requires a plurality of transactions, at a first domain where the service has been authorized while the user is using said service provided by a second domain, as well as a verification mechanism for verifying the use of the service between the service network operator and the service provider.
    • 目前,用于授权服务网络运营商的用户访问由第三方服务提供商提供的服务的现有机制基于请求和答案对大多数现有服务是有效的,但是对于事务服务, 服务提供意味着几项交易,现有技术对运营商充分控制服务进程的严重限制。 为了克服这个限制,本发明提供了在用户正在使用由第二域提供的服务的情况下在服务被授权的第一域处控制需要多个事务的服务的进程的方法和方法, 以及用于验证服务网络运营商和服务提供商之间的服务的使用的验证机制。
    • 4. 发明申请
    • Means and method for controlling service progression between different domains
    • 控制不同领域之间服务进度的手段和方法
    • US20070117548A1
    • 2007-05-24
    • US10595496
    • 2003-10-24
    • Susana Fernandez-AlonsoVictor Avila Gonzalez
    • Susana Fernandez-AlonsoVictor Avila Gonzalez
    • H04Q7/38H04Q7/22H04M3/42
    • H04L63/0236H04L63/102H04W12/08
    • At present, the existing mechanisms for authorising a user of a service network operator to access a service provided by a third party service provider are valid for most of the existing services based on a request and an answer, but for transactional services, those where a service delivery implies several transactions, the existing techniques present serious limitations for the operators to fully control the progression of services. To overcome this limitation, the invention provides means and methods to control the progression of a service, service which requires a plurality of transactions, at a first domain where the service has been authorised while the user is using said service provided by a second domain, as well as a verification mechanism for verifying the use of the service between the service network operator and the service provider.
    • 目前,用于授权服务网络运营商的用户访问由第三方服务提供商提供的服务的现有机制基于请求和答案对大多数现有服务是有效的,但是对于事务服务, 服务提供意味着几项交易,现有技术对运营商充分控制服务进程的严重限制。 为了克服这个限制,本发明提供了在用户正在使用由第二域提供的服务的情况下在服务被授权的第一域处控制需要多个事务的服务的进程的方法和方法, 以及用于验证服务网络运营商和服务提供商之间的服务的使用的验证机制。