会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • SENDING PROTECTED DATA IN A COMMUNICATION NETWORK
    • 在通信网络中发送保护的数据
    • WO2011040847A1
    • 2011-04-07
    • PCT/SE2009/051093
    • 2009-10-01
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)BLOM, RolfLINDHOLM, FredrikMATTSSON, John
    • BLOM, RolfLINDHOLM, FredrikMATTSSON, John
    • H04L9/32
    • H04L9/0841H04L9/3249H04L9/3263H04L63/04H04L63/06H04L63/0823H04L65/1006H04L65/1016H04L65/4076H04L65/608H04L2209/34
    • A method of sending protected data from a sender unit to a receiver unit via an intermediate unit. The intermediate unit stores information associated with a certificate belonging to the receiver unit, and information associated with a certificate belonging to the intermediate unit, which has previously been signed by the receiver unit. The intermediate unit receives a request from the sender unit to send protected data to the receiver unit, and so it sends a response to the sender unit. The response includes the information associated with the certificate belonging to the receiver unit, which allows the sender unit to verify that the intermediate unit is authorised to receive data on behalf of the receiver unit. The intermediate unit then receives data from the sender unit that is protected using the information associated with the certificate belonging to the receiver unit for subsequent forwarding to the receiver unit. Having the receiver unit sign the intermediate unit's certificate allows the exchange of credentials to allow a sender unit to send protected data to a receiver unit via an intermediate unit.
    • 一种通过中间单元将受保护的数据从发送器单元发送到接收器单元的方法。 中间单元存储与属于接收器单元的证书相关联的信息,以及与属于中间单元的证书相关联的信息,其已经由接收器单元签名。 中间单元从发送器单元接收发送受保护数据到接收器单元的请求,并且向发送器单元发送响应。 响应包括与属于接收器单元的证书相关联的信息,其允许发送器单元验证中间单元是否被授权代表接收器单元接收数据。 然后,中间单元从使用与属于接收器单元的证书相关联的信息来保护的发送器单元接收数据,以便随后转发到接收器单元。 使接收器单元签署中间单元的证书允许交换凭证以允许发送者单元经由中间单元将保护的数据发送到接收器单元。
    • 9. 发明申请
    • AUTHENTICATION OF WARNING MESSAGES IN A NETWORK
    • 网络中警告信息的验证
    • WO2013004465A1
    • 2013-01-10
    • PCT/EP2012/061318
    • 2012-06-14
    • TELEFONAKTIEBOLAGET L M ERICSSON (publ)WIFVESSON, MonicaLILJENSTAM, MichaelMATTSSON, JohnNORRMAN, Karl
    • WIFVESSON, MonicaLILJENSTAM, MichaelMATTSSON, JohnNORRMAN, Karl
    • H04L29/06H04W8/24
    • H04L63/08H04L63/123H04W4/90H04W12/10
    • There is described herein a device (101) for communicating with a network. The device (101) comprises a communications unit for receiving data, a notification device for providing a notification to a user, and a control unit for controlling the operation of the communications unit and notification unit. The communications unit is configured to receive an information message (110, 112, 115), and to receive security authentication data (110, 112, 115) associated with the information message if such security authentication data is available. The control unit is configured to operate in a first or second configuration. In the first configuration it ignores the security authentication data, (111, 113), and instructs the notification unit to convey the notification to the user. In the second configuration, it verifies the information message (116) on the basis of the security authentication data and instructs the notification unit to convey the notification to the user if the verification is successful. The communications unit is configured to receive a configuration message (114) indicating the configuration in which the control unit should operate, and the control unit is configured to change configuration if the indicated configuration is different to the current configuration.
    • 这里描述了用于与网络通信的设备(101)。 设备(101)包括用于接收数据的通信单元,用于向用户提供通知的通知装置,以及用于控制通信单元和通知单元的操作的控制单元。 通信单元被配置为接收信息消息(110,112,115),并且如果这种安全认证数据可用,则接收与该信息消息相关联的安全认证数据(110,112,115)。 控制单元被配置为以第一或第二配置操作。 在第一配置中,它忽略安全认证数据(111,113),并指示通知单元向用户传达通知。 在第二配置中,它根据安全认证数据来验证信息消息(116),并且如果验证成功则指示通知单元向用户传达该通知。 通信单元被配置为接收指示控制单元应该运行的配置的配置消息(114),并且如果所指示的配置与当前配置不同,则配置控制单元来改变配置。