会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • METHOD AND ARRANGEMENT FOR CREATION OF ASSOCIATION BETWEEN A USER EQUIPMENT AND AN ACCESS POINT
    • 创建用户设备与访问点之间的关联的方法和装置
    • WO2010071529A1
    • 2010-06-24
    • PCT/SE2008/051536
    • 2008-12-19
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)SELANDER, GöranVIKBERG, JariNORRMAN, KarlBLOM, RolfNÄSLUND, Mats
    • SELANDER, GöranVIKBERG, JariNORRMAN, KarlBLOM, RolfNÄSLUND, Mats
    • H04W48/20H04W48/02H04W60/00
    • H04W12/08H04L63/101H04W84/045
    • A method and a computer program for creating, an association between a first user equipment and at least one access point assisted by a registration server in a telecommunication network. The method further including at least one communication device for communication between the first user equipment and the registration server. The method comprising the registration server responding to a first contact request carried out using a first association number for the access point, provided by the first user equipment; receiving a first association request for the association with the access point, provided by the first user equipment; authorizing the first association request based on a first authorization information provided by the first user equipment; registering the association between the first user equipment and the access point in case of a first successful authorization; whereby the first user equipment becomes an associated first user equipment associated with the access point, where the association is being administered by the registration server. Further the registration server comprises a registration server database, and a processor unit.
    • 一种用于在电信网络中创建由注册服务器辅助的第一用户设备和至少一个接入点之间的关联的方法和计算机程序。 该方法还包括用于在第一用户设备和注册服务器之间进行通信的至少一个通信设备。 所述方法包括:所述注册服务器响应于由所述第一用户设备提供的使用所述接入点的第一关联号码执行的第一联系请求; 由所述第一用户设备接收与所述接入点的关联的第一关联请求; 基于由所述第一用户设备提供的第一授权信息来授权所述第一关联请求; 在第一次成功授权的情况下注册第一用户设备和接入点之间的关联; 由此第一用户设备成为与接入点相关联的相关联的第一用户设备,其中由注册服务器管理该关联。 此外,注册服务器包括注册服务器数据库和处理器单元。
    • 10. 发明申请
    • LAWFUL INTERCEPTION OF ENCRYPTED COMMUNICATIONS
    • 严格界定加密通信
    • WO2013117243A1
    • 2013-08-15
    • PCT/EP2012/057788
    • 2012-04-27
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)NÄSLUND, MatsIOVIENO, MaurizioNORRMAN, Karl
    • NÄSLUND, MatsIOVIENO, MaurizioNORRMAN, Karl
    • H04L29/06
    • H04L63/0807H04L9/3213H04L63/0428H04L63/062H04L63/306
    • A method and apparatus for providing access to an encrypted communication between a sending node and a receiving node to a Law Enforcement Agency (LEA). A Key Management Server (KMS) function stores cryptographic information used to encrypt the communication at a database. The cryptographic information is associated with an identifier used to identify the encrypted communication between the sending node and the receiving node. The KMS receives a request for Lawful Interception, the request including an identity of a Lawful Interception target. The KMS uses the target identity to determine the identifier, and retrieves the cryptographic information associated with the identifier from the database. The cryptographic information can be used to decrypt the encrypted communication. The KMS then sends either information derived from the cryptographic information or a decrypted communication towards the LEA. This allows the LEA to obtain a decrypted version of the communication.
    • 一种用于向执法机构(LEA)提供对发送节点和接收节点之间的加密通信的访问的方法和装置。 密钥管理服务器(KMS)功能存储用于加密数据库中的通信的加密信息。 加密信息与用于识别发送节点和接收节点之间的加密通信的标识符相关联。 KMS收到合法侦听请求,该请求包括合法拦截目标的身份。 KMS使用目标身份确定标识符,并从数据库检索与标识符相关联的加密信息。 加密信息可用于解密加密通信。 然后,KMS将从加密信息或解密的通信导出的信息发送给LEA。 这允许LEA获得通信的解密版本。