会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND ARRANGEMENT FOR CREATION OF ASSOCIATION BETWEEN A USER EQUIPMENT AND AN ACCESS POINT
    • 创建用户设备与访问点之间的关联的方法和装置
    • WO2010071529A1
    • 2010-06-24
    • PCT/SE2008/051536
    • 2008-12-19
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)SELANDER, GöranVIKBERG, JariNORRMAN, KarlBLOM, RolfNÄSLUND, Mats
    • SELANDER, GöranVIKBERG, JariNORRMAN, KarlBLOM, RolfNÄSLUND, Mats
    • H04W48/20H04W48/02H04W60/00
    • H04W12/08H04L63/101H04W84/045
    • A method and a computer program for creating, an association between a first user equipment and at least one access point assisted by a registration server in a telecommunication network. The method further including at least one communication device for communication between the first user equipment and the registration server. The method comprising the registration server responding to a first contact request carried out using a first association number for the access point, provided by the first user equipment; receiving a first association request for the association with the access point, provided by the first user equipment; authorizing the first association request based on a first authorization information provided by the first user equipment; registering the association between the first user equipment and the access point in case of a first successful authorization; whereby the first user equipment becomes an associated first user equipment associated with the access point, where the association is being administered by the registration server. Further the registration server comprises a registration server database, and a processor unit.
    • 一种用于在电信网络中创建由注册服务器辅助的第一用户设备和至少一个接入点之间的关联的方法和计算机程序。 该方法还包括用于在第一用户设备和注册服务器之间进行通信的至少一个通信设备。 所述方法包括:所述注册服务器响应于由所述第一用户设备提供的使用所述接入点的第一关联号码执行的第一联系请求; 由所述第一用户设备接收与所述接入点的关联的第一关联请求; 基于由所述第一用户设备提供的第一授权信息来授权所述第一关联请求; 在第一次成功授权的情况下注册第一用户设备和接入点之间的关联; 由此第一用户设备成为与接入点相关联的相关联的第一用户设备,其中由注册服务器管理该关联。 此外,注册服务器包括注册服务器数据库和处理器单元。
    • 3. 发明申请
    • AUTHENTICATING A DEVICE IN A NETWORK
    • 验证网络中的设备
    • WO2012146282A1
    • 2012-11-01
    • PCT/EP2011/056684
    • 2011-04-27
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)NORRMAN, KarlBLOM, RolfNÄSLUND, Mats
    • NORRMAN, KarlBLOM, RolfNÄSLUND, Mats
    • H04L29/06H04W12/06
    • H04L63/08H04L63/062H04L63/0876H04L63/20H04W12/04H04W12/06
    • There is disclosed a system for authentication of a device in a network by establishing a second security context between the device and a serving network node when a first security context has previously been established, assisted by an authentication server, based on a random value and a secret shared between an identity module associated with the device and the authentication server. First re-use information from the establishment of the first security context is stored at the authentication server and at the device, the first re-use information enabling secure generation of the second security context from the random value and the secret. Second re-use information may be generated or stored at the device. A context regeneration request is generated at the device, the context regeneration request authenticated at least partly based on the secret. The context regeneration request is sent to the serving network node. The context regen eration req uest is sent from the servi ng n etwork node to the authentication server. The context regeneration request is verified at the authentication server. The second security context is generated at the authentication server based on at least the secret, the random value, and the first and second re-use information. The second security context is communicated from the authentication server to the serving network node.
    • 公开了一种用于通过基于随机值和由认证服务器辅助的先前建立第一安全上下文而在设备和服务网络节点之间建立第二安全上下文的网络中的设备认证的系统, 在与设备相关联的身份模块和认证服务器之间共享秘密。 来自建立第一安全上下文的第一重新使用信息被存储在认证服务器和设备处,第一重用信息使得能够从随机值和秘密安全地生成第二安全上下文。 可以在设备上生成或存储第二重用信息。 在设备上生成上下文再生请求,上下文再生请求至少部分地基于秘密进行认证。 上下文再生请求被发送到服务网络节点。 上下文重新发送请求从服务节点发送到认证服务器。 认证服务器验证上下文再生请求。 至少基于秘密,随机值以及第一和第二再利用信息,在认证服务器产生第二安全上下文。 第二安全上下文从认证服务器传送到服务网络节点。
    • 5. 发明申请
    • END-TO-EDGE MEDIA PROTECTION
    • 端到端媒体保护
    • WO2009068985A2
    • 2009-06-04
    • PCT/IB2008/003288
    • 2008-12-01
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)BARRIGA, LuisBLOM, RolfCHENG, YiNÄSLUND, MatsNORRMAN, KarlLINDHOLM, Fredrik
    • BARRIGA, LuisBLOM, RolfCHENG, YiNÄSLUND, MatsNORRMAN, KarlLINDHOLM, Fredrik
    • H04W12/02
    • H04W76/02H04L63/0428H04L65/1016H04L65/1069H04W12/02H04W12/04H04W76/10
    • An IMS system includes an IMS initiator user entity. The system includes an IMS responder user entity that is called by the initiator user entity. The system includes a calling side S-CSCF in communication with the caller entity which receives an INVITE having a first protection offer and parameters for key establishment from the caller entity, removes the first protection offer from the INVITE and forwards the INVITE without the first protection offer. The system includes a receiving end S-CSCF in communication with the responder user entity and the calling side S-CSCF which receives the INVITE without the first protection offer and checks that the responder user entity supports the protection, inserts a second protection offer into the INVITE and forwards the INVITE to the responder user entity, wherein the responder user entity accepts the INVITE including the second protection offer and answers with an acknowledgment having a first protection accept. A method for supporting a call by a telecommunications node.
    • IMS系统包括IMS发起者用户实体。 该系统包括由发起者用户实体调用的IMS应答器用户实体。 该系统包括与主叫实体进行通信的主叫侧S-CSCF,其从呼叫方实体接收具有第一保护报价的INVITE和用于密钥建立的参数,从INVITE中移除第一保护报价并转发INVITE而没有第一保护 提供。 该系统包括与响应者用户实体通信的接收端S-CSCF,以及在没有第一保护提供的情况下接收INVITE的主叫侧S-CSCF,并检查响应者用户实体是否支持保护,将第二保护请求插入到 INVITE并将INVITE转发到响应者用户实体,其中响应者用户实体接受包括第二保护提议的INVITE和具有第一保护接受的确认的应答。 一种用于支持电信节点的呼叫的方法。