会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND SYSTEM FOR MOBILE DEVICE CREDENTIALING
    • 用于移动设备认证的方法和系统
    • WO2009098130A2
    • 2009-08-13
    • PCT/EP2009/050829
    • 2009-01-26
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)SMEETS, BernardSÄLLBERG, KristerLEHTOVIRTA, VesaBARRIGA, LuisJOHANSSON, Mattias
    • SMEETS, BernardSÄLLBERG, KristerLEHTOVIRTA, VesaBARRIGA, LuisJOHANSSON, Mattias
    • H04L29/06
    • G06F21/445G06F2221/2129H04L9/321H04L9/3263H04L63/062H04L2209/56H04L2209/80H04W12/04
    • Methods and systems taught herein allow communication device manufacturers to preconfigure communication devices to use preliminary access credentials to gain temporary network access for downloading subscription credentials, and particularly allow the network operator issuing the subscription credentials to verify that individual devices requesting credentials are trusted. In one or more embodiments, a credentialing server is owned or controlled by the network operator, and is used by the network operator to verify that subscription credentials are issued only to trusted communication devices, even though such devices may be referred to the credentialing server by an external registration server and may be provisioned by an external provisioning server. Particularly, the credentialing server interrogates requesting devices for their device certificates and submits these device certificates to an external authorization server, e.g., an independent OCSP server, for verification. A common Public Key Infrastructure (PKI) may be used for operator and device certificates.
    • 本文教导的方法和系统允许通信设备制造商预先配置通信设备以使用初步访问凭证来获得用于下载订阅凭证的临时网络访问,并且特别地允许网络运营商发布预订凭证来验证请求凭证的各个设备是否被信任。 在一个或多个实施例中,凭证服务器由网络运营商拥有或控制,并且被网络运营商用于验证订阅凭证仅被发送到受信任的通信设备,即使这样的设备可以被引用到凭证服务器 外部注册服务器,并且可以由外部配置服务器提供。 特别地,凭证服务器询问请求设备的设备证书,并将这些设备证书提交给外部授权服务器,例如独立的OCSP服务器,以进行验证。 通用公钥基础设施(PKI)可用于运营商和设备证书。
    • 2. 发明申请
    • SECURE HEADER INFORMATION FOR MULTI-CONTENT E-MAIL
    • 多内容电子邮件的安全信息
    • WO2003005636A1
    • 2003-01-16
    • PCT/SE2002/001220
    • 2002-06-18
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)BARRIGA, LuisMÅNGS, Jan-Erik
    • BARRIGA, LuisMÅNGS, Jan-Erik
    • H04L9/00
    • H04L63/0428H04L51/063H04L51/38H04L63/104
    • A multicontent e-mail has a body part comprising separately encrypted content parts and a header part comprising a clear text part and an encrypted part. The encrypted header part includes a descriptor section and a link section. The link section specifies relationships between content parts. The descriptor section provides information related to each body content part such as information format. The descriptor section, further, provides information for access to any content part such as requirement for authorization. The access information can include executable code exemplary for establishing a negotiation process for access to linked information at a remote information server. Further disclosed is an arrangement for download and decryption of the e-mail header part and analysis of the descriptor section. A user can select any body content part for downloading according to requirements determined from the descriptor section.
    • 多电子邮件具有包括单独加密的内容部分的主体部分和包括明文部分和加密部分的标题部分。 加密的报头部分包括描述符部分和链接部分。 链接部分指定内容部分之间的关​​系。 描述符部分提供与每个身体内容部分相关的信息,例如信息格式。 描述符部分还提供了访问任何内容部分的信息,例如授权要求。 访问信息可以包括示例性的可执行代码,用于在远程信息服务器处建立用于访问链接信息的协商过程。 还公开了电子邮件标题部分的下载和解密以及描述符部分的分析的安排。 用户可以根据从描述符部分确定的要求,选择任何身体内容部分进行下载。
    • 6. 发明申请
    • END-TO-EDGE MEDIA PROTECTION
    • 端到端媒体保护
    • WO2009068985A2
    • 2009-06-04
    • PCT/IB2008/003288
    • 2008-12-01
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)BARRIGA, LuisBLOM, RolfCHENG, YiNÄSLUND, MatsNORRMAN, KarlLINDHOLM, Fredrik
    • BARRIGA, LuisBLOM, RolfCHENG, YiNÄSLUND, MatsNORRMAN, KarlLINDHOLM, Fredrik
    • H04W12/02
    • H04W76/02H04L63/0428H04L65/1016H04L65/1069H04W12/02H04W12/04H04W76/10
    • An IMS system includes an IMS initiator user entity. The system includes an IMS responder user entity that is called by the initiator user entity. The system includes a calling side S-CSCF in communication with the caller entity which receives an INVITE having a first protection offer and parameters for key establishment from the caller entity, removes the first protection offer from the INVITE and forwards the INVITE without the first protection offer. The system includes a receiving end S-CSCF in communication with the responder user entity and the calling side S-CSCF which receives the INVITE without the first protection offer and checks that the responder user entity supports the protection, inserts a second protection offer into the INVITE and forwards the INVITE to the responder user entity, wherein the responder user entity accepts the INVITE including the second protection offer and answers with an acknowledgment having a first protection accept. A method for supporting a call by a telecommunications node.
    • IMS系统包括IMS发起者用户实体。 该系统包括由发起者用户实体调用的IMS应答器用户实体。 该系统包括与主叫实体进行通信的主叫侧S-CSCF,其从呼叫方实体接收具有第一保护报价的INVITE和用于密钥建立的参数,从INVITE中移除第一保护报价并转发INVITE而没有第一保护 提供。 该系统包括与响应者用户实体通信的接收端S-CSCF,以及在没有第一保护提供的情况下接收INVITE的主叫侧S-CSCF,并检查响应者用户实体是否支持保护,将第二保护请求插入到 INVITE并将INVITE转发到响应者用户实体,其中响应者用户实体接受包括第二保护提议的INVITE和具有第一保护接受的确认的应答。 一种用于支持电信节点的呼叫的方法。
    • 8. 发明申请
    • USER AUTHENTICATION
    • 用户认证
    • WO2010095988A1
    • 2010-08-26
    • PCT/SE2009/050182
    • 2009-02-18
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)BLOM, RolfNORRMAN, KarlBARRIGA, Luis
    • BLOM, RolfNORRMAN, KarlBARRIGA, Luis
    • H04L29/06H04W12/06H04B5/00H04W12/04
    • H04W12/06H04L63/0492H04L63/18H04L67/04
    • A method of authenticating access to a service comprises: a) receiving at a mobile terminal, over a bi-directional near-field communication channel between the mobile terminal and a browser, at least part of the identifier of a service; b) comparing, at the mobile terminal, at least part of the identifier received at the mobile terminal with a set of identifiers stored in the mobile device; and c) authenticating access to the service on the basis of whether at least part of the identifier received at the mobile terminal matches an identifier in the set. The mobile terminal may stored a set of URLs, and may compare a received URL (or part URL) with the set of stored URLs. It may generate an alert to the user if at least part of the URL received at the mobile terminal does not match a stored URL. User names and keys are not required to be stored on the web-browser, so the web- browser does not need to maintain a password database. This improves security, since a password database would be vulnerable to malicious code.
    • 认证对服务的访问的方法包括:a)在移动终端处通过移动终端和浏览器之间的双向近场通信信道,至少部分服务的标识符进行接收; b)在移动终端处将在移动终端处接收到的标识符的至少一部分与存储在移动设备中的一组标识符进行比较; 以及c)基于在所述移动终端中接收到的所述标识符的至少一部分是否匹配所述集合中的标识符来认证对所述服务的访问。 移动终端可以存储一组URL,并且可以将接收到的URL(或部分URL)与存储的URL集合进行比较。 如果在移动终端处接收到的URL的至少一部分与存储的URL不匹配,则它可以向用户生成警报。 用户名和密钥不需要存储在Web浏览器上,因此Web浏览器不需要维护密码数据库。 这提高了安全性,因为密码数据库将容易受到恶意代码的攻击。