会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • MEASUREMENT SYSTEMS AND METHODS FOR FINGERPRINTING POSITIONING
    • 测量系统和指纹定位方法
    • WO2009096839A1
    • 2009-08-06
    • PCT/SE2008/051126
    • 2008-10-06
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)WIGREN, Karl TORBJÖRNBOLIN, JohanWILLARS, Per
    • WIGREN, Karl TORBJÖRNBOLIN, JohanWILLARS, Per
    • G01S5/02
    • H04W64/003G01S5/0018G01S5/0027G01S5/0045G01S5/0221G01S5/0236G01S19/25G01S2205/007H04J11/0069H04W64/00H04W88/02
    • A system, computer software and method for collecting, in addition to position data, additional positioning data in a user terminal (12) served by a communication network (10). The method includes initiating, by generating a message within the user terminal (12), collection of the positioning data, where the positioning data includes information based on which a physical location of the user terminal (12) is determined; measuring, by the user terminal (12), at least one parameter related to the physical location of the user terminal (12) in response to the message; producing, within the user terminal (12), measurement reports that include the at least one parameter; selecting, within the user terminal (12), one or more measurement reports that were generated in response to the message generated by the user terminal (12); reporting the selected one or more measurement reports to an interface (38) within the user terminal (12); and transmitting, from the interface (38), the reported one or more measurement reports to an external server (60) or to the communication network (10).
    • 一种用于在通信网络(10)服务的用户终端(12)中收集除位置数据之外的附加定位数据的系统,计算机软件和方法。 该方法包括通过在用户终端(12)内生成消息来发起定位数据的收集,其中定位数据包括基于哪个用户终端(12)的物理位置被确定的信息; 由所述用户终端(12)测量响应于所述消息的与所述用户终端(12)的物理位置相关的至少一个参数; 在所述用户终端(12)内生成包括所述至少一个参数的测量报告; 在所述用户终端(12)内选择响应于所述用户终端(12)生成的消息而生成的一个或多个测量报告; 将所选择的一个或多个测量报告报告给所述用户终端(12)内的接口(38); 以及从所述接口(38)向所述外部服务器(60)或所述通信网络(10)发送所报告的一个或多个测量报告。
    • 3. 发明申请
    • ABSTRACTION FUNCTION FOR MOBILE HANDSETS
    • 移动手机的摘要功能
    • WO2009093951A1
    • 2009-07-30
    • PCT/SE2008/051576
    • 2008-12-30
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)BOLIN, JohanWIGREN, Karl TorbjörnWILLARS, Per
    • BOLIN, JohanWIGREN, Karl TorbjörnWILLARS, Per
    • H04W12/00H04L29/06H04L9/08
    • H04L63/0428H04L63/061H04L63/062H04L63/105H04L63/107H04L67/04H04L67/18H04W4/02H04W4/20
    • Handset (80), computer software and method for protecting sensitive network information, available in the handset (80), from disclosure to an unauthorized server, by using an abstraction function module (200 or 1400), the handset (80) being connected to a network (112). The method includes receiving at the abstraction function module (200 or 1400) an encoding key (KE) from an abstraction server (210); receiving at the abstraction function module (200 or 1400) a request from a client or application (106) for providing the sensitive network information from a control plane module (100 or 1420) of the handset (80), wherein the client or application (106) resides in a user plane module (104 or 1410), which is different from the control plane module (100 or 1420), the sensitive network information is stored in the control plane module (100 or 1420) of the handset (80), and both the control plane module (100 or 1420) and the user plane module (104 or 1410) reside in the handset (80); retrieving by the abstraction function module (200 or 1400) the requested sensitive network information from the control plane module (100 or 1420); encrypting, by the abstraction function module (200 or 1400), the retrieved sensitive network information based on the received encoding key (KE); and providing the encrypted sensitive network information to the client or application (106) in the user plane module (104 or 1410).
    • 通过使用抽象功能模块(200或1400),手机(80),用于保护手机(80)中可用的敏感网络信息的手机(80),从公开到未授权服务器的方法,手机(80)被连接到 网络(112)。 该方法包括在抽象功能模块(200或1400)处从抽象服务器(210)接收编码密钥(KE); 在抽象功能模块(200或1400)处接收来自客户端或应用(106)的用于从手机(80)的控制平面模块(100或1420)提供敏感网络信息的请求,其中客户端或应用( 106)驻留在与控制平面模块(100或1420)不同的用户平面模块(104或1410)中,敏感网络信息存储在手机(80)的控制平面模块(100或1420)中, ,并且控制平面模块(100或1420)和用户平面模块(104或1410)都驻留在手机(80)中; 由所述抽象功能模块(200或1400)从所述控制平面模块(100或1420)检索所请求的敏感网络信息; 根据所接收的编码密钥(KE),通过抽象功能模块(200或1400)加密检索到的敏感网络信息; 以及将加密的敏感网络信息提供给用户平面模块(104或1410)中的客户机或应用(106)。
    • 5. 发明申请
    • MIDLET SIGNING AND REVOCATION
    • MIDLET签名和撤销
    • WO2010047625A1
    • 2010-04-29
    • PCT/SE2008/051173
    • 2008-10-20
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)KARLSEN, JohnnyWILLARS, Per
    • KARLSEN, JohnnyWILLARS, Per
    • G06F21/00H04L9/32H04L29/06
    • H04L63/123G06F21/12G06F21/604G06F2221/2141G06F2221/2143H04L9/3247H04L9/3263H04L63/105H04L2209/56H04L2209/80
    • The present invention is related to a method of securing integrity and authenticating origin and privileges of a piece of code. According to the invention, a method of securing integrity and authenticating origin and privileges of a piece of code in a communication network by digitally signing said piece of code, is characterized by the steps of : providing an aggregator (C), which is a holder of a valid signing certificate, - submitting a developer material to the aggregator, inserting a revocation code into the developer material, building a complete piece of code using the developer material and the revocation code, digitally signing the complete piece of code using the certificate held by the aggregator, making the digitally signed complete piece of code retrievable to the holder (B) of the developer material, providing a server (C2) for authenticating privileges of the digitally signed complete piece of code, - executing the revocation code and checking with the server whether the privileges of the digitally signed complete piece of code have not been revoked.
    • 本发明涉及一种确保一个代码的完整性和认证来源和特权的方法。 根据本发明,一种通过对所述代码进行数字签名来确保通信网络中的一段代码的完整性和认证来源和特权的方法的特征在于以下步骤:提供聚合器(C) 的有效签名证书, - 向开发人员提交开发人员资料,在开发人员资料中插入撤销代码,使用开发人员资料和撤销代码构建完整的代码,使用持有的证书对整个代码进行数字签名 通过聚合器将数字签名的完整代码片段可检索到开发者资料的持有人(B),提供用于认证数字签名的完整代码片段的特权的服务器(C2), - 执行撤销代码并用 服务器是否有数字签名的完整代码的特权尚未被撤销。
    • 10. 发明申请
    • MOBILE ACCESS TO INTERNET-BASED APPLICATION WITH REDUCED POLLING
    • 移动访问基于互联网的应用程序与减少的调查
    • WO2009071386A1
    • 2009-06-11
    • PCT/EP2008/064352
    • 2008-10-23
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)KARLSEN, JohnnyWILLARS, Per
    • KARLSEN, JohnnyWILLARS, Per
    • H04L29/06
    • H04L67/26
    • Providing a service in user equipment (UE) that operates within a mobile telecommunications system involves running a client application instance (CAI) in the UE, wherein the CAI interacts with a remotely-located server application via a network by means of a protocol that includes polling. A message is sent to the server application, the message including a PUSH address that uniquely identifies the UE and the CAI within the UE. The server application stops polling activity, and instead initiates a PUSH request when there is updated information to be supplied to the CAI. The UE consequently receives a PUSH that includes the identifier of the CAI, and consequently notifies the CAI of the received PUSH. The CAI responds by sending a polling message to the server application via the network. The server application sends a response to the polling message, the response including information associated with the service.
    • 在移动电信系统内运行的用户设备(UE)中提供服务包括在UE中运行客户端应用实例(CAI),其中CAI通过网络通过网络与位于远程的服务器应用进行交互,该协议包括 轮询。 消息被发送到服务器应用,消息包括唯一地标识UE的UE和UE内的CAI的PUSH地址。 服务器应用程序停止轮询活动,而是在有更新的信息提供给CAI时发起PUSH请求。 因此,UE接收到包括CAI的标识符的PUSH,并且因此向CAI通知所接收的PUSH。 CAI通过网络向服务器应用程序发送轮询消息进行响应。 服务器应用程序向轮询消息发送响应,响应包括与服务相关联的信息。