会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • METHOD FOR DIGITAL RIGHTS MANAGEMENT IN A MOBILE COMMUNICATIONS NETWORK
    • 移动通信网络中数字权限管理的方法
    • WO2009078775A1
    • 2009-06-25
    • PCT/SE2007/051043
    • 2007-12-19
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)CHENG, YiBARRIGA, LuisNORRMAN, Karl
    • CHENG, YiBARRIGA, LuisNORRMAN, Karl
    • G06F21/00
    • H04W12/08G06F21/10G06F2221/0717H04L2463/101
    • The present invention relates to a method and an operator network node for enabling a user-defined DRM domain of *SIMs hosted by *SIM-enabled devices. The operator network node is connectable to a *SIM based device and to a content provider node, and comprises means for establishing a secure channel between a *SIM-based device and an operator network node, means for creating a DRM domain defined by at least one user of *SIM- based devices, means for receiving at the operator network node a registration request from the *SIM-based device to register the *SIM of the *SIM-based device into the created user-defined DRM domain, means for registering at the operator network node the *SIM of the *SIM-based device into the registered user-defined DRM domain, and means for making the registered information associated with the user-defined DRM domain available to the content provider. The invention also relates to a further method and the content provider comprising means for accessing in the operator network node registered information associated with a registered user-defined DRM domain comprising *SIMs of a user, and means for establishing a content provider defined DRM domain comprising at least one of the *SIMs of the user-defined DRM domain.
    • 本发明涉及一种方法和运营商网络节点,用于启用由启用SIM的设备主持的* SIM的用户定义的DRM域。 运营商网络节点可连接到基于* SIM的设备和内容提供商节点,并且包括用于在基于* SIM的设备和运营商网络节点之间建立安全信道的装置,用于创建至少定义的DRM域的装置 用于基于SIM的设备的一个用户,用于在所述运营商网络节点处接收来自基于* SIM的设备的注册请求以将所述基于SIM卡的设备的* SIM注册到所创建的用户定义的DRM域中的装置, 在运营商网络节点将基于* SIM的设备的* SIM注册到注册用户定义的DRM域中,以及用于使与用户定义的DRM域相关联的注册信息可用于内容提供商的装置。 本发明还涉及一种另外的方法和内容提供器,其包括用于在运营商网络节点中访问与包括用户的SIM的注册用户定义的DRM域相关联的注册信息的装置,以及用于建立内容提供商定义的DRM域的装置,包括 用户定义的DRM域的* SIM中的至少一个。
    • 8. 发明申请
    • AUTOMATIC MOBILE DEVICE CAPABILITY MANAGEMENT
    • 自动移动设备能力管理
    • WO2007014630A1
    • 2007-02-08
    • PCT/EP2006/006776
    • 2006-07-11
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)NORRMAN, KarlBARRIGA, LuisHALEN, Joacim
    • NORRMAN, KarlBARRIGA, LuisHALEN, Joacim
    • H04Q7/38H04L29/08H04M3/42
    • H04W8/22H04L67/04H04L67/303H04M3/42136H04M3/42178H04W8/18
    • The present invention relates to an improved approach to mobile device capability management. Heretofore, a capability management device (14) is provided at a mobile communication network. Upon change of a mobile device capability, a related notification is sent to the capability management device (14) which applies a policy decision whether to track the capability change at the network side or not. Should the decision be ’yes’, the capability management device (14) starts a device management session to collect further information on a mobile device capability change beyond the information made available with the mobile device capability change notification. After retrieval of the mobile device capability change information, the capability management device (14) will update its mobile device capability state accordingly. Optionally, the capability management device (14) may share the generated information with third party (16) cooperating with the mobile device (10) for, e.g., service delivery.
    • 本发明涉及一种改进的移动设备能力管理方法。 迄今为止,在移动通信网络中提供了能力管理装置(14)。 在更改移动设备能力时,向能力管理设备(14)发送相关通知,该能力管理设备(14)应用策略决定是否跟踪网络侧的能力变化。 如果决定为“是”,则能力管理装置(14)启动设备管理会话以收集有关移动设备能力改变的进一步信息,超出了可用于移动设备能力改变通知的信息。 在检索到移动设备能力改变信息之后,能力管理设备(14)将相应地更新其移动设备能力状态。 可选地,能力管理设备(14)可以与与移动设备(10)协作的第三方(16)共享生成的信息,以用于例如服务递送。