会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD AND ARRANGEMENT FOR CREATION OF ASSOCIATION BETWEEN A USER EQUIPMENT AND AN ACCESS POINT
    • 创建用户设备与访问点之间的关联的方法和装置
    • WO2010071529A1
    • 2010-06-24
    • PCT/SE2008/051536
    • 2008-12-19
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)SELANDER, GöranVIKBERG, JariNORRMAN, KarlBLOM, RolfNÄSLUND, Mats
    • SELANDER, GöranVIKBERG, JariNORRMAN, KarlBLOM, RolfNÄSLUND, Mats
    • H04W48/20H04W48/02H04W60/00
    • H04W12/08H04L63/101H04W84/045
    • A method and a computer program for creating, an association between a first user equipment and at least one access point assisted by a registration server in a telecommunication network. The method further including at least one communication device for communication between the first user equipment and the registration server. The method comprising the registration server responding to a first contact request carried out using a first association number for the access point, provided by the first user equipment; receiving a first association request for the association with the access point, provided by the first user equipment; authorizing the first association request based on a first authorization information provided by the first user equipment; registering the association between the first user equipment and the access point in case of a first successful authorization; whereby the first user equipment becomes an associated first user equipment associated with the access point, where the association is being administered by the registration server. Further the registration server comprises a registration server database, and a processor unit.
    • 一种用于在电信网络中创建由注册服务器辅助的第一用户设备和至少一个接入点之间的关联的方法和计算机程序。 该方法还包括用于在第一用户设备和注册服务器之间进行通信的至少一个通信设备。 所述方法包括:所述注册服务器响应于由所述第一用户设备提供的使用所述接入点的第一关联号码执行的第一联系请求; 由所述第一用户设备接收与所述接入点的关联的第一关联请求; 基于由所述第一用户设备提供的第一授权信息来授权所述第一关联请求; 在第一次成功授权的情况下注册第一用户设备和接入点之间的关联; 由此第一用户设备成为与接入点相关联的相关联的第一用户设备,其中由注册服务器管理该关联。 此外,注册服务器包括注册服务器数据库和处理器单元。
    • 3. 发明申请
    • MONITORING OF DIGITAL CONTENT PROVIDED FROM A CONTENT PROVIDER OVER A NETWORK
    • 监控网络内容提供商提供的数字内容
    • WO2004017560A1
    • 2004-02-26
    • PCT/SE2003/000664
    • 2003-04-25
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)NÄSLUND, MatsSELANDER, GöranBJÖRKENGREN, Ulf
    • NÄSLUND, MatsSELANDER, GöranBJÖRKENGREN, Ulf
    • H04L12/14
    • H04L63/0428H04L63/0823H04L2463/101Y02P90/845
    • The invention refers to monitoring usage of digital content provided from a content provider (30) over a network (40) to a client system (10). In the client system (10), a logging agent (150) generates and stores information concerning usage of the digital content individually for each usage to be monitored. The generated information is entered in a usage log (170; 175), either stored in the client system (10) or at a trusted party. The logged usage information is also authenticated allowing identification of the client using the associated digital content. The entries (172) of the log (170; 175) may include a representation (172-1) of the content, information about usage quality (172-2) and/or usage time (172-N). The logging agent (150) is preferably implemented in a portable tamper-resistant module (400), e.g. a network subscriber identity module. The module (400) may be pre-manufactured with the logging agent (150), or the agent (150) can be downloaded thereto.
    • 本发明涉及通过网络(40)向客户端系统(10)监视从内容提供商(30)提供的数字内容的使用。 在客户端系统(10)中,记录代理(150)针对要监视的每个使用情况分别产生和存储关于数字内容的使用的信息。 生成的信息被输入到使用日志(170; 175)中,存储在客户端系统(10)中或在可信方中。 记录的使用信息也被认证,允许使用相关联的数字内容来识别客户端。 日志(170; 175)的条目(172)可以包括内容的表示(172-1),关于使用质量的信息(172-2)和/或使用时间(172-N)。 测井剂(150)优选地实现在便携式防篡改模块(400)中,例如。 网络用户识别模块。 模块(400)可以用测井剂(150)预先制造,或者可以向其下载代理(150)。
    • 7. 发明申请
    • DRM SCHEME EXTENSION
    • DRM方案扩展
    • WO2009008781A1
    • 2009-01-15
    • PCT/SE2007/000678
    • 2007-07-10
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)SELANDER, GöranBLOM, Rolf
    • SELANDER, GöranBLOM, Rolf
    • H04L29/06
    • H04L63/0407G06F21/10H04L63/0442
    • A method for achieving a secure recording and storing of a recorded activity is based on an extended Digital Rights Management (DRM) system. A recording and storing procedure is initiated, in response to recognising one or more triggers (202) at a device (201) hosted by a user equipment (200a, 200b). On the basis of the one or more triggers a Rights Issuer (204,RI) is located, and a Recording and Storing Instruction (RSI) is retrieved from the RI, using an existing DRM standard. Based on the RSI, a trusted storage for storing the recorded activity is located, and one or more recording procedures, involving one or more recording equipments, are activated and managed (2:5) by the device. Before the recorded content is forwarded (2:6) to the trusted storage, a protected content is generated from the recorded content, according to content of the RSI.
    • 用于实现记录活动的安全记录和存储的方法基于扩展的数字版权管理(DRM)系统。 响应于识别由用户设备(200a,200b)托管的设备(201)处的一个或多个触发器(202),启动记录和存储过程。 基于权利人(204,RI)所在的一个或多个触发器,并且使用现有DRM标准从RI检索记录和存储指令(RSI)。 基于RSI,存储用于存储记录的活动的信任存储器,并且由设备激活和管理涉及一个或多个记录设备的一个或多个记录过程(2:5)。 在记录的内容被转发(2:6)到可信存储之前,根据RSI的内容,从记录的内容生成受保护的内容。
    • 8. 发明申请
    • A METHOD AND A DEVICE FOR PROTECTING PRIVATE CONTENT
    • 一种用于保护私人内容的方法和装置
    • WO2009154526A1
    • 2009-12-23
    • PCT/SE2008/050733
    • 2008-06-19
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)BLOM, RolfDAHLIN, SteinarSELANDER, Göran
    • BLOM, RolfDAHLIN, SteinarSELANDER, Göran
    • G06F21/00H04L29/06H04L9/08
    • H04L63/08G06F21/10H04L63/10H04L2463/101
    • In a method of enabling Digital Rights Management (DRM) of content in a communications network supporting a DRM system a first user equipment (RMUE), is registering with a first rights issuer of the DRM system from which a delegation assertion, authorizing the RMUE to become a private rights issuer, is retrieved. RMUE retrieves a first, signed rights object from the first rights issuer, that contains a first set of rights for the RMUE to DRM protect private content and to issue at least one second rights object, associated with the private content. DRM protection is then applied on private content, obtained by the RMUE, according to at least the first set of rights. RMUE issues a second rights object, defining a second set of rights for rendering the private content, according to the first set of rights. RMUE may then distribute the second rights object to a second user equipment which is able to render the private content on the basis of at least said second rights object, upon having acquired the private content and the delegate assertion.
    • 在支持DRM系统的通信网络中的内容的数字权限管理(DRM)的方法中,第一用户设备(RMUE)正在向DRM系统的第一权利发行者注册,授权声明授权RMUE 成为私人发行人,被检索。 RMUE从第一版权发行者检索第一个签名的权利对象,其中包含用于DRM​​保护私有内容并发布与该私有内容相关联的至少一个第二权限对象的RMUE的第一组权限。 至少第一组权利,DRM保护应用于由RMUE获得的私有内容。 RMUE发布第二个权限对象,根据第一组权限定义第二组渲染私有内容的权限。 然后,RMUE可以将第二权限对象分配给第二用户设备,该第二用户设备在获取了私有内容和委托断言之后能够基于至少所述第二权限对象来呈现私人内容。
    • 9. 发明申请
    • SECURE IMPLEMENTATION AND UTILIZATION OF DEVICE-SPECIFIC SECURITY DATA
    • 安全实施和使用特定于设备的安全数据
    • WO2004040397A2
    • 2004-05-13
    • PCT/SE2003/001660
    • 2003-10-27
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL.)SMEETS, BernardSELANDER, GöranNERBRANT, Per-Olof
    • SMEETS, BernardSELANDER, GöranNERBRANT, Per-Olof
    • G06F
    • G06F21/72G06F21/602H04L9/0844H04L9/3234H04L9/3271H04L2209/603
    • The invention concerns a tamper-resistant electronic circuit (10) configured for implementation in a device (100). The electronic circuit (10) securely implements and utilizes device-specific security data during operation in the device (100), and is basically provided with a tamper-resistantly stored secret (C) not accessible over an external circuit interface. The electronic circuit (10) is also provided with functionality (13) for performing cryptographic processing at least partly in response to the stored secret to generate an instance of device-specific security data that is internally confined within said electronic circuit (10) during usage of the device (100). The electronic circuit (10) is further configured for performing one or more security-related operations or algorithms (14) in response to the internally confined device-specific security data. In this way, secure implementation and utilization device-specific security data for security purposes can be effectively accomplished. The security is uncompromised since the stored secret (C) is never available outside the electronic circuit, and the device-specific security data is internally confined within the circuit during usage or operation of the device.
    • 本发明涉及被配置用于在设备(100)中实现的防篡改电子电路(10)。 电子电路(10)在设备(100)中的操作期间安全地实施和利用设备特定的安全数据,并且基本上设置有不可通过外部电路接口访问的防篡改存储的秘密(C)。 电子电路(10)还配备有用于至少部分地响应于所存储的秘密来执行密码处理的功能(13),以生成在使用期间内部地限制在所述电子电路(10)内的设备特定安全数据的实例 (100)。 电子电路(10)还被配置用于响应于内部限定的设备特定的安全数据来执行一个或多个安全相关的操作或算法(14)。 通过这种方式,可以有效地实现用于安全目的的安全实现和利用设备特定的安全数据。 由于存储的秘密(C)在电子电路外永远不可用,并且在设备的使用或操作期间设备特定的安全数据在内部被限制在电路内,因此安全性是不妥协的。
    • 10. 发明申请
    • CONTROLLING MEDIA DISTRIBUTION
    • 控制媒体分配
    • WO2009099359A1
    • 2009-08-13
    • PCT/SE2008/050327
    • 2008-03-25
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)OHLMAN, BörjeSELANDER, Göran
    • OHLMAN, BörjeSELANDER, Göran
    • H04L29/06H04H20/18
    • H04L12/1881H04L9/0656H04L63/067H04L65/4076H04L65/607H04L65/80H04L69/14
    • A method and apparatus for distributing time-controlled media. A media chunk is encrypted using cryptographic materials and sending the encrypted media chunk over a media channel. The cryptographic materials are distributed over a time-guaranteed control channel such that the cryptographic materials are received by a remote receiver node after the remote receiver receives the encrypted media chunk. The receiver node receives the encrypted media chunk over the media channel and stores the encrypted media chunk in a memory at the receiver node. The receiver node also receives the cryptographic materials over the time guaranteed channel, and uses the cryptographic materials to decrypt the encrypted media chunk. In this way, the receiver node cannot render the media chunk until it has received the cryptographic materials.
    • 一种用于分发时间控制媒体的方法和装置。 使用加密材料加密媒体块,并通过媒体信道发送加密的媒体块。 加密材料通过时间保证的控制信道分布,使得密码材料在远程接收器接收到加密的媒体块之后由远程接收器节点接收。 接收机节点通过媒体信道接收加密的媒体块,并将加密的媒体块存储在接收机节点的存储器中。 接收器节点还在时间保证信道上接收加密材料,并使用加密材料解密加密的媒体块。 以这种方式,接收器节点在接收到加密材料之前不能呈现媒体块。