会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • IMS USER EQUIPMENT, CONTROL METHOD THEREOF, HOST DEVICE, AND CONTROL METHOD THEREOF
    • IMS-BENUTZERGERÄT,STEUERVERFAHRENDAFÜR,HOSTEINRICHTUNG UND STEUERVERFAHRENDAFÜR
    • EP2283430A1
    • 2011-02-16
    • EP08764870.5
    • 2008-05-23
    • Telefonaktiebolaget L M Ericsson (PUBL)
    • MURAKAMI, ShingoBARRIGA, LuisODA, Toshikane
    • G06F13/00
    • H04L63/061H04L65/1016H04L2463/062H04W12/04
    • An IMS User Equipment (UE) is provided. The IMS UE comprises: searching means for searching, based on UPnP technology, a UPnP network for a host device that has IMS subscription information, establishing means for establishing a session with the host device discovered by the searching means, subscription retrieving means for retrieving, from the host device via the session, the IMS subscription information, registering means for registering with the IMS network using the IMS subscription information, key retrieving means for retrieving, from the host device via the session, a first encryption key shared with an IMS application server (AS) in an IMS network by sending identity of the IMS AS to the host device via the session, and communicating means for performing encrypted communication with the IMS AS using the first encryption key.
    • 提供IMS用户设备(UE)。 IMS UE包括:搜索装置,用于基于UPnP技术搜索具有IMS订阅信息的主机设备的UPnP网络;建立装置,用于建立与搜索装置发现的与主机设备的会话;订阅检索装置, 通过会话从主机设备发送IMS订阅信息,用于使用IMS订阅信息向IMS网络注册的注册装置,用于从主机设备经由会话检索与IMS应用共享的第一加密密钥的密钥检索装置 服务器(AS)通过经由会话向主机设备发送IMS AS的标识,以及通过使用第一加密密钥与IMS AS进行加密通信的通信装置。
    • 7. 发明申请
    • METHOD AND SYSTEM FOR MOBILE DEVICE CREDENTIALING
    • 用于移动设备认证的方法和系统
    • WO2009098130A2
    • 2009-08-13
    • PCT/EP2009/050829
    • 2009-01-26
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)SMEETS, BernardSÄLLBERG, KristerLEHTOVIRTA, VesaBARRIGA, LuisJOHANSSON, Mattias
    • SMEETS, BernardSÄLLBERG, KristerLEHTOVIRTA, VesaBARRIGA, LuisJOHANSSON, Mattias
    • H04L29/06
    • G06F21/445G06F2221/2129H04L9/321H04L9/3263H04L63/062H04L2209/56H04L2209/80H04W12/04
    • Methods and systems taught herein allow communication device manufacturers to preconfigure communication devices to use preliminary access credentials to gain temporary network access for downloading subscription credentials, and particularly allow the network operator issuing the subscription credentials to verify that individual devices requesting credentials are trusted. In one or more embodiments, a credentialing server is owned or controlled by the network operator, and is used by the network operator to verify that subscription credentials are issued only to trusted communication devices, even though such devices may be referred to the credentialing server by an external registration server and may be provisioned by an external provisioning server. Particularly, the credentialing server interrogates requesting devices for their device certificates and submits these device certificates to an external authorization server, e.g., an independent OCSP server, for verification. A common Public Key Infrastructure (PKI) may be used for operator and device certificates.
    • 本文教导的方法和系统允许通信设备制造商预先配置通信设备以使用初步访问凭证来获得用于下载订阅凭证的临时网络访问,并且特别地允许网络运营商发布预订凭证来验证请求凭证的各个设备是否被信任。 在一个或多个实施例中,凭证服务器由网络运营商拥有或控制,并且被网络运营商用于验证订阅凭证仅被发送到受信任的通信设备,即使这样的设备可以被引用到凭证服务器 外部注册服务器,并且可以由外部配置服务器提供。 特别地,凭证服务器询问请求设备的设备证书,并将这些设备证书提交给外部授权服务器,例如独立的OCSP服务器,以进行验证。 通用公钥基础设施(PKI)可用于运营商和设备证书。
    • 8. 发明申请
    • SECURE HEADER INFORMATION FOR MULTI-CONTENT E-MAIL
    • 多内容电子邮件的安全信息
    • WO2003005636A1
    • 2003-01-16
    • PCT/SE2002/001220
    • 2002-06-18
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)BARRIGA, LuisMÅNGS, Jan-Erik
    • BARRIGA, LuisMÅNGS, Jan-Erik
    • H04L9/00
    • H04L63/0428H04L51/063H04L51/38H04L63/104
    • A multicontent e-mail has a body part comprising separately encrypted content parts and a header part comprising a clear text part and an encrypted part. The encrypted header part includes a descriptor section and a link section. The link section specifies relationships between content parts. The descriptor section provides information related to each body content part such as information format. The descriptor section, further, provides information for access to any content part such as requirement for authorization. The access information can include executable code exemplary for establishing a negotiation process for access to linked information at a remote information server. Further disclosed is an arrangement for download and decryption of the e-mail header part and analysis of the descriptor section. A user can select any body content part for downloading according to requirements determined from the descriptor section.
    • 多电子邮件具有包括单独加密的内容部分的主体部分和包括明文部分和加密部分的标题部分。 加密的报头部分包括描述符部分和链接部分。 链接部分指定内容部分之间的关​​系。 描述符部分提供与每个身体内容部分相关的信息,例如信息格式。 描述符部分还提供了访问任何内容部分的信息,例如授权要求。 访问信息可以包括示例性的可执行代码,用于在远程信息服务器处建立用于访问链接信息的协商过程。 还公开了电子邮件标题部分的下载和解密以及描述符部分的分析的安排。 用户可以根据从描述符部分确定的要求,选择任何身体内容部分进行下载。