会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 91. 发明授权
    • Enhanced security design for cryptography in mobile communication systems
    • 增强移动通信系统密码学安全性设计
    • US07660417B2
    • 2010-02-09
    • US10937873
    • 2004-09-10
    • Rolf BlomNäslund MatsJari Arkko
    • Rolf BlomNäslund MatsJari Arkko
    • H04K1/00H04L9/16
    • H04W12/04H04L9/0844H04L9/3273H04L63/0428H04L63/06H04L2209/80H04W12/02H04W12/06
    • A basic idea according to the invention is to enhance or update the basic cryptographic security algorithms by an algorithm-specific modification of the security key information generated in the normal key agreement procedure of the mobile communication system. For communication with the mobile terminal, the network side normally selects an enhanced version of one of the basic cryptographic security algorithms supported by the mobile, and transmits information representative of the selected algorithm to the mobile terminal. The basic security key resulting from the key agreement procedure (AKA, 10) between the mobile terminal and the network is then modified (22) in dependence on the selected algorithm to generate an algorithm-specific security key. The basic security algorithm (24) is then applied with this algorithm-specific security key as key input to enhance security for protected communication in the mobile communications network.
    • 根据本发明的基本思想是通过针对移动通信系统的正常密钥协商过程中产生的安全密钥信息的特定于算法的修改来增强或更新基本密码安全性算法。 为了与移动终端通信,网络侧通常选择由移动台支持的基本密码安全算法之一的增强版本,并将表示所选算法的信息发送到移动终端。 然后根据所选择的算法修改(22)移动终端和网络之间的密钥协商过程(AKA,10)产生的基本安全密钥,以生成特定于算法的安全密钥。 然后将基本的安全性算法(24)应用于该特定于算法的安全密钥作为关键输入,以增强移动通信网络中受保护通信的安全性。
    • 92. 发明申请
    • Multi-operator telecommunication distribution of service content
    • 多业务电信业务内容分配
    • US20090068998A1
    • 2009-03-12
    • US11910361
    • 2005-04-01
    • Jerker WidmarkRolf BlomSteinar DahlinClary Hallberg Dahlin
    • Jerker WidmarkRolf BlomSteinar DahlinClary Hallberg Dahlin
    • H04W4/00
    • H04L67/20H04L67/26H04L67/306H04M3/42008H04W8/18
    • A solution making it possible for one telecommunication network operator (10′) to act as intermediate distributor or administrator of a content provider (60) for a multitude of operators (20) is presented. The content provider (60) has a single relation to the central operator (10′), in turn having relations to other operators (20). It is thus possible for the content provider (60) to reach all users (30) of all operators (10′, 20) through a single relation to that operator (10′). The content provider (60) provides service content, e.g. media content. A list of targeted users (30) or subscribers is compiled. The central operator (10′) collects necessary subscriber attributes (80), such as position, device information and access properties, from the other operators (20). The content is modified according to the collected attributes (80), and the content is distributed to the subscribers (30) in the best possible way.
    • 呈现一种解决方案,使一个电信网络运营商(10')成为多个运营商(20)的内容提供商(60)的中间分配者或管理员成为可能。 内容提供商(60)与中央运营商(10')具有单一关系,又与其他运营商(20)具有关系。 因此,内容提供商(60)可以通过与该运营商(10')的单一关系来接触所有运营商(10',20)的所有用户(30)。 内容提供商(60)提供服务内容,例如 媒体内容 编辑目标用户(30)或订阅者的列表。 中央运营商(10')从其他运营商(20)收集必要的用户属性(80),例如位置,设备信息和访问属性。 内容根据收集的属性(80)进行修改,内容以最佳方式分发给用户(30)。
    • 93. 发明申请
    • Method and apparatus for establishing a security association
    • 用于建立安全关联的方法和装置
    • US20070086591A1
    • 2007-04-19
    • US11305329
    • 2005-12-19
    • Rolf BlomKarl Norman
    • Rolf BlomKarl Norman
    • H04L9/00
    • H04W12/04H04L9/0841H04L9/3271H04L63/0435H04L63/062H04L67/26H04L2209/56H04L2209/80H04W84/042
    • A method for establishing a security association between a client and a service node for the purpose of pushing information from the service node to the client, where the client and a key server share a base secret. The method comprises sending a request for generation and provision of a service key from the service node to a key server, the request identifying the client and the service node, generating a service key at the key server using the identities of the client and the service node, the base secret, and additional information, and sending the service key to the service node together with said additional information, forwarding said additional information from the service node to the client, and at the client, generating said service key using the received additional information and the base key. A similar approach may be used to provide p2p key management.
    • 一种用于在客户机和服务节点之间建立安全关联以便将信息从服务节点推送到客户端的方法,其中客户端和密钥服务器共享基本秘密。 该方法包括从服务节点向密钥服务器发送生成和提供服务密钥的请求,所述请求标识客户端和服务节点,使用客户端和服务的身份在密钥服务器生成服务密钥 节点,基本秘密和附加信息,以及将服务密钥与所述附加信息一起发送到服务节点,将所述附加信息从服务节点转发到客户端,并且在客户端处,使用接收到的附加信息生成所述服务密钥 信息和基本键。 可以使用类似的方法来提供p2p密钥管理。
    • 96. 发明授权
    • Gyroscopic device for generating an angle corresponding to magnetic flux
changes
    • 用于产生对应于磁通量的角度的陀螺仪装置
    • US4722233A
    • 1988-02-02
    • US858764
    • 1986-05-02
    • Rolf BlomLeif-Anders Wallstrom
    • Rolf BlomLeif-Anders Wallstrom
    • G01C19/28
    • G01C19/28Y10T74/1275Y10T74/1279
    • The disclosure relates to a gyroscope in which an electric signal corresponding to an angle (-.alpha., +.alpha.) between the rotor of the gyroscope and the frame of the rotor is generated. The rotor is provided with one or more permanent magnets. An element of magnetic material is disposed in the frame of the rotor so that the latter may move in relation to the element during its rotation. The element may be passed by the magnetic fields of the permanent magnets during rotation of the rotor so that magnetic flux changes occur in the element. The element is arranged such that the flux changes are dependent upon the above-mentioned angle and the flux changes are sensed by an electric induction winding which generates the electric signal.
    • 本发明涉及一种陀螺仪,其中产生对应于陀螺仪的转子与转子的框架之间的角度(-α,+α)的电信号。 转子设有一个或多个永磁体。 磁性材料的元件设置在转子的框架中,使得其可以在其旋转期间相对于元件移动。 在转子旋转期间,元件可能被永磁体的磁场传递,使得元件中发生磁通变化。 元件布置成使得磁通量变化取决于上述角度,并且磁通量变化由产生电信号的电感应绕组感测。