会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明申请
    • Method and Apparatuses for End-to-Edge Media Protection in ANIMS System
    • ANIMS系统中端到端媒体保护的方法与设备
    • US20130268681A1
    • 2013-10-10
    • US13800129
    • 2013-03-13
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • H04W76/02
    • H04W76/02H04L63/0428H04L65/1016H04L65/1069H04W12/02H04W12/04H04W76/10
    • An IMS system includes an IMS initiator user entity. The system includes an IMS responder user entity that is called by the initiator user entity. The system includes a calling side S-CSCF in communication with the caller entity which receives an INVITE having a first protection offer and parameters for key establishment from the caller entity, removes the first protection offer from the INVITE and forwards the INVITE without the first protection offer. The system includes a receiving end S-CSCF in communication with the responder user entity and the calling side S-CSCF which receives the INVITE without the first protection offer and checks that the responder user entity supports the protection, inserts a second protection offer into the INVITE and forwards the INVITE to the responder user entity, wherein the responder user entity accepts the INVITE including the second protection offer and answers with an acknowledgment having a first protection accept. A method for supporting a call by a telecommunications node.
    • IMS系统包括IMS发起者用户实体。 该系统包括由发起者用户实体调用的IMS应答器用户实体。 该系统包括与主叫实体进行通信的主叫侧S-CSCF,其从呼叫方实体接收具有第一保护报价的INVITE和用于密钥建立的参数,从INVITE中移除第一保护报价并转发INVITE而没有第一保护 提供。 该系统包括与响应者用户实体通信的接收端S-CSCF,以及在没有第一保护提供的情况下接收INVITE的主叫侧S-CSCF,并检查响应者用户实体是否支持保护,将第二保护请求插入到 INVITE并将INVITE转发到响应者用户实体,其中响应者用户实体接受包括第二保护请求的INVITE和具有第一保护接受的确认的应答。 一种用于支持电信节点的呼叫的方法。
    • 44. 发明申请
    • IP Multimedia Security
    • IP多媒体安全
    • US20120198527A1
    • 2012-08-02
    • US13254013
    • 2009-03-04
    • Mats NäslundRolf BlomYi ChengFredrik LindholmKarl Norrman
    • Mats NäslundRolf BlomYi ChengFredrik LindholmKarl Norrman
    • G06F21/20
    • H04L63/06H04L9/0844H04L2209/80H04W12/04
    • A method of establishing keys for at least partially securing media plane data exchanged between first and second end users via respective first and second media plane network nodes. The method comprises sending session set-up signalling from said first end point towards said second end point, said session set-up signalling including a session key generated by said first end point. The set-up signalling is intercepted at a first signalling plane network node and a determination made as to whether or not a signalling plane key has already been established for securing the signalling plane between said first end point and said first signalling plane network node. If a signalling plane key has already been established, then a media plane key is derived from that signalling plane key, and the media plane key sent to said first media plane network node for securing the media plane between said first end user and said first media plane network node. If a signalling plane key has not already been established, then an alternative media plane key is derived from said session key and sent to said first media plane network node for securing the media plane between said first end user and said first media plane network node.
    • 一种建立用于经由相应的第一和第二媒体平面网络节点至少部分地保护在第一和第二终端用户之间交换的媒体平面数据的密钥的方法。 该方法包括从所述第一端点向所述第二端点发送会话建立信令,所述会话建立信令包括由所述第一端点产生的会话密钥。 建立信令在第一信令平面网络节点被拦截,并且确定信令平面密钥是否已被建立用于在所述第一终端和所述第一信令平面网络节点之间保护信令平面。 如果已经建立了信令平面密钥,则从该信令平面密钥导出媒体平面密钥,并且将媒体平面密钥发送到所述第一媒体平面网络节点,以将介质平面固定在所述第一终端用户和所述第一媒体之间 平面网络节点。 如果还没有建立信令平面密钥,则从所述会话密钥导出替代媒体平面密钥,并将其发送到所述第一媒体平面网络节点,以便在所述第一终端用户和所述第一媒体平面网络节点之间保护媒体平面。
    • 45. 发明授权
    • Method and apparatus for providing secure linking to a user identity in a digital rights management system
    • 用于在数字版权管理系统中提供与用户身份的安全链接的方法和装置
    • US08234497B2
    • 2012-07-31
    • US12738390
    • 2008-10-22
    • Yi ChengFrank HartungNilo MitraIgnacio Mas Ivars
    • Yi ChengFrank HartungNilo MitraIgnacio Mas Ivars
    • H04L29/06
    • H04L63/0853H04L63/0823H04L63/30H04L2463/101H04L2463/103H04W12/04
    • Disclosed is a DRM device and method for providing secure linking to a user identity. A first request is sent to a subscriber identity module. A message is received from the subscriber identity module via a secure authenticated channel. The message comprises at least a master key identifier, a random number, and a derived key. In response to the message, a second request is sent to a DRM server. The second request comprises at least a master key identifier, the device identifier, and a random number. Also disclosed is a DRM server and method for providing secure linking to a user identity. A first request is received from a DRM device. The first request comprises at least master key identifier, a device identifier, and a random number. The DRM device is authenticated. A second request for an application specific key is sent to a trusted key management server. The second request comprises at least a master key identifier. At least a key is received from the trusted key management server. A derived key is determined from the key received from the trusted key management server based at least on the device identifier and the random number. A challenge/response scheme is used to determine whether the derived key of the DRM server matches a derived key of the DRM device.
    • 公开了一种用于提供对用户身份的安全链接的DRM设备和方法。 第一个请求被发送到订户身份模块。 通过安全认证的信道从订户身份模块接收到消息。 消息至少包括主密钥标识符,随机数和导出密钥。 响应该消息,向DRM服务器发送第二个请求。 第二请求至少包括主密钥标识符,设备标识符和随机数。 还公开了一种用于提供对用户身份的安全链接的DRM服务器和方法。 从DRM设备接收到第一请求。 第一请求至少包括主密钥标识符,设备标识符和随机数。 DRM设备被认证。 对应用程序特定密钥的第二个请求被发送到可信密钥管理服务器。 第二请求至少包括主密钥标识符。 至少从可信密钥管理服务器接收到密钥。 从至少基于设备标识符和随机数的从可信密钥管理服务器接收到的密钥来确定派生密钥。 挑战/响应方案用于确定DRM服务器的导出密钥是否与DRM设备的派生密钥相匹配。
    • 46. 发明申请
    • METHOD FOR DETECTION OF GENETICALLY MODIFIED MAIZE BT11
    • 用于检测遗传改良玉米BT11的方法
    • US20120088243A1
    • 2012-04-12
    • US12673322
    • 2009-04-17
    • Qingkuo LanYong WangYi ChengXin ZhaoZhu Zhu
    • Qingkuo LanYong WangYi ChengXin ZhaoZhu Zhu
    • C12Q1/68G01N33/559
    • C12N15/8286A01H1/04C12Q1/6895C12Q2600/156Y02A40/162
    • The invention discloses a method for detection of genetically modified maize BT11. The principle of the method is that the DNA template of the sample is amplified at a temperature of 63° C.˜65° C. for 45˜60 min by using 4 specific primers and a DNA polymerase with strand displacement activity. The identification thereof is to make a judgment on whether BT11 component is contained in the sample by directly observing the turbidity in the reaction tube or the color change after the addition of SYBR Green with naked eyes or by agarose gel electrophoresis. The detection method of the invention has the advantages of high specificity, quickness, simplicity and convenience and the like, which provides a convenient method for detection of genetically modified maize BT11 with an extensive application prospect.
    • 本发明公开了一种检测转基因玉米BT11的方法。 该方法的原理是通过使用4种特异性引物和具有链置换活性的DNA聚合酶,在63℃〜65℃的温度下扩增样品的DNA模板45〜60分钟。 其鉴别是通过直接观察反应管中的浊度或用肉眼添加SYBR Green后的颜色变化或通过琼脂糖凝胶电泳来判断样品中BT11成分是否包含在样品中。 本发明的检测方法具有特异性高,快速,简便,方便等优点,为广泛应用前景的转基因玉米BT11检测提供了便捷的方法。
    • 48. 发明授权
    • Method and apparatus for autonegotiation between network devices
    • 网络设备之间自动协商的方法和装置
    • US07724692B1
    • 2010-05-25
    • US11650052
    • 2007-01-05
    • Calvin FangYi ChengWilliam Lo
    • Calvin FangYi ChengWilliam Lo
    • H04B1/44
    • H04B1/44
    • A physical layer device comprises a transmitter of a first network device that transmits an autonegotiation signal to a second network device. A receiver of the first network device receives a received signal from the second network device. An autonegotiation controller autonegotiates link parameters for a link between the first network device and the second network device, monitors autonegotiation pulses in the autonegotiation signal relative to autonegotiation pulses in the received signal received during a window, and selectively blinds autonegotiation based on the monitoring.
    • 物理层设备包括将自动协商信号发送到第二网络设备的第一网络设备的发射机。 第一网络设备的接收机从第二网络设备接收接收到的信号。 自动协商控制器自动协商第一网络设备和第二网络设备之间的链路的链路参数,监视自动协商信号中相对于在窗口期间接收到的接收信号中的自动协商脉冲的自动协商脉冲,并且基于该监视选择性地盲目自动协商。
    • 49. 发明授权
    • Method and apparatus for autonegotiation between network devices
    • 网络设备之间自动协商的方法和装置
    • US07161911B1
    • 2007-01-09
    • US10099050
    • 2002-03-15
    • Calvin FangYi ChengWilliam Lo
    • Calvin FangYi ChengWilliam Lo
    • H04B1/44H04L12/56
    • H04B1/44
    • A first network device is provided in communications with a second network device comprising a physical layer device. The physical layer device comprises a transmitter to transmit an autonegotiation signal to the second network device, a receiver to receive a received signal from the second network device, and a controller comprising an autonegotiation controller to set a highest common data rate between the first network device and the second network device. The autonegotiation controller compares the autonegotiation signal and the received signal and selectively prevents the autonegotiation when the autonegotiation signal is the same as the received signal.
    • 提供与包括物理层设备的第二网络设备通信的第一网络设备。 物理层设备包括:发射机,用于向第二网络设备发送自动协商信号;接收机,用于从第二网络设备接收接收到的信号;以及控制器,包括自动协商控制器,以在第一网络设备 和第二网络设备。 自动协商控制器将自动协商信号和接收到的信号进行比较,并且当自动协商信号与接收到的信号相同时,选择性地防止自动协商。