会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Secure subscriber identity module service
    • 安全的用户身份模块服务
    • US08171529B2
    • 2012-05-01
    • US12653709
    • 2009-12-17
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • G06F7/04
    • H04L63/061G06F21/335G06F21/34G06F21/6272G06F21/72G06F2221/2105G06F2221/2115G06F2221/2141G06F2221/2149G06F2221/2153H04L63/0853H04L63/123H04W4/50
    • A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature.
    • 一种用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 响应于通过系统的安全分区来接收为系统激活通信服务的请求而激活通过移动网络的通信。 响应于接收到请求,从仅由安全分区访问的存储中检索用于许可服务的密钥。 密钥被包括在请求激活通信服务的许可证中,并且许可证被发送到用于通信服务的服务提供商。 服务提供者与许可证服务人员进行通信,以获得许可证的数字签名。 安全分区从服务提供商接收签名的许可证,确认签名的许可证包含许可服务的数字签名,并且响应于确认签署的许可证包含数字签名,激活系统的通信服务。
    • 9. 发明申请
    • SECURE SUBSCRIBER IDENTITY MODULE SERVICE
    • 安全订户身份认证服务
    • US20120115442A1
    • 2012-05-10
    • US13332847
    • 2011-12-21
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • H04W12/00H04W88/02
    • H04L63/061G06F21/335G06F21/34G06F21/6272G06F21/72G06F2221/2105G06F2221/2115G06F2221/2141G06F2221/2149G06F2221/2153H04L63/0853H04L63/123H04W4/50
    • A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature.
    • 一种用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 响应于通过系统的安全分区来接收为系统激活通信服务的请求而激活通过移动网络的通信。 响应于接收到请求,从仅由安全分区访问的存储中检索用于许可服务的密钥。 密钥被包括在请求激活通信服务的许可证中,并且许可证被发送到用于通信服务的服务提供商。 服务提供者与许可证服务人员进行通信,以获得许可证的数字签名。 安全分区从服务提供商接收签名的许可证,确认签发的许可证包含许可服务的数字签名,并且响应于确认签署的许可证包含数字签名,激活系统的通信服务。