会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Packet filtering for emergency access in a packet data network communication system
    • 分组数据网络通信系统中的紧急接入的分组过滤
    • US07447765B2
    • 2008-11-04
    • US10437667
    • 2003-05-14
    • Naveen AerrabotuLawrence A. WillisMark E. PecenYilin Zhao
    • Naveen AerrabotuLawrence A. WillisMark E. PecenYilin Zhao
    • G06F15/16H04Q7/20
    • H04L63/0227H04L29/12009H04L29/12207H04L29/12783H04L61/20H04L61/35H04L63/0421H04L63/0853H04W4/90H04W8/26H04W76/50H04W80/00
    • A method and apparatus method of filtering packet data for an anonymous user device in a packet data network communication system includes a first step of defining a special context information element containing special context information. A next step includes sending the special context information element in an activate packet data protocol (PDP) context request to a network to initiate a call from an anonymous user device. A next step includes receiving the activate PDP context request and the special context information element. A next step includes configuring the data packets so that only the special context is allowed. A next step includes assigning an interim identity and interim IP address to the user device. A next step includes mapping the data packets of the configuring step to the interim IP address of the user device. A next step includes defining permissible routing identities per the special context. A next step includes routing the data packets between only those permissible routing identities from the defining step.
    • 一种在分组数据网络通信系统中过滤用于匿名用户设备的分组数据的方法和装置方法包括:定义包含特殊上下文信息的特殊上下文信息元素的第一步骤。 下一步骤包括将激活分组数据协议(PDP)上下文请求中的特殊上下文信息元素发送到网络以发起来自匿名用户设备的呼叫。 下一步包括接收激活PDP上下文请求和特殊上下文信息元素。 下一步包括配置数据包,以便只允许特殊上下文。 下一步包括向用户设备分配临时身份和临时IP地址。 下一步包括将配置步骤的数据包映射到用户设备的临时IP地址。 下一步包括根据特殊上下文定义可允许的路由标识。 下一步骤包括在定义步骤之间仅在那些允许的路由标识之间路由数据分组。
    • 5. 发明授权
    • System and method for accessing private networks
    • 用于访问专用网络的系统和方法
    • US09118667B2
    • 2015-08-25
    • US13487055
    • 2012-06-01
    • Anthony RosatiScott Alexander VanstoneMark E. Pecen
    • Anthony RosatiScott Alexander VanstoneMark E. Pecen
    • H04L29/06H04L9/32H04W12/06
    • H04L63/0853H04L9/3271H04L63/0272H04L63/083H04W12/06
    • A system and method are provided for using a mobile device to authenticate access to a private network. The mobile device may operate to receive a challenge from an authentication server, the challenge having being generated according to a request to access a private network; obtain a private value; use the private value, the challenge, and a private key to generate a response to the challenge; and send the response to the authentication server. An authentication server may operate to generate a challenge; send the challenge to a mobile device; receive a response from the mobile device, the response having been generated by the mobile device using a private value, the challenge, and a private key; verify the response; and confirm verification of the response with a VPN gateway to permit a computing device to access a private network.
    • 提供了一种用于使用移动设备认证对专用网络的访问的系统和方法。 移动设备可以操作以从认证服务器接收挑战,所述挑战是根据访问专用网络的请求而生成的; 获得私人价值; 使用私有价值,挑战和私钥来产生对挑战的回应; 并将响应发送给认证服务器。 验证服务器可以操作以产生挑战; 将挑战发送到移动设备; 从所述移动设备接收响应,所述响应已由所述移动设备使用私有值,所述挑战和私钥生成; 验证回应; 并使用VPN网关确认响应的验证,以允许计算设备访问专用网络。
    • 8. 发明授权
    • Method and apparatus for interchanging and processing mobile radio subsystem control information
    • 用于交换和处理移动无线电子系统控制信息的方法和装置
    • US07269146B2
    • 2007-09-11
    • US10689303
    • 2003-10-20
    • Mark E. PecenNiels Peter Skov AndersenStephen A. HowellBonnie Chen
    • Mark E. PecenNiels Peter Skov AndersenStephen A. HowellBonnie Chen
    • H04H1/00
    • H04W4/06H04J3/26H04W72/005
    • A wireless communication system (100) is configured to send signaling messages through a cell broadcast service (CBS). CBS message pages used to transport signaling messages are identified by assigned message identifiers. Mobile devices (114) within the communication system (100) recognize the CBS messages transporting signaling messages by the message identifiers and pass the signaling messages to an appropriate application or control program module. The message identifier may be used to specify the application or control program module to process the signaling message. The signaling messages transported by the CBS may be used in controlling a multicasting or broadcasting service. Duplicate copies of the CBS message pages may be transmitted and then buffered at the mobile device (114) as they are received until all parts of the signaling message have been received.
    • 无线通信系统(100)被配置为通过小区广播服务(CBS)发送信令消息。 用于传送信令消息的CBS消息页由分配的消息标识符标识。 通信系统(100)内的移动设备(114)识别通过消息标识符传送信令消息的CBS消息,并将信令消息传递给适当的应用或控制程序模块。 消息标识符可以用于指定应用程序或控制程序模块来处理信令消息。 由CBS传送的信令消息可以用于控制多播或广播服务。 CBS消息页面的重复副本可以被发送,然后在它们被接收时在移动设备(114)处缓冲,直到已经接收到信令消息的所有部分。
    • 10. 发明申请
    • System and Method for Accessing Private Networks
    • 用于访问专用网络的系统和方法
    • US20130046976A1
    • 2013-02-21
    • US13487055
    • 2012-06-01
    • Anthony RosatiScott Alexander VanstoneMark E. Pecen
    • Anthony RosatiScott Alexander VanstoneMark E. Pecen
    • H04L9/30
    • H04L63/0853H04L9/3271H04L63/0272H04L63/083H04W12/06
    • A system and method are provided for using a mobile device to authenticate access to a private network. The mobile device may operate to receive a challenge from an authentication server, the challenge having being generated according to a request to access a private network; obtain a private value; use the private value, the challenge, and a private key to generate a response to the challenge; and send the response to the authentication server. An authentication server may operate to generate a challenge; send the challenge to a mobile device; receive a response from the mobile device, the response having been generated by the mobile device using a private value, the challenge, and a private key; verify the response; and confirm verification of the response with a VPN gateway to permit a computing device to access a private network.
    • 提供了一种用于使用移动设备认证对专用网络的访问的系统和方法。 移动设备可以操作以从认证服务器接收挑战,所述挑战是根据访问专用网络的请求而生成的; 获得私人价值; 使用私有价值,挑战和私钥来产生对挑战的回应; 并将响应发送给认证服务器。 验证服务器可以操作以产生挑战; 将挑战发送到移动设备; 从所述移动设备接收响应,所述响应已由所述移动设备使用私有值,所述挑战和私钥生成; 验证回应; 并使用VPN网关确认响应的验证,以允许计算设备访问专用网络。