会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • RADIO EFFICIENT TCP RELEASE
    • 无线电高效TCP发行
    • US20140241251A1
    • 2014-08-28
    • US14349398
    • 2012-10-05
    • Johnny KarlsenPer Willars
    • Johnny KarlsenPer Willars
    • H04W76/06
    • H04W76/066H04W76/34H04W76/36H04W76/38H04W80/06
    • A radio communication handling device handling communication for an application running in a mobile station and communicating with an application server via a mobile communication network includes a radio resource determination unit that determines a state transition for the radio resources between the mobile station and the mobile communication network from a first current state to a second state, where the first state involves communication with a higher bandwidth than the second state, and informs, prior to the transition, at least one application communication control unit about the transition in order to allow the application communication control unit to release unused application communication connections before the transition. The application communication control unit receives the information about the following state transition and determines whether to release an application communication connection or not based on the information.
    • 一种无线电通信处理设备,用于处理在移动站中运行并且经由移动通信网络与应用服务器通信的应用的通信的无线电通信处理设备包括:无线电资源确定单元,确定移动站和移动通信网络之间的无线电资源的状态转换 从第一状态到第二状态,其中第一状态涉及以比第二状态更高的带宽的通信,并且在转换之前通知关于转换的至少一个应用通信控制单元,以便允许应用通信 控制单元在转换之前释放未使用的应用程序通信连接。 应用程序通信控制单元接收关于以下状态转换的信息,并且基于该信息确定是否释放应用程序通信连接。
    • 3. 发明申请
    • Mobile access to internet-based application with reduced polling
    • 移动访问基于互联网的应用程序,减少轮询
    • US20090144359A1
    • 2009-06-04
    • US11950233
    • 2007-12-04
    • Johnny KarlsenPer Willars
    • Johnny KarlsenPer Willars
    • G06F15/16
    • H04L67/26
    • Providing a service in user equipment (UE) that operates within a mobile telecommunications system involves running a client application instance (CAI) in the UE, wherein the CAI interacts with a remotely-located server application via a network by means of a protocol that includes polling. A message is sent to the server application, the message including a PUSH address that uniquely identifies the UE and the CAI within the UE. The server application stops polling activity, and instead initiates a PUSH request when there is updated information to be supplied to the CAI. The UE consequently receives a PUSH that includes the identifier of the CAI, and consequently notifies the CAI of the received PUSH. The CAI responds by sending a polling message to the server application via the network. The server application sends a response to the polling message, the response including information associated with the service.
    • 在移动电信系统内运行的用户设备(UE)中提供服务包括在UE中运行客户端应用实例(CAI),其中CAI通过网络通过网络与位于远程的服务器应用进行交互,该协议包括 轮询。 消息被发送到服务器应用,消息包括唯一地标识UE的UE和UE内的CAI的PUSH地址。 服务器应用程序停止轮询活动,而是在有更新的信息提供给CAI时发起PUSH请求。 因此,UE接收到包括CAI的标识符的PUSH,并且因此向CAI通知所接收的PUSH。 CAI通过网络向服务器应用程序发送轮询消息进行响应。 服务器应用程序向轮询消息发送响应,响应包括与服务相关联的信息。
    • 4. 发明授权
    • Midlet signing and revocation
    • Midlet签名和撤销
    • US08646099B2
    • 2014-02-04
    • US13124936
    • 2008-10-20
    • Johnny KarlsenPer Willars
    • Johnny KarlsenPer Willars
    • G06F21/00
    • H04L63/123G06F21/12G06F21/604G06F2221/2141G06F2221/2143H04L9/3247H04L9/3263H04L63/105H04L2209/56H04L2209/80
    • The present invention is related to a method of securing integrity and authenticating origin and privileges of a piece of code. According to the invention, a method of securing integrity and authenticating origin and privileges of a piece of code in a communication network by digitally signing said piece of code, is characterized by the steps of: providing an aggregator (C), which is a holder of a valid signing certificate, —submitting a developer material to the aggregator, inserting a revocation code into the developer material, building a complete piece of code using the developer material and the revocation code, digitally signing the complete piece of code using the certificate held by the aggregator, making the digitally signed complete piece of code retrievable to the holder (B) of the developer material, providing a server (C2) for authenticating privileges of the digitally signed complete piece of code, —executing the revocation code and checking with the server whether the privileges of the digitally signed complete piece of code have not been revoked.
    • 本发明涉及一种确保一个代码的完整性和认证来源和特权的方法。 根据本发明,一种通过对所述代码进行数字签名来确保通信网络中的一段代码的完整性和认证来源和特权的方法的特征在于以下步骤:提供聚合器(C),其是保持器 的有效签名证书, - 向开发人员提交开发人员资料,在开发人员资料中插入撤销代码,使用开发人员资料和撤销代码构建完整的代码,使用持有的证书对整个代码进行数字签名 通过聚合器,将数字签名的完整代码片段可检索到开发者资料的持有人(B),提供用于认证数字签名的完整代码的特权的服务器(C2),执行撤销代码并检查 服务器是否有数字签名的完整代码的特权尚未被撤销。
    • 6. 发明申请
    • Midlet Signing and Revocatoin
    • Midlet Signing和Revocatoin
    • US20110191860A1
    • 2011-08-04
    • US13124936
    • 2008-10-20
    • Johnny KarlsenPer Willars
    • Johnny KarlsenPer Willars
    • G06F21/00
    • H04L63/123G06F21/12G06F21/604G06F2221/2141G06F2221/2143H04L9/3247H04L9/3263H04L63/105H04L2209/56H04L2209/80
    • The present invention is related to a method of securing integrity and authenticating origin and privileges of a piece of code. According to the invention, a method of securing integrity and authenticating origin and privileges of a piece of code in a communication network by digitally signing said piece of code, is characterized by the steps of: providing an aggregator (C), which is a holder of a valid signing certificate, —submitting a developer material to the aggregator, inserting a revocation code into the developer material, building a complete piece of code using the developer material and the revocation code, digitally signing the complete piece of code using the certificate held by the aggregator, making the digitally signed complete piece of code retrievable to the holder (B) of the developer material, providing a server (C2) for authenticating privileges of the digitally signed complete piece of code, executing the revocation code and checking with the server whether the privileges of the digitally signed complete piece of code have not been revoked.
    • 本发明涉及一种确保一个代码的完整性和认证来源和特权的方法。 根据本发明,一种通过对所述代码进行数字签名来确保通信网络中的一段代码的完整性和认证来源和特权的方法的特征在于以下步骤:提供聚合器(C),其是保持器 的有效签名证书, - 向开发人员提交开发人员资料,在开发人员资料中插入撤销代码,使用开发人员资料和撤销代码构建完整的代码,使用持有的证书对整个代码进行数字签名 通过聚合器将数字签名的完整代码片段可检索到开发者资料的持有人(B),提供用于认证数字签名的完整代码片段的特权的服务器(C2),执行撤销代码并用 服务器是否有数字签名的完整代码的特权尚未撤销。
    • 8. 发明授权
    • Abstraction function for mobile handsets
    • 移动手机的抽象功能
    • US08831223B2
    • 2014-09-09
    • US12346066
    • 2008-12-30
    • Johan BolinKarl Torbjörn WigrenPer Willars
    • Johan BolinKarl Torbjörn WigrenPer Willars
    • G06F21/00H04W4/02H04W4/20H04L29/08H04L29/06
    • H04L63/0428H04L63/061H04L63/062H04L63/105H04L63/107H04L67/04H04L67/18H04W4/02H04W4/20
    • Handset, computer software and method for protecting sensitive network information, available in the handset, from disclosure to an unauthorized server, by using an abstraction function module, the handset being connected to a network. The method includes receiving at the abstraction function module an encoding key from an abstraction server; receiving at the abstraction function module a request from a client or application for providing the sensitive network information from a control plane module of the handset, wherein the client or application resides in a user plane module, which is different from the control plane module, the sensitive network information is stored in the control plane module of the handset, and both the control plane module and the user plane module reside in the handset; retrieving by the abstraction function module the requested sensitive network information from the control plane module; encrypting, by the abstraction function module, the retrieved sensitive network information based on the received encoding key; and providing the encrypted sensitive network information to the client or application in the user plane module.
    • 手机,计算机软件和方法,用于通过使用抽象功能模块来保护手机中可用的敏感网络信息,从披露到未授权服务器,手机连接到网络。 该方法包括在抽象功能模块处从抽象服务器接收编码密钥; 在抽象功能模块处接收来自客户机或应用程序的用于从手持机的控制平面模块提供敏感网络信息的请求,其中客户端或应用程序驻留在与控制平面模块不同的用户平面模块中, 敏感网络信息存储在手机的控制平面模块中,控制平面模块和用户平面模块都在手机中; 由抽象功能模块从控制平面模块检索所请求的敏感网络信息; 由所述抽象功能模块基于所接收的编码密钥对所检索的敏感网络信息进行加密; 并将加密的敏感网络信息提供给用户平面模块中的客户端或应用。