会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Service node, control method thereof, user node, and control method thereof
    • 服务节点,其控制方法,用户节点及其控制方法
    • US08661097B2
    • 2014-02-25
    • US13123251
    • 2008-10-10
    • Ryoji KatoTakeshi MatsumuraShingo MurakamiToshikane OdaShinta Sugimoto
    • Ryoji KatoTakeshi MatsumuraShingo MurakamiToshikane OdaShinta Sugimoto
    • G06F15/16
    • H04L65/1016H04L65/1006H04L65/105
    • There is provided a service node that is capable of serving a first user node in a first network including a control node. The first network is capable of communicating with a second network including a second user node. The service node comprises: a request receiving unit that receives a first user identity that identifies the first user node and a second user identity that identifies the second user node; a determining unit that determines whether a received message includes the first user identity as a destination, or the message includes auxiliary information that corresponds to the first user identity; and a modifying unit that modifies the destination of the message to the second user identity and modifies the source of the message to the first user identity in accordance with the determination result by the determining unit.
    • 提供了能够为包括控制节点的第一网络中的第一用户节点服务的服务节点。 第一网络能够与包括第二用户节点的第二网络进行通信。 所述服务节点包括:请求接收单元,其接收标识所述第一用户节点的第一用户身份和识别所述第二用户节点的第二用户身份; 确定单元,确定接收到的消息是否包括作为目的地的第一用户身份,或者该消息包括与第一用户身份相对应的辅助信息; 以及修改单元,其将消息的目的地修改为第二用户身份,并且根据确定单元的确定结果将消息的源修改为第一用户身份。
    • 4. 发明申请
    • Authentication Server and Communication Device
    • 认证服务器和通信设备
    • US20140075532A1
    • 2014-03-13
    • US14114759
    • 2011-06-16
    • Shingo MurakamiRyoji KatoToshikane OdaShinta Sugimoto
    • Shingo MurakamiRyoji KatoToshikane OdaShinta Sugimoto
    • H04L29/06
    • H04L63/08H04L63/067H04L63/0853H04W4/70H04W12/06
    • There is provided an authentication server. The server includes a receiving unit configured to receive a request from a network apparatus. The request includes a subscription identity. The server further includes a determination unit configured to determine whether the received subscription identity is a predetermined subscription identity and an obtaining unit configured to obtain, when it is determined that the received subscription identity is the predetermined subscription identity, a key and a subscription identity. The key is derived by applying a key derivation function to a random number and a key associated with the predetermined subscription identity. The server further includes a storage unit configured to store the obtained key and the obtained subscription identity and a response unit configured to send a response including the random number and an authentication token to the network apparatus. The authentication token includes the obtained subscription identity.
    • 提供了认证服务器。 服务器包括被配置为从网络设备接收请求的接收单元。 该请求包括订阅身份。 所述服务器还包括:确定单元,被配置为确定所接收的订阅身份是否为预定的订阅身份;以及获取单元,被配置为当确定所接收的订阅身份是预定的订阅身份时获得密钥和订阅身份。 通过将密钥导出函数应用于与预定的订阅身份相关联的随机数和密钥来导出密钥。 服务器还包括:存储单元,被配置为存储所获得的密钥和所获得的订阅身份;以及响应单元,被配置为向网络设备发送包括随机数和认证令牌的响应。 认证令牌包括获得的订阅标识。
    • 6. 发明申请
    • TELEPHONE, CONTROL METHOD THEREFOR, PROVISIONING SERVER, AND CONTROL METHOD THEREFOR
    • 电话,其控制方法,提供服务器及其控制方法
    • US20130121483A1
    • 2013-05-16
    • US13812662
    • 2010-08-04
    • Shingo MurakamiToshikane OdaShinta Sugimoto
    • Shingo MurakamiToshikane OdaShinta Sugimoto
    • H04M3/54
    • H04M3/54H04M1/72519H04M3/548H04W4/16H04W8/183H04W12/04H04W88/06
    • There is provided a telephone that is capable of accessing a memory for storing subscription information that includes a phone number. The telephone comprises, among other things: a searching unit that searches the memory for second subscription information that is different from the first subscription information selected by the selecting unit; an obtaining unit that obtains a first phone number included in the first subscription information and transfer source information that enables a call transfer server of a network operator associated with the second subscription information to identify a second phone number included in the second subscription information; and a sending unit that sends, to the call transfer server, a call transfer request for requesting the network operator to transfer a call addressed to a phone number, which is identified by the call transfer server based on the transfer source information, to the first phone number.
    • 提供一种能够访问用于存储包括电话号码的订阅信息的存储器的电话。 该电话机包括:搜索单元,用于在存储器中搜索与由选择单元选择的第一订阅信息不同的第二订阅信息; 获取单元,其获得包括在所述第一订阅信息中的第一电话号码和传送源信息,所述传送源信息使得与所述第二订阅信息相关联的网络运营商的呼叫转移服务器能够识别包括在所述第二订阅信息中的第二电话号码; 以及发送单元,其向所述呼叫转移服务器发送呼叫转移请求,所述呼叫转移请求请求所述网络运营商将基于所述转移源信息的由所述呼叫转移服务器识别的寻址到电话号码的呼叫传送到所述第一 电话号码。
    • 9. 发明授权
    • Telephone, control method therefor, provisioning server, and control method therefor
    • 电话,其控制方法,配置服务器及其控制方法
    • US08964957B2
    • 2015-02-24
    • US13812662
    • 2010-08-04
    • Shingo MurakamiToshikane OdaShinta Sugimoto
    • Shingo MurakamiToshikane OdaShinta Sugimoto
    • H04M3/42H04M3/54H04M1/725H04W4/16H04W8/18H04W88/06
    • H04M3/54H04M1/72519H04M3/548H04W4/16H04W8/183H04W12/04H04W88/06
    • There is provided a telephone that is capable of accessing a memory for storing subscription information that includes a phone number. The telephone comprises, among other things: a searching unit that searches the memory for second subscription information that is different from the first subscription information selected by the selecting unit; an obtaining unit that obtains a first phone number included in the first subscription information and transfer source information that enables a call transfer server of a network operator associated with the second subscription information to identify a second phone number included in the second subscription information; and a sending unit that sends, to the call transfer server, a call transfer request for requesting the network operator to transfer a call addressed to a phone number, which is identified by the call transfer server based on the transfer source information, to the first phone number.
    • 提供一种能够访问用于存储包括电话号码的订阅信息的存储器的电话。 该电话机包括:搜索单元,用于在存储器中搜索与由选择单元选择的第一订阅信息不同的第二订阅信息; 获取单元,其获得包括在所述第一订阅信息中的第一电话号码和传送源信息,所述传送源信息使得与所述第二订阅信息相关联的网络运营商的呼叫转移服务器能够识别包括在所述第二订阅信息中的第二电话号码; 以及发送单元,其向所述呼叫转移服务器发送呼叫转移请求,所述呼叫转移请求请求所述网络运营商将基于所述转移源信息的由所述呼叫转移服务器识别的寻址到电话号码的呼叫传送到所述第一 电话号码。