会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method and Apparatuses for End-to-Edge Media Protection in ANIMS System
    • ANIMS系统中端到端媒体保护的方法与设备
    • US20130268681A1
    • 2013-10-10
    • US13800129
    • 2013-03-13
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • H04W76/02
    • H04W76/02H04L63/0428H04L65/1016H04L65/1069H04W12/02H04W12/04H04W76/10
    • An IMS system includes an IMS initiator user entity. The system includes an IMS responder user entity that is called by the initiator user entity. The system includes a calling side S-CSCF in communication with the caller entity which receives an INVITE having a first protection offer and parameters for key establishment from the caller entity, removes the first protection offer from the INVITE and forwards the INVITE without the first protection offer. The system includes a receiving end S-CSCF in communication with the responder user entity and the calling side S-CSCF which receives the INVITE without the first protection offer and checks that the responder user entity supports the protection, inserts a second protection offer into the INVITE and forwards the INVITE to the responder user entity, wherein the responder user entity accepts the INVITE including the second protection offer and answers with an acknowledgment having a first protection accept. A method for supporting a call by a telecommunications node.
    • IMS系统包括IMS发起者用户实体。 该系统包括由发起者用户实体调用的IMS应答器用户实体。 该系统包括与主叫实体进行通信的主叫侧S-CSCF,其从呼叫方实体接收具有第一保护报价的INVITE和用于密钥建立的参数,从INVITE中移除第一保护报价并转发INVITE而没有第一保护 提供。 该系统包括与响应者用户实体通信的接收端S-CSCF,以及在没有第一保护提供的情况下接收INVITE的主叫侧S-CSCF,并检查响应者用户实体是否支持保护,将第二保护请求插入到 INVITE并将INVITE转发到响应者用户实体,其中响应者用户实体接受包括第二保护请求的INVITE和具有第一保护接受的确认的应答。 一种用于支持电信节点的呼叫的方法。
    • 3. 发明授权
    • Method and apparatuses for end-to-edge media protection in an IMS system
    • 用于IMS系统中端到端媒体保护的方法和装置
    • US08549615B2
    • 2013-10-01
    • US12744720
    • 2008-12-01
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • H04L29/06G06F15/16
    • H04W76/02H04L63/0428H04L65/1016H04L65/1069H04W12/02H04W12/04H04W76/10
    • An IMS system includes an IMS initiator user entity. The system includes an IMS responder user entity that is called by the initiator user entity. The system includes a calling side S-CSCF in communication with the caller entity which receives an INVITE having a first protection offer and parameters for key establishment from the caller entity, removes the first protection offer from the INVITE and forwards the INVITE without the first protection offer. The system includes a receiving end S-CSCF in communication with the responder user entity and the calling side S-CSCF which receives the INVITE without the first protection offer and checks that the responder user entity supports the protection, inserts a second protection offer into the INVITE and forwards the INVITE to the responder user entity, wherein the responder user entity accepts the INVITE including the second protection offer and answers with an acknowledgment having a first protection accept. A method for supporting a call by a telecommunications node.
    • IMS系统包括IMS发起者用户实体。 该系统包括由发起者用户实体调用的IMS应答器用户实体。 该系统包括与主叫实体进行通信的主叫侧S-CSCF,其从呼叫方实体接收具有第一保护报价的INVITE和用于密钥建立的参数,从INVITE中移除第一保护报价并转发INVITE而没有第一保护 提供。 该系统包括与响应者用户实体通信的接收端S-CSCF,以及在没有第一保护提供的情况下接收INVITE的主叫侧S-CSCF,并检查响应者用户实体是否支持保护,将第二保护请求插入到 INVITE并将INVITE转发到响应者用户实体,其中响应者用户实体接受包括第二保护请求的INVITE和具有第一保护接受的确认的应答。 一种用于支持电信节点的呼叫的方法。
    • 4. 发明授权
    • Method and apparatuses for end-to-edge media protection in an IMS system
    • 用于IMS系统中端到端媒体保护的方法和装置
    • US08832821B2
    • 2014-09-09
    • US13800129
    • 2013-03-13
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • H04L29/06G06F15/16H04W76/02H04W12/04H04W12/02
    • H04W76/02H04L63/0428H04L65/1016H04L65/1069H04W12/02H04W12/04H04W76/10
    • An IMS system includes an IMS initiator user entity. The system includes an IMS responder user entity that is called by the initiator user entity. The system includes a calling side S-CSCF in communication with the caller entity which receives an INVITE having a first protection offer and parameters for key establishment from the caller entity, removes the first protection offer from the INVITE and forwards the INVITE without the first protection offer. The system includes a receiving end S-CSCF in communication with the responder user entity and the calling side S-CSCF which receives the INVITE without the first protection offer and checks that the responder user entity supports the protection, inserts a second protection offer into the INVITE and forwards the INVITE to the responder user entity, wherein the responder user entity accepts the INVITE including the second protection offer and answers with an acknowledgment having a first protection accept. A method for supporting a call by a telecommunications node.
    • IMS系统包括IMS发起者用户实体。 该系统包括由发起者用户实体调用的IMS应答器用户实体。 该系统包括与主叫实体进行通信的主叫侧S-CSCF,其从呼叫方实体接收具有第一保护报价的INVITE和用于密钥建立的参数,从INVITE中移除第一保护报价并转发INVITE而没有第一保护 提供。 该系统包括与响应者用户实体通信的接收端S-CSCF,以及在没有第一保护提供的情况下接收INVITE的主叫侧S-CSCF,并检查响应者用户实体是否支持保护,将第二保护请求插入到 INVITE并将INVITE转发到响应者用户实体,其中响应者用户实体接受包括第二保护请求的INVITE和具有第一保护接受的确认的应答。 一种用于支持电信节点的呼叫的方法。
    • 5. 发明授权
    • Method for Digital Rights Management in a mobile communications network
    • 移动通信网络中数字权限管理的方法
    • US08417952B2
    • 2013-04-09
    • US12809125
    • 2007-12-19
    • Yi ChengLuis BarrigaKarl Norrman
    • Yi ChengLuis BarrigaKarl Norrman
    • H04L9/32
    • H04W12/08G06F21/10G06F2221/0717H04L2463/101
    • The present invention relates to a method and an operator network node for enabling a user-defined DRM domain of *SIMs hosted by *SIM-enabled devices. The operator network node is connectable to a *SIM based device and to a content provider node, and comprises means for establishing a secure channel between a *SIM-based device and an operator network node, means for creating a DRM domain defined by at least one user of *SIM-based devices, means for receiving at the operator network node a registration request from the *SIM-based device to register the *SIM of the *SIM-based device into the created user-defined DRM domain, means for registering at the operator network node the *SIM of the *SIM-based device into the registered user-defined DRM domain, and means for making the registered information associated with the user-defined DRM domain available to the content provider. The invention also relates to a further method and the content provider comprising means for accessing in the operator network node registered information associated with a registered user-defined DRM domain comprising *SIMs of a user, and means for establishing a content provider defined DRM domain comprising at least one of the *SIMs of the user-defined DRM domain.
    • 本发明涉及一种方法和运营商网络节点,用于启用由启用SIM的设备主持的* SIM的用户定义的DRM域。 运营商网络节点可连接到基于* SIM的设备和内容提供商节点,并且包括用于在基于* SIM的设备和运营商网络节点之间建立安全信道的装置,用于创建至少定义的DRM域的装置 用于基于SIM的设备的一个用户,用于在所述运营商网络节点处接收来自所述基于* SIM的设备的注册请求以将所述基于* SIM的设备的* SIM注册到所创建的用户定义的DRM域中的装置, 在运营商网络节点将基于* SIM的设备的* SIM注册到注册的用户定义的DRM域中,以及用于使与用户定义的DRM域相关联的注册信息可用于内容提供商的装置。 本发明还涉及一种另外的方法和内容提供器,其包括用于在运营商网络节点中访问与包括用户的SIM的注册用户定义的DRM域相关联的注册信息的装置,以及用于建立内容提供商定义的DRM域的装置,包括 用户定义的DRM域的* SIM中的至少一个。
    • 6. 发明申请
    • Method and Apparatuses for End-to-Edge Media Protection in ANIMS System
    • ANIMS系统中端到端媒体保护的方法与设备
    • US20110010768A1
    • 2011-01-13
    • US12744720
    • 2008-12-01
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • G06F21/00
    • H04W76/02H04L63/0428H04L65/1016H04L65/1069H04W12/02H04W12/04H04W76/10
    • An IMS system includes an IMS initiator user entity. The system includes an IMS responder user entity that is called by the initiator user entity. The system includes a calling side S-CSCF in communication with the caller entity which receives an INVITE having a first protection offer and parameters for key establishment from the caller entity, removes the first protection offer from the INVITE and forwards the INVITE without the first protection offer. The system includes a receiving end S-CSCF in communication with the responder user entity and the calling side S-CSCF which receives the INVITE without the first protection offer and checks that the responder user entity supports the protection, inserts a second protection offer into the INVITE and forwards the INVITE to the responder user entity, wherein the responder user entity accepts the INVITE including the second protection offer and answers with an acknowledgment having a first protection accept. A method for supporting a call by a telecommunications node.
    • IMS系统包括IMS发起者用户实体。 该系统包括由发起者用户实体调用的IMS应答器用户实体。 该系统包括与主叫实体进行通信的主叫侧S-CSCF,其从呼叫方实体接收具有第一保护报价的INVITE和用于密钥建立的参数,从INVITE中移除第一保护报价并转发INVITE而没有第一保护 提供。 该系统包括与响应者用户实体通信的接收端S-CSCF,以及在没有第一保护提供的情况下接收INVITE的主叫侧S-CSCF,并检查响应者用户实体是否支持保护,将第二保护请求插入到 INVITE并将INVITE转发到响应者用户实体,其中响应者用户实体接受包括第二保护请求的INVITE和具有第一保护接受的确认的应答。 一种用于支持电信节点的呼叫的方法。
    • 7. 发明申请
    • Method for Digital Rights Management in a Mobile Communications Network
    • 移动通信网络数字版权管理方法
    • US20100281262A1
    • 2010-11-04
    • US12809125
    • 2007-12-19
    • Yi ChengLuis BarrigaKarl Norrman
    • Yi ChengLuis BarrigaKarl Norrman
    • H04L9/32G06F21/00
    • H04W12/08G06F21/10G06F2221/0717H04L2463/101
    • The present invention relates to a method and an operator network node for enabling a user-defined DRM domain of *SIMs hosted by *SIM-enabled devices. The operator network node is connectable to a *SIM based device and to a content provider node, and comprises means for establishing a secure channel between a *SIM-based device and an operator network node, means for creating a DRM domain defined by at least one user of *SIM-based devices, means for receiving at the operator network node a registration request from the *SIM-based device to register the *SIM of the *SIM-based device into the created user-defined DRM domain, means for registering at the operator network node the *SIM of the *SIM-based device into the registered user-defined DRM domain, and means for making the registered information associated with the user-defined DRM domain available to the content provider. The invention also relates to a further method and the content provider comprising means for accessing in the operator network node registered information associated with a registered user-defined DRM domain comprising *SIMs of a user, and means for establishing a content provider defined DRM domain comprising at least one of the *SIMs of the user-defined DRM domain.
    • 本发明涉及一种方法和运营商网络节点,用于启用由启用SIM的设备主持的* SIM的用户定义的DRM域。 运营商网络节点可连接到基于* SIM的设备和内容提供商节点,并且包括用于在基于* SIM的设备和运营商网络节点之间建立安全信道的装置,用于创建至少定义的DRM域的装置 用于基于SIM的设备的一个用户,用于在所述运营商网络节点处接收来自所述基于* SIM的设备的注册请求以将所述基于* SIM的设备的* SIM注册到所创建的用户定义的DRM域中的装置, 在运营商网络节点将基于* SIM的设备的* SIM注册到注册的用户定义的DRM域中,以及用于使与用户定义的DRM域相关联的注册信息可用于内容提供商的装置。 本发明还涉及一种另外的方法和内容提供器,其包括用于在运营商网络节点中访问与包括用户的SIM的注册用户定义的DRM域相关联的注册信息的装置,以及用于建立内容提供商定义的DRM域的装置,包括 用户定义的DRM域的* SIM中的至少一个。