会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • VERIFYING AUTHENTICITY OF INSTANT MESSAGING MESSAGES
    • 验证即时消息信息的正确性
    • WO2008149329A3
    • 2009-05-28
    • PCT/IB2008053479
    • 2008-06-05
    • ALCATEL LUCENTCHOW STANLEYSMITH JEFFGUSTAVE CHRISTOPHE
    • CHOW STANLEYSMITH JEFFGUSTAVE CHRISTOPHE
    • H04L29/06H04L12/58
    • H04L51/04H04L51/12H04L63/0823H04L63/126
    • A certificate registry system is configured to issue authentication certificates to each one of a plurality of information providers and to maintain a root certificate corresponding to all of the authentication certificates. Each one of the authentication certificates links respective authentication information thereof to identification information of a corresponding one of the information providers. Each one of the authentication certificates includes a respective Instant Messaging (IM) screen name information of the information provider. The authentication certificates of the certificate registry are associated in a manner at least partially dependent upon at least one of a particular type of information that the information providers provide, a particular organization that the information providers are associated with, a particular type profession in which the information providers are engaged and a particular geographical region in which the information providers are located.
    • 证书注册系统被配置为向多个信息提供者中的每个信息提供者发送认证证书,并且维护与所有认证证书相对应的根证书。 每个认证证书将其相应的认证信息链接到相应的一个信息提供者的识别信息。 每个认证证书包括信息提供者的相应即时消息(IM)屏幕名称信息。 证书注册管理机构的认证证书至少部分地取决于信息提供者提供的特定类型的信息,信息提供者所关联的特定组织,特定类型职业中的至少一个,其中 信息提供者参与信息提供者所在的特定地理区域。
    • 4. 发明申请
    • VERIFYING AUTHENTICITY OF INSTANT MESSAGING MESSAGES
    • 验证即时消息信息的正确性
    • WO2008149329A2
    • 2008-12-11
    • PCT/IB2008/053479
    • 2008-06-05
    • ALCATEL LUCENTCHOW, StanleySMITH, JeffGUSTAVE, Christophe
    • CHOW, StanleySMITH, JeffGUSTAVE, Christophe
    • H04L51/04H04L51/12H04L63/0823H04L63/126
    • A certificate registry system is configured to issue authentication certificates to each one of a plurality of information providers and to maintain a root certificate corresponding to all of the authentication certificates. Each one of the authentication certificates links respective authentication information thereof to identification information of a corresponding one of the information providers. Each one of the authentication certificates includes a respective Instant Messaging (IM) screen name information of the information provider. The authentication certificates of the certificate registry are associated in a manner at least partially dependent upon at least one of a particular type of information that the information providers provide, a particular organization that the information providers are associated with, a particular type profession in which the information providers are engaged and a particular geographical region in which the information providers are located.
    • 证书注册系统被配置为向多个信息提供者中的每个信息提供者发送认证证书,并且维护与所有认证证书相对应的根证书。 每个认证证书将其相应的认证信息链接到相应的一个信息提供者的识别信息。 每个认证证书包括信息提供者的相应即时消息(IM)屏幕名称信息。 证书注册管理机构的认证证书至少部分地取决于信息提供者提供的特定类型的信息,信息提供者所关联的特定组织,特定类型职业中的至少一个,其中 信息提供者参与信息提供者所在的特定地理区域。
    • 6. 发明申请
    • PROXY FOR AUTHENTICATED CALLER NAME
    • 代理电话号码
    • WO2009034560A2
    • 2009-03-19
    • PCT/IB2008054164
    • 2008-07-30
    • ALCATEL LUCENTGUSTAVE CHRISTOPHECHOW STANLEY
    • GUSTAVE CHRISTOPHECHOW STANLEY
    • H04W12/06H04L63/0281H04L63/0823H04L63/0884H04L63/1441H04L63/1483H04L65/105H04L65/1069H04L65/1079H04M1/57H04M3/382H04M3/42059H04M3/42314H04M7/006H04Q3/0045H04Q2213/13095H04Q2213/13196H04Q2213/13339H04Q2213/13389
    • A method of completing a telephone call based on an authenticated caller name proxy, and related proxy, including one or more of the following: a caller dialing the authenticated caller name proxy on behalf of a RealName entity; verifying that the RealName entity is a registered RealName entity; retrieving a list of combinations of user identifications and passwords associated with an appropriate certificate corresponding to the RealName entity; the caller providing a combination of user identification and password to the authenticated caller name proxy; determining that the combination of user identification and password provided to the authenticated caller name proxy by the caller matches an entry in the list of combinations of user identifications and passwords associated with the appropriate certificate corresponding to the RealName entity; the caller providing a called party phone number to the authenticated caller name proxy; the authenticated caller name proxy establishing an authenticated telephone call with the called party on behalf of the RealName entity using the appropriate certificate for the RealName; and means for accomplishing the same.
    • 一种基于经认证的呼叫者名称代理和相关代理完成电话呼叫的方法,包括以下一个或多个:呼叫者代表RealName实体拨打经认证的呼叫者名称代理; 验证RealName实体是注册的RealName实体; 检索与与RealName实体相对应的适当证书相关联的用户标识和密码的组合的列表; 呼叫者向认证的呼叫者名称代理提供用户识别和密码的组合; 确定由呼叫者提供给经认证的呼叫者名称代理的用户标识和密码的组合与在与RealName实体相对应的适当证书相关联的用户标识和密码的组合列表中的条目匹配; 呼叫者向被认证的呼叫者名称代理提供被叫方电话号码; 经认证的呼叫者名称代理人使用RealName的适当证书,代表RealName实体建立与被叫方的认证电话; 和完成相同的手段。
    • 7. 发明申请
    • VERIFYING AUTHENTICITY OF VOICE MAIL PARTICIPANTS IN TELEPHONY NETWORKS
    • 电话网络中语音邮件参与者的验证确认
    • WO2010026562A1
    • 2010-03-11
    • PCT/IB2009/054061
    • 2009-08-27
    • ALCATEL LUCENTGUSTAVE, ChristopheCHOW, StanleyCHEN, Shu-Lin
    • GUSTAVE, ChristopheCHOW, StanleyCHEN, Shu-Lin
    • H04L29/06
    • H04M3/533H04L63/0823
    • The application relates to voice mail messaging and in particular to methods for preventing a) that a caller is spoofed into believing that they are leaving a message on an intended voice mail message account, but are in fact leaving the message on a different voice mail message account; and b) fraudulent access to a voice mail box. The problem is solved by authentication certificates. Regarding a), the caller receives an authentication certificate of a voice mail account holder,- and regarding b), the voice mail box receives an authentication certificate of the caller. Authenticating the account holder and/or the caller is performed using authentication information contained within the respective certificate. After such authentication is successfully performed, a voice mail message record can be created in the account of the account holder. Such creating includes allowing the caller to store the message in the account of the account holder in addition to associating authenticated identification information of the caller with the message and/or providing authenticated identification of the account holder to the caller.
    • 该应用涉及语音邮件消息,特别是用于防止a)呼叫者被欺骗以相信他们在预期语音邮件消息帐户上留下消息,但实际上将该消息留在不同的语音邮件消息上 帐户; 和b)欺骗性地访问语音信箱。 问题由认证证书解决。 关于a),呼叫者接收到语音邮件帐户持有人的认证证书,并且关于b),语音信箱收到主叫方的认证证书。 使用包含在相应证书内的认证信息来执行认证帐户持有人和/或呼叫者。 在成功执行认证之后,可以在帐户持有人的帐户中创建语音邮件消息记录。 这样的创建包括允许呼叫者将消息存储在帐户持有者的帐户中,除了将呼叫者的认证身份信息与消息相关联和/或向呼叫者提供帐户持有人的认证身份。
    • 9. 发明申请
    • VERIFYING AUTHENTICITY OF WEBPAGES
    • 验证声明
    • WO2008149331A3
    • 2009-05-28
    • PCT/IB2008053482
    • 2008-06-05
    • ALCATEL LUCENTCHOW STANLEYSMITH JEFFGUSTAVE CHRISTOPHE
    • CHOW STANLEYSMITH JEFFGUSTAVE CHRISTOPHE
    • H04L29/06
    • H04L63/0823H04L63/12H04L63/168
    • A certificate registry system is configured to issue authentication certificates issued to each one of a plurality of information providers and to maintain a root certificate corresponding to all of the authentication certificates. Each one of the authentication certificates links respective authentication information thereof to identification information of a corresponding one of the information providers. Each one of the authentication certificates is devoid of linkage between the corresponding one of the information providers and domain name information thereof. The authentication certificates of the certificate registry are associated in a manner at least partially dependent upon at least one of a particular type of information that the information providers provide, a particular organization that the information providers are associated with, a particular type profession in which the information providers are engaged and a particular geographical region in which the information providers are located.
    • 证书注册系统被配置为发出颁发给多个信息提供者中的每一个的认证证书并维护与所有认证证书相对应的根证书。 每个认证证书将其相应的认证信息链接到相应的一个信息提供者的识别信息。 认证证书中的每一个都没有相应的一个信息提供者和其域名信息之间的链接。 证书注册管理机构的认证证书至少部分地取决于信息提供者提供的特定类型的信息,信息提供者所关联的特定组织,特定类型职业中的至少一个,其中 信息提供者参与信息提供者所在的特定地理区域。
    • 10. 发明申请
    • VERIFYING AUTHENTICITY OF E-MAIL MESSAGES
    • 验证电子邮件信息的正确性
    • WO2008149328A3
    • 2009-05-14
    • PCT/IB2008053475
    • 2008-06-05
    • ALCATEL LUCENTCHOW STANLEYSMITH JEFFGUSTAVE CHRISTOPHE
    • CHOW STANLEYSMITH JEFFGUSTAVE CHRISTOPHE
    • H04L29/06H04L12/58
    • H04L63/126H04L51/12H04L63/0823
    • A certificate registry system configured to issue authentication certificates to each one of a plurality of information providers and to maintain a root certificate corresponding to all of the authentication certificates, wherein each one of the authentication certificates links respective authentication information thereof to identification information of a corresponding one of the information providers, wherein each one of the authentication certificates is devoid of linkage between the corresponding one of the information providers and e-mail address information thereof, and wherein the authentication certificates of the certificate registry are associated in a manner at least partially dependent upon at least one of a particular type of information that the information providers provide, a particular organization that the information providers are associated with, a particular type profession in which the information providers are engaged and a particular geographical region in which the information providers are located.
    • 一种证书注册系统,被配置为向多个信息提供者中的每一个提供认证证书,并维护与所有认证证书相对应的根证书,其中每个认证证书将其相应认证信息链接到相应的认证证书的识别信息 信息提供者之一,其中每个认证证书中没有相应的一个信息提供者和其电子邮件地址信息之间的链接,并且其中证书注册表的认证证书以至少部分的方式相关联 取决于信息提供者提供的特定类型的信息中的至少一种,信息提供者所关联的特定组织,信息提供者所参与的特定类型的职业以及特定的地理区域 信息提供者所在的位置。