会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • HOST IDENTITY PROTOCOL METHOD AND APPARATUS
    • 主机标识协议方法和设备
    • WO2006133740A1
    • 2006-12-21
    • PCT/EP2005/052839
    • 2005-06-17
    • OY LM ERICSSON ABNIKANDER, Pekka
    • NIKANDER, Pekka
    • H04L29/06
    • H04L63/0442H04L63/08H04L63/12
    • A modified Host Identity Protocol, HIP, base exchange method is provided for use by first and second HIP hosts (Initiator and Responder) having a shared state from a pre- existing relationship. In the modified HIP base exchange method, an authentication message (I2') is sent (S2) from the first host (Initiator) to the second host (Responder) comprising an identifier (HITI) of the first host (Initiator) and a cryptographic item (PF). The authentication message (I2') is received (S3) at the second host (Responder). Following receipt, the identifier and information relating to the shared state are used (S4) to authenticate the cryptographic item (PF). If the cryptographic item, and the rest of the authentication message, is authenticated, a confirmation message (R2') is sent from the second host (Responder) to the first host (Initiator) to indicate successful authentication. These two messages (I2' and R2') are equivalent to the I2 and R2 messages of the standard HIP base exchange protocol, and the requirement for the I1 and R1 messages from the standard HIP base exchange protocol is eliminated.
    • 提供修改的主机身份协议HIP基本交换方法,用于具有来自预先存在的关系的共享状态的第一和第二HIP主机(发起者和响应者)使用。 在经修改的HIP基本交换方法中,从第一主机(发起方)向第二主机(响应者)发送认证消息(I2')(S2),包括第一主机(发起方)的标识符(HITI) 项目(PF)。 在第二主机(响应者)处接收认证消息(I2')(S3)。 在接收之后,使用与共享状态相关的标识符和信息(S4)来验证密码项(PF)。 如果加密项目和认证消息的其余部分被认证,则从第二主机(响应器)向第一主机(发起方)发送确认消息(R2')以指示成功认证。 这两个消息(I2'和R2')等同于标准HIP基本交换协议的I2和R2消息,并且消除了来自标准HIP基本交换协议的对于I1和R1消息的要求。
    • 3. 发明申请
    • SECURELY STORING AND ACCESSING DATA
    • 安全存储和访问数据
    • WO2007023104A1
    • 2007-03-01
    • PCT/EP2006/065294
    • 2006-08-14
    • OY LM ERICSSON ABSCHULTZ, Carl, Göran
    • SCHULTZ, Carl, Göran
    • G06F21/24
    • H04L9/0894G06F21/6218G06F2221/2107H04L9/0833H04L9/3234
    • A method of allowing members of a group to access a plurality of data blocks stored at one or more storage locations, where each data block is associated with at least one of the members. The method comprises providing each of the group members with a shared secret, storing at a storage location, in association with each data block, a tag, the tag having been generated using said shared secret and an identity of the member associated with the data block, sending a request from a group member to a storage location, the request containing the tag of another group member, and upon receipt of said request at the storage location, identifying said tag and sending to the requesting member the data block associated with the tag.
    • 一种允许组的成员访问存储在一个或多个存储位置处的多个数据块的方法,其中每个数据块与至少一个成员相关联。 该方法包括向每个组成员提供共享秘密,在与每个数据块相关联的存储位置处存储标签,使用所述共享秘密生成的标签和与数据块相关联的成员的身份 将来自组成员的请求发送到存储位置,所述请求包含另一组成员的标签,并且在所述存储位置接收到所述请求时,识别所述标签并向所述请求成员发送与所述标签相关联的数据块 。
    • 4. 发明申请
    • SYSTEM FOR SUBSCRIBER ADMINISTRATION IN TELECOMMUNICATION NETWORK
    • 电信网络中用户订户管理系统
    • WO1996015633A1
    • 1996-05-23
    • PCT/FI1995000615
    • 1995-11-10
    • OY LM ERICSSON ABHENTILÄ, MarkoSUORTTI, Anssi
    • OY LM ERICSSON AB
    • H04Q03/00
    • H04W4/24H04M15/88H04M17/00H04M2215/0116H04M2215/32H04Q3/0029H04Q2213/1313H04Q2213/13532H04Q2213/13547
    • A system according to the invention comprises a subscriber administration logic located at a service control point SCP of an intelligent network, and a subscriber database of a service data point SDP that is associated therewith by CCS signalling. Subscriber records of the subscriber database are created, updated and deleted by the operator, but the create, read/write and delete functions can also be performed via a telephone network associated with the intelligent network. The operator can activate the control without that the subscriber notices it. For example, as a visitor subscriber of a mobile phone network is updated to a mobile phone network, the subscriber data are automatically forwarded to the intelligent network, which creates a subscriber record for the subscriber concerned. From the exchange performing call control, charging pulses (4) generated during the call are forwarded to the service control point SCP in the manner defined by a monitoring request sent by a service control function SCF, the service control point calculating the real time charges for the call. The current charges are compared with the value indicated by the subscriber record (31), and the instructions contained in the record are followed. The system makes it possible to implement both call- and subscriber-specific restrictions in real time.
    • 根据本发明的系统包括位于智能网络的服务控制点SCP的用户管理逻辑,以及通过CCS信令与其相关联的服务数据点SDP的订户数据库。 用户数据库的用户记录由操作员创建,更新和删除,但是创建,读/写和删除功能也可以通过与智能网络相关联的电话网络来执行。 操作员可以激活控制,而不需要用户注意到。 例如,随着移动电话网络的访问用户被更新到移动电话网络,用户数据被自动转发到智能网络,该智能网络为相关用户创建订户记录。 从交换机执行呼叫控制,在呼叫期间产生的充电脉冲(4)以由服务控制功能SCF发送的监视请求定义的方式转发到服务控制点SCP,服务控制点计算实时收费 电话。 将当前费用与用户记录(31)所指示的值进行比较,并记录包含在记录中的指令。 该系统可以实时实现呼叫和用户特定的限制。