会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 73. 发明申请
    • ANTI-UICC-CARD-FRAUD DETECTION AND CONTROL FOR TERMINALS ACCESSING HRPD AND EHRPD NETWORKS
    • 用于接收HRPD和EHRPD网络的终端的抗UICC-CARD-FRAUD检测和控制
    • WO2014026315A1
    • 2014-02-20
    • PCT/CN2012/080033
    • 2012-08-13
    • QUALCOMM INCORPORATEDDU, ZhiminZHANG, WentaoLI, Yan
    • DU, ZhiminZHANG, WentaoLI, Yan
    • H04W12/06
    • H04W12/06H04W12/12
    • A method operational at network entity is provided for detecting concurrent use of authentication parameters from the same subscription on different networks. A first set of authentication parameters is received at the network entity from a first terminal seeking to establish a first communication session via a first network. A second set of authentication parameters is similarly received at the network entity from a second terminal seeking to establish a second communication session via a second network. The network entity may then ascertain whether the first and second sets of authentication parameters are from the same subscription. If the first and second sets of authentication parameters are determined to be from the same subscription, the network entity may cause at least one of the first communication session and/or the second communication session to be terminated.
    • 提供了一种在网络实体上运行的方法,用于检测来自同一订阅在不同网络上的认证参数的并发使用。 第一组验证参数在网络实体处从第一终端接收,寻求通过第一网络建立第一通信会话。 在网络实体处从第二终端类似地接收第二组认证参数,寻求通过第二网络建立第二通信会话。 然后,网络实体可以确定第一组和第二组认证参数是否来自相同的订阅。 如果确定第一和第二组认证参数来自相同的订阅,则网络实体可以使得第一通信会话和/或第二通信会话中的至少一个终止。
    • 76. 发明申请
    • FACILITATING AUTHENTICATION OF ACCESS TERMINAL IDENTITY
    • 确保访问终端身份认证
    • WO2011113355A1
    • 2011-09-22
    • PCT/CN2011/071855
    • 2011-03-16
    • QUALCOMM INCORPORATEDDU, ZhiminLI, Yan
    • DU, ZhiminLI, Yan
    • H04W12/06
    • H04W12/06G06F21/44H04L9/3247H04L63/062H04L63/0823H04L63/0876H04L63/126
    • Methods and apparatuses are provided for facilitating authentication of access terminal identities and for recording a usage relationship between a valid access terminal identity and a user identity. An access terminal and a validation server are both provisioned with corresponding validation keys. The access terminal may determine that a user identity is not recorded for use with the access terminal, and may send a report message to report a usage relationship between the access terminal identity and the user identity, where the report message is signed with a signature based on the validation key. The validation server authenticates the signature using the validation key in the validation server. The validation server may record the usage relationship between the authenticated access terminal identity and the user identity in a database, which database records may be employed to determine whether an access terminal requesting network access is authorized or unauthorized.
    • 提供方法和装置用于促进接入终端身份的认证和用于记录有效接入终端身份与用户身份之间的使用关系。 接入终端和验证服务器都配置有相应的验证密钥。 接入终端可以确定用户身份不被记录以与接入终端一起使用,并且可以发送报告消息以报告接入终端身份与用户身份之间的使用关系,其中报告消息与基于签名的身份签名 在验证键上。 验证服务器使用验证服务器中的验证密钥来验证签名。 验证服务器可以在数据库中记录经认证的接入终端身份和用户身份之间的使用关系,该数据库记录可以用于确定请求网络接入的接入终端是否被授权或未授权。