会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • A SYSTEM, AN ARRANGEMENT AND A METHOD FOR PROVIDING CORE NETWORK NODES WITH MOBILE STATION RELATED INFORMATION
    • 一种系统,安排和一种提供移动站的核心网络的方法相关信息
    • WO2006024308A1
    • 2006-03-09
    • PCT/EP2004/009629
    • 2004-08-28
    • TELEFONAKTIEBOLAGET L M ERICSSON (publ)BOMAN, KristerTOTH, StefanSUNDELL, Hans-OlofRÖNNEKE, HansLÖVSÉN, Lars
    • BOMAN, KristerTOTH, StefanSUNDELL, Hans-OlofRÖNNEKE, HansLÖVSÉN, Lars
    • H04L12/56
    • H04W64/00
    • The present invention relates to a system for providing a core network node with location related information about one or more mobile user stations accessing the core network over an access network. It comprises a number of radio access network nodes (RNC; BSC) a number of first network nodes or core network nodes serving communication of data (SGSN1, SGSN2), a number of second core network nodes comprising gateway core network nodes (GGSN) acting as gateways to external or third party controlled data communication networks and/or service providers. Location related information of one or more mobile user stations obtained from the radio network access nodes is provided from a first network node or core network node to a second core network node. Said location related information is provided in one or more dedicated information elements added to existing communication of messages between said first core network node and said second core network node.
    • 本发明涉及一种用于向核心网络节点提供关于通过接入网络接入核心网的一个或多个移动用户站的位置相关信息的系统。 它包括多个无线电接入网络节点(RNC; BSC),多个第一网络节点或服务于数据通信的核心网络节点(SGSN1,SGSN2),多个第二核心网络节点,包括网关核心网络节点(GGSN) 作为到外部或第三方控制的数据通信网络和/或服务提供商的网关。 从无线电网络接入节点获得的一个或多个移动用户站的位置相关信息从第一网络节点或核心网络节点提供给第二核心网络节点。 所述位置相关信息被提供在添加到所述第一核心网络节点和所述第二核心网络节点之间的消息的现有通信的一个或多个专用信息元素中。
    • 4. 发明申请
    • LAWFUL INTERCEPTION OF END-TO-END ENCRYPTED DATA TRAFFIC
    • 端到端加密数据流量的法律障碍
    • WO03049357B1
    • 2003-11-27
    • PCT/EP0214080
    • 2002-12-06
    • ERICSSON TELEFON AB L MUUSITALO ILKKAAHONEN PASIBLOM ROLFBOMAN KRISTERNAESLUND MATS
    • UUSITALO ILKKAAHONEN PASIBLOM ROLFBOMAN KRISTERNAESLUND MATS
    • H04L29/06H04L9/32H04L12/22
    • H04L63/06H04L9/0841H04L9/0869H04L63/0428H04L63/08H04L63/306
    • A method of facilitating the lawful interception of an IP session between two or more terminals 12,13, wherein said session uses encryption to secure traffic. The method comprises storing a key allocated to at least one of said terminals 12,13 or to at least one of the subscribers using one of the terminals 12,13, at the terminal 12,13 and at a node 5,8 within a network 1,6 through which said session is conducted, or a node coupled to that network. Prior to the creation of said session, a seed value is exchanged between the terminal 12,13 at which the key is stored and said node 5,8. The key and the seed value are used at both the terminal 12,13 and the node 5,8 to generate a pre-master key. The pre-master key becomes known to each of the terminals 12,13 involved in the IP session and to the network node 5,8. The pre-master key is used, directly or indirectly, to encrypt and decrypt traffic associated with said IP session.
    • 一种促进在两个或多个终端12,13之间合法拦截IP会话的方法,其中所述会话使用加密来保证业务。 所述方法包括:在终端12,13和网络中的节点5,8处,存储分配给所述终端12,13中的至少一个的密钥或至少一个用户的终端12,13中的一个 1,6通过其进行所述会话,或者耦合到该网络的节点。 在创建所述会话之前,在存储密钥的终端12,13和所述节点5,8之间交换种子值。 密钥和种子值都在终端12,13和节点5,8两端使用以产生预先主密钥。 对于IP会话中涉及的每个终端12,13和网络节点5,8,预先主密钥变得已知。 预主密钥直接或间接地用于加密和解密与所述IP会话相关联的流量。
    • 7. 发明申请
    • A NETWORK ARCHITECTURE AND A METHOD RELATING TO ACCESS OF USER STATIONS
    • 网络架构和与用户站访问相关的方法
    • WO2007038947A1
    • 2007-04-12
    • PCT/EP2005/010397
    • 2005-09-27
    • TELEFONAKTIEBOLAGET L M ERICSSON (publ)RYDNELL, GunnarROMMER, StefanBOMAN, Krister
    • RYDNELL, GunnarROMMER, StefanBOMAN, Krister
    • H04L29/06
    • H04W92/02H04L69/18H04W8/00H04W8/085H04W36/0011H04W36/0033H04W36/14H04W80/04H04W88/16
    • The present invention relates to a network architecture comprising at least one core network (100), each core network comprising a number of packet data gateway access supporting nodes GASN:s (10,20,30) handling mobile user station (5) access over an access network (200,201,202), said core network(s) further providing access to one or more global packet data communication networks (IN), and one or more nodes (15,16) holding subscriber or mobile user station related information. Said GASN:s (10,20,30) are adapted to assign an IP-address to accessing mobile user stations (5), and each of said GASN:s (10,20,30) has at least one access type dependent interface (1 1 1 2 , 1 3 ) to at least one type of access network (200, 201, 202) . The GASN:s (10,20,30) are further adapted to support intercommunication over a mobility protocol interface ( 2 1, 2 2). to, at reception of a request for change of access type from a mobile user station (5), establish information about the previous GASN of the mobile user station, and to, using the established information, update an established communication context concerning the mobile user station (5) or create a new communication context concerning the mobile user station (5) such that mobility between different access network types (200,201,202) is enabled for a mobile user station (5) without interruption of an ongoing session.
    • 本发明涉及包括至少一个核心网络(100)的网络架构,每个核心网络包括处理移动用户站(5)访问的多个分组数据网关接入支持节点GASN(s)(10,20,30) 接入网络(200,201,202),所述核心网络还提供对一个或多个全局分组数据通信网络(IN)的接入以及保存用户或移动用户站相关信息的一个或多个节点(15,16)。 所述GASN:(10,20,30)适于为接入移动用户站(5)分配IP地址,并且所述GASN:s(10,20,30)中的每一个具有至少一个接入类型依赖接口 (1,201,202)到至少一种类型的接入网络(200,201,202)。 GASN:(10,20,30)进一步适于支持通过移动性协议接口(<2> 2 2> 2)的相互通信。
    • 9. 发明申请
    • AN ARRANGEMENT, NODES AND A METHOD RELATING TO SERVICES ACCESS OVER A COMMUNICATION SYSTEM
    • 一种与通信系统中的服务访问相关的安排,节点和方法
    • WO2006050758A1
    • 2006-05-18
    • PCT/EP2005/002837
    • 2005-03-17
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)BOMAN, Krister
    • BOMAN, Krister
    • H04L29/06
    • H04L63/08H04L12/14H04L12/1407H04L29/12188H04L61/1588H04L65/1016H04W12/06H04W12/12
    • The present invention relates to an arrangement in a communications system participating in user station (UE;l) service request and/or access procedures and comprising a number of packet data support nodes (10), a number of charging and/or policy handling nodes (30) and a number of application functions (20) handling mobility management and call control of mobile user stations requesting and/or accessing services. The packet data support node(s) (10) comprise(s) means adapted to send first mobile user station identity related information over a first interface (Gx,Gy;Gx/Gy) to a charging and/or policy handling node (30), at reception of a request for bearer services from a mobile user station (1). The application function(s) (20) comprise(s) means for, at reception of a request for a service session (SIP) from a mobile user station (1), sending second mobile user station identity related information to the charging and/or policy handling node (30), over a second interface (Rx,Rx/Gq). The policy and/or charging handling node (30) comprises verification means (32) adapted to establish whether the request for a bearer service to the packet data support node (10) and the request for a service session to the application function (20) (AF;P/S/I-CSCF) originate from one and the same mobile user station (1).
    • 本发明涉及参与用户站(UE; l)服务请求和/或接入过程的通信系统中的一种布置,并且包括多个分组数据支持节点(10),多个计费和/或策略处理节点 (30)和多个应用功能(20),处理请求和/或访问服务的移动用户站的移动性管理和呼叫控制。 分组数据支持节点(10)包括适于通过第一接口(Gx,Gy; Gx / Gy)向计费和/或策略处理节点(30)发送第一移动用户站身份相关信息的装置 ),在接收到来自移动用户站(1)的承载服务的请求时。 应用功能(20)包括用于在从移动用户站(1)接收到对服务会话(SIP)的请求时发送第二移动用户站身份相关信息给充电和/ 或策略处理节点(30),通过第二接口(Rx,Rx / Gq)。 策略和/或计费处理节点(30)包括验证装置(32),其适于确定对分组数据支持节点(10)的承载服务的请求以及对应用功能(20)的服务会话的请求, (AF; P / S / I-CSCF)来自同一个移动用户站(1)。