会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • METHOD FOR PROVISION OF ACCESS
    • 提供访问的方法
    • WO2004088947A1
    • 2004-10-14
    • PCT/EP2003/003539
    • 2003-04-04
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)BUSBOOM, AxelHOLTMANNS, SilkeQUINET, RaphaelSCHUBA, Marko
    • BUSBOOM, AxelHOLTMANNS, SilkeQUINET, RaphaelSCHUBA, Marko
    • H04L29/06
    • H04L63/0807H04L63/0428H04L63/10
    • A method for provision of access for a data requesting entity (IRE) to data related to a principal is disclosed, comprising the steps of (i) creating an access granting ticket comprising an access specification specifying a permission for an access to data related to the principal, said data being available at a data providing entity (IPE1), and a principal identifier representing the principal towards the data providing entity (IPE1), (ii) encrypting the access granting ticket with an encryption key of the data providing entity (IPE1), (iii) communicating to the data requesting entity (IRE) the encrypted access granting ticket accompanied by an identifier of the data providing entity (IPE1), (iv) communicating from the data requesting entity (IRE) to the data providing entity (IPE1) a request comprising the encrypted access granting ticket, (v) decrypting the encrypted access granting ticket with a decryption key of the data providing entity (IPE1) corresponding to the encryption key, (vi) providing to the data requesting entity (IRE) access to data related to the principal identifier according to the access specification.
    • 公开了一种用于向数据请求实体(IRE)提供与主体相关的数据的访问的方法,包括以下步骤:(i)创建访问许可票,其包括访问规范,该访问规范指定访问与 主体,所述数据在数据提供实体(IPE1)处可用,以及代表向数据提供实体(IPE1)的主体的主体标识符,(ii)使用数据提供实体(IPE1)的加密密钥加密访问授权票据 ),(iii)与数据请求实体(IRE)通信,伴随着数据提供实体(IPE1)的标识符的加密访问授权票证,(iv)从数据请求实体(IRE)到数据提供实体 IPE1)包括加密访问许可证的请求,(v)使用与加密密钥相对应的数据提供实体(IPE1)的解密密钥来解密加密的访问许可证, (vi)根据访问规范向数据请求实体(IRE)提供对与主体标识符相关的数据的访问。
    • 4. 发明申请
    • METHOD FOR AUTHENTICATING A USER TO A SERVICE OF A SERVICE PROVIDER
    • 用户向服务提供者提供服务的方法
    • WO2003100544A2
    • 2003-12-04
    • PCT/EP2003/005421
    • 2003-05-23
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)BUSBOOM, AxelQUINET, RaphaelSCHUBA, MarkoHOLTMANNS, Silke
    • BUSBOOM, AxelQUINET, RaphaelSCHUBA, MarkoHOLTMANNS, Silke
    • G06F
    • H04L63/08H04L63/0815H04L63/083H04L63/105H04L63/20
    • Methods, devices, and computer programs for an authentication of a user to a service of a service provider (SP) are disclosed. Access for the user to the service of the service provider (SP) is requested. One or more authentication security profiles are selected by the service provider (SP) for specifying an authentication security requirement of the service provider (SP) for the authentication of the user to the service. An indication of the one or more selected authentication security profiles and a user identity identifying the user to an identity provider (IdP1) are sent from the service provider (SP) to the identity provider (IdP1) for requesting the authentication of the user by the identity provider (IdP1). The user is authenticated based on the user identity and one of the one or more selected authentication security profiles. An assertion indicating the authentication of the user to the service provider (SP) is sent to the service provider (SP).
    • 公开了用于用户对服务提供商(SP)的服务的认证的方法,设备和计算机程序。 请求用户访问服务提供商(SP)的服务。 服务提供商(SP)选择一个或多个认证安全简档,用于指定服务提供商(SP)的认证安全性要求,以便用户对服务的认证。 从服务提供商(SP)向身份提供者(IdP1)发送一个或多个所选择的认证安全简档和将身份识别给身份提供者(IdP1)的用户身份的指示,以通过 身份提供者(IdP1)。 用户基于用户身份和一个或多个所选认证安全性配置文件之一进行认证。 指示用户对服务提供商(SP)的认证的断言被发送到服务提供商(SP)。
    • 6. 发明申请
    • SERVICE PROVIDER ANONYMIZATION IN A SINGLE SIGN-ON SYSTEM
    • 服务提供商在单一登录系统中的分配
    • WO2004075035A1
    • 2004-09-02
    • PCT/EP2003/001805
    • 2003-02-21
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)BUSBOOM, Axel
    • BUSBOOM, Axel
    • G06F1/00
    • G06F21/31G06F21/6254H04L9/321H04L9/3271H04L63/0421H04L63/0815H04L2209/04H04L2209/42
    • A method for sign-on in a network based communications environment is described. Authentication of a first entity is requested by a second entity for accessing a service to be provided by the second entity to the first entity. The authentication is provided by a third entity. Data that identify the second entity are blinded towards the third entity. Blinding means that data identifying the second entity are modified such that the blinded data do not provide any information on the basis of which the second entity can be identified preferably except for the entity whick has at least initiated data blinding, here the first entity. Examples for blinding include the use of a pseudonym or alias for the data identifying the second entity. According to a preferred embodiment, the method according to the present invention is used for a single sign-on. Referring to the above description of single sign-on, e.g. in line with the LAP specifications, the present invention provides a method for blinding the identity of the service provider SP towards the identity provider IdP.
    • 描述了基于网络的通信环境中的登录方法。 由第二实体请求第一实体的认证用于访问由第二实体提供给第一实体的服务。 认证由第三实体提供。 识别第二个实体的数据对第三个实体是盲目的。 盲目意味着修改识别第二实体的数据,使得盲目数据不提供任何信息,基于哪个第二实体可以被识别,除了实体至少具有启动数据盲目之外,这里是第一实体。 盲目的例子包括使用假名或别名来识别第二实体的数据。 根据优选实施例,根据本发明的方法用于单点登录。 参考上述单点登录的描述,例如。 根据LAP规范,本发明提供了一种将服​​务提供商SP的身份识别给身份提供者IdP的方法。
    • 8. 发明申请
    • CONTAINER SURVEILLANCE SYSTEM AND RELATED METHOD
    • 集装箱监控系统及相关方法
    • WO2002077882A1
    • 2002-10-03
    • PCT/EP2002/002708
    • 2002-03-12
    • ALL SET TRACKING ABBOHMAN, KarlBUSBOOM, Axel
    • BOHMAN, KarlBUSBOOM, Axel
    • G06F17/60
    • G08C17/02G06K7/0008G06Q10/08G07C5/008G08B13/14G08B13/2462H04W88/06
    • To avoid a fixed assignment of wide-area mobile communication units to components of a container surveillance system for increase of reusability, there is provided a mobile communication device for surveillance of at least one transported unit being carried by a transporting unit, comprising a short range data communication unit (30) adapted to a short range wireless data exchange with at least one tag attached to the transported unit; a long range data communication unit (32) adapted to a long range wireless data exchange to a transport surveillance system; wherein the mobile communication unit is fixed to operating equipment of the transported unit or to the transporting unit during surveillance of the transported unit and is detachable from the transported unit or the transporting unit when the transported unit must not be surveyed.
    • 为了避免将广域移动通信单元固定地分配给集装箱监视系统的组件以增加可再利用性,提供了一种移动通信装置,用于监视由传送单元承载的至少一个传送单元,包括短距离 数据通信单元(30),其适于与附接到所传送的单元的至少一个标签的短距离无线数据交换; 远程数据通信单元(32),适用于向传输监控系统的远程无线数据交换; 其中,所述移动通信单元在所传输的单元的监视期间被固定到所运送的单元的操作设备或所述运送单元,并且当所运送的单元不能被测量时,所述移动通信单元可以从所传送的单元或所述传送单元拆卸。