会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • NETWORK NODES AND METHODS FOR DATA AUTHORIZATION IN DISTRIBUTED STORAGE NETWORKS
    • 用于分布式存储网络中的数据授权的网络编号和方法
    • WO2010056936A3
    • 2010-11-11
    • PCT/US2009064301
    • 2009-11-13
    • QUALCOMM INCDONDETI LAKSHMINATH RJAYARAM RANJITH SNARAYANAN VIDYA
    • DONDETI LAKSHMINATH RJAYARAM RANJITH SNARAYANAN VIDYA
    • H04L29/06
    • H04L67/104H04L63/0823H04L67/1065H04L67/1076
    • Storage authorization and access control of data stored on a peer-to-peer overlay network is provided. A publishing node (502) stores data on a storage node (506) in the overlay network. The publishing node (502) is adapted to facilitate data storage authorization by generating a resource identifier (516) as a function of a usage string associated with a data type' to be stored. A storage request (504) is generated that includes the resource identifier (516) and data to be stored (518). The storage request may be sent to the storage node (506). The storage device (506) receives the storage request (504) sent by a publishing node (502), including a resource identifier (516) and data to be stored (518). Independent storage authorization is performed by the storage node (506) at an overlay level by verifying (510, 512) the resource identifier. The data in the storage request is stored at the storage node if the resource identifier is successfully verified.
    • 提供存储在对等覆盖网络上的数据的存储授权和访问控制。 发布节点(502)将数据存储在覆盖网络中的存储节点(506)上。 出版节点(502)适于通过根据与要存储的数据类型相关联的使用字符串的生成资源标识符(516)来促进数据存储授权。 生成包括资源标识符(516)和要存储的数据(518)的存储请求(504)。 存储请求可以被发送到存储节点(506)。 存储装置(506)接收由发布节点(502)发送的包括资源标识符(516)和要存储的数据(518)的存储请求(504)。 通过验证(510,512)资源标识符,由存储节点(506)在覆盖级别执行独立存储授权。 如果资源标识符被成功验证,则存储请求中的数据被存储在存储节点处。
    • 5. 发明申请
    • METHODS AND APPARATUSES TO PERFORM SECURE REGISTRATION OF FEMTO ACCESS POINTS IN OPERATOR CONTROLLED NETWORK
    • 在操作员控制网络中执行FEM访问点安全注册的方法和设备
    • WO2010062983A3
    • 2010-10-21
    • PCT/US2009065972
    • 2009-11-25
    • QUALCOMM INCPALANIGOUNDER ANANDMAHENDRAN ARUNGUNDRAM CDONDETI LAKSHMINATH R
    • PALANIGOUNDER ANANDMAHENDRAN ARUNGUNDRAM CDONDETI LAKSHMINATH R
    • H04W12/06
    • H04W12/06H04L63/0823H04L65/1073H04W84/045
    • Methods, apparatus, and systems to perform secure registration of a femto access point for trusted access to an operator-controlled network element. Method steps include establishing a security association for at least one said femto access point, making a request using the security association to an operator-controlled network element, which requests a secure registration credential from an authorizing component. The operator-controlled network element constructs a secure registration credential and sends the secure registration credential to the requesting femto access point, thus authorizing trusted access by the requesting femto access point to access operator-controlled network elements. Embodiments include establishing a security association via an IPsec security association received from a security gateway which is within an operator-controlled domain and using an operator-controlled database of IPsec inner addresses. In some embodiments the femto access point conducts message exchanges using one or more IMS protocols and components, including call session control function elements, which elements in turn may authorize a femto access point within the IMS domain, may or access non-IMS network elements for authorization.
    • 用于执行毫微微接入点的安全注册的方法,装置和系统,用于对操作者控制的网络元件的可信访问。 方法步骤包括为至少一个所述毫微微接入点建立安全关联,使用安全关联向请求来自授权组件的安全注册凭证的操作员控制的网络元件发出请求。 运营商控制的网络元件构造安全注册凭证,并将安全注册凭证发送到请求的毫微微接入点,从而授权请求的毫微微接入点的可信访问访问运营商控制的网络元件。 实施例包括通过从操作者控制的域内的安全网关接收的IPsec安全关联来建立安全关联,并且使用操作者控制的IPsec内部地址的数据库。 在一些实施例中,毫微微接入点使用一个或多个IMS协议和组件进行消息交换,所述IMS协议和组件包括呼叫会话控制功能元件,哪些元件又可以授权IMS域内的毫微微接入点,或可以访问非IMS网络元件 授权。