会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHODS, SERVER, MERCHANT DEVICE, COMPUTER PROGRAMS AND COMPUTER PROGRAM PRODUCTS FOR SETTING UP COMMUNICATION
    • 方法,服务器,商业设备,计算机程序和用于设置通信的计算机程序产品
    • WO2012002852A1
    • 2012-01-05
    • PCT/SE2010/050745
    • 2010-06-29
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)JOHANSSON, MattiasARVIDSSON, PetterSELANDER, Göran
    • JOHANSSON, MattiasARVIDSSON, PetterSELANDER, Göran
    • G06Q20/00H04W12/06
    • G06Q20/3227G06Q20/3229G06Q20/40H04L63/0823
    • It is presented a security server arranged to set up communication between a merchant device and a customer payment application. The security server comprises: a receiver arranged to receive a first message comprising a customer identifier, an application identifier and a security token; a determiner arranged to determine whether the merchant device is authorised; a transmitter arranged to send a second message to the merchant device, the second message indicating that the merchant device is authorised to effect payment; and a channel establisher arranged to set up a secure channel between the merchant device and the customer payment application in a secure element being adapted to be comprised in a mobile communication terminal, wherein all communication between the merchant device and the customer payment application is controlled by the security server. Corresponding methods, merchant device,computer programs and computer program products are also presented. (Fig 2a)
    • 它被呈现为安排用于设置商家设备和客户支付应用之间的通信的安全服务器。 安全服务器包括:接收器,被布置为接收包括客户标识符,应用标识符和安全令牌的第一消息; 确定器,用于确定商家设备是否被授权; 发送器,被布置为向所述商家设备发送第二消息,所述第二消息指示所述商家设备被授权进行支付; 以及频道建立器,其被布置成在适于包含在移动通信终端中的安全元件中在所述商家设备和所述客户支付应用之间建立安全通道,其中所述商家设备和所述客户支付应用之间的所有通信由 安全服务器。 还提出了相应的方法,商家设备,计算机程序和计算机程序产品。 (图2a)
    • 3. 发明申请
    • VERIFYING NEIGHBOR CELL
    • 验证邻里细胞
    • WO2010026438A1
    • 2010-03-11
    • PCT/IB2008/002275
    • 2008-09-02
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)RUNE, JohanRUBIO, Jose, AlonsoSELANDER, Göran
    • RUNE, JohanRUBIO, Jose, AlonsoSELANDER, Göran
    • H04W24/02H04W48/08H04W8/00
    • H04W36/0083H04J11/0093H04W12/10
    • A base station, computer readable medium and method for determining whether a neighbor cell is a neighbor of a serving cell, where the serving cell and the neighbor cell belong to a same communication network that includes a user terminal served by the serving cell. The method includes receiving at a base station of the serving cell, via the user terminal, a first identity of the neighbor cell, a second identity of the neighbor cell, and a random number generated by a base station of the neighbor cell; sending, from the base station of the serving cell, a request to the base station of the neighbor cell, for establishing a neighbor relation, wherein the request includes the received random number; and obtaining at the base station of the serving cell a response from the base station of the neighbor cell in response to the request, the response indicating acceptance or denial of the neighbor relation.
    • 一种用于确定相邻小区是否是服务小区的邻居的基站,计算机可读介质和方法,其中所述服务小区和所述相邻小区属于包括由所述服务小区服务的用户终端的相同通信网络。 所述方法包括:在所述服务小区的基站处经由所述用户终端接收所述相邻小区的第一身份,所述相邻小区的第二身份以及由所述相邻小区的基站生成的随机数; 从所述服务小区的基站向所述相邻小区的基站发送用于建立邻居关系的请求,其中所述请求包括所接收的随机数; 以及响应于所述请求在所述服务小区的基站处获得来自所述相邻小区的所述基站的响应,所述响应指示接受或拒绝所述邻居关系。
    • 9. 发明申请
    • METHOD AND ARRANGEMENT FOR CREATION OF ASSOCIATION BETWEEN A USER EQUIPMENT AND AN ACCESS POINT
    • 创建用户设备与访问点之间的关联的方法和装置
    • WO2010071529A1
    • 2010-06-24
    • PCT/SE2008/051536
    • 2008-12-19
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)SELANDER, GöranVIKBERG, JariNORRMAN, KarlBLOM, RolfNÄSLUND, Mats
    • SELANDER, GöranVIKBERG, JariNORRMAN, KarlBLOM, RolfNÄSLUND, Mats
    • H04W48/20H04W48/02H04W60/00
    • H04W12/08H04L63/101H04W84/045
    • A method and a computer program for creating, an association between a first user equipment and at least one access point assisted by a registration server in a telecommunication network. The method further including at least one communication device for communication between the first user equipment and the registration server. The method comprising the registration server responding to a first contact request carried out using a first association number for the access point, provided by the first user equipment; receiving a first association request for the association with the access point, provided by the first user equipment; authorizing the first association request based on a first authorization information provided by the first user equipment; registering the association between the first user equipment and the access point in case of a first successful authorization; whereby the first user equipment becomes an associated first user equipment associated with the access point, where the association is being administered by the registration server. Further the registration server comprises a registration server database, and a processor unit.
    • 一种用于在电信网络中创建由注册服务器辅助的第一用户设备和至少一个接入点之间的关联的方法和计算机程序。 该方法还包括用于在第一用户设备和注册服务器之间进行通信的至少一个通信设备。 所述方法包括:所述注册服务器响应于由所述第一用户设备提供的使用所述接入点的第一关联号码执行的第一联系请求; 由所述第一用户设备接收与所述接入点的关联的第一关联请求; 基于由所述第一用户设备提供的第一授权信息来授权所述第一关联请求; 在第一次成功授权的情况下注册第一用户设备和接入点之间的关联; 由此第一用户设备成为与接入点相关联的相关联的第一用户设备,其中由注册服务器管理该关联。 此外,注册服务器包括注册服务器数据库和处理器单元。
    • 10. 发明申请
    • PROFILE INTEGRATION MANAGEMENT
    • 简介综合管理
    • WO2015076709A1
    • 2015-05-28
    • PCT/SE2013/051358
    • 2013-11-19
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • SELANDER, GöranELD, MattiasARVIDSSON, PetterCARDO RODRIGUEZ, MiGUEL
    • H04W8/18
    • H04W12/10H04W4/50H04W4/60H04W8/18H04W8/20H04W12/08
    • It is disclosed a method and trusted execution environments (TEE) of assigning a selected identifier to an application. A request is received to load or install, within or outside a profile domain, of an application with a selected identifier. It is checked that the selected identifier is not already stored in an application registry entry outside the profile registry 230, 302. If it is requested to load or install the application in the selected profile domain, the selected identifier is assigned to said application if the selected identifier is not already stored in an application entry of a profile domain registry associated with the selected profile domain. If it is requested to load or install the application outside any profile domain, the selected identifier is assigned to said application if the selected identifier is not already stored in an application entry of any of at least two profile domain registries.
    • 公开了一种将所选择的标识符分配给应用的方法和可信执行环境(TEE)。 收到请求,以在配置文件域内或外部加载或安装具有所选标识符的应用程序。 检查所选择的标识符是否尚未存储在简档注册表230,302之外的应用注册表项中。如果请求将所述应用加载或安装在所选择的配置文件域中,则所选择的标识符被分配给所述应用,如果 选定的标识符尚未存储在与所选配置文件域相关联的配置文件域注册表的应用程序条目中。 如果请求在任何简档域之外加载或安装应用程序,则如果所选择的标识符尚未存储在至少两个配置文件域注册表中的任何一个的应用程序条目中,则所选择的标识符被分配给所述应用。