会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • IMS SIGNALLING CORRELATION IN SRVCC SERVICE INTERCEPTION
    • IMS在SRVCC服务拦截中的信令关联
    • WO2017102019A1
    • 2017-06-22
    • PCT/EP2015/080386
    • 2015-12-18
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    • ASCIONE, MarioSENATORE, AndreaTORO, Francesco
    • H04L29/06
    • H04L63/306
    • The present technique relates to a Mediation Device (200) and a method for correlating lawful intercepted IMS signalling of a session involving a target UE registered in a first radio coverage area wherein the UE is supported by LTE Radio Access Technology at a session set-up. One object is to offer a technique and technology to overcome the problem for a LEA to correlate SIP signalling related to the original call with the SIP signalling generated during the Single Radio Voice Call Continuity, SRVCC, service execution. The object is achieved by providing the same correlation number CIN before and after SRVCC procedure. This can be accomplished by the Mediation Device and a method therein by checking the whole SIP signaling, from the UE REGISTER to the SRVCC INVITE message.
    • 本发明涉及用于将涉及在第一无线电覆盖区域中注册的目标UE的会话的合法截获的IMS信令进行关联的中介设备(200)和方法,其中该UE由LTE无线电 接入技术在会议设置。 一个目的是提供一种技术和技术来克服LEA将与原始呼叫相关的SIP信令与在单无线电话音呼叫连续性SRVCC服务执行期间生成的SIP信令相关联的问题。 该目的通过在SRVCC过程之前和之后提供相同的相关数CIN来实现。 这可以通过中介设备及其中的方法通过检查从UE REGISTER到SRVCC INVITE消息的整个SIP信令来完成。
    • 3. 发明申请
    • WEB TRANSACTION STATUS TRACKING
    • 网络交易状态跟踪
    • WO2017074622A1
    • 2017-05-04
    • PCT/US2016/053472
    • 2016-09-23
    • SHAPE SECURITY, INC.
    • YANG, SiyingCALL, Justin D.
    • H04L12/26H04L29/08G06F11/30G06F21/55
    • H04L63/0281H04L63/1416H04L63/1483H04L63/168H04L63/20H04L63/306H04L67/22H04L67/2842
    • Techniques for improving the operation of computing systems are described. Some implementations include a computer-implemented method. The method can include intercepting, at an intermediary computing system, messages communicated between a web server system and one or more client computing devices. A subset of the intercepted messages can be selected that are determined to commonly relate to a particular web transaction. The method can identify an expression pattern that occurs in the subset of the intercepted messages, and can determine that the identified expression pattern matches a first pre-defined expression pattern from among a plurality of different pre-defined expression patterns. A status of the particular web transaction can be determined based on the first pre-defined expression pattern that matches the identified expression pattern occurring in the subset of the intercepted messages. Information can be stored that indicates the determined status of the particular web transaction.
    • 描述了用于改进计算系统的操作的技术。 一些实现包括计算机实现的方法。 该方法可以包括在中间计算系统处拦截在web服务器系统和一个或多个客户端计算设备之间传送的消息。 可以选择被截取的消息的子集,其被确定为通常与特定的web事务相关。 该方法可以识别在截取的消息的子集中发生的表达模式,并且可以确定所识别的表达模式与多个不同的预定义表达模式中的第一预定义表达模式匹配。 可以基于第一预定义表达式模式来确定特定网络事务的状态,该第一预定义表达式模式与在所截取的消息的子集中出现的识别的表达式模式相匹配。 可以存储指示特定网络交易的确定状态的信息。
    • 6. 发明申请
    • LAWFUL INTERCEPT SYSTEMS AND METHODS IN LI SYSTEMS
    • 李系统中的法律障碍系统和方法
    • WO2016013965A1
    • 2016-01-28
    • PCT/SE2014/050906
    • 2014-07-25
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • BARESE, ElioD'AMORA, PaoloPAPARO, Vincenzo
    • H04L29/06H04L29/08
    • H04L63/306H04L67/2842H04L69/16
    • The present invention relates to a Lawful Intercept, LI, system and a method (S100) in a LI system comprising at least one Intercept Access Point, IAP, for intercepting communication traffic using User Datagram Protocol, UDP, and Transmission Control Protocol, TCP, packets in one or more communications networks. The IAP delivers said communication traffic as Communication Content, CC,to a Law Enforcement Agency, LEA, via a mediation functionality controlled by an administration functionality. The method comprises: - receiving (S110) CC as UDP and TCP; - storing (S120) UDP and TCP CC in a buffer arrangement; - forwarding (S130) TCP CC or UDP CC via a first CC handover interface HI3 or via a second CC handover interface HI4 separated from the first CC handover interface HI3 to the LEA. It is further provided a synchronization mechanism in order to retransmit all IP packets lost over the new interface HI4 and a buffer capacity process.
    • 本发明涉及一种LI系统中的合法侦听,系统和方法(S100),该系统包括用于使用用户数据报协议UDP和传输控制协议TCP拦截通信业务的至少一个拦截接入点IAP, 一个或多个通信网络中的分组。 IAP通过由管理功能控制的中介功能将通信流量作为通信内容CC提供给执法机构LEA。 该方法包括: - 接收(S110)CC作为UDP和TCP; - 在缓冲器布置中存储(S120)UDP和TCP CC; - 经由第一CC切换接口HI3或经由从第一CC切换接口HI3分离到LEA的第二CC切换接口HI4转发(S130)TCP CC或UDP CC。 还提供了一种同步机制,以便重新发送在新接口HI4上丢失的所有IP分组和缓冲器容量过程。
    • 7. 发明申请
    • CORRELATION OF INTERCEPT RELATED INFORMATION
    • 干预相关信息的相关性
    • WO2016005007A1
    • 2016-01-14
    • PCT/EP2014/064986
    • 2014-07-11
    • NOKIA SOLUTIONS AND NETWORKS OY
    • RAO, Nagaraja
    • H04L29/06H04L29/08
    • H04L63/306H04L63/0281H04L65/1006H04L67/141
    • It is provided a method, comprising checking if a value of a main correlation identifier comprised in a first correlation message received from a first node and a value of the main correlation identifier comprised in a second correlation message received from a second node different from the first node are the same, wherein the first correlation message additionally comprises a first secondary correlation identifier, and the second correlation message additionally comprises a second secondary correlation identifier; and the method further comprises generating, if the value of the main correlation identifier comprised in the first correlation message and the value of the main correlation identifier comprised in the second correlation message are the same, a main correlation message comprising the first secondary correlation identifier.
    • 提供了一种方法,包括检查包括在从第一节点接收的第一相关消息中的主相关标识符的值和包含在从不同于第一节点的第二节点接收的第二相关消息中的主相关标识符的值 节点相同,其中所述第一相关消息另外包括第一次要相关标识符,并且所述第二相关消息另外包括第二辅助相关标识符; 并且所述方法还包括:如果包括在所述第一相关消息中的所述主相关标识符的值和所述第二相关消息中包括的所述主相关标识符的值相同,则生成包括所述第一次要相关标识符的主相关消息。
    • 10. 发明申请
    • METHODS AND NODES SUPPORTING LAWFUL INTERCEPT
    • 支持法律障碍的方法和声明
    • WO2015108452A1
    • 2015-07-23
    • PCT/SE2014/050037
    • 2014-01-15
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • WESTBERG, LarsFRIMAN, ErikVIKBERG, Jari
    • H04L29/06H04W12/02
    • H04L63/306H04L63/08H04W12/02
    • The following invention relates to methods and nodes for performing Lawful Intercept, LI, when service related content is stored in a Radio Access Network, RAN or a wireless User Equipment, UE, where conventional LI techniques are not applicable or operable when a user is activating and using a service application which content is distributed to a RAN 160 or the UE 170. The described and provided solution is an uplink LI notification functionality comprising a main content functionality in a first node 130 co-operating through signalling with a distributed content functionality of a node of a RAN and/or UE. The main content functionality is implemented as a main content functionality means 132 in the first node. The distributed content functionality means is implemented as distributed content functionality means 162, 172 in the RAN or the UE.
    • 以下发明涉及用于执行合法侦听的方法和节点,LI,当服务相关内容存储在无线电接入网络,RAN或无线用户设备UE中时,其中常规LI技术不适用或在用户正在激活时可操作 并且使用将内容分发给RAN 160或UE 170的服务应用程序。所描述和提供的解决方案是上行链路LI通知功能,其包括通过信令与第一节点130中的主内容功能结合,分发内容功能 RAN和/或UE的节点。 主要内容功能被实现为第一节点中的主要内容功能装置132。 分布式内容功能装置被实现为RAN或UE中的分布式内容功能装置162,172。