会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 13. 发明授权
    • Apparatus and method for secure delivery of data from a communication device
    • 用于从通信设备安全地传送数据的设备和方法
    • US09413759B2
    • 2016-08-09
    • US14091679
    • 2013-11-27
    • AT&T Intellectual Property I, LP
    • Walter Cooper ChastainStephen Emille Chin
    • H04L29/06H04L9/08
    • H04L63/0478H04L9/0877H04L63/061H04L63/062H04L63/0869H04L2463/061
    • A system that incorporates the subject disclosure may perform, for example, providing an upload request to a mobile communication device to cause a secure device processor of the mobile communication device to perform a modification of data according to a data protection key to generate modified data and to perform an encryption of the modified data according to an upload transport key to generate encrypted modified data where the secure device processor is separate from and in communication with a secure element of the mobile communication device, and where the secure element receives master keys from a remote management server and stores the master keys to enable the upload transport key and the data protection key to be generated by the secure element without providing the master keys to the secure device processor. Other embodiments are disclosed.
    • 结合主题公开的系统可以执行例如向移动通信设备提供上传请求,以使移动通信设备的安全设备处理器根据数据保护密钥执行数据修改以生成修改的数据,以及 根据上传传输密钥对修改的数据进行加密,以产生加密的修改数据,其中安全设备处理器与移动通信设备的安全元件分离并与移动通信设备的安全元件通信,并且其中安全元件从 远程管理服务器并存储主密钥以使上载传输密钥和数据保护密钥由安全元件生成,而不将主密钥提供给安全设备处理器。 公开了其他实施例。
    • 16. 发明授权
    • Mobile virtual communication and entertainment service
    • 移动虚拟通信和娱乐服务
    • US09391984B2
    • 2016-07-12
    • US14482807
    • 2014-09-10
    • AT&T Intellectual Property I, LP
    • Brian WilsonArvind Ramdas Mallya
    • H04L9/32H04L29/06H04L29/08
    • H04N21/418G06F21/10G06F21/31H04L63/0853H04L63/0876H04L63/0892H04L63/107H04N21/2541H04N21/4147H04N21/431H04N21/4334H04N21/44004H04N21/44204H04W12/06
    • Aspects of the subject disclosure may include, for example, a method including providing, by a processor in a dongle coupled to a display device, a graphical user interface at the display device, and transmitting a message to an authentication server in accordance with authentication information stored in a storage device of the dongle and an input via the graphical user interface. The method also includes obtaining an authentication confirmation; obtaining content from a content server; and recording the content in accordance with a second input via the graphical user interface. The recorded content is transmitted for storage at a storage server. The display device communicates with equipment of a video provider that is associated with a service area. In accordance with the authentication confirmation, the processor is authorized to obtain the content based on the location of the dongle relative to the service area. Other embodiments are disclosed.
    • 主题公开内容的方面可以包括例如一种方法,包括通过耦合到显示设备的加密狗中的处理器在显示设备处提供图形用户界面,以及根据认证信息向认证服务器发送消息 存储在加密狗的存储设备中并经由图形用户界面输入。 该方法还包括获得认证确认; 从内容服务器获取内容; 以及经由所述图形用户界面根据第二输入记录所述内容。 发送记录的内容以存储在存储服务器。 显示装置与与服务区域相关联的视频提供商的设备进行通信。 根据认证确认,处理器被授权基于加密狗相对于服务区域的位置来获取内容。 公开了其他实施例。
    • 19. 发明授权
    • Method and apparatus for managing communication interfaces in a communication system
    • 用于管理通信系统中的通信接口的方法和装置
    • US09374230B2
    • 2016-06-21
    • US14064526
    • 2013-10-28
    • AT&T Intellectual Property I, LP
    • Jiansong WangRyan Redfern
    • H04W4/00H04L12/14H04L12/24
    • H04W72/087H04L12/1407H04L41/0893H04W4/023H04W64/00H04W88/08H04W88/16H04W92/10
    • A system that incorporates the subject disclosure may include, for example, facilitating establishing a first interface between a processor and the system where the system performs a policy and charging rules function in a mobile communications network and where the first interface bypasses a packet data network gateway and a serving gateway, facilitating establishing a second interface between the processor and the system where the second interface utilizes the packet data network gateway and the serving gateway, providing a first message from the processor to the system via the first interface where the first message is associated with a quality of service authorization, and receiving a second message from the system via the first interface where the second message is associated with the quality of service authorization. Other embodiments are disclosed.
    • 结合主题公开的系统可以包括例如促进在处理器和系统之间建立第一接口,其中系统在移动通信网络中执行策略和计费规则功能,并且其中第一接口绕过分组数据网络网关 和服务网关,便于在处理器和系统之间建立第二接口,其中第二接口利用分组数据网络网关和服务网关,经由第一接口从处理器向系统提供第一消息,其中第一消息是 与服务质量授权相关联,以及经由第一接口从系统接收第二消息,其中第二消息与服务质量授权相关联。 公开了其他实施例。