会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • METHOD AND APPARATUS FOR NETWORK PERSONALIZATION OF SUBSCRIBER DEVICES
    • 用于订户设备网络个性化的方法和装置
    • US20110263225A1
    • 2011-10-27
    • US13091013
    • 2011-04-20
    • Adrian Edward ESCOTTAnand PalanigounderBrian M. Rosenberg
    • Adrian Edward ESCOTTAnand PalanigounderBrian M. Rosenberg
    • H04W12/00
    • H04W12/06H04L63/0823H04L63/0869H04W48/02H04W76/10H04W88/02
    • A method and apparatus are provided for a subsidizing service provider entity to personalize a subscriber device to ensure the subscriber device cannot be used in a network of a different service provider entity. As the service provider entity subsidizes the subscriber device, it desires to ensure that subscriber device is personalized such that the subscriber device may operate only in its network and not a network of a different service provider entity. The subscriber device is pre-configured with a plurality of provider-specific and/or unassociated root certificates by the manufacturer of the subscriber device. A communication service is established between the service provider entity and the subscriber device allowing for the mutual authentication of the subscriber device and the service provider entity. After mutual authentication, the service provider entity sends a command to the subscriber device to disable/delete some/all root certificates that are unassociated with the service provider entity.
    • 提供了一种用于补贴服务提供商实体个人化用户设备以确保订户设备不能在不同服务提供商实体的网络中使用的方法和装置。 当服务提供商实体补贴用户设备时,它希望确保订户设备被个性化,使得订户设备可以仅在其网络中操作,而不是不同于不同服务提供商实体的网络。 用户设备由用户设备的制造商预先配置有多个提供者特定和/或未相关的根证书。 在服务提供商实体和用户设备之间建立通信服务,允许用户设备和服务提供商实体的相互认证。 在相互认证之后,服务提供商实体向用户设备发送命令以禁用/删除与服务提供商实体不相关的一些/所有根证书。
    • 13. 发明授权
    • Apparatus and method for transitioning enhanced security context from a UTRAN/GERAN-based serving network to an E-UTRAN-based serving network
    • 用于将增强的安全上下文从基于UTRAN / GERAN的服务网络转移到基于E-UTRAN的服务网络的装置和方法
    • US09084110B2
    • 2015-07-14
    • US13159212
    • 2011-06-13
    • Adrian Edward EscottAnand Palanigounder
    • Adrian Edward EscottAnand Palanigounder
    • H04W12/04H04L29/06H04L9/08H04W36/00
    • H04W12/04H04L9/08H04L63/06H04W36/0038
    • Disclosed is a method for transitioning an enhanced security context from a UTRAN/GERAN-based serving network to an E-UTRAN-based serving network. In the method, the remote station the remote station generates first and second session keys, in accordance with the enhanced security context, using a first enhanced security context root key associated with a UTRAN/GERAN-based serving network and a first information element. The remote station receives a first message from the E-UTRAN-based serving network. The first message signals to the remote station to generate a second enhanced security context root key for use with the E-UTRAN-based serving network. The remote station generates, in response to the first message, the second enhanced security context root key from the first enhanced security context root key using the s first and second session keys as inputs. The remote station protects wireless communications, on the E-UTRAN-based serving network, based on the second enhanced security context root key.
    • 公开了一种用于将增强的安全上下文从基于UTRAN / GERAN的服务网络转换到基于E-UTRAN的服务网络的方法。 在该方法中,远程站使用与基于UTRAN / GERAN的服务网络和第一信息元素相关联的第一增强型安全上下文根密钥,根据增强的安全上下文生成第一和第二会话密钥。 远程站从基于E-UTRAN的服务网络接收第一消息。 第一消息向远程站发信号以产生用于与基于E-UTRAN的服务网络一起使用的第二增强安全上下文根密钥。 响应于第一消息,远程站使用第一和第二会话密钥作为输入,从第一增强安全上下文根密钥生成第二增强安全上下文根密钥。 远程站基于第二增强安全上下文根密钥来保护基于E-UTRAN的服务网络上的无线通信。