Communications system including trusted server to verify a redirection request and associated methods
    2.
    发明授权
    Communications system including trusted server to verify a redirection request and associated methods 有权
    通信系统包括可信服务器来验证重定向请求和相关方法

    公开(公告)号:US08949349B2

    公开(公告)日:2015-02-03

    申请号:US13072955

    申请日:2011-03-28

    摘要: A communications system includes a mobile wireless communications device, a trusted server, and a plurality of host servers. A given one of the host servers is in communication with the mobile wireless communications device. The given host server is configured to generate and send a redirection request to the mobile wireless communications device, the redirection request requesting the mobile wireless communications device to communicate with an other one of the host servers. The mobile wireless communications device is configured to send the redirection request to the trusted server, and the trusted server configured to send the redirection request to the mobile wireless communications device based upon verification of the redirection request.

    摘要翻译: 通信系统包括移动无线通信设备,可信服务器和多个主机服务器。 给定的一个主机服务器与移动无线通信设备通信。 给定的主机服务器被配置为生成并向移动无线通信设备发送重定向请求,重定向请求请求移动无线通信设备与主机服务器中的另一个进行通信。 移动无线通信设备被配置为向可信服务器发送重定向请求,并且被配置为基于重定向请求的验证向移动无线通信设备发送重定向请求。

    System and method for securing a personalized indicium assigned to a mobile communications device
    3.
    发明授权
    System and method for securing a personalized indicium assigned to a mobile communications device 失效
    用于保护分配给移动通信设备的个性化标记的系统和方法

    公开(公告)号:US08400970B2

    公开(公告)日:2013-03-19

    申请号:US13091206

    申请日:2011-04-21

    IPC分类号: H04W12/06 H04W4/00

    摘要: In one embodiment, a method operable on a mobile communications device is disclosed, the method comprising generating an authentication key for securing a personalized indicium assigned to the mobile communications device, wherein the personalized indicium comprises a Personal Information Number (PIN) that is mapped to at least one identifier associated with the mobile communications device; transmitting a registration request to a network node operable with a wireless network, the registration request having a registration request payload including the authentication key; receiving a challenge message from the network node, the challenge message generated when the network node detects a change of the IP address associated with the mobile communications device, and responsive to receiving the challenge message, executing a challenge response including an authentication value of a challenge string transmitted in the challenge message, wherein the authentication value is created using the authentication key.

    摘要翻译: 在一个实施例中,公开了一种在移动通信设备上可操作的方法,所述方法包括生成用于保护分配给所述移动通信设备的个性化标记的认证密钥,其中所述个性化标记包括被映射到 与所述移动通信设备相关联的至少一个标识符; 向与无线网络可操作的网络节点发送注册请求,所述注册请求具有包括认证密钥的注册请求有效载荷; 从所述网络节点接收挑战消息,当所述网络节点检测到与所述移动通信设备相关联的IP地址的改变时产生的所述挑战消息,并且响应于接收到所述挑战消息,执行包括挑战的认证值的质询响应 在询问消息中发送的字符串,其中使用认证密钥创建认证值。

    Scanning for wireless local area networks
    5.
    发明授权
    Scanning for wireless local area networks 有权
    扫描无线局域网

    公开(公告)号:US07912465B2

    公开(公告)日:2011-03-22

    申请号:US11087610

    申请日:2005-03-24

    IPC分类号: H04W4/00

    摘要: In a wireless device, active scanning for a particular wireless network name is initiated during passive scanning for a wireless network that matches a profile stored in a wireless local area network controller, the profile including the particular wireless network name. Active scanning for the particular wireless network name includes transmitting one or more probe requests, each transmitted on a different communication channel.

    摘要翻译: 在无线设备中,针对与存储在无线局域网控制器中的配置文件匹配的无线网络的被动扫描期间发起对特定无线网络名称的主动扫描,该简档包括特定的无线网络名称。 针对特定无线网络名称的主动扫描包括发送一个或多个探测请求,每个探测请求在不同的通信信道上传输。

    System and methods for data communications in a wireless communication system
    6.
    发明授权
    System and methods for data communications in a wireless communication system 有权
    用于无线通信系统中数据通信的系统和方法

    公开(公告)号:US07848751B2

    公开(公告)日:2010-12-07

    申请号:US12622849

    申请日:2009-11-20

    IPC分类号: H04W4/00

    摘要: In one embodiment, a mobile communication device is configured to selectively enable user data communications after registration in a wireless communication network. The mobile device sends, via its radio, feature compliance information to the network. In response to the feature compliance information being sent, the mobile device receives, via the radio, configuration information which is derived based on the feature compliance information and location information of the mobile device. The mobile device then selectively enables the user data communications based on the received configuration information. In particular, the mobile device enables the user data communications when the location information indicates that the mobile device is operating in a particular country and the feature compliance information indicates feature compliance for the particular country. On the other hand, the mobile device disables the user data communications when the location information indicates that the mobile device is operating in the particular country and the feature compliance information indicates a lack of feature compliance for the particular country.

    摘要翻译: 在一个实施例中,移动通信设备被配置为在无线通信网络中注册之后有选择地启用用户数据通信。 移动设备通过其无线电将特征符合性信息发送到网络。 响应于正在发送的特征合规信息,移动设备经由无线电接收基于特征合规性信息和移动设备的位置信息导出的配置信息。 然后,移动设备基于接收到的配置信息选择性地启用用户数据通信。 特别地,当位置信息指示移动设备在特定国家/地区运行时,移动设备能够进行用户数据通信,并且特征符合性信息指示特定国家的特征符合性。 另一方面,当位置信息指示移动设备在特定国家/地区运行时,移动设备禁用用户数据通信,并且特征符合性信息指示特定国家缺乏特征符合性。

    System and method for initiation of a security update
    7.
    发明授权
    System and method for initiation of a security update 有权
    启动安全更新的系统和方法

    公开(公告)号:US07769175B2

    公开(公告)日:2010-08-03

    申请号:US11303296

    申请日:2005-12-16

    IPC分类号: H04K1/00 G06F21/00

    摘要: In one embodiment, a scheme is provided for securing a personalized indicium assigned to a mobile communications device. Upon detecting at a mobile communications device that one of a list of criteria have been met, a challenge-and-response procedure is initiated by the mobile communications device. During the challenge-and-response procedure, the mobile communications device and a network node will authenticate the personalized indicium using a shared authentication key.

    摘要翻译: 在一个实施例中,提供了一种用于保护分配给移动通信设备的个性化标记的方案。 当检测到移动通信设备已经满足标准列表中的一个时,移动通信设备启动质询和响应过程。 在挑战和响应过程期间,移动通信设备和网络节点将使用共享认证密钥来验证个性化标记。

    System and method for initiation of a security update
    8.
    发明申请
    System and method for initiation of a security update 有权
    启动安全更新的系统和方法

    公开(公告)号:US20060248342A1

    公开(公告)日:2006-11-02

    申请号:US11303296

    申请日:2005-12-16

    IPC分类号: H04L9/00

    摘要: In one embodiment, a scheme is provided for securing a personalized indicium assigned to a mobile communications device. Upon detecting at a mobile communications device that one of a list of criteria have been met, a challenge-and-response procedure is initiated by the mobile communications device. During the challenge-and-response procedure, the mobile communications device and a network node will authenticate the personalized indicium using a shared authentication key.

    摘要翻译: 在一个实施例中,提供了一种用于保护分配给移动通信设备的个性化标记的方案。 当检测到移动通信设备已经满足标准列表中的一个时,移动通信设备启动质询和响应过程。 在挑战和响应过程期间,移动通信设备和网络节点将使用共享认证密钥来验证个性化标记。

    Apparatus, and associated method, for improvement in facilitating routing of data by a mobile node operable in a packet radio communication system
    9.
    发明申请
    Apparatus, and associated method, for improvement in facilitating routing of data by a mobile node operable in a packet radio communication system 有权
    装置和相关方法,用于改善便于在分组无线电通信系统中操作的移动节点的数据路由

    公开(公告)号:US20050185617A1

    公开(公告)日:2005-08-25

    申请号:US10782718

    申请日:2004-02-19

    摘要: Apparatus, and an associated method, for facilitating routing of data in a packet radio communication system. A clone list is downloaded to the mobile node and stored at a clone list depository thereat. The clone list includes a plurality of entries, each of which provides routing information needed to route data when the mobile node is positioned within coverage areas encompassed by differing networks. A determination is made whether the clone list includes appropriate routing information to route a data packet sent by the mobile node positioned in a particular area encompassed by a particular network portion. If the clone list includes an entry containing such information, the need separately to request such information is obviated.

    摘要翻译: 装置和相关方法,用于促进数据在分组无线电通信系统中的路由。 将克隆列表下载到移动节点并存储在克隆列表存储库中。 克隆列表包括多个条目,每个条目提供当移动节点位于由不同网络包围的覆盖区域内时路由数据所需的路由信息​​。 确定克隆列表是否包括适当的路由信息​​以路由由位于由特定网络部分包围的特定区域中的移动节点发送的数据分组。 如果克隆列表包含包含这些信息的条目,则单独要求这样的信息的需要被消除。

    COMMUNICATIONS SYSTEM INCLUDING TRUSTED SERVER TO VERIFY A REDIRECTION REQUEST AND ASSOCIATED METHODS
    10.
    发明申请
    COMMUNICATIONS SYSTEM INCLUDING TRUSTED SERVER TO VERIFY A REDIRECTION REQUEST AND ASSOCIATED METHODS 有权
    通信系统,包括有效的服务器,以验证重定向请求和相关方法

    公开(公告)号:US20120254316A1

    公开(公告)日:2012-10-04

    申请号:US13072955

    申请日:2011-03-28

    IPC分类号: G06F15/173 G06F15/16

    摘要: A communications system includes a mobile wireless communications device, a trusted server, and a plurality of host servers. A given one of the host servers is in communication with the mobile wireless communications device. The given host server is configured to generate and send a redirection request to the mobile wireless communications device, the redirection request requesting the mobile wireless communications device to communicate with an other one of the host servers. The mobile wireless communications device is configured to send the redirection request to the trusted server, and the trusted server configured to send the redirection request to the mobile wireless communications device based upon verification of the redirection request.

    摘要翻译: 通信系统包括移动无线通信设备,可信服务器和多个主机服务器。 给定的一个主机服务器与移动无线通信设备通信。 给定的主机服务器被配置为生成并向移动无线通信设备发送重定向请求,重定向请求请求移动无线通信设备与主机服务器中的另一个进行通信。 移动无线通信设备被配置为向可信服务器发送重定向请求,并且被配置为基于重定向请求的验证向移动无线通信设备发送重定向请求。