-
公开(公告)号:US07218923B2
公开(公告)日:2007-05-15
申请号:US10862878
申请日:2004-06-08
申请人: Auvo Hartikainen , Kari Silfverberg , Markku Kontio , Kari Miettinen , Isaac De La Pena , Elina Aho , Arto Tiihonen , Arto Pussinen , Juha P. Hartikainen
发明人: Auvo Hartikainen , Kari Silfverberg , Markku Kontio , Kari Miettinen , Isaac De La Pena , Elina Aho , Arto Tiihonen , Arto Pussinen , Juha P. Hartikainen
IPC分类号: H04M3/00
CPC分类号: H04W12/06 , G06F2221/2141 , H04L63/12 , H04W12/08 , H04W88/02
摘要: A mechanism and method for controlling the rights and/or behavior of applications in a terminal, especially in a mobile terminal, are disclosed. At least some of the messages generated by an application residing in the terminal and destined for a communication network are diverted to an independent controlling entity also residing in the terminal. In the controlling entity, the messages are controlled before being transmitted to the network. Depending on the application and its behavior in the terminal, the control entity may modify the messages or even prevent their sending to the network. The modification may include inserting control data, such as a digest, which can be used to authenticate the application.
摘要翻译: 公开了一种用于控制终端中的应用的权利和/或行为的机制和方法,特别是在移动终端中。 驻留在终端中并发往通信网络的应用生成的消息中的至少一些被转移到也驻留在终端中的独立控制实体。 在控制实体中,消息被传送到网络之前被控制。 根据应用及其在终端中的行为,控制实体可以修改消息,甚至阻止其发送到网络。 修改可以包括插入可用于认证应用的控制数据,例如摘要。
-
公开(公告)号:US20050135388A1
公开(公告)日:2005-06-23
申请号:US10862878
申请日:2004-06-08
申请人: Auvo Hartikainen , Kari Silfverberg , Markku Kontio , Kari Miettinen , Isaac Pena , Elina Aho , Arto Tiihonen , Arto Pussinen , Juha Hartikainen
发明人: Auvo Hartikainen , Kari Silfverberg , Markku Kontio , Kari Miettinen , Isaac Pena , Elina Aho , Arto Tiihonen , Arto Pussinen , Juha Hartikainen
IPC分类号: H04L20060101 , H04L29/06 , H04W12/00 , H04Q7/00
CPC分类号: H04W12/06 , G06F2221/2141 , H04L63/12 , H04W12/08 , H04W88/02
摘要: a mechanism and method for controlling the rights and/or behavior of applications in a terminal, especially in a mobile terminal, are disclosed. At least some of the messages generated by an application residing in the terminal and destined for a communication network are diverted to an independent controlling entity also residing in the terminal. In the controlling entity, the messages are controlled before being transmitted to the network. Depending on the application and its behavior in the terminal, the control entity may modify the messages or even prevent their sending to the network. The modification may include inserting control data, such as a digest, which can be used to authenticate the application.
摘要翻译: 公开了一种用于控制终端,特别是移动终端中的应用的权限和/或行为的机制和方法。 驻留在终端中并发往通信网络的应用生成的消息中的至少一些被转移到也驻留在终端中的独立控制实体。 在控制实体中,消息被传送到网络之前被控制。 根据应用及其在终端中的行为,控制实体可以修改消息,甚至阻止其发送到网络。 修改可以包括插入可用于认证应用的控制数据,例如摘要。
-
公开(公告)号:US08428583B2
公开(公告)日:2013-04-23
申请号:US11642549
申请日:2006-12-21
申请人: Mikko Ruhanen , Kari Silfverberg , Tom Grahn , Miikka Huomo , Auvo Hartikainen
发明人: Mikko Ruhanen , Kari Silfverberg , Tom Grahn , Miikka Huomo , Auvo Hartikainen
IPC分类号: H04W4/00
CPC分类号: H04W8/18 , H04L29/12132 , H04L29/12188 , H04L61/1552 , H04L61/1588 , H04W8/20
摘要: A method includes storing subscriber data at one or more locations, and storing, at least one of the one or more locations, one or more rules for managing the subscriber data at least one of the one or more locations. The subscriber data regarding at least one of the one or more locations is managed on the basis of the rules.
摘要翻译: 一种方法包括在一个或多个位置处存储订户数据,以及存储所述一个或多个位置中的至少一个位置,用于管理所述一个或多个位置中的至少一个的用户数据的一个或多个规则。 关于一个或多个位置中的至少一个的用户数据是基于规则来管理的。
-
公开(公告)号:US20080115009A1
公开(公告)日:2008-05-15
申请号:US11582619
申请日:2006-10-17
申请人: Kari Silfverberg , Mikko Ruhanen , Petri Aalto , Paavo Helenius , Auvo Hartikainen , Vesa Blom
发明人: Kari Silfverberg , Mikko Ruhanen , Petri Aalto , Paavo Helenius , Auvo Hartikainen , Vesa Blom
IPC分类号: G06F11/00
CPC分类号: H04L67/1095 , G06F11/2025 , G06F11/2071 , H04L69/40
摘要: An apparatus comprising a data storage configured to store and update a copy of data that is stored in a plurality of registers of a network wherein the registers are provided for storing data associated with respective users of the network. The apparatus is configured to communicate data from the data storage to at least one of the registers subsequent to detection of a failure in association with at least one of the registers.
摘要翻译: 一种装置,包括被配置为存储和更新存储在网络的多个寄存器中的数据的副本的数据存储器,其中提供了用于存储与网络的各个用户相关联的数据的寄存器。 该装置被配置为在与至少一个寄存器相关联的检测到故障之后将数据从数据存储器传送到至少一个寄存器。
-
公开(公告)号:US20080153488A1
公开(公告)日:2008-06-26
申请号:US11642549
申请日:2006-12-21
申请人: Mikko Ruhanen , Kari Silfverberg , Tom Grahn , Miikka Huomo , Auvo Hartikainen
发明人: Mikko Ruhanen , Kari Silfverberg , Tom Grahn , Miikka Huomo , Auvo Hartikainen
IPC分类号: H04Q7/20
CPC分类号: H04W8/18 , H04L29/12132 , H04L29/12188 , H04L61/1552 , H04L61/1588 , H04W8/20
摘要: A method includes storing subscriber data at one or more locations, and storing, at least one of the one or more locations, one or more rules for managing the subscriber data at least one of the one or more locations. The subscriber data regarding at least one of the one or more locations is managed on the basis of the rules.
摘要翻译: 一种方法包括在一个或多个位置处存储订户数据,以及存储所述一个或多个位置中的至少一个位置,用于管理所述一个或多个位置中的至少一个的用户数据的一个或多个规则。 关于一个或多个位置中的至少一个的用户数据是基于规则来管理的。
-
公开(公告)号:US20120238277A1
公开(公告)日:2012-09-20
申请号:US13484583
申请日:2012-05-31
申请人: Son Phan-Anh , Balint Benko , Auvo Hartikainen , Markku Verkama , Heikki Juhani Einola , Stefano Faccin
发明人: Son Phan-Anh , Balint Benko , Auvo Hartikainen , Markku Verkama , Heikki Juhani Einola , Stefano Faccin
摘要: A technique for protecting location information of a subscriber in a mobile network is disclosed. A User Mobility Server (UMS) receives a first query from a first call state control function (CSCF). The UMS transmits a call setup and a subscriber identity to a servicing-call state control function (S-CSCF). The S-CSCF may have no record of the subscriber identity due to a restart are some other event. The UMS receives a second query from the S-CSCF based in part of the subscriber identity. The UMS transmits a home address of a mobile station to the S-CSCF. The UMS may also transmit a profile download to the S-CSCF.
摘要翻译: 公开了一种用于保护移动网络中订户的位置信息的技术。 用户移动服务器(UMS)从第一呼叫状态控制功能(CSCF)接收第一查询。 UMS向服务呼叫状态控制功能(S-CSCF)发送呼叫建立和用户身份。 由于重新启动,S-CSCF可能没有用户身份的记录是其他一些事件。 UMS基于用户身份的一部分从S-CSCF接收第二个查询。 UMS向S-CSCF发送移动台的归属地址。 UMS还可以向S-CSCF发送简档下载。
-
公开(公告)号:US08213901B2
公开(公告)日:2012-07-03
申请号:US11114216
申请日:2005-04-26
申请人: Auvo Hartikainen , Kalle Tammi , Toni Miettinen , Lauri Laitinen , Philip Ginzboorg , Pekka Laitinen
发明人: Auvo Hartikainen , Kalle Tammi , Toni Miettinen , Lauri Laitinen , Philip Ginzboorg , Pekka Laitinen
CPC分类号: H04L63/08 , H04L29/06027 , H04L63/102 , H04L65/1016 , H04L65/602
摘要: There is disclosed a method for verifying a first identity and a second identity of an entity, said method comprising: receiving a first and second identity of said entity at a checking entity; sending information relating to at least one of the first and second identities to a home subscriber entity; and verifying that said first and second identities both belong to the entity from which said first and second identities have been received.
摘要翻译: 公开了一种用于验证实体的第一身份和第二身份的方法,所述方法包括:在检查实体处接收所述实体的第一和第二身份; 将与所述第一和第二身份中的至少一个相关的信息发送到归属订户实体; 以及验证所述第一和第二身份都属于已经从其接收到所述第一和第二身份的实体。
-
公开(公告)号:US08351924B2
公开(公告)日:2013-01-08
申请号:US13484583
申请日:2012-05-31
申请人: Son Phan-Anh , Balint Benko , Auvo Hartikainen , Markku Verkama , Heikki Juhani Einola , Stefano Faccin
发明人: Son Phan-Anh , Balint Benko , Auvo Hartikainen , Markku Verkama , Heikki Juhani Einola , Stefano Faccin
IPC分类号: H04W24/00
摘要: A technique for protecting location information of a subscriber in a mobile network is disclosed. A User Mobility Server (UMS) receives a first query from a first call state control function (CSCF). The UMS transmits a call setup and a subscriber identity to a servicing-call state control function (S-CSCF). The S-CSCF may have no record of the subscriber identity due to a restart are some other event. The UMS receives a second query from the S-CSCF based in part of the subscriber identity. The UMS transmits a home address of a mobile station to the S-CSCF. The UMS may also transmit a profile download to the S-CSCF.
-
公开(公告)号:US08200211B2
公开(公告)日:2012-06-12
申请号:US13097709
申请日:2011-04-29
申请人: Son Phan-Anh , Balint Benko , Auvo Hartikainen , Markku Verkama , Heikki Juhani Einola , Stefano Faccin
发明人: Son Phan-Anh , Balint Benko , Auvo Hartikainen , Markku Verkama , Heikki Juhani Einola , Stefano Faccin
IPC分类号: H04W24/00
摘要: A technique for protecting location information of a subscriber in a mobile network is disclosed. A User Mobility Server (UMS) receives a first query from a first call state control function (CSCF). The UMS transmits a call setup and a subscriber identity to a servicing-call state control function (S-CSCF). The S-CSCF may have no record of the subscriber identity due to a restart are some other event. The UMS receives a second query from the S-CSCF based in part of the subscriber identity. The UMS transmits a home address of a mobile station to the S-CSCF. The UMS may also transmit a profile download to the S-CSCF.
摘要翻译: 公开了一种用于保护移动网络中订户的位置信息的技术。 用户移动服务器(UMS)从第一呼叫状态控制功能(CSCF)接收第一查询。 UMS向服务呼叫状态控制功能(S-CSCF)发送呼叫建立和用户身份。 由于重新启动,S-CSCF可能没有用户身份的记录是其他一些事件。 UMS基于用户身份的一部分从S-CSCF接收第二个查询。 UMS向S-CSCF发送移动台的归属地址。 UMS还可以向S-CSCF发送简档下载。
-
公开(公告)号:US07769374B2
公开(公告)日:2010-08-03
申请号:US09802861
申请日:2001-03-12
申请人: Son Phan-Anh , Balint Benko , Auvo Hartikainen , Markku Verkama , Heikki Juhani Einola , Stefano Faccin
发明人: Son Phan-Anh , Balint Benko , Auvo Hartikainen , Markku Verkama , Heikki Juhani Einola , Stefano Faccin
IPC分类号: H04W24/00
摘要: A technique for protecting location information of a subscriber in a mobile network is disclosed which forwards a registration request from the subscriber to an S-CSCF including the subscriber's TA and then forwarding a location update from the S-CSCF to an HSS including the subscriber's TA. Upon the S-CSCF losing data, lost data may be restored to the S-CSCF from the data stored in the HSS. The HSS may store data in a non-volatile memory such as a hard disk drive. The technique may also include forwarding a registration request from the subscriber to an S-CSCF including the subscriber's TA and then forwarding a location update from the S-CSCF to an HSS and storing data in a non-volatile memory such as a hard disk drive in the S-CSCF so as to be protected against loss. Upon the S-CSCF losing data, lost data including the subscriber's TA may be restored to the S-CSCF from the data stored in the S-CSCF.
摘要翻译: 公开了一种用于保护移动网络中订户的位置信息的技术,其将注册请求从用户转发到包括订户的TA的S-CSCF,然后将位置更新从S-CSCF转发到包括订户的TA的HSS 。 在S-CSCF丢失数据时,丢失的数据可以从存储在HSS中的数据恢复到S-CSCF。 HSS可以将数据存储在诸如硬盘驱动器的非易失性存储器中。 该技术还可以包括将注册请求从订户转发到包括订户的TA的S-CSCF,然后将位置更新从S-CSCF转发到HSS,并将数据存储在诸如硬盘驱动器之类的非易失性存储器 在S-CSCF中,以防止丢失。 在S-CSCF丢失数据时,包括用户TA的丢失数据可以从S-CSCF中存储的数据恢复到S-CSCF。
-
-
-
-
-
-
-
-
-