System and method for securing a personalized indicium assigned to a mobile communications device
    1.
    发明授权
    System and method for securing a personalized indicium assigned to a mobile communications device 失效
    用于保护分配给移动通信设备的个性化标记的系统和方法

    公开(公告)号:US08400970B2

    公开(公告)日:2013-03-19

    申请号:US13091206

    申请日:2011-04-21

    IPC分类号: H04W12/06 H04W4/00

    摘要: In one embodiment, a method operable on a mobile communications device is disclosed, the method comprising generating an authentication key for securing a personalized indicium assigned to the mobile communications device, wherein the personalized indicium comprises a Personal Information Number (PIN) that is mapped to at least one identifier associated with the mobile communications device; transmitting a registration request to a network node operable with a wireless network, the registration request having a registration request payload including the authentication key; receiving a challenge message from the network node, the challenge message generated when the network node detects a change of the IP address associated with the mobile communications device, and responsive to receiving the challenge message, executing a challenge response including an authentication value of a challenge string transmitted in the challenge message, wherein the authentication value is created using the authentication key.

    摘要翻译: 在一个实施例中,公开了一种在移动通信设备上可操作的方法,所述方法包括生成用于保护分配给所述移动通信设备的个性化标记的认证密钥,其中所述个性化标记包括被映射到 与所述移动通信设备相关联的至少一个标识符; 向与无线网络可操作的网络节点发送注册请求,所述注册请求具有包括认证密钥的注册请求有效载荷; 从所述网络节点接收挑战消息,当所述网络节点检测到与所述移动通信设备相关联的IP地址的改变时产生的所述挑战消息,并且响应于接收到所述挑战消息,执行包括挑战的认证值的质询响应 在询问消息中发送的字符串,其中使用认证密钥创建认证值。

    System and Method for Securing a Personalized Indicium Assigned to a Mobile Communications Device
    3.
    发明申请
    System and Method for Securing a Personalized Indicium Assigned to a Mobile Communications Device 失效
    用于保护分配给移动通信设备的个性化标签的系统和方法

    公开(公告)号:US20110211530A1

    公开(公告)日:2011-09-01

    申请号:US13091206

    申请日:2011-04-21

    IPC分类号: H04W12/06 H04W4/00

    摘要: In one embodiment, a method operable on a mobile communications device is disclosed, the method comprising generating an authentication key for securing a personalized indicium assigned to the mobile communications device, wherein the personalized indicium comprises a Personal Information Number (PIN) that is mapped to at least one identifier associated with the mobile communications device; transmitting a registration request to a network node operable with a wireless network, the registration request having a registration request payload including the authentication key; receiving a challenge message from the network node, the challenge message generated when the network node detects a change of the IP address associated with the mobile communications device, and responsive to receiving the challenge message, executing a challenge response including an authentication value of a challenge string transmitted in the challenge message, wherein the authentication value is created using the authentication key.

    摘要翻译: 在一个实施例中,公开了一种在移动通信设备上可操作的方法,所述方法包括生成用于保护分配给所述移动通信设备的个性化标记的认证密钥,其中所述个性化标记包括被映射到 与所述移动通信设备相关联的至少一个标识符; 向与无线网络可操作的网络节点发送注册请求,所述注册请求具有包括认证密钥的注册请求有效载荷; 从所述网络节点接收挑战消息,当所述网络节点检测到与所述移动通信设备相关联的所述IP地址的改变时产生的所述挑战消息,并且响应于接收到所述挑战消息,执行包括挑战的认证值的质询响应 在询问消息中发送的字符串,其中使用认证密钥创建认证值。

    System and method for managing secure registration of a mobile communications device
    8.
    发明申请
    System and method for managing secure registration of a mobile communications device 有权
    用于管理移动通信设备的安全注册的系统和方法

    公开(公告)号:US20060111105A1

    公开(公告)日:2006-05-25

    申请号:US10996925

    申请日:2004-11-24

    IPC分类号: H04Q7/20

    CPC分类号: H04W8/02 H04W12/06

    摘要: In one embodiment, a scheme is provided for managing secure registration of a mobile communications device. Upon being provided with an upgraded registration process that requires encryption, the mobile communications device has the option of continuing to register with a network node using a downgraded registration process within a specified time window which involves unencrypted registration requests and responses. Thereafter, the mobile communications device is operable to select between the upgraded and downgraded registration processes.

    摘要翻译: 在一个实施例中,提供了一种用于管理移动通信设备的安全注册的方案。 在提供需要加密的升级注册过程之后,移动通信设备可以选择在指定的时间窗口内使用降级的注册过程在网络节点上注册,该时间窗口涉及未加密的注册请求和响应。 此后,移动通信设备可操作以在升级和降级的注册过程之间进行选择。

    System and methods for data communications in a wireless communication system
    9.
    发明授权
    System and methods for data communications in a wireless communication system 有权
    用于无线通信系统中数据通信的系统和方法

    公开(公告)号:US07848751B2

    公开(公告)日:2010-12-07

    申请号:US12622849

    申请日:2009-11-20

    IPC分类号: H04W4/00

    摘要: In one embodiment, a mobile communication device is configured to selectively enable user data communications after registration in a wireless communication network. The mobile device sends, via its radio, feature compliance information to the network. In response to the feature compliance information being sent, the mobile device receives, via the radio, configuration information which is derived based on the feature compliance information and location information of the mobile device. The mobile device then selectively enables the user data communications based on the received configuration information. In particular, the mobile device enables the user data communications when the location information indicates that the mobile device is operating in a particular country and the feature compliance information indicates feature compliance for the particular country. On the other hand, the mobile device disables the user data communications when the location information indicates that the mobile device is operating in the particular country and the feature compliance information indicates a lack of feature compliance for the particular country.

    摘要翻译: 在一个实施例中,移动通信设备被配置为在无线通信网络中注册之后有选择地启用用户数据通信。 移动设备通过其无线电将特征符合性信息发送到网络。 响应于正在发送的特征合规信息,移动设备经由无线电接收基于特征合规性信息和移动设备的位置信息导出的配置信息。 然后,移动设备基于接收到的配置信息选择性地启用用户数据通信。 特别地,当位置信息指示移动设备在特定国家/地区运行时,移动设备能够进行用户数据通信,并且特征符合性信息指示特定国家的特征符合性。 另一方面,当位置信息指示移动设备在特定国家/地区运行时,移动设备禁用用户数据通信,并且特征符合性信息指示特定国家缺乏特征符合性。