Service node, control method thereof, user node, and control method thereof
    1.
    发明授权
    Service node, control method thereof, user node, and control method thereof 有权
    服务节点,其控制方法,用户节点及其控制方法

    公开(公告)号:US08661097B2

    公开(公告)日:2014-02-25

    申请号:US13123251

    申请日:2008-10-10

    IPC分类号: G06F15/16

    摘要: There is provided a service node that is capable of serving a first user node in a first network including a control node. The first network is capable of communicating with a second network including a second user node. The service node comprises: a request receiving unit that receives a first user identity that identifies the first user node and a second user identity that identifies the second user node; a determining unit that determines whether a received message includes the first user identity as a destination, or the message includes auxiliary information that corresponds to the first user identity; and a modifying unit that modifies the destination of the message to the second user identity and modifies the source of the message to the first user identity in accordance with the determination result by the determining unit.

    摘要翻译: 提供了能够为包括控制节点的第一网络中的第一用户节点服务的服务节点。 第一网络能够与包括第二用户节点的第二网络进行通信。 所述服务节点包括:请求接收单元,其接收标识所述第一用户节点的第一用户身份和识别所述第二用户节点的第二用户身份; 确定单元,确定接收到的消息是否包括作为目的地的第一用户身份,或者该消息包括与第一用户身份相对应的辅助信息; 以及修改单元,其将消息的目的地修改为第二用户身份,并且根据确定单元的确定结果将消息的源修改为第一用户身份。

    Service Node, Control Method Thereof, User Node, and Control Method Thereof
    2.
    发明申请
    Service Node, Control Method Thereof, User Node, and Control Method Thereof 有权
    服务节点,其控制方法,用户节点及其控制方法

    公开(公告)号:US20110246624A1

    公开(公告)日:2011-10-06

    申请号:US13123251

    申请日:2008-10-10

    IPC分类号: G06F15/16

    摘要: There is provided a service node that is capable of serving a first user node in a first network including a control node. The first network is capable of communicating with a second network including a second user node. The service node comprises: a request receiving unit that receives a first user identity that identifies the first user node and a second user identity that identifies the second user node; a determining unit that determines whether a received message includes the first user identity as a destination, or the message includes auxiliary information that corresponds to the first user identity; and a modifying unit that modifies the destination of the message to the second user identity and modifies the source of the message to the first user identity in accordance with the determination result by the determining unit.

    摘要翻译: 提供了能够为包括控制节点的第一网络中的第一用户节点服务的服务节点。 第一网络能够与包括第二用户节点的第二网络进行通信。 所述服务节点包括:请求接收单元,其接收标识所述第一用户节点的第一用户身份和识别所述第二用户节点的第二用户身份; 确定单元,确定接收到的消息是否包括作为目的地的第一用户身份,或者该消息包括与第一用户身份相对应的辅助信息; 以及修改单元,其将消息的目的地修改为第二用户身份,并且根据确定单元的确定结果将消息的源修改为第一用户身份。

    Mediation Server, Control Method Therefor, Subscription Information Managing Apparatus, Control Method Therefor, Subscription Management Server, and Control Method Therefor
    3.
    发明申请
    Mediation Server, Control Method Therefor, Subscription Information Managing Apparatus, Control Method Therefor, Subscription Management Server, and Control Method Therefor 审中-公开
    调解服务器及其控制方法,订阅信息管理装置,其控制方法,订阅管理服务器及其控制方法

    公开(公告)号:US20140165173A1

    公开(公告)日:2014-06-12

    申请号:US14131213

    申请日:2011-07-27

    IPC分类号: H04L29/06

    摘要: There is provided a mediation server. The mediation server comprises, among other things, a device identity receiving unit configured to receive, from a communication device, a device identity which enables the communication device to connect to a network operated by a network operator associated with the mediation server, a login request sending unit configured to send, to the communication device, a login request for requesting login credentials for one of at least one user identity associated with the device identity, and a login credentials receiving unit configured to receive the login credentials from the communication device. The mediation server also comprises a subscription information relaying unit configured to obtain subscription information for use by the communication device from a selected network, and forward the obtained subscription information to the communication device.

    摘要翻译: 提供了一个中介服务器。 中介服务器尤其包括设备身份接收单元,其被配置为从通信设备接收使得通信设备能够连接到由与中介服务器相关联的网络运营商操作的网络的设备身份,登录请求 发送单元,被配置为向所述通信设备发送用于请求与所述设备身份相关联的至少一个用户身份中的一个的登录凭证的登录请求;以及登录凭证接收单元,被配置为从所述通信设备接收所述登录凭证。 中介服务器还包括订阅信息中继单元,被配置为从所选择的网络获取通信设备使用的订阅信息,并将获得的订阅信息转发到通信设备。

    MEDIATION SERVER, CONTROL METHOD THEREFOR, COMMUNICATION DEVICE, CONTROL METHOD THEREFOR, ACCOUNT PROVISIONING SERVER, AND CONTROL METHOD THEREFOR
    4.
    发明申请
    MEDIATION SERVER, CONTROL METHOD THEREFOR, COMMUNICATION DEVICE, CONTROL METHOD THEREFOR, ACCOUNT PROVISIONING SERVER, AND CONTROL METHOD THEREFOR 有权
    中介服务器,其控制方法,通信设备,其控制方法,帐户提供服务器及其控制方法

    公开(公告)号:US20130124710A1

    公开(公告)日:2013-05-16

    申请号:US13808321

    申请日:2010-07-23

    IPC分类号: H04L12/24

    摘要: In the first embodiment, the mobile phone 20 obtains the PCID from the CCE 10, and sends the PCID and the IMSI of the USIM of the mobile phone 20 to the CAPS 50. The MCC+MNC part of the IMSI is later used as the operator identification information by the mediation server 30, which is operated by the RO, in order to identify the SHO for the CCE 10. The MSIN part of the IMSI is later used as the user identification information by the account managing server 40, which is operated by the SHO, in order to identify the user of the mobile phone 20. The mediation server 30 forwards the account request from the CCE 10 to the account managing server 40 of the SHO identified by the operator identification information. The account managing server 40 generates the MCIM that is associated with the user identified by the user identification information.

    摘要翻译: 在第一实施例中,移动电话20从CCE 10获得PCID,并将移动电话20的USIM的PCID和IMSI发送到CAPS 50. IMSI的MCC + MNC部分随后被用作 由RO操作的中介服务器30的运营商识别信息,以便识别CCE 10的SHO。IMSI的MSIN部分随后被帐户管理服务器40用作用户标识信息,该帐户管理服务器40是 以便识别移动电话20的用户。中介服务器30将来自CCE 10的帐户请求转发到由操作者识别信息识别的SHO的帐户管理服务器40。 帐户管理服务器40生成与由用户识别信息标识的用户相关联的MCIM。

    Authentication Server and Communication Device
    5.
    发明申请
    Authentication Server and Communication Device 有权
    认证服务器和通信设备

    公开(公告)号:US20140075532A1

    公开(公告)日:2014-03-13

    申请号:US14114759

    申请日:2011-06-16

    IPC分类号: H04L29/06

    摘要: There is provided an authentication server. The server includes a receiving unit configured to receive a request from a network apparatus. The request includes a subscription identity. The server further includes a determination unit configured to determine whether the received subscription identity is a predetermined subscription identity and an obtaining unit configured to obtain, when it is determined that the received subscription identity is the predetermined subscription identity, a key and a subscription identity. The key is derived by applying a key derivation function to a random number and a key associated with the predetermined subscription identity. The server further includes a storage unit configured to store the obtained key and the obtained subscription identity and a response unit configured to send a response including the random number and an authentication token to the network apparatus. The authentication token includes the obtained subscription identity.

    摘要翻译: 提供了认证服务器。 服务器包括被配置为从网络设备接收请求的接收单元。 该请求包括订阅身份。 所述服务器还包括:确定单元,被配置为确定所接收的订阅身份是否为预定的订阅身份;以及获取单元,被配置为当确定所接收的订阅身份是预定的订阅身份时获得密钥和订阅身份。 通过将密钥导出函数应用于与预定的订阅身份相关联的随机数和密钥来导出密钥。 服务器还包括:存储单元,被配置为存储所获得的密钥和所获得的订阅身份;以及响应单元,被配置为向网络设备发送包括随机数和认证令牌的响应。 认证令牌包括获得的订阅标识。

    WIRELESS DEVICE, REGISTRATION SERVER AND METHOD FOR PROVISIONING OF WIRELESS DEVICES
    6.
    发明申请
    WIRELESS DEVICE, REGISTRATION SERVER AND METHOD FOR PROVISIONING OF WIRELESS DEVICES 有权
    无线设备,注册服务器和无线设备的提供方法

    公开(公告)号:US20130326603A1

    公开(公告)日:2013-12-05

    申请号:US13985459

    申请日:2011-02-14

    IPC分类号: H04W12/04

    摘要: The present invention relates to auto-provision of wireless devices. A wireless device (1) has a device identifier and a first private key generated from the device identifier. A registration server (5) has an operator identifier and a second private key generated from the operator identifier. The wireless device (1) transmits the device identifier to the registration server (5), and the registration server (5) transmits a subscriber identifier to the wireless device (1). The wireless device (1) generates a shared key based on the operator identifier and the first private key, and the registration server (5) generates the shared key based on the device identifier and the second private key.

    摘要翻译: 本发明涉及无线设备的自动提供。 无线设备(1)具有从设备标识符生成的设备标识符和第一私钥。 注册服务器(5)具有从运营商标识符生成的运营商标识符和第二私钥。 无线设备(1)将设备标识符发送到注册服务器(5),并且注册服务器(5)向无线设备(1)发送用户标识符。 无线装置(1)基于运营商标识符和第一私钥生成共享密钥,登记服务器(5)基于设备标识符和第二私钥生成共享密钥。

    Authentication server and communication device
    7.
    发明授权
    Authentication server and communication device 有权
    认证服务器和通信设备

    公开(公告)号:US09331993B2

    公开(公告)日:2016-05-03

    申请号:US14114759

    申请日:2011-06-16

    IPC分类号: H04L29/06 H04W12/06 H04W4/00

    摘要: A communication device comprising a central processing unit (CPU) and a memory device is disclosed. The CPU is configured to send a first attach request including a first subscription identity (FSI) to the network apparatus, receive an authentication request including a random number and an authentication token from the network apparatus as a response to the first attach request. Further, the CPU is configured to authenticate the authentication token using the random number and a first key associated with the FSI, obtain a second key and a second subscription identity (SSI) in response to authentication of the authentication token failing, where SSI is obtained from the authentication request. The CPU is further configured to send an authentication failure to the network apparatus. The second key and SSI are stored in the memory device such that the second key is associated with SSI.

    摘要翻译: 公开了一种包括中央处理单元(CPU)和存储设备的通信设备。 CPU被配置为向网络装置发送包括第一订阅标识(FSI)的第一附加请求,作为对第一附加请求的响应,从网络装置接收包括随机数和认证令牌的认证请求。 此外,CPU被配置为使用与FSI相关联的随机数和第一密钥来认证认证令牌,响应于认证令牌失败的认证而获得第二密钥和第二订阅标识(SSI),其中获得SSI 从认证请求。 CPU还被配置为向网络设备发送认证失败。 第二个密钥和SSI存储在存储设备中,使得第二个密钥与SSI相关联。

    Wireless device, registration server and method for provisioning of wireless devices
    8.
    发明授权
    Wireless device, registration server and method for provisioning of wireless devices 有权
    无线设备,注册服务器和无线设备供应方法

    公开(公告)号:US09161215B2

    公开(公告)日:2015-10-13

    申请号:US13985459

    申请日:2011-02-14

    摘要: The present invention relates to auto-provision of wireless devices. A wireless device (1) has a device identifier and a first private key generated from the device identifier. A registration server (5) has an operator identifier and a second private key generated from the operator identifier. The wireless device (1) transmits the device identifier to the registration server (5), and the registration server (5) transmits a subscriber identifier to the wireless device (1). The wireless device (1) generates a shared key based on the operator identifier and the first private key, and the registration server (5) generates the shared key based on the device identifier and the second private key.

    摘要翻译: 本发明涉及无线设备的自动提供。 无线设备(1)具有从设备标识符生成的设备标识符和第一私钥。 注册服务器(5)具有从运营商标识符生成的运营商标识符和第二私钥。 无线设备(1)将设备标识符发送到注册服务器(5),并且注册服务器(5)向无线设备(1)发送用户标识符。 无线装置(1)基于运营商标识符和第一私钥生成共享密钥,登记服务器(5)基于设备标识符和第二私钥生成共享密钥。

    Mediation server, control method therefor, communication device, control method therefor, account provisioning server, and control method therefor
    9.
    发明授权
    Mediation server, control method therefor, communication device, control method therefor, account provisioning server, and control method therefor 有权
    调解服务器及其控制方法,通信装置,其控制方法,帐户配置服务器及其控制方法

    公开(公告)号:US09009269B2

    公开(公告)日:2015-04-14

    申请号:US13808321

    申请日:2010-07-23

    摘要: In the first embodiment, the mobile phone 20 obtains the PCID from the CCE 10, and sends the PCID and the IMSI of the USIM of the mobile phone 20 to the CAPS 50. The MCC+MNC part of the IMSI is later used as the operator identification information by the mediation server 30, which is operated by the RO, in order to identify the SHO for the CCE 10. The MSIN part of the IMSI is later used as the user identification information by the account managing server 40, which is operated by the SHO, in order to identify the user of the mobile phone 20. The mediation server 30 forwards the account request from the CCE 10 to the account managing server 40 of the SHO identified by the operator identification information. The account managing server 40 generates the MCIM that is associated with the user identified by the user identification information.

    摘要翻译: 在第一实施例中,移动电话20从CCE 10获得PCID,并将移动电话20的USIM的PCID和IMSI发送到CAPS 50. IMSI的MCC + MNC部分随后被用作 由RO操作的中介服务器30的运营商识别信息,以便识别CCE 10的SHO。IMSI的MSIN部分随后被帐户管理服务器40用作用户标识信息,该帐户管理服务器40是 以便识别移动电话20的用户。中介服务器30将来自CCE 10的帐户请求转发到由操作者识别信息识别的SHO的帐户管理服务器40。 帐户管理服务器40生成与由用户识别信息标识的用户相关联的MCIM。

    Subscription module assignment managing server and subscription module assignment managing method
    10.
    发明授权
    Subscription module assignment managing server and subscription module assignment managing method 有权
    订阅模块分配管理服务器和订阅模块分配管理方法

    公开(公告)号:US09357380B2

    公开(公告)日:2016-05-31

    申请号:US14118762

    申请日:2011-05-27

    IPC分类号: H04W8/24 H04W4/08 H04W8/26

    CPC分类号: H04W8/245 H04W4/08 H04W8/26

    摘要: There is provided an apparatus (134) for managing assignment of subscription modules (307) for a group (141) of communication devices (140a-140n). The apparatus includes a receiving unit (203) configured to receive a request for assigning a subscription module to a target communication device (140j) so that the target communication device can attach to a network managed by a network (110) operator; and a control unit (205) configured to identify a group which includes the target communication device, determine whether the number of subscription modules which are assigned to the communication devices in the identified group reaches the upper bound, and when the number of the subscription modules does not reach the upper bound, assign a subscription module to the target communication device.

    摘要翻译: 提供了一种用于管理用于通信设备(140a-140n)的组(141)的订阅模块(307)的分配的设备(134)。 该装置包括:接收单元,被配置为接收向目标通信设备(140j)分配订阅模块的请求,使得目标通信设备可以附接到由网络(110)运营商管理的网络; 以及控制单元,被配置为识别包括目标通信设备的组,确定分配给所识别的组中的通信设备的订阅模块的数量是否达到上限,以及当订阅模块的数量 未到达上限,将目标通信设备分配一个订阅模块。