会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • METHODS AND APPARATUS FOR ACHIEVING ROUTE OPTIMIZATION AND LOCATION PRIVACY IN AN IPV6 NETWORK
    • 在IPV6网络中实现路由优化和位置隐私的方法和设备
    • US20110026488A1
    • 2011-02-03
    • US12900353
    • 2010-10-07
    • Alpesh PatelKent LeungGopal Dommety
    • Alpesh PatelKent LeungGopal Dommety
    • H04W36/00
    • H04L63/0407H04L63/08H04L63/0892H04W8/085H04W12/02H04W60/00H04W80/04H04W88/182
    • Methods and apparatus for performing proxy registration on behalf of a node with a Home Agent supporting Mobile IP are disclosed. A first registration request is composed on behalf of the node and transmitted to the Home Agent via a first Local Mobility Anchor, wherein the first Local Mobility Anchor is a regional controller via which registration is performed when the node moves within a region associated with the first Local Mobility Anchor. When the node moves within a region or between regions, the node is re-registered. Specifically, a second registration request is composed and transmitted to the first Local Mobility Anchor when the node moves within the region associated with the first Local Mobility Anchor. When the node moves into a second region associated with a second Local Mobility Anchor and outside the first region associated with the first Local Mobility Anchor, a second registration request is composed and transmitted to the Home Agent via the second Local Mobility Anchor, wherein the second Local Mobility Anchor is a regional controller via which registration is performed when the node moves within a region associated with second first Local Mobility Anchor.
    • 公开了代表具有支持移动IP的归属代理的节点执行代理注册的方法和装置。 第一注册请求是代表节点组成的,并且经由第一本地移动锚点被发送到归属代理,其中第一本地移动锚是一个区域控制器,当该节点在与第一本地移动锚相关联的区域内移动时, 本地移动锚。 当节点在区域内或区域之间移动时,节点被重新注册。 具体地,当节点在与第一本地移动锚相关联的区域内移动时,组成第二注册请求并将其发送到第一本地移动锚点。 当节点移动到与第二本地移动锚点相关联的第二区域并且在与第一本地移动锚点相关联的第一区域之外时,第二注册请求被组合并经由第二本地移动锚点发送到归属代理,其中第二 本地移动锚点是区域控制器,当节点在与第二局部移动锚相关联的区域内移动时,通过该区域控制器进行注册。
    • 25. 发明申请
    • Enabling push technologies for mobile IP
    • 推动移动IP推送技术
    • US20060059264A1
    • 2006-03-16
    • US11269339
    • 2005-11-07
    • Kent LeungGopal Dommety
    • Kent LeungGopal Dommety
    • G06F15/16H04Q7/24
    • H04W60/00H04W8/04H04W8/26H04W80/04
    • Methods and apparatus for enabling a Mobile Node supporting mobile IP to roam without an assigned IP address and receive lookups indicating that a Corresponding Node wants to send information to the Mobile Node are disclosed. A name lookup may be sent from a Corresponding Node to a Home Agent that has previously registered the Mobile Node. The name lookup may be sent through an intermediate device, including a Domain Name Server, such that the intermediate device contacts the Home Agent. During the name lookup process, an IP address is allocated to the Mobile Node and a data path is established between the Home Agent and the Mobile Node via a Foreign Agent. When the lookup is completed successfully, the Home Agent sends the IP address allocated to the Mobile Node in the name lookup process to the device requesting the lookup. The IP address of the Mobile Node may then be used by the Corresponding Node to “push” information to the Mobile Node.
    • 公开了一种使支持移动IP的移动节点在没有分配的IP地址的情况下漫游并且接收指示相应节点想要向移动节点发送信息的查找的方法和装置。 名称查找可以从对应节点发送到先前注册了移动节点的归属代理。 名称查找可以通过包括域名服务器在内的中间设备发送,使得中间设备联系归属代理。 在名称查找过程中,将IP地址分配给移动节点,并且通过外部代理在归属代理和移动节点之间建立数据路径。 当查询成功完成时,归属代理将名称查找过程中分配给移动节点的IP地址发送到请求查找的设备。 移动节点的IP地址然后可以被对应节点用来将信息“推送”到移动节点。
    • 26. 发明申请
    • INFRASTRUCTURE-LESS BOOTSTRAPPING: TRUSTLESS BOOTSTRAPPING TO ENABLE MOBILITY FOR MOBILE DEVICES
    • 基础设施 - 无触摸屏引导:无触点引导移动设备的移动性
    • US20090144809A1
    • 2009-06-04
    • US12368179
    • 2009-02-09
    • Gopal DommetyAlpesh Patel
    • Gopal DommetyAlpesh Patel
    • H04L9/32
    • H04L61/2007H04L29/12216H04L63/0442H04L63/06H04L63/0823H04L63/1441H04W12/04H04W12/06H04W80/04
    • Methods and apparatus for supporting a session in Mobile IP are disclosed. A Mobile Node sends a first Mobile IP message identifying the Mobile Node to a Home Agent, wherein the first Mobile IP message indicates to the Home Agent that the Mobile Node is requesting dynamic configuration of a Mobile-Home authentication key to be shared between the Mobile Node and the Home Agent during the session. A Mobile-Home authentication key to be shared between the Home Agent and the Mobile Node is obtained or generated by the Mobile Node and the Home Agent, where the Mobile-Home authentication key is not valid after the session has ended or during another session. The Home Agent sends a second Mobile IP message to the Mobile Node, the second Mobile IP message including a lifetime associated with the session, wherein the lifetime indicates a lifetime of the key, thereby enabling the Mobile Node to register with the Home Agent using the Mobile-Home authentication key to be shared between the Home Agent and the Mobile Node during the session.
    • 公开了用于支持移动IP中的会话的方法和装置。 移动节点向归属代理发送标识移动节点的第一移动IP消息,其中第一移动IP消息向归属代理指示移动节点正在请求动态配置移动家庭认证密钥以在移动 节点和归属代理在会话期间。 归属代理和移动节点之间共享的移动家庭认证密钥由移动节点和归属代理获得或生成,移动家庭认证密钥在会话结束后或在另一会话期间无效。 归属代理向移动节点发送第二移动IP消息,第二移动IP消息包括与该会话相关联的生命周期,其中该生存期指示该密钥的生存期,从而使得移动节点能够使用归属代理使用 移动家庭认证密钥在会话期间在归属代理和移动节点之间共享。
    • 27. 发明申请
    • METHODS AND APPARATUS FOR SECURING PROXY MOBILE IP
    • 用于保护代理移动IP的方法和装置
    • US20090141688A1
    • 2009-06-04
    • US12368159
    • 2009-02-09
    • Kent K. LeungGopal Dommety
    • Kent K. LeungGopal Dommety
    • H04W60/00
    • H04L29/12311H04L29/12839H04L61/2084H04L61/6022H04L63/0281H04L63/1466H04L69/329H04W8/26H04W12/06H04W12/12H04W60/00H04W80/04H04W88/08H04W88/182
    • An invention is disclosed that enables proxy Mobile IP registration to be performed in a secure manner. Various security mechanisms may be used independently, or in combination with one another, to authenticate the identity of a node during the registration process. First, an Access Point receiving a packet from a node verifies that the source MAC address identified in the packet is in the Access Point's client association table. In addition, as a second mechanism, the Access Point ensures that a one-to-one mapping exists for the source MAC address and source IP address identified in the packet in a mapping table maintained by the Access Point. As a third mechanism, a binding is not modified in the mobility binding table maintained by the Home Agent unless there is a one-to-one mapping in the mobility binding table between the source MAC address and the source IP address. Similarly, the Foreign Agent may also maintain a mapping between the source IP address and the source MAC address in its visitor table to ensure a one-to-one mapping between a source IP address and the associated MAC address. The MAC address is preferably transmitted in a MAC address extension to the registration request and registration reply packets. In this manner, the Access Point, Home Agent, and Foreign Agent may ascertain the node's MAC address and ensure a one-to-one mapping between the IP address and the MAC address during the registration process.
    • 公开了能够以安全的方式执行代理移动IP注册的发明。 各种安全机制可以独立地或彼此组合地使用以在注册过程期间认证节点的身份。 首先,从节点接收分组的接入点验证分组中标识的源MAC地址在接入点的客户端关联表中。 另外,作为第二种机制,接入点确保了由接入点维护的映射表中的源MAC地址和源IP地址中的一个一对一映射。 作为第三种机制,在归属代理维护的移动性绑定表中,绑定不会被修改,除非在源MAC地址和源IP地址之间的迁移绑定表中存在一对一的映射。 类似地,外地代理还可以在其访问者表中保持源IP地址和源MAC地址之间的映射,以确保源IP地址和相关MAC地址之间的一对一映射。 MAC地址优选地以MAC地址扩展发送到注册请求和注册应答分组。 以这种方式,接入点,归属代理和外部代理可以确定节点的MAC地址,并确保在注册过程中IP地址和MAC地址之间的一对一映射。
    • 28. 发明授权
    • Infrastructure-less bootstrapping: trustless bootstrapping to enable mobility for mobile devices
    • 无需基础设施的自举:可信赖的自举功能可实现移动设备的移动性
    • US07502331B2
    • 2009-03-10
    • US10992435
    • 2004-11-17
    • Gopal DommetyAlpesh Patel
    • Gopal DommetyAlpesh Patel
    • H04L12/28H04K1/00
    • H04L61/2007H04L29/12216H04L63/0442H04L63/06H04L63/0823H04L63/1441H04W12/04H04W12/06H04W80/04
    • Methods and apparatus for supporting a session in Mobile IP are disclosed. A Mobile Node sends a first Mobile IP message identifying the Mobile Node to a Home Agent, wherein the first Mobile IP message indicates to the Home Agent that the Mobile Node is requesting dynamic configuration of a Mobile-Home authentication key to be shared between the Mobile Node and the Home Agent during the session. A Mobile-Home authentication key to be shared between the Home Agent and the Mobile Node is obtained or generated by the Mobile Node and the Home Agent, where the Mobile-Home authentication key is not valid after the session has ended or during another session. The Home Agent allocates a home address to the Mobile Node for the session. The Home Agent then sends a second Mobile IP message to the Mobile Node, the second Mobile IP message including the allocated home address for the session and a lifetime associated with the session, wherein the lifetime indicates a lifetime of the key, thereby enabling the Mobile Node to register with the Home Agent using the allocated home address and the Mobile-Home authentication key to be shared between the Home Agent and the Mobile Node during the session for the allocated home address.
    • 公开了用于支持移动IP中的会话的方法和装置。 移动节点向归属代理发送标识移动节点的第一移动IP消息,其中第一移动IP消息向归属代理指示移动节点正在请求动态配置移动家庭认证密钥以在移动 节点和归属代理在会话期间。 归属代理和移动节点之间共享的移动家庭认证密钥由移动节点和归属代理获得或生成,移动家庭认证密钥在会话结束后或在另一会话期间无效。 归属代理将会话的移动节点的归属地址分配给移动节点。 归属代理然后向移动节点发送第二移动IP消息,第二移动IP消息包括用于该会话的所分配的归属地址和与该会话相关联的生命周期,其中该生存期指示该密钥的生命周期,从而使该移动 使用所分配的归属地址和归属代理和移动节点在归属地址的会话期间共享家庭代理的节点。
    • 29. 发明授权
    • Methods and apparatus for dynamic session key generation and rekeying in mobile IP
    • 移动IP中动态会话密钥生成和密钥密钥的方法和装置
    • US07475241B2
    • 2009-01-06
    • US10635882
    • 2003-08-05
    • Alpesh PatelKent K. LeungStefan RaabGopal Dommety
    • Alpesh PatelKent K. LeungStefan RaabGopal Dommety
    • H04L9/00
    • H04W12/04H04L9/083H04L9/0863H04L9/0891H04L9/321H04L63/068H04L63/0892H04L2209/80H04L2463/061H04L2463/081H04W12/06H04W80/04
    • Methods and apparatus for providing a centralized source of session keys to be shared by a Home Agent and a Mobile Node are disclosed. In accordance with one aspect of the invention, a Mobile Node registers with a Home Agent supporting Mobile IP by sending a registration request to the Home Agent. The Home Agent sends a request message (e.g., access-request message) to a AAA server, the request message identifying the Mobile Node. The AAA server then derives key information from a key or password associated with the Mobile Node. The AAA server then sends a reply message (e.g., access-reply message) to the Home Agent, the reply message including the key information associated with the Mobile Node, thereby enabling the Home Agent to derive a shared key to be shared between the Mobile Node and the Home Agent from the key information. The Home Agent derives a key from the key information, the key being a shared key between the Mobile Node and the Home Agent. A registration reply is then sent to the Mobile Node. When the Mobile Node receives a registration reply from the Home Agent, the registration reply indicates that the Mobile Node is to derive a key to be shared between the Mobile Node and the Home Agent. The Mobile Node then derives a key to be shared between the Mobile Node and the Home Agent from key information stored at the Mobile Node. The Mobile Node may initiate “re-keying” by sending a subsequent registration request to the Home Agent.
    • 公开了用于提供由归属代理和移动节点共享的会话密钥的集中源的方法和装置。 根据本发明的一个方面,移动节点通过向归属代理发送注册请求来向支持移动IP的归属代理注册。 归属代理向AAA服务器发送请求消息(例如,访问请求消息),该请求消息标识移动节点。 然后,AAA服务器从与移动节点相关联的密钥或密码导出密钥信息。 AAA服务器然后向归属代理发送应答消息(例如,接入应答消息),该回复消息包括与移动节点相关联的密钥信息,从而使归属代理能够导出要在移动台之间共享的共享密钥 节点和归属代理从关键信息。 归属代理从密钥信息中导出密钥,密钥是移动节点和归属代理之间的共享密钥。 然后将注册答复发送到移动节点。 当移动节点从归属代理接收到注册请求时,注册应答指示移动节点将导出要在移动节点和归属代理之间共享的密钥。 移动节点然后从存储在移动节点处的密钥信息中导出要在移动节点和归属代理之间共享的密钥。 移动节点可以通过向归属代理发送后续注册请求来启动“重新键入”。
    • 30. 发明授权
    • Enabling services for multiple sessions using a single mobile node
    • 使用单个移动节点启用多个会话的服务
    • US07130629B1
    • 2006-10-31
    • US09520601
    • 2000-03-08
    • Kent K. LeungGopal Dommety
    • Kent K. LeungGopal Dommety
    • H04Q7/20
    • H04W80/04H04W8/26H04W80/10
    • Methods and apparatus for performing registration on behalf of a session associated with a mobile node are disclosed. The mobile node composes a registration request including a NAI identifying a userID and a sub-NAI that uniquely identifies a session associated with the NAI. The mobile node then sends the registration request. When the Home Agent authenticates the mobile node, the Home Agent returns an IP address associated with the session. The NAI and sub-NAI may then be mapped to this IP address in a mobility binding table associated with the Home Agent as well as a visitor table associated with the Foreign Agent to which the mobile node has roamed.
    • 公开了代表与移动节点相关联的会话执行注册的方法和装置。 移动节点组成注册请求,其包括标识用户ID的NAI和唯一地标识与NAI相关联的会话的子NAI。 移动节点然后发送注册请求。 归属代理认证移动节点时,归属代理返回与该会话关联的IP地址。 然后可以将NAI和子NAI映射到与归属代理相关联的移动性绑定表中的该IP地址以及与移动节点漫游到的外部代理相关联的访问表。