会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • APPARATUS, AND ASSOCIATED METHOD, FOR FACILITATING AUTHENTICATION OF A MOBILE STATION WITH A CORE NETWORK
    • 装置和相关方法,用于促进移动站与核心网络的认证
    • WO2003049486A2
    • 2003-06-12
    • PCT/US2002/038065
    • 2002-11-27
    • NOKIA CORPORATIONNOKIA INC.
    • LE, KhiemLE, Franck
    • H04Q7/38
    • H04W12/06H04L63/0884H04L65/1006H04L65/105H04L65/1073
    • Apparatus, and an associated method, facilitates authentication of a mobile station operable in a 3G cellular communication system having a core network and a plurality of access networks. A standard signaling protocol is used to communicate between an access network and the core network. When a request for authentication of a mobile station is generated, a signaling protocol message is generated at a proxy of the access network within which the mobile station is to be authenticated. Detection of the authentication request is made at the proxy, and a message is generated at the proxy which includes indicia associated with the authentication center associated with the access network. The signaling protocol message is sent to the core network, and the information indicia contained therein is used to facilitate authentication procedures to authenticate the mobile station.
    • 装置和相关联的方法有助于在具有核心网络和多个接入网络的3G蜂窝通信系统中可操作的移动台的认证。 标准信令协议用于在接入网和核心网之间进行通信。 当生成对移动台的认证请求时,在要认证移动台的接入网络的代理处生成信令协议消息。 在代理处进行认证请求的检测,并且在代理处生成包括与与接入网络相关联的认证中心相关联的标记的消息。 信令协议消息被发送到核心网络,并且其中包含的信息标记用于促进认证过程来认证移动台。
    • 25. 发明申请
    • METHOD FOR UPDATING A ROUTING ENTRY
    • 更新路由入口的方法
    • WO2004028097A2
    • 2004-04-01
    • PCT/IB2003/004036
    • 2003-09-18
    • NOKIA CORPORATION
    • LE, FranckFACCIN, Stefano, M.
    • H04L12/56
    • H04L63/12H04L45/02H04L63/029H04L63/123H04L63/1458H04W12/10
    • The present invention concerns method for updating a routing entry BC for a communication partner node CN communicating with a communication originating node MN via a network containing at least one routing node HA, the method comprising the steps of: requesting 1. a routing entry update from said communication originating node MN to said communication partner node CN, wherein said update request contains at least an identification BUIN of the request, submitting 2. request verification information, associated to said identification BUIN of the update request, from said communication originating node MN to said at least one routing node, requesting 4. verification of said routing entry update by said communication partner node CN to said routing node HA using said identification BUIN of the update request, retrieving 5. said request verification information from said routing node based on said identification BUIN of the update request.
    • 本发明涉及用于通过包含至少一个路由节点HA的网络更新与通信发起节点MN通信的通信伙伴节点CN的路由条目BC的方法,所述方法包括以下步骤:请求1.从 所述通信发起节点MN到所述通信对方节点CN,其中所述更新请求至少包含所述请求的标识BUIN,将与所述更新请求的所述标识BUIN相关联的请求验证信息从所述通信发起节点MN提交到 所述至少一个路由节点,使用所述更新请求的所述标识BUIN来请求4.使用所述通信伙伴节点CN对所述路由节点HA验证所述路由条目更新;基于所述路由节点从所述路由节点检索所述请求验证信息 识别BUIN的更新请求。
    • 26. 发明申请
    • EFFICIENT SECURITY ASSOCIATION ESTABLISHMENT NEGOTIATION TECHNIQUE
    • 高效率的安全协调机构协调技术
    • WO2003014935A1
    • 2003-02-20
    • PCT/IB2002/003135
    • 2002-08-08
    • NOKIA CORPORATIONNOKIA INC.
    • FACCIN, StefanoLE, Franck
    • G06F11/30
    • H04L63/04H04L63/061H04L63/08H04L63/0853H04L63/0892H04L63/12H04L63/205H04W12/04H04W12/06
    • A mobile terminal (200) is connected via a wireless interface to an agent (210) of a visited network (220) which is connected to a visited gateway (230) connected toa home gateway (240). A subscriber database/authentication center (260) is disposed within the home network (250). It is assumed that there is a pre-established security asociation between the visited GW (230), which can be the visited AAA server, and the agent (210). This Security Association may, for example, be set up offline throufh manual key entry, Internet Key Exchange Protocol or Key Distribution Server specific to the Visited Network (220). This provides security internally to the network so that the operator can choose the level and type of security to be implemented in its network. There is another pre-selected Security Association between Subscriber databse/Authentication Center (260) and the Home GW (240). This security Association may be established in the same fashion as that noted above and also serves to provide security internally to the network. There is still another pre-established Security ãssociation between the Home GW (240) and the Visited GW (230).
    • 移动终端(200)经由无线接口连接到被连接到连接到家庭网关(240)的访问网关(230)的访问网络(220)的代理(210)。 订户数据库/认证中心(260)被布置在家庭网络(250)内。 假设在被访问的GW(230)(可以是被访问的AAA服务器)和代理(210)之间存在预先建立的安全关联。 例如,此安全关联可以设置离线通过手动密钥输入,特定于访问网络(220)的Internet密钥交换协议或密钥分发服务器。 这为网络内部提供了安全性,以便运营商可以选择要在其网络中实现的安全级别和类型。 在订户数据库/认证中心(260)和归属GW(240)之间还有一个预先选择的安全关联。 该安全关联可以以与上述相同的方式建立,并且还用于向网络内部提供安全性。 家庭GW(240)和被访问的GW(230)之间还有一个预先建立的安全性关联。