会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明申请
    • APPARATUS FOR RECONFIGURATION OF A TECHNICAL SYSTEM BASED ON SECURITY ANALYSIS AND A CORRESPONDING TECHNICAL DECISION SUPPORT SYSTEM AND COMPUTER PROGRAM PRODUCT
    • 基于安全分析的技术系统重新配置的设备和相应的技术决策支持系统和计算机程序产品
    • WO2009047113A1
    • 2009-04-16
    • PCT/EP2008/062667
    • 2008-09-23
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)NORRMAN, KarlCEDERBERG, JonathanNÄSLUND, Mats
    • NORRMAN, KarlCEDERBERG, JonathanNÄSLUND, Mats
    • G06F21/00G06N5/00G06Q10/00
    • G06Q10/06G06F21/577
    • The invention relates to an apparatus for analyzing and reconfiguring a technical system (2) with respect to security, as well as a corresponding decision support system and computer program product. A graph constructor (20) provides, based on technical information about the system (2) received via an input interface (10), a representation of potential attacks in a directed graph of attack nodes. A system/countermeasure analysis unit (30) ranks different sets of countermeasures to enable a selected set of countermeasures to be taken to improve security. The analysis unit (30) performs the following procedure for each set of countermeasures: i) logically apply the set of countermeasures to attacks in the directed graph, and ii) determine a rank of the applied set of countermeasures based on the effectiveness of the countermeasures with respect to the reduction of the risk of attacks. An output and/or control unit (40) may then provide appropriate control signaling and/or effectuate appropriate control actions for reconfiguration of the technical system (2).
    • 本发明涉及一种用于分析和重新配置关于安全性的技术系统(2)的装置,以及相应的决策支持系统和计算机程序产品。 图形构造器(20)基于通过输入接口(10)接收的关于系统(2)的技术信息,提供攻击节点的有向图中的潜在攻击的表示。 系统/对策分析单元(30)排列不同的对策组以使得能够采取所选择的一组对策来提高安全性。 分析单元(30)对每组对策执行以下过程:i)在有向图中逻辑应用攻击对策,ii)根据对策的有效性确定所应用的一套对策的等级 关于减少攻击的风险。 然后,输出和/或控制单元(40)可以为技术系统(2)的重新配置提供适当的控制信令和/或实现适当的控制动作。
    • 25. 发明申请
    • AUTHENTICATING A DEVICE IN A NETWORK
    • 验证网络中的设备
    • WO2012146282A1
    • 2012-11-01
    • PCT/EP2011/056684
    • 2011-04-27
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)NORRMAN, KarlBLOM, RolfNÄSLUND, Mats
    • NORRMAN, KarlBLOM, RolfNÄSLUND, Mats
    • H04L29/06H04W12/06
    • H04L63/08H04L63/062H04L63/0876H04L63/20H04W12/04H04W12/06
    • There is disclosed a system for authentication of a device in a network by establishing a second security context between the device and a serving network node when a first security context has previously been established, assisted by an authentication server, based on a random value and a secret shared between an identity module associated with the device and the authentication server. First re-use information from the establishment of the first security context is stored at the authentication server and at the device, the first re-use information enabling secure generation of the second security context from the random value and the secret. Second re-use information may be generated or stored at the device. A context regeneration request is generated at the device, the context regeneration request authenticated at least partly based on the secret. The context regeneration request is sent to the serving network node. The context regen eration req uest is sent from the servi ng n etwork node to the authentication server. The context regeneration request is verified at the authentication server. The second security context is generated at the authentication server based on at least the secret, the random value, and the first and second re-use information. The second security context is communicated from the authentication server to the serving network node.
    • 公开了一种用于通过基于随机值和由认证服务器辅助的先前建立第一安全上下文而在设备和服务网络节点之间建立第二安全上下文的网络中的设备认证的系统, 在与设备相关联的身份模块和认证服务器之间共享秘密。 来自建立第一安全上下文的第一重新使用信息被存储在认证服务器和设备处,第一重用信息使得能够从随机值和秘密安全地生成第二安全上下文。 可以在设备上生成或存储第二重用信息。 在设备上生成上下文再生请求,上下文再生请求至少部分地基于秘密进行认证。 上下文再生请求被发送到服务网络节点。 上下文重新发送请求从服务节点发送到认证服务器。 认证服务器验证上下文再生请求。 至少基于秘密,随机值以及第一和第二再利用信息,在认证服务器产生第二安全上下文。 第二安全上下文从认证服务器传送到服务网络节点。
    • 27. 发明申请
    • METHOD AND ARRANGEMENT FOR CREATION OF ASSOCIATION BETWEEN A USER EQUIPMENT AND AN ACCESS POINT
    • 创建用户设备与访问点之间的关联的方法和装置
    • WO2010071529A1
    • 2010-06-24
    • PCT/SE2008/051536
    • 2008-12-19
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)SELANDER, GöranVIKBERG, JariNORRMAN, KarlBLOM, RolfNÄSLUND, Mats
    • SELANDER, GöranVIKBERG, JariNORRMAN, KarlBLOM, RolfNÄSLUND, Mats
    • H04W48/20H04W48/02H04W60/00
    • H04W12/08H04L63/101H04W84/045
    • A method and a computer program for creating, an association between a first user equipment and at least one access point assisted by a registration server in a telecommunication network. The method further including at least one communication device for communication between the first user equipment and the registration server. The method comprising the registration server responding to a first contact request carried out using a first association number for the access point, provided by the first user equipment; receiving a first association request for the association with the access point, provided by the first user equipment; authorizing the first association request based on a first authorization information provided by the first user equipment; registering the association between the first user equipment and the access point in case of a first successful authorization; whereby the first user equipment becomes an associated first user equipment associated with the access point, where the association is being administered by the registration server. Further the registration server comprises a registration server database, and a processor unit.
    • 一种用于在电信网络中创建由注册服务器辅助的第一用户设备和至少一个接入点之间的关联的方法和计算机程序。 该方法还包括用于在第一用户设备和注册服务器之间进行通信的至少一个通信设备。 所述方法包括:所述注册服务器响应于由所述第一用户设备提供的使用所述接入点的第一关联号码执行的第一联系请求; 由所述第一用户设备接收与所述接入点的关联的第一关联请求; 基于由所述第一用户设备提供的第一授权信息来授权所述第一关联请求; 在第一次成功授权的情况下注册第一用户设备和接入点之间的关联; 由此第一用户设备成为与接入点相关联的相关联的第一用户设备,其中由注册服务器管理该关联。 此外,注册服务器包括注册服务器数据库和处理器单元。
    • 30. 发明申请
    • PREFIX REACHABILITY DETECTION IN A COMMUNICATION
    • 通信中的前缀可访问性检测
    • WO2008115126A2
    • 2008-09-25
    • PCT/SE2008/050209
    • 2008-02-26
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)HADDAD, WassimNÄSLUND, Mats
    • HADDAD, WassimNÄSLUND, Mats
    • H04L29/06G06F21/00
    • H04L63/1416H04L9/30H04L63/061H04L63/123H04L63/1466H04L2209/24
    • There is disclosed a method, and a communication system, and a communication node for implementing the claimed method, for attempting to enhance legitimacy assessment and thwart a man-in-the middle or similar false-location attack by evaluating the topology of a communication-session requesting node relative to the proposed communication path through a network between the requesting node and the requested node. Upon receiving the request,a PRD (Prefix Reachability Detection) protocol is initiated, either after or during a secure key exchange, if any, which if performed preferably includes an ART (address reachability text). The PRD is executed by sending a message to the communication node challenging the location-authenticity of the requesting device. The communication node, which may be for example an access router through which the requesting node accesses the network, determines if the requesting node is positioned behind the communication node topologically, and reports the result to the requested node. The requested node may then make a decision on whether to permit the communication. If so, the PRD may be repeated one or more times while the communication session is in progress.
    • 公开了一种用于实现所要求保护的方法的方法,通信系统和通信节点,用于通过评估通信的拓扑来尝试增强合法性评估并阻止中间或类似的假位置攻击中的人员, 会话请求节点相对于所提出的通信路径通过请求节点和请求节点之间的网络。 在接收到请求后,在安全密钥交换之后或期间,如果执行了PRD(前缀可达性检测)协议,如果执行的话,优先包括ART(地址可达性文本)。 通过向通信节点发送消息来执行请求设备的位置真实性来执行PRD。 通信节点,其可以是例如请求节点访问网络的接入路由器,确定请求节点是否在拓扑结构中位于通信节点后面,并将结果报告给所请求的节点。 所请求的节点然后可以决定是否允许通信。 如果是,则通信会话正在进行时,PRD可以重复一次或多次。