会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明申请
    • System and method for efficient selection of a packet data servicing node
    • 用于有效选择分组数据服务节点的系统和方法
    • US20060153129A1
    • 2006-07-13
    • US11319347
    • 2005-12-27
    • Cheng-Lee NeeGopal DommetyHancang WangSudhakar PadalaQingming MaPerng-Hwa Wu
    • Cheng-Lee NeeGopal DommetyHancang WangSudhakar PadalaQingming MaPerng-Hwa Wu
    • H04Q7/00
    • H04W36/02H04L67/14H04W80/00H04W80/10
    • A data communication system 10 is provided that allow for the efficient management of data communication sessions requested from a plurality of packet data servicing nodes (22-28) which are organized in a cluster 32, each member of the cluster 32 manages a cluster session table which contains data identifying mobile units 12 and packet data servicing nodes (22-28) which are servicing data sessions with the mobile unit 12. As a mobile unit 12 moves from one portion of the system 10 to another, a network element such as a base station controller 40 will request a data session from a packet data servicing node 28, the packet data servicing node 28 is then able to access the cluster session table to determine if the data session is already being served by another member of the cluster 32. If the data session is already in existence, the base station controller 40 will be directed to request a data session from the packet data servicing node 32 which is already servicing that session. In this manner, the hand off of data communication sessions between packet data servicing nodes is reduced or eliminated.
    • 提供数据通信系统10,其允许对组织在群集32中的多个分组数据服务节点(22-28)请求的数据通信会话的有效管理,群集32的每个成员管理集群会话表 其包含识别与移动单元12进行数据会话的移动单元12和分组数据服务节点(22-28)的数据。当移动单元12从系统10的一部分移动到另一个时,诸如 基站控制器40将从分组数据服务节点28请求数据会话,分组数据服务节点28然后能够访问集群会话表,以确定数据会话是否已经由集群32的另一个成员服务。 如果数据会话已经存在,则基站控制器40将被指示从分组数据服务节点32请求数据会话,分组数据服务节点32已经服务于该sessio n。 以这种方式,减少或消除了分组数据服务节点之间的数据通信会话的切换。
    • 33. 发明申请
    • Methods and apparatus for dynamic session key generation and rekeying in mobile IP
    • 移动IP中动态会话密钥生成和密钥密钥的方法和装置
    • US20050025091A1
    • 2005-02-03
    • US10635882
    • 2003-08-05
    • Alpesh PatelKent LeungStefan RaabGopal Dommety
    • Alpesh PatelKent LeungStefan RaabGopal Dommety
    • H04L29/06H04L9/00
    • H04W12/04H04L9/083H04L9/0863H04L9/0891H04L9/321H04L63/068H04L63/0892H04L2209/80H04L2463/061H04L2463/081H04W12/06H04W80/04
    • Methods and apparatus for providing a centralized source of session keys to be shared by a Home Agent and a Mobile Node are disclosed. In accordance with one aspect of the invention, a Mobile Node registers with a Home Agent supporting Mobile IP by sending a registration request to the Home Agent. The Home Agent sends a request message (e.g., access-request message) to a AAA server, the request message identifying the Mobile Node. The AAA server then derives key information from a key or password associated with the Mobile Node. The AAA server then sends a reply message (e.g., access-reply message) to the Home Agent, the reply message including the key information associated with the Mobile Node, thereby enabling the Home Agent to derive a shared key to be shared between the Mobile Node and the Home Agent from the key information. The Home Agent derives a key from the key information, the key being a shared key between the Mobile Node and the Home Agent. A registration reply is then sent to the Mobile Node. When the Mobile Node receives a registration reply from the Home Agent, the registration reply indicates that the Mobile Node is to derive a key to be shared between the Mobile Node and the Home Agent. The Mobile Node then derives a key to be shared between the Mobile Node and the Home Agent from key information stored at the Mobile Node. The Mobile Node may initiate “re-keying” by sending a subsequent registration request to the Home Agent.
    • 公开了用于提供由归属代理和移动节点共享的会话密钥的集中源的方法和装置。 根据本发明的一个方面,移动节点通过向归属代理发送注册请求来向支持移动IP的归属代理注册。 归属代理向AAA服务器发送请求消息(例如,访问请求消息),该请求消息标识移动节点。 然后,AAA服务器从与移动节点相关联的密钥或密码导出密钥信息。 AAA服务器然后向归属代理发送应答消息(例如,接入应答消息),该回复消息包括与移动节点相关联的密钥信息,从而使归属代理能够导出要在移动台之间共享的共享密钥 节点和归属代理从关键信息。 归属代理从密钥信息中导出密钥,密钥是移动节点和归属代理之间的共享密钥。 然后将注册答复发送到移动节点。 当移动节点从归属代理接收到注册请求时,注册应答指示移动节点将导出要在移动节点和归属代理之间共享的密钥。 移动节点然后从存储在移动节点处的密钥信息中导出要在移动节点和归属代理之间共享的密钥。 移动节点可以通过向归属代理发送后续注册请求来启动“重新键入”。