会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Handling of authorization requests for a packet-based service in a mobile network
    • 处理移动网络中基于分组的服务的授权请求
    • US09350737B2
    • 2016-05-24
    • US14372321
    • 2012-01-19
    • Susana Fernandez AlonsoReiner Ludwig
    • Susana Fernandez AlonsoReiner Ludwig
    • H04L29/06H04W12/08G06F7/04G06F15/16G06F17/30
    • H04W12/08H04L63/10H04L63/20
    • A policy controller (30) of a mobile network receives an authorization request (302) for a packet-based service from a node (80). In response to receiving the authorization request (302), the policy controller performs an authorization check (305) to determine an authorization status of the service and sends an authorization response (306) to the node (80). The authorization response (306) indicates the authorization status of the service. In response to the same authorization request (302), the policy controller (30) performs at least one further authorization check to redetermine the authorization status of the service. If the further authorization check indicates that the authorization status of the service has changed, the policy controller (30) sends a status change message (311) to the node. The status change message (311) indicates to the node (80) that the authorization status of the service has changed.
    • 移动网络的策略控制器(30)从节点(80)接收用于基于分组的服务的授权请求(302)。 响应于接收到授权请求(302),策略控制器执行授权检查(305)以确定服务的授权状态,并将授权响应(306)发送到节点(80)。 授权响应(306)表示服务的授权状态。 响应于相同的授权请求(302),策略控制器(30)执行至少一个进一步的授权检查以重新确定服务的授权状态。 如果进一步的授权检查表明服务的授权状态已经改变,则策略控制器(30)向节点发送状态改变消息(311)。 状态改变消息(311)向节点(80)指示服务的授权状态已经改变。
    • 5. 发明授权
    • Method and arrangement for authentication procedures in a communication network
    • 通信网络认证过程的方法和布置
    • US07865173B2
    • 2011-01-04
    • US11615362
    • 2006-12-22
    • Susana Fernandez-AlonsoLuis Barriga
    • Susana Fernandez-AlonsoLuis Barriga
    • H04M1/66H04M1/68H04M3/16
    • H04W12/06H04L63/0815H04L63/0823H04L63/0853
    • The present invention is related to an authentication method and arrangements in a communication system including a Subscriber (50) with a terminal (51), an Operator Node (52) and a Service Provider Node (53), which authentication method is based on an SLA agreement between the Operator (OP) and the Service Provider (SP). The method includes that the Subscriber (50) with terminal (51) performs (5) strong authentication with the Operator Node (52) acting as Registration Authority OP(RA). After the strong authentication is performed by the Operator Node (52) a Mobile Strong Authentication Assertion MSAA is generated (6) and transmitted to the Service Provider Node (53) for validation. By this method the authentication is being delegated from the Service Provider to the Mobile Operator.
    • 本发明涉及包括具有终端(51)的用户(50),运营商节点(52)和服务提供商节点(53)的通信系统中的认证方法和配置,该认证方法基于 运营商(OP)和服务提供商(SP)之间的SLA协议。 该方法包括具有终端(51)的订户(50)执行(5)作为注册授权OP(RA)的运营商节点(52)的强认证。 在由运营商节点(52)执行强认证之后,生成(6)移动强认证断言MSAA并将其发送到服务提供商节点(53)以进行验证。 通过这种方法,认证被从服务提供商委派给移动运营商。
    • 7. 发明申请
    • METHOD AND ARRANGEMENT FOR AUTHENTICATION PROCEDURES IN A COMMUNICATION NETWORK
    • 通信网络中认证程序的方法和布置
    • US20080009265A1
    • 2008-01-10
    • US11615362
    • 2006-12-22
    • Susana Fernandez-AlonsoLuis Barriga
    • Susana Fernandez-AlonsoLuis Barriga
    • H04M1/66
    • H04W12/06H04L63/0815H04L63/0823H04L63/0853
    • The present invention is related to an authentication method and arrangements in a communication system including a Subscriber (50) with a terminal (51), an Operator Node (52) and a Service Provider Node (53), which authentication method is based on an SLA agreement between the Operator (OP) and the Service Provider (SP). The method includes that the Subscriber (50) with terminal (51) performs (5) strong authentication with the Operator Node (52) acting as Registration Authority OP(RA). After the strong authentication is performed by the Operator Node (52) a Mobile Strong Authentication Assertion MSAA is generated (6) and transmitted to the Service Provider Node (53) for validation. By this method the authentication is being delegated from the Service Provider to the Mobile Operator.
    • 本发明涉及包括具有终端(51)的用户(50),运营商节点(52)和服务提供商节点(53)的通信系统中的认证方法和配置,该认证方法基于 运营商(OP)和服务提供商(SP)之间的SLA协议。 该方法包括具有终端(51)的订户(50)执行(5)作为注册授权OP(RA)的运营商节点(52)的强认证。 在由运营商节点(52)执行强认证之后,生成(6)移动强认证断言MSAA并将其发送到服务提供商节点(53)以进行验证。 通过这种方法,认证被从服务提供商委派给移动运营商。
    • 8. 发明授权
    • Application specific master key selection in evolved networks
    • 演进网络中应用程序的主密钥选择
    • US09467431B2
    • 2016-10-11
    • US12867687
    • 2008-02-15
    • John Michael WalkerSusana Fernandez AlonsoMats Näslund
    • John Michael WalkerSusana Fernandez AlonsoMats Näslund
    • H04L9/32H04L29/06H04L12/06
    • H04L63/062H04L12/06H04L63/083H04W12/06
    • An authentication method comprises providing a set of N plural number of master keys both to a user terminal (13) and to home network entity (11) and, when performing an authentication key agreement (AKA) transaction for an application, selecting one of the N number of master keys to serve as a master key for use both at the user terminal and the home network entity for deriving further keys for the application. For example, when performing an authentication key agreement (AKA) transaction for a first application, the method involves randomly selecting one of the N number of master keys to serve as a first master key for use both at the user terminal and the home network entity for deriving further keys for the first application; but when 10 performing an authentication key agreement (AKA) transaction for another application, the method involves randomly selecting another one of the N number of master keys to serve as master key for use both at the user terminal and the home network entity for deriving further keys for the another application.
    • 认证方法包括向用户终端(13)和家庭网络实体(11)提供N个多个主密钥的集合,并且当为应用执行认证密钥协商(AKA)事务时,选择一个 N个主密钥用作用于用户终端和家庭网络实体的主密钥,用于导出用于应用的另外的密钥。 例如,当对第一应用执行认证密钥协商(AKA)事务时,该方法包括随机选择N个主密钥中的一个作为第一主密钥,用于在用户终端和家庭网络实体 用于导出用于第一应用的另外的键; 但是当10执行针对另一应用的认证密钥协议(AKA)事务时,该方法包括随机选择N个主密钥中的另一个作为主密钥,以在用户终端和归属网络实体处用于进一步导出 另一个应用程序的键。