会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • IP MULTIMEDIA SECURITY
    • IP多媒体安全
    • WO2010099823A1
    • 2010-09-10
    • PCT/EP2009/052560
    • 2009-03-04
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)NÄSLUND, MatsBLOM, RolfCHENG, YiLINDHOLM, FredrikNORRMAN, Karl
    • NÄSLUND, MatsBLOM, RolfCHENG, YiLINDHOLM, FredrikNORRMAN, Karl
    • H04L29/06H04W12/04
    • H04L63/06H04L9/0844H04L2209/80H04W12/04
    • A method of establishing keys for at least partially securing media plane data exchanged between first and second end users via respective first and second media plane network nodes. The method comprises sending session set-up signalling from said first end point towards said second end point, said session set-up signalling including a session key generated by said first end point. The set-up signalling is intercepted at a first signalling plane network node and a determination made as to whether or not a signalling plane key has already been established for securing the signalling plane between said first end point and said first signalling plane network node. If a signalling plane key has already been established, then a media plane key is derived from that signalling plane key, and the media plane key sent to said first media plane network node for securing the media plane between said first end user and said first media plane network node. If a signalling plane key has not already been established, then an alternative media plane key is derived from said session key and sent to said first media plane network node for securing the media plane between said first end user and said first media plane network node.
    • 一种建立用于经由相应的第一和第二媒体平面网络节点至少部分地保护在第一和第二终端用户之间交换的媒体平面数据的密钥的方法。 该方法包括从所述第一端点向所述第二端点发送会话建立信令,所述会话建立信令包括由所述第一端点产生的会话密钥。 建立信令在第一信令平面网络节点被拦截,并且确定信令平面密钥是否已被建立用于在所述第一终端和所述第一信令平面网络节点之间保护信令平面。 如果已经建立了信令平面密钥,则从该信令平面密钥导出媒体平面密钥,并且将媒体平面密钥发送到所述第一媒体平面网络节点,以将介质平面固定在所述第一终端用户和所述第一媒体之间 平面网络节点。 如果还没有建立信令平面密钥,则从所述会话密钥导出替代媒体平面密钥,并将其发送到所述第一媒体平面网络节点,以便在所述第一终端用户和所述第一媒体平面网络节点之间保护媒体平面。
    • 5. 发明申请
    • METHOD AND APPARATUS FOR MACHINE-TO-MACHINE COMMUNICATION
    • 机器到机器通信的方法和装置
    • WO2009149759A1
    • 2009-12-17
    • PCT/EP2008/057420
    • 2008-06-12
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)CHENG, YiHUANG, VincentJOHANSSON, Mattias
    • CHENG, YiHUANG, VincentJOHANSSON, Mattias
    • H04L29/06
    • H04L63/062H04L9/3263H04L67/12H04L2209/805H04W4/00H04W4/70
    • According to a first aspect of the present invention there is provided a method of at least partly delegating processing of data in a machine-to-machine system to reduce computational load on a broker entity 11 while maintaining security of the data to be processed, the broker entity 11 serving as a link between a node 13 of a sensor network providing the data and an application node 12 requesting the data. In the method, at the broker entity 11, following receipt of a request for processed data from the application node 12, determining the node to provide the data to be processed, generating a data key for the data-providing node 13, generating a data-processing algorithm for processing the data in dependence upon the request, sending the data key to the data-providing node 13, and sending the data key and data-processing algorithm to a remote data-processing entity 15. At the data-providing node 13, encrypting the data using the data key and sending the encrypted data to the data- processing entity 15. At the data-processing entity 15, decrypting the data using the data key, processing the data using the data-processing algorithm, and sending the processed data to the application node 12.
    • 根据本发明的第一方面,提供了一种至少部分地委托机器到机器系统中的数据的处理以减少代理实体11上的计算负荷同时保持要处理的数据的安全性的方法, 作为提供数据的传感器网络的节点13与请求数据的应用节点12之间的链接的代理实体11。 在该方法中,在代理实体11,在从应用节点12接收到对已处理数据的请求之后,确定节点以提供要处理的数据,生成数据提供节点13的数据密钥,生成数据 处理算法,用于根据请求处理数据,将数据密钥发送到数据提供节点13,以及将数据密钥和数据处理算法发送到远程数据处理实体15.在数据提供节点 13,使用数据密钥对数据进行加密,并将加密的数据发送到数据处理实体15.在数据处理实体15处,使用数据密钥解密数据,使用数据处理算法处理数据,并发送 处理的数据到应用节点12。
    • 9. 发明申请
    • SENDING SECURE MEDIA STREAMS
    • 发送安全媒体流
    • WO2009153072A1
    • 2009-12-23
    • PCT/EP2009/052078
    • 2009-02-20
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)BLOM, RolfCHENG, YiMATTSSON, JohnNÄSLUND, MatsNORRMAN, Karl
    • BLOM, RolfCHENG, YiMATTSSON, JohnNÄSLUND, MatsNORRMAN, Karl
    • H04L29/06
    • H04L65/605H04L63/0428H04L65/608
    • A method and apparatus for sending a first secured media stream having a payload via an intermediate node. The intermediate node receives from a sender the first secured media stream. An end-to-end context identifier and a hop-by-hop context identifier are determined for the first secured media stream, where the hop-by-hop context identifier relates to the intermediate node and the end-to-end identifier relates to the sender. A second secured media stream is generated, which includes at least the payload of the first secured media stream and the context identifiers to identify the first secured media stream. The second secured media stream is sent to a receiving node, and the context identifiers are also sent to the receiving node. The context identifiers are usable by the receiving node to recover the first secured media stream.
    • 一种用于通过中间节点发送具有有效载荷的第一安全媒体流的方法和装置。 中间节点从发送器接收第一安全媒体流。 针对第一安全媒体流确定端到端上下文标识符和逐跳上下文标识符,其中逐跳上下文标识符与中间节点相关,并且端到端标识符与 发件人。 生成第二安全媒体流,其包括至少第一安全媒体流的有效载荷和上下文标识符以识别第一安全媒体流。 第二安全媒体流被发送到接收节点,并且上下文标识符也被发送到接收节点。 上下文标识符可由接收节点使用以恢复第一安全媒体流。
    • 10. 发明申请
    • END-TO-EDGE MEDIA PROTECTION
    • 端到端媒体保护
    • WO2009068985A2
    • 2009-06-04
    • PCT/IB2008/003288
    • 2008-12-01
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)BARRIGA, LuisBLOM, RolfCHENG, YiNÄSLUND, MatsNORRMAN, KarlLINDHOLM, Fredrik
    • BARRIGA, LuisBLOM, RolfCHENG, YiNÄSLUND, MatsNORRMAN, KarlLINDHOLM, Fredrik
    • H04W12/02
    • H04W76/02H04L63/0428H04L65/1016H04L65/1069H04W12/02H04W12/04H04W76/10
    • An IMS system includes an IMS initiator user entity. The system includes an IMS responder user entity that is called by the initiator user entity. The system includes a calling side S-CSCF in communication with the caller entity which receives an INVITE having a first protection offer and parameters for key establishment from the caller entity, removes the first protection offer from the INVITE and forwards the INVITE without the first protection offer. The system includes a receiving end S-CSCF in communication with the responder user entity and the calling side S-CSCF which receives the INVITE without the first protection offer and checks that the responder user entity supports the protection, inserts a second protection offer into the INVITE and forwards the INVITE to the responder user entity, wherein the responder user entity accepts the INVITE including the second protection offer and answers with an acknowledgment having a first protection accept. A method for supporting a call by a telecommunications node.
    • IMS系统包括IMS发起者用户实体。 该系统包括由发起者用户实体调用的IMS应答器用户实体。 该系统包括与主叫实体进行通信的主叫侧S-CSCF,其从呼叫方实体接收具有第一保护报价的INVITE和用于密钥建立的参数,从INVITE中移除第一保护报价并转发INVITE而没有第一保护 提供。 该系统包括与响应者用户实体通信的接收端S-CSCF,以及在没有第一保护提供的情况下接收INVITE的主叫侧S-CSCF,并检查响应者用户实体是否支持保护,将第二保护请求插入到 INVITE并将INVITE转发到响应者用户实体,其中响应者用户实体接受包括第二保护提议的INVITE和具有第一保护接受的确认的应答。 一种用于支持电信节点的呼叫的方法。