会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Method and system for authenticating user of data transfer device
    • 用于认证数据传输设备用户的方法和系统
    • US07395050B2
    • 2008-07-01
    • US10511105
    • 2002-12-17
    • Jukka TuomiHenry HaverinenNiklas LybäckSami Pienimäki
    • Jukka TuomiHenry HaverinenNiklas LybäckSami Pienimäki
    • H04M1/66
    • H04W12/06H04L63/083H04L63/18H04W8/26H04W12/08H04W76/10H04W84/12H04W88/02
    • The invention relates to a method and system for authenticating a user of a data transfer device (such as a terminal in a wireless local area network, i.e. WLAN). The method comprises: setting up a data transfer connection from the data transfer device to a service access point. Next, identification data of the mobile subscriber (for example an MSISDN) are inputted to the service access point. This is followed by checking from the mobile communications system whether the mobile subscriber identification data contains an access right to the service access point. If a valid access right exists, a password is generated, then transmitted to a subscriber terminal (for example a GSM mobile phone) corresponding to the mobile subscriber identification data, and login from the data transfer device to the service access point takes place with the password transmitted to the subscriber terminal.
    • 本发明涉及一种用于认证数据传输设备(诸如无线局域网中的终端,即WLAN)的用户的方法和系统。 该方法包括:建立从数据传送装置到服务接入点的数据传输连接。 接下来,将移动用户(例如,MSISDN)的识别数据输入到服务接入点。 接下来是从移动通信系统检查移动用户识别数据是否包含对服务接入点的访问权限。 如果存在有效访问权限,则生成密码,然后发送到与移动用户识别数据相对应的用户终端(例如GSM移动电话),并且从数据传输设备登录到服务接入点, 密码发送到用户终端。
    • 6. 发明授权
    • Method, system and device for service selection via a wireless local area network
    • 通过无线局域网进行服务选择的方法,系统和设备
    • US07633953B2
    • 2009-12-15
    • US10417801
    • 2003-04-17
    • Henry HaverinenJouni Mikkonen
    • Henry HaverinenJouni Mikkonen
    • H04L12/28
    • H04L29/12254H04L1/18H04L29/12264H04L29/12273H04L29/12839H04L61/2038H04L61/2046H04L61/2053H04L61/6022H04L63/0407H04L63/08H04W8/26H04W12/02H04W12/06H04W84/12
    • A method in a system, a system, a method in a terminal and a terminal for service selection in a data network. The method sends, from a Wireless Local Area Network (WLAN) terminal, a Network Access Identifier (NAI) including a service selection indicator via a WLAN access point; receives, at an authentication server, the NAI including a service selection indicator, and provides the WLAN terminal with a connection to the service indicated by said selection indicator. The system comprises at least one WLAN access point and terminal comprising means for including a service selection indicator in a NAI and means for sending said NAI including said service selection indicator via the WLAN access point, at least one authentication server comprising means for receiving said NAI, means for extracting said service selection indicator from said NAI and means for initiating connection to a service indicated by said service selection indicator.
    • 系统中的方法,系统,终端中的方法和用于数据网络中的服务选择的终端。 该方法经由WLAN接入点从无线局域网(WLAN)终端发送包括服务选择指示符的网络接入标识符(NAI); 在认证服务器处接收包括服务选择指示符的NAI,并向WLAN终端提供与由所述选择指示符指示的服务的连接。 该系统包括至少一个WLAN接入点和终端,其包括用于在NAI中包括服务选择指示符的装置,以及用于经由WLAN接入点发送包括所述服务选择指示符的所述NAI的装置,至少一个认证服务器包括用于接收所述NAI 用于从所述NAI提取所述服务选择指示符的装置以及用于发起与由所述服务选择指示符指示的服务的连接的装置。
    • 8. 发明申请
    • Authentication in data communication
    • 数据通信中的认证
    • US20090183003A1
    • 2009-07-16
    • US12315528
    • 2008-12-04
    • Henry Haverinen
    • Henry Haverinen
    • H04L9/00
    • H04L9/3213H04L9/0869H04L9/3271H04L63/0807H04L63/12H04W12/02H04W12/06
    • Method of authenticating a client comprising the steps of sending a subscriber identity to an authentication server; obtaining at least one challenge and at least one first secret to the authentication server based on a client's secret specific to the client; forming first credentials; forming a first authentication key using the at least one first secret; encrypting the first credentials using the first authentication key; sending the at least one challenge and the encrypted first credentials to the client; forming an own version of the first authentication key at the client; decrypting the encrypted first credentials using the own version of the first authentication key. In the method, the encrypted credentials are sent together with the at least one challenge to the client so that the client can proceed authentication only if it can derive the first secret from the at least one challenge.
    • 验证客户端的方法,包括以下步骤:向认证服务器发送用户身份; 基于客户端对客户端特有的秘密,向认证服务器获取至少一个挑战和至少一个第一秘密; 形成第一凭证; 使用所述至少一个第一秘密形成第一认证密钥; 使用第一认证密钥加密第一凭证; 将所述至少一个挑战和加密的第一凭证发送给所述客户端; 在客户端形成自己的第一认证密钥的版本; 使用自己的版本的第一认证密钥对加密的第一凭证进行解密。 在该方法中,将加密的凭证与至少一个挑战一起发送给客户端,使得只有当客户端可以从至少一个挑战中导出第一秘密时,客户端才能进行验证。
    • 9. 发明申请
    • Power-efficient address mapping scheme
    • 功率高效的地址映射方案
    • US20070140159A1
    • 2007-06-21
    • US11508818
    • 2006-08-24
    • Pasi EronenLauri TarkkalaHenry Haverinen
    • Pasi EronenLauri TarkkalaHenry Haverinen
    • H04J3/16H04Q7/00
    • H04L12/12H04L29/12009H04L29/12471H04L61/2553H04L69/16H04L69/165H04L69/28Y02D30/30Y02D50/40
    • The present invention relates to a method, system, client device, gateway device and computer program product for maintaining a state information in an intermediate network function, wherein the state information expires after a predetermined idle period. Detecting means are provided for detecting an idle state of a connection. In response to the detecting means, a transport protocol used for encapsulating data is changed from a first protocol with a first predetermined idle period to a second protocol with a second predetermined idle period, said second predetermined idle period being longer than said first predetermined idle period. Alternatively, a connection parameter is provided to a device for a parallel second connection in a set-up negotiation via said first connection. This connection parameter is then used for setting up a parallel second connection to the device based on the second transport protocol used for encapsulating data with the second predetermined idle period. Then, an information linking the first and second connections is transmitted from the device to the data network, wherein the second connection is used for transmitting a wake-up notification to the device in response a detected idle state. Both alternatives provide the advantage of reduced keep-alive signaling and thus enhanced battery efficiency.
    • 本发明涉及一种在中间网络功能中维持状态信息的方法,系统,客户端设备,网关设备和计算机程序产品,其中状态信息在预定的空闲时段之后到期。 提供用于检测连接的空闲状态的检测装置。 响应于检测装置,用于封装数据的传输协议从具有第一预定空闲周期的第一协议改变为具有第二预定空闲周期的第二协议,所述第二预定空闲周期长于所述第一预定空闲周期 。 或者,在经由所述第一连接的建立协商中,将连接参数提供给用于并行第二连接的设备。 然后,该连接参数用于基于用于封装具有第二预定空闲周期的数据的第二传输协议来设置到设备的并行第二连接。 然后,将连接第一和第二连接的信息从设备发送到数据网络,其中第二连接用于响应于检测到的空闲状态向设备发送唤醒通知。 两种替代方案都提供减少保活信号的优点,从而提高电池效率。
    • 10. 发明申请
    • Fast handoff in wireless local area network
    • 无线局域网快速切换
    • US20070047490A1
    • 2007-03-01
    • US11214120
    • 2005-08-29
    • Henry HaverinenMikko Jaakkola
    • Henry HaverinenMikko Jaakkola
    • H04Q7/00
    • H04W36/0033H04W8/26H04W84/12
    • Handoff of a communication session in a wireless network is presented in a wireless network interface including a terminal device having a first address (ADD1) and a second address (ADD2) in which an ongoing communication session between the terminal device and an associated first access point (AP1) in the wireless network uses the first address (ADD1) and upon detecting the need for handover of the terminal device to a second access point (AP2) in the wireless network establishes a communication session between the terminal device and an associated second access point (AP2) using the second address (ADD2). The invention includes hardware component and software application implementation.
    • 在无线网络接口中呈现无线网络中的通信会话的切换,所述无线网络接口包括具有第一地址(ADD 1)和第二地址(ADD 2)的终端设备,其中终端设备和相关联的第一 无线网络中的接入点(AP1)使用第一地址(ADD 1),并且在检测到终端设备到无线网络中的第二接入点(AP 2)的切换的需要时,建立终端设备之间的通信会话 以及使用第二地址(ADD 2)的相关联的第二接入点(AP 2)。 本发明包括硬件组件和软件应用实现。