会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Integrity protection method for radio network signaling
    • 无线网络信令的完整性保护方法
    • US07246242B1
    • 2007-07-17
    • US10009658
    • 2000-05-11
    • Valtteri NiemiJaakko RajaniemiAhti Muhonen
    • Valtteri NiemiJaakko RajaniemiAhti Muhonen
    • H04L9/00
    • H04W12/10H04L63/123H04W12/12
    • The invention is directed to a method for checking the integrity of messages between a mobile station and the cellular network. Two time-varying parameters are used in MAC calculation, one of which is generated by the mobile station, and the other by the network. The parameter specified by the network is used in one session only, and is transmitted to the mobile station in the beginning of the connection. The parameter specified by the mobile station is stored in the mobile station between connections in order to allow the mobile station to use a different parameter in the next connection. The parameter specified by the mobile station is transmitted to the network in the beginning of the connection.
    • 本发明涉及一种用于检查移动站和蜂窝网络之间的消息的完整性的方法。 在MAC计算中使用两个时变参数,其中一个参数由移动台生成,另一个由网络生成。 由网络指定的参数仅在一个会话中使用,并且在连接开始时被发送到移动台。 由移动站指定的参数在连接之间存储在移动台中,以允许移动台在下一个连接中使用不同的参数。 在连接开始时,由移动台指定的参数被发送到网络。
    • 7. 发明授权
    • Counter initialization, particularly for radio frames
    • 计数器初始化,特别是无线电帧
    • US08155319B2
    • 2012-04-10
    • US12500510
    • 2009-07-09
    • Jukka VialénValtteri Niemi
    • Jukka VialénValtteri Niemi
    • H04L29/06
    • H04W12/06H04W12/02
    • A method for protecting traffic in a radio access network connected to at least two core networks. The method comprises maintaining a corenetwork-specific authentication protocol and a radio-bearer-specific ciphering process, and generating, for each ciphering process, a count parameter comprising a cyclical sequence number and a hyperframe number (HFN) which is incremented each time the cyclical sequence number completes one cycle. For each core network or authentication protocol, a first radio bearer of a session is initialized with a HFN exceeding the highest HFN used during the previous session. When a new radio bearer is established, the mobile station selects the highest HFN used during the session for the core network in question, increments it and uses it for initializing the count parameter for the new radio bearer. At the end of a session, the mobile station stores at least part of the highest HFN used during the session.
    • 一种用于保护连接到至少两个核心网络的无线电接入网络中的业务的方法。 该方法包括维护核心网特定认证协议和无线电承载特定加密过程,并且为每个加密过程生成包括循环序列号和超帧号(HFN)的计数参数,每次循环 序列号完成一个周期。 对于每个核心网络或认证协议,会话的第一无线电承载以超过前一会话期间使用的最高HFN的HFN被初始化。 当建立新的无线电承载时,移动台选择用于所讨论的核心网的会话期间使用的最高HFN,将其增加并用于初始化新的无线承载的计数参数。 在会话结束时,移动台存储在会话期间使用的最高HFN的至少一部分。
    • 8. 发明授权
    • Counter initialization, particularly for radio frames
    • 计数器初始化,特别是无线电帧
    • US07577256B2
    • 2009-08-18
    • US11855208
    • 2007-09-14
    • Jukka VialenValtteri Niemi
    • Jukka VialenValtteri Niemi
    • H04K1/00
    • H04W12/06H04W12/02
    • A method for protecting traffic in a radio access network connected to at least two core networks. The method comprises maintaining a core-network-specific authentication protocol and a radio-bearer-specific ciphering process, and generating, for each ciphering process, a count parameter comprising a cyclical sequence number and a hyperframe number (HFN) which is incremented each time the cyclical sequence number completes one cycle. For each core network or authentication protocol, a first radio bearer of a session is initialized with a HFN exceeding the highest HFN used during the previous session. When a new radio bearer is established, the mobile station selects the highest HFN used during the session for the core network in question, increments it and uses it for initializing the count parameter for the new radio bearer. At the end of a session, the mobile station stores at least part of the highest HFN used during the session.
    • 一种用于保护连接到至少两个核心网络的无线电接入网络中的业务的方法。 该方法包括维护核心网特定认证协议和无线电承载特定加密过程,并为每个加密过程生成包括循环序列号和超帧号(HFN)的计数参数,每个时间间隔增加 循环序列号完成一个周期。 对于每个核心网络或认证协议,会话的第一无线电承载以超过前一会话期间使用的最高HFN的HFN被初始化。 当建立新的无线电承载时,移动台选择用于所讨论的核心网的会话期间使用的最高HFN,将其增加并用于初始化新的无线承载的计数参数。 在会话结束时,移动台存储在会话期间使用的最高HFN的至少一部分。
    • 10. 发明授权
    • Method for sharing the authorization to use specific resources
    • 共享授权使用特定资源的方法
    • US07343014B2
    • 2008-03-11
    • US10621258
    • 2003-07-15
    • Sampo SovioNadarajah AsokanKaisa NybergValtteri Niemi
    • Sampo SovioNadarajah AsokanKaisa NybergValtteri Niemi
    • H04K9/00H04L9/00
    • H04L9/0827H04L9/0863H04L9/3226H04L9/3247H04L2209/76
    • The invention relates to a method for sharing the authorization to use specific resources among multiple devices, which resources are accessible via messages on which a secret key operation was applied with a predetermined secret master key d available at a master device 11. In order to provide an optimized sharing of authorization, it is proposed that the master device 11 splits the secret master key d into two parts d1, d2. A piece of information relating to the first part d1 of the secret master key d is forwarded to the slave device 13 for enabling this slave device to perform a partial secret key operation on a message m. The second part d2 of the secret master key d is forwarded to a server 12 for enabling the server 12 to perform partial secret key operations on a message m received from the slave device 13.
    • 本发明涉及一种用于共享在多个设备之间使用特定资源的授权的方法,所述资源可以通过使用在主设备11上可用的预定秘密主密钥d应用秘密密钥操作的消息来访问。 为了提供优化的授权共享,建议主设备11将秘密主密钥d分割成两部分d 2,d 2 2。 与秘密主密钥d的第一部分d 1相关的信息被转发到从设备13,以使该从设备能够对消息m执行部分秘密密钥操作。 秘密主密钥d的第二部分d 2 2被转发到服务器12,以使得服务器12能够对从设备13接收到的消息m执行部分秘密密钥操作。