会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and apparatus for identity reuse for communications devices
    • 用于通信设备的身份重用的方法和装置
    • US08505081B2
    • 2013-08-06
    • US12883374
    • 2010-09-16
    • Philip HawkesAnand Palanigounder
    • Philip HawkesAnand Palanigounder
    • H04L29/06
    • H04W12/08
    • An apparatus and method for identity reuse operable in a communications system, the method comprising selecting an identity value for a device; registering the device onto a network with the selected identity value; determining if the registration of the device is successful; and establishing a communication session for the device and deregistering the selected identity value upon termination of the communication session if the registration is successful, or determining whether to try a different identity value if the registration is not successful. In one aspect, the apparatus and method further comprising waiting a predetermined time period before either re-registering with the selected identity value or registering with the different identity value.
    • 一种用于在通信系统中可操作的身份重用的装置和方法,所述方法包括:选择设备的标识值; 将所述设备注册到具有所选标识值的网络上; 确定设备的注册是否成功; 以及如果所述注册成功则建立所述设备的通信会话并终止所述通信会话,或者如果所述注册不成功,则确定是否尝试不同的身份值。 在一个方面,所述装置和方法还包括在用所选择的身份值重新注册之前等待预定时间段,或者用不同的身份值注册。
    • 5. 发明申请
    • Apparatus and method for transitioning enhanced security context from a UTRAN/GERAN-based serving network to an E-UTRAN-based serving network
    • 用于将增强的安全上下文从基于UTRAN / GERAN的服务网络转移到基于E-UTRAN的服务网络的装置和方法
    • US20110311053A1
    • 2011-12-22
    • US13159212
    • 2011-06-13
    • Adrian Edward ESCOTTAnand Palanigounder
    • Adrian Edward ESCOTTAnand Palanigounder
    • H04W12/04H04W36/00
    • H04W12/04H04L9/08H04L63/06H04W36/0038
    • Disclosed is a method for transitioning an enhanced security context from a UTRAN/GERAN-based serving network to an E-UTRAN-based serving network. In the method, the remote station the remote station generates first and second session keys, in accordance with the enhanced security context, using a first enhanced security context root key associated with a UTRAN/GERAN-based serving network and a first information element. The remote station receives a first message from the E-UTRAN-based serving network. The first message signals to the remote station to generate a second enhanced security context root key for use with the E-UTRAN-based serving network. The remote station generates, in response to the first message, the second enhanced security context root key from the first enhanced security context root key using the s first and second session keys as inputs. The remote station protects wireless communications, on the E-UTRAN-based serving network, based on the second enhanced security context root key.
    • 公开了一种用于将增强的安全上下文从基于UTRAN / GERAN的服务网络转换到基于E-UTRAN的服务网络的方法。 在该方法中,远程站使用与基于UTRAN / GERAN的服务网络和第一信息元素相关联的第一增强型安全上下文根密钥,根据增强的安全上下文生成第一和第二会话密钥。 远程站从基于E-UTRAN的服务网络接收第一消息。 第一消息向远程站发信号以产生用于与基于E-UTRAN的服务网络一起使用的第二增强安全上下文根密钥。 响应于第一消息,远程站使用第一和第二会话密钥作为输入,从第一增强安全上下文根密钥生成第二增强安全上下文根密钥。 远程站基于第二增强安全上下文根密钥来保护基于E-UTRAN的服务网络上的无线通信。
    • 7. 发明申请
    • APPARATUS AND METHOD FOR TRANSITIONING ENHANCED SECURITY CONTEXT FROM A UTRAN-BASED SERVING NETWORK TO A GERAN-BASED SERVING NETWORK
    • 从基于UTRAN的服务器网络向基于GERAN的服务器网络转移增强安全性背景的设备和方法
    • US20110255691A1
    • 2011-10-20
    • US13084324
    • 2011-04-11
    • Adrian Edward EscottAnand Palanigounder
    • Adrian Edward EscottAnand Palanigounder
    • H04W12/06
    • H04L63/20H04L9/085H04W12/04H04W12/06H04W36/0038H04W36/14
    • Disclosed is a method for transitioning an enhanced security context from a UTRAN-based serving network to a GERAN-based serving network. In the method, the remote station the remote station generates first and second session keys, in accordance with the enhanced security context, using an enhanced security context root key and a first information element. The remote station receives a first message from the UTRAN-based serving network. The first message includes a second information element signaling to the remote station to generate third and fourth session keys for use with the GERAN-based serving network. The remote station generates, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys. The remote station protects wireless communications, on the GERAN-based serving network, based on the third and fourth session keys.
    • 公开了一种用于将增强的安全上下文从基于UTRAN的服务网络转换到基于GERAN的服务网络的方法。 在该方法中,远程站根据增强的安全上下文使用增强的安全上下文根密钥和第一信息元素来生成第一和第二会话密钥。 远程站从基于UTRAN的服务网络接收第一消息。 第一消息包括向远程站发信号的第二信息单元以产生用于与基于GERAN的服务网络一起使用的第三和第四会话密钥。 远程站使用第二信息元素和第一和第二会话密钥来响应于第一消息生成第三和第四会话密钥。 远程站基于第三和第四会话密钥保护基于GERAN的服务网络上的无线通信。
    • 8. 发明授权
    • Apparatus and method for transitioning enhanced security context from a UTRAN/GERAN-based serving network to an E-UTRAN-based serving network
    • 用于将增强的安全上下文从基于UTRAN / GERAN的服务网络转移到基于E-UTRAN的服务网络的装置和方法
    • US09084110B2
    • 2015-07-14
    • US13159212
    • 2011-06-13
    • Adrian Edward EscottAnand Palanigounder
    • Adrian Edward EscottAnand Palanigounder
    • H04W12/04H04L29/06H04L9/08H04W36/00
    • H04W12/04H04L9/08H04L63/06H04W36/0038
    • Disclosed is a method for transitioning an enhanced security context from a UTRAN/GERAN-based serving network to an E-UTRAN-based serving network. In the method, the remote station the remote station generates first and second session keys, in accordance with the enhanced security context, using a first enhanced security context root key associated with a UTRAN/GERAN-based serving network and a first information element. The remote station receives a first message from the E-UTRAN-based serving network. The first message signals to the remote station to generate a second enhanced security context root key for use with the E-UTRAN-based serving network. The remote station generates, in response to the first message, the second enhanced security context root key from the first enhanced security context root key using the s first and second session keys as inputs. The remote station protects wireless communications, on the E-UTRAN-based serving network, based on the second enhanced security context root key.
    • 公开了一种用于将增强的安全上下文从基于UTRAN / GERAN的服务网络转换到基于E-UTRAN的服务网络的方法。 在该方法中,远程站使用与基于UTRAN / GERAN的服务网络和第一信息元素相关联的第一增强型安全上下文根密钥,根据增强的安全上下文生成第一和第二会话密钥。 远程站从基于E-UTRAN的服务网络接收第一消息。 第一消息向远程站发信号以产生用于与基于E-UTRAN的服务网络一起使用的第二增强安全上下文根密钥。 响应于第一消息,远程站使用第一和第二会话密钥作为输入,从第一增强安全上下文根密钥生成第二增强安全上下文根密钥。 远程站基于第二增强安全上下文根密钥来保护基于E-UTRAN的服务网络上的无线通信。
    • 9. 发明授权
    • Method and apparatus to perform secure registration of femto access points
    • 执行毫微微接入点安全注册的方法和装置
    • US08886164B2
    • 2014-11-11
    • US12625047
    • 2009-11-24
    • Anand PalanigounderArungundram C. MahendranLakshminath R. Dondeti
    • Anand PalanigounderArungundram C. MahendranLakshminath R. Dondeti
    • H04M1/68H04W12/06H04W84/04H04L29/06
    • H04W12/06H04L63/0823H04L65/1073H04W84/045
    • Methods, apparatus, and systems to perform secure registration of a femto access point for trusted access to an operator-controlled network element. Method steps include establishing a security association for at least one said femto access point, making a request using the security association to an operator-controlled network element, which requests a secure registration credential from an authorizing component. The operator-controlled network element constructs a secure registration credential and sends the secure registration credential to the requesting femto access point, thus authorizing trusted access by the requesting femto access point to access operator-controlled network elements. Embodiments include establishing a security association via an IPsec security association received from a security gateway which is within an operator-controlled domain and using an operator-controlled database of IPsec inner addresses. In some embodiments the femto access point conducts message exchanges using one or more IMS protocols and components, including call session control function elements, which elements in turn may authorize a femto access point within the IMS domain, may or access non-IMS network elements for authorization.
    • 用于执行毫微微接入点的安全注册的方法,装置和系统,用于对操作者控制的网络元件的可信访问。 方法步骤包括为至少一个所述毫微微接入点建立安全关联,使用安全关联向来自授权组件请求安全注册凭证的操作员控制的网络元件进行请求。 运营商控制的网络元件构造安全注册凭证,并将安全注册凭证发送到请求的毫微微接入点,从而授权请求的毫微微接入点的可信访问访问运营商控制的网络元件。 实施例包括通过从操作者控制的域内的安全网关接收的IPsec安全关联来建立安全关联,并且使用操作者控制的IPsec内部地址的数据库。 在一些实施例中,毫微微接入点使用一个或多个IMS协议和组件进行消息交换,所述IMS协议和组件包括呼叫会话控制功能元件,哪些元件又可以授权IMS域内的毫微微接入点,或可以访问非IMS网络元件 授权