会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • AUTHENTICATION OF WARNING MESSAGES IN A NETWORK
    • 网络中警告信息的验证
    • WO2013004465A1
    • 2013-01-10
    • PCT/EP2012/061318
    • 2012-06-14
    • TELEFONAKTIEBOLAGET L M ERICSSON (publ)WIFVESSON, MonicaLILJENSTAM, MichaelMATTSSON, JohnNORRMAN, Karl
    • WIFVESSON, MonicaLILJENSTAM, MichaelMATTSSON, JohnNORRMAN, Karl
    • H04L29/06H04W8/24
    • H04L63/08H04L63/123H04W4/90H04W12/10
    • There is described herein a device (101) for communicating with a network. The device (101) comprises a communications unit for receiving data, a notification device for providing a notification to a user, and a control unit for controlling the operation of the communications unit and notification unit. The communications unit is configured to receive an information message (110, 112, 115), and to receive security authentication data (110, 112, 115) associated with the information message if such security authentication data is available. The control unit is configured to operate in a first or second configuration. In the first configuration it ignores the security authentication data, (111, 113), and instructs the notification unit to convey the notification to the user. In the second configuration, it verifies the information message (116) on the basis of the security authentication data and instructs the notification unit to convey the notification to the user if the verification is successful. The communications unit is configured to receive a configuration message (114) indicating the configuration in which the control unit should operate, and the control unit is configured to change configuration if the indicated configuration is different to the current configuration.
    • 这里描述了用于与网络通信的设备(101)。 设备(101)包括用于接收数据的通信单元,用于向用户提供通知的通知装置,以及用于控制通信单元和通知单元的操作的控制单元。 通信单元被配置为接收信息消息(110,112,115),并且如果这种安全认证数据可用,则接收与该信息消息相关联的安全认证数据(110,112,115)。 控制单元被配置为以第一或第二配置操作。 在第一配置中,它忽略安全认证数据(111,113),并指示通知单元向用户传达通知。 在第二配置中,它根据安全认证数据来验证信息消息(116),并且如果验证成功则指示通知单元向用户传达该通知。 通信单元被配置为接收指示控制单元应该运行的配置的配置消息(114),并且如果所指示的配置与当前配置不同,则配置控制单元来改变配置。
    • 2. 发明申请
    • METHOD AND APPARATUS FOR INTERWORKING WITH SINGLE SIGN-ON AUTHENTICATION ARCHITECTURE
    • 用于与单一标识认证架构交互的方法和装置
    • WO2011128183A2
    • 2011-10-20
    • PCT/EP2011/054303
    • 2011-03-22
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)NIKANDER, PekkaEKDAHL, PatrikLEHTOVIRTA, VesaNORRMAN, KarlWIFVESSON, Monica
    • NIKANDER, PekkaEKDAHL, PatrikLEHTOVIRTA, VesaNORRMAN, KarlWIFVESSON, Monica
    • H04L29/06
    • H04L63/0815H04L63/0853H04L63/18H04W12/06
    • A method is provided for use in interworking a single sign-on authentication architecture and a further authentication architecture in a split terminal scenario. The split terminal scenario is one in which authentication under the single sign-on authentication architecture is required of a browsing agent (8) being used to access a relying party and in response, due to the interworking in the split terminal scenario, an associated authentication under the further authentication architecture is performed in relation to a separate authentication agent (7). A controlling agent (4) sends (C3) a token to the authentication agent (7). The controlling agent (4) sends (C4) a request to the browsing agent (8) to return a token for comparing with the token sent to the authentication agent (7). The controlling agent (4) waits (C6) for the authentication agent (7) or a user of the authentication agent (7) to communicate (A2) the received token to the browsing agent (8) via a secure and/or trusted channel and for the browsing agent (8), in response to the earlier received request, to forward (B4) the token to the controlling agent (4). The controlling agent (4) receives (C7) the token from the browsing agent (8). The controlling agent (4) compares (C10) the received token with the token sent to the authentication agent (7) to determine whether the authentication agent (7) is authorised to perform authentication on behalf of the browsing agent (8) and/or whether the browsing agent (8) is authorised to act as a representative for the authentication agent (7). The controlling agent (4) authenticates (C11) the browsing agent (8) to the relying party based on the associated authentication performed in relation to the authentication agent (7) if it is determined in the comparing step (C10) that the authentication agent (7) and/or browsing agent (8) is so authorised.
    • 提供了一种用于在分离终端场景中互通单一登录认证架构和另外的认证架构的方法。 分裂终端场景是其中需要用于访问依赖方的浏览代理(8)的单点登录认证体系结构下的认证,并且由于分裂终端场景中的互通,相关联的认证 在另外的认证体系结构下相对于单独的认证代理(7)执行。 控制代理(4)向认证代理(7)发送(C3)令牌。 控制代理(4)向浏览代理(8)发送(C4)请求以返回与发送给认证代理(7)的令牌进行比较的令牌。 控制代理(4)等待认证代理(7)的认证代理(7)或认证代理(7)的用户通过安全和/或受信任的信道将接收的令牌(A2)通信(A2)到浏览代理(8) 并且对于浏览代理(8),响应于较早接收到的请求,将令牌转发(B4)到控制代理(4)。 控制代理(4)从浏览代理(8)接收(C7)令牌。 控制代理(4)将接收的令牌(C10)与发送给认证代理(7)的令牌进行比较(C10),以确定认证代理(7)是否被授权代表浏览代理(8)执行认证和/或 浏览代理(8)是否被授权充当认证代理(7)的代表。 如果在比较步骤(C10)中确定认证代理(7)确定了相对于认证代理(7)执行的关联认证,则控制代理(4)将浏览代理(8)认证给依赖方(C11) (7)和/或浏览代理(8)被授权。
    • 4. 发明申请
    • SECURING DATA COMMUNICATIONS IN A COMMUNICATIONS NETWORK
    • 保护通信网络中的数据通信
    • WO2013064509A1
    • 2013-05-10
    • PCT/EP2012/071508
    • 2012-10-30
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • LEHTOVIRTA, VesaHEDMAN, PeterWIFVESSON, Monica
    • H04W12/08
    • H04L63/168H04L63/164H04L63/20H04W4/70H04W12/08
    • A method is described of securing data communications between a first node (10) attached to a first network (40-1 ) and a second node (20/30) attached to a second network (40-2). The method comprises at the second node (20/30): receiving (S1 ) first information (I1 ) on whether the first network (40-1 ) has a secure network layer path to the first node (10) or is known to use a secure network layer path to attached nodes; receiving (S2) second information (I2) on whether the second node (20/30) has a secure network layer path to the second network (40-2) or is known to use a secure network layer path to the second network (40-2); and receiving (S3) third information (I3) on whether the first network (40-1 ) has a secure internal network layer path and, where the first and second networks (40-1, 40-2) are different, on whether the first network (40-1 ) has a secure network layer path to the second network (40-2) or is known to use a secure network layer path to the second network (40-2). It is determined (S5) from the first, second and third information (I1, I2, I3) whether the entire path between the first node (10) and the second node (20/30) is secured at the network layer level, and based on that determination it is decided whether to establish (S6t, S7r) application layer security for data communications between the first node (10) and the second node (20/30), or whether to proceed without application layer security (S8t, S8r).
    • 描述了一种保护附接到第一网络(40-1)的第一节点(10)与附接到第二网络(40-2)的第二节点(20/30)之间的数据通信的方法。 该方法包括在第二节点(20/30)处:接收(S1)关于第一网络(40-1)是否具有到第一节点(10)的安全网络层路径或已知使用的第一信息(I1) 连接节点的安全网络层路径; 接收(S2)关于所述第二节点(20/30)是否具有到所述第二网络(40-2)的安全网络层路径的第二信息(I2),或者已知使用到所述第二网络(40)的安全网络层路径 -2); 以及接收(S3)关于所述第一网络(40-1)是否具有安全的内部网络层路径的第三信息(I3),并且在所述第一和第二网络(40-1,40-2)不同的情况下, 第一网络(40-1)具有到第二网络(40-2)的安全网络层路径,或者已知使用到第二网络(40-2)的安全网络层路径。 从第一,第二和第三信息(I1,I2,I3)确定第一节点(10)和第二节点(20/30)之间的整个路径是否被保证在网络层级,(S5),以及 基于该确定,决定是否建立用于第一节点(10)和第二节点(20/30)之间的数据通信的(S6t,S7r)应用层安全性,或者是否在没有应用层安全性的情况下进行(S8t,S8r )。