会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • IP MULTIMEDIA SECURITY
    • IP多媒体安全
    • WO2010099823A1
    • 2010-09-10
    • PCT/EP2009/052560
    • 2009-03-04
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)NÄSLUND, MatsBLOM, RolfCHENG, YiLINDHOLM, FredrikNORRMAN, Karl
    • NÄSLUND, MatsBLOM, RolfCHENG, YiLINDHOLM, FredrikNORRMAN, Karl
    • H04L29/06H04W12/04
    • H04L63/06H04L9/0844H04L2209/80H04W12/04
    • A method of establishing keys for at least partially securing media plane data exchanged between first and second end users via respective first and second media plane network nodes. The method comprises sending session set-up signalling from said first end point towards said second end point, said session set-up signalling including a session key generated by said first end point. The set-up signalling is intercepted at a first signalling plane network node and a determination made as to whether or not a signalling plane key has already been established for securing the signalling plane between said first end point and said first signalling plane network node. If a signalling plane key has already been established, then a media plane key is derived from that signalling plane key, and the media plane key sent to said first media plane network node for securing the media plane between said first end user and said first media plane network node. If a signalling plane key has not already been established, then an alternative media plane key is derived from said session key and sent to said first media plane network node for securing the media plane between said first end user and said first media plane network node.
    • 一种建立用于经由相应的第一和第二媒体平面网络节点至少部分地保护在第一和第二终端用户之间交换的媒体平面数据的密钥的方法。 该方法包括从所述第一端点向所述第二端点发送会话建立信令,所述会话建立信令包括由所述第一端点产生的会话密钥。 建立信令在第一信令平面网络节点被拦截,并且确定信令平面密钥是否已被建立用于在所述第一终端和所述第一信令平面网络节点之间保护信令平面。 如果已经建立了信令平面密钥,则从该信令平面密钥导出媒体平面密钥,并且将媒体平面密钥发送到所述第一媒体平面网络节点,以将介质平面固定在所述第一终端用户和所述第一媒体之间 平面网络节点。 如果还没有建立信令平面密钥,则从所述会话密钥导出替代媒体平面密钥,并将其发送到所述第一媒体平面网络节点,以便在所述第一终端用户和所述第一媒体平面网络节点之间保护媒体平面。
    • 4. 发明申请
    • PREFIX REACHABILITY DETECTION IN A COMMUNICATION
    • 通信中的前缀可访问性检测
    • WO2008115126A2
    • 2008-09-25
    • PCT/SE2008/050209
    • 2008-02-26
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)HADDAD, WassimNÄSLUND, Mats
    • HADDAD, WassimNÄSLUND, Mats
    • H04L29/06G06F21/00
    • H04L63/1416H04L9/30H04L63/061H04L63/123H04L63/1466H04L2209/24
    • There is disclosed a method, and a communication system, and a communication node for implementing the claimed method, for attempting to enhance legitimacy assessment and thwart a man-in-the middle or similar false-location attack by evaluating the topology of a communication-session requesting node relative to the proposed communication path through a network between the requesting node and the requested node. Upon receiving the request,a PRD (Prefix Reachability Detection) protocol is initiated, either after or during a secure key exchange, if any, which if performed preferably includes an ART (address reachability text). The PRD is executed by sending a message to the communication node challenging the location-authenticity of the requesting device. The communication node, which may be for example an access router through which the requesting node accesses the network, determines if the requesting node is positioned behind the communication node topologically, and reports the result to the requested node. The requested node may then make a decision on whether to permit the communication. If so, the PRD may be repeated one or more times while the communication session is in progress.
    • 公开了一种用于实现所要求保护的方法的方法,通信系统和通信节点,用于通过评估通信的拓扑来尝试增强合法性评估并阻止中间或类似的假位置攻击中的人员, 会话请求节点相对于所提出的通信路径通过请求节点和请求节点之间的网络。 在接收到请求后,在安全密钥交换之后或期间,如果执行了PRD(前缀可达性检测)协议,如果执行的话,优先包括ART(地址可达性文本)。 通过向通信节点发送消息来执行请求设备的位置真实性来执行PRD。 通信节点,其可以是例如请求节点访问网络的接入路由器,确定请求节点是否在拓扑结构中位于通信节点后面,并将结果报告给所请求的节点。 所请求的节点然后可以决定是否允许通信。 如果是,则通信会话正在进行时,PRD可以重复一次或多次。
    • 5. 发明申请
    • APPLICATION SPECIFIC MASTER KEY SELECTION IN EVOLVED NETWORKS
    • 应用特定的主要选择在演进的网络
    • WO2009102247A1
    • 2009-08-20
    • PCT/SE2008/050178
    • 2008-02-15
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)WALKER, John MichaelNÄSLUND, MatsFERNANDEZ ALONSO, Susana
    • WALKER, John MichaelNÄSLUND, MatsFERNANDEZ ALONSO, Susana
    • H04W12/04H04L9/32H04W12/06
    • H04L63/062H04L12/06H04L63/083H04W12/06
    • An authentication method comprises providing a set of N plural number of master keys both to a user terminal (13) and to home network entity (11) and, when performing an authentication key agreement (AKA) transaction for an application, selecting one of the N number of master keys to serve as a master key for use both at the user terminal and the home network entity for deriving further keys for the application. For example, when performing an authentication key agreement (AKA) transaction for a first application, the method involves randomly selecting one of the N number of master keys to serve as a first master key for use both at the user terminal and the home network entity for deriving further keys for the first application; but when 10 performing an authentication key agreement (AKA) transaction for another application, the method involves randomly selecting another one of the N number of master keys to serve as master key for use both at the user terminal and the home network entity for deriving further keys for the another application.
    • 认证方法包括向用户终端(13)和家庭网络实体(11)提供N个多个主密钥的集合,并且当为应用执行认证密钥协商(AKA)事务时,选择一个 N个主密钥用作用于用户终端和家庭网络实体的主密钥,用于导出用于应用的另外的密钥。 例如,当对第一应用执行认证密钥协商(AKA)事务时,该方法包括随机选择N个主密钥中的一个作为第一主密钥,用于在用户终端和家庭网络实体 用于导出用于第一应用的另外的键; 但是当10执行针对另一应用的认证密钥协议(AKA)事务时,该方法包括随机选择N个主密钥中的另一个作为主密钥,以在用户终端和归属网络实体处用于进一步导出 另一个应用程序的键。
    • 7. 发明申请
    • MANAGING USER ACCESS IN A COMMUNICATIONS NETWORK
    • 管理通信网络中的用户访问
    • WO2008074366A1
    • 2008-06-26
    • PCT/EP2006/069906
    • 2006-12-19
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)NÄSLUND, MatsARKKO, Jari
    • NÄSLUND, MatsARKKO, Jari
    • H04L29/06
    • H04W12/04H04L63/061H04L63/062H04L63/067H04L63/08H04L63/0884H04L63/0892H04L63/162H04W12/06H04W80/04
    • A method of operating a node (AAA proxy) for performing handover between access networks wherein a user has authenticated for network access in a first access network (ANl). The method comprises receiving from a home network a first session key and a temporary identifier allocated to the user for the duration of a communication session. The identifier is mapped to the first session key, and the mapped identifier and key are stored at the node. A second session key is derived from the first session key and the second session key is sent to an access network, and the identifier sent to a user terminal, when the user subsequently moves to a second access network (AN2), the node receives the identifier from the user terminal. The node then retrieves the first session key mapped to the received identifier, derives a third session key and sends the third session key to the second access network.
    • 一种操作节点(AAA代理)的方法,用于在用户已经在第一接入网络(AN1)中对网络接入进行认证的接入网络之间进行切换。 该方法包括:在通信会话期间,从家庭网络接收分配给用户的第一会话密钥和临时标识符。 标识符被映射到第一个会话密钥,映射的标识符和密钥存储在节点处。 第二会话密钥从第一会话密钥导出,第二会话密钥被发送到接入网络,并且当用户随后移动到第二接入网络(AN2)时,将标识符发送到用户终端,节点接收 来自用户终端的标识符。 然后,节点检索映射到接收到的标识符的第一会话密钥,导出第三会话密钥,并将第三会话密钥发送到第二接入网络。
    • 9. 发明申请
    • SECURITY IN A MOBILE COMMUNICATIONS SYSTEM
    • 移动通信系统中的安全
    • WO2005125261A1
    • 2005-12-29
    • PCT/SE2005/000716
    • 2005-05-17
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)BLOM, RolfNÄSLUND, Mats
    • BLOM, RolfNÄSLUND, Mats
    • H04Q7/38
    • H04L9/0838H04L9/3273H04L63/0428H04L63/0853H04L2209/80H04W12/04H04W12/06H04W88/06
    • When a mobile terminal (10), having a basic identity module (12) operative according to a first security standard, initiates a service access, the home network (30) determines whether the mobile terminal has an executable program (14) configured to interact with the basic identity module for emulating an identity module according to the second security standard. If it is concluded that the mobile terminal has such an executable program, a security algorithm is executed at the home network (30) to provide security data according to the second security standard. At least part of these security data are then transferred, transparently to a visited network (20), to the mobile terminal (10). On the mobile terminal side, the executable program (14) is executed for emulating an identity module according to the second security standard using at least part of the transferred security data as input. Preferably, the first security standard corresponds to a 2G standard, basically the GSM standard and the second security standard at least in part corresponds to a 3G standard such as the UMTS standard, and/or the IP Multimedia Sub-system (IMS) standard.
    • 当具有根据第一安全标准操作的基本身份模块(12)的移动终端(10)启动服务访问时,家庭网络(30)确定移动终端是否具有被配置为相互作用的可执行程序(14) 具有用于根据第二安全标准模拟身份模块的基本身份模块。 如果确定移动终端具有这样的可执行程序,则在归属网络(30)处执行安全算法以根据第二安全标准提供安全数据。 这些安全数据的至少一部分然后被透明地传送到被访问网络(20)到移动终端(10)。 在移动终端侧,执行可执行程序(14),用于使用至少部分传送的安全数据作为输入来根据第二安全标准来模拟身份模块。 优选地,第一安全标准对应于2G标准,基本上GSM标准和第二安全标准至少部分地对应于诸如UMTS标准和/或IP多媒体子系统(IMS)标准的3G标准。
    • 10. 发明申请
    • KEY MANAGEMENT FOR NETWORK ELEMENTS
    • 网络元素的关键管理
    • WO2005078988A1
    • 2005-08-25
    • PCT/SE2004/000179
    • 2004-02-11
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)BLOM, RolfNÄSLUND, MatsCARRARA, ElisabettaLINDHOLM, FredrikNORRMAN, Karl
    • BLOM, RolfNÄSLUND, MatsCARRARA, ElisabettaLINDHOLM, FredrikNORRMAN, Karl
    • H04L9/00
    • H04L9/0844H04L9/0891H04L2209/80
    • The invention provides an establishment of a secret session key shared Between two network elements (NEa, NEb) belonging to different network domains (NDa, NDb). A first network element (NEa) of a first network domain (NDa) requests security parameters from an associated key management center (KMC) (AAAa). Upon reception of the request, the KMC (AAAa) generates a freshness token (FRESH) and calculates the session key (K) based on this token (FRESH) and a master key (KAB) shared with a second network domain (NDb). The security parameters are (securely) provided to the network element (NEa), which extracts the session key (K) and forwards the freshness token (FRESH) to the KMC (AAAb) of the second domain (NDb) through a second network element (NEb). Based on the token (FRESH) and the shared master key (KAB), the KMC (AAAb) generates a copy of the session key (K), which is (securely) provided to the second network element (NEb). The two network elements (NEa, NEb) now have shares the session key (K), enabling them to securely communicate with each other.
    • 本发明提供了属于不同网络域(NDa,NDb)的两个网元(NEa,NEb)之间共享的秘密会话密钥的建立。 第一网络域(NDa)的第一网元(NEa)从相关联的密钥管理中心(AAAa)请求安全参数。 在接收到请求时,KMC(AAAa)生成新鲜令牌(FRESH),并且基于该令牌(FRESH)和与第二网络域(NDb)共享的主密钥(KAB)来计算会话密钥(K)。 安全参数(安全地)被提供给提取会话密钥(K)的网元(NEa),并通过第二网络元件将新鲜度令牌(FRESH)转发到第二域(NDb)的KMC(AAAb) (鼻)。 基于令牌(FRESH)和共享主密钥(KAB),KMC(AAAb)生成(安全地)提供给第二网元(NEb)的会话密钥(K)的副本。 两个网元(NEa,NEb)现在已经共享了会话密钥(K),使得它们能够彼此安全地通信。