会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • GENERATING CRYPTOGRAPHIC CHECKSUMS
    • 生成CRYPTOGRAPHIC CHECKSUMS
    • WO2016177385A1
    • 2016-11-10
    • PCT/EP2015/059482
    • 2015-05-04
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    • DUBROVA, ElenaMILDH, GunnarSELANDER, GöranNÄSLUND, Mats
    • H04L9/32
    • H04L9/3242G06F11/1004H03M13/09H03M13/158H04L9/3236H04L2209/34
    • A method (400) of generating a cryptographic checksum for a message M( x ) is provided. The method is performed by a communication device, such as a sender or a receiver, and comprises calculating (405) the cryptographic checksum as a first function g of a division of a second function of M( x ), f (M( x )), modulo a generator polynomial p( x ) of degree n, g ( f (M( x )) mod p( x )). The generator polynomial is calculated (403) as p( x ) = (1 - x) ・ P 1 ( x ), and P 1 ( x ) is a primitive polynomial of degree n — 1. The primitive polynomial is selected (402), based on a first cryptographic key, from the set of primitive polynomials of degree n — 1 over a Galois Field. By replacing a standard checksum with a cryptographic checksum, an efficient message authentication is provided. The proposed cryptographic checksum may be used for providing integrity assurance on the message, i.e., for detecting random and intentional message changes, with a known level of security. The proposed checksum is capable of detecting double-bit errors which may be introduced by a Turbo code decoder.
    • 提供了生成消息M(x)的密码校验和的方法(400)。 该方法由诸如发送器或接收器之类的通信设备执行,并且包括计算(405)加密校验和作为M(x),f(M(x))的第二函数的除法的第一函数g, ),模数n的生成多项式p(x),g(f(M(x))mod p(x))。 计算生成多项式(403)为p(x)=(1-x)·P 1(x),并且P1(x)是度数为n的原始多项式。选择原始多项式(402) 基于第一密码密钥,从Galois域上的n-1级的原始多项式的集合。 通过用加密校验和替换标准校验和,提供有效的消息认证。 所提出的加密校验和可以用于提供消息的完整性保证,即用于以已知的安全级别检测随机和有意的消息改变。 所提出的校验和能够检测可能由Turbo码解码器引入的双位错误。
    • 5. 发明申请
    • IP MULTIMEDIA SECURITY
    • IP多媒体安全
    • WO2010099823A1
    • 2010-09-10
    • PCT/EP2009/052560
    • 2009-03-04
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)NÄSLUND, MatsBLOM, RolfCHENG, YiLINDHOLM, FredrikNORRMAN, Karl
    • NÄSLUND, MatsBLOM, RolfCHENG, YiLINDHOLM, FredrikNORRMAN, Karl
    • H04L29/06H04W12/04
    • H04L63/06H04L9/0844H04L2209/80H04W12/04
    • A method of establishing keys for at least partially securing media plane data exchanged between first and second end users via respective first and second media plane network nodes. The method comprises sending session set-up signalling from said first end point towards said second end point, said session set-up signalling including a session key generated by said first end point. The set-up signalling is intercepted at a first signalling plane network node and a determination made as to whether or not a signalling plane key has already been established for securing the signalling plane between said first end point and said first signalling plane network node. If a signalling plane key has already been established, then a media plane key is derived from that signalling plane key, and the media plane key sent to said first media plane network node for securing the media plane between said first end user and said first media plane network node. If a signalling plane key has not already been established, then an alternative media plane key is derived from said session key and sent to said first media plane network node for securing the media plane between said first end user and said first media plane network node.
    • 一种建立用于经由相应的第一和第二媒体平面网络节点至少部分地保护在第一和第二终端用户之间交换的媒体平面数据的密钥的方法。 该方法包括从所述第一端点向所述第二端点发送会话建立信令,所述会话建立信令包括由所述第一端点产生的会话密钥。 建立信令在第一信令平面网络节点被拦截,并且确定信令平面密钥是否已被建立用于在所述第一终端和所述第一信令平面网络节点之间保护信令平面。 如果已经建立了信令平面密钥,则从该信令平面密钥导出媒体平面密钥,并且将媒体平面密钥发送到所述第一媒体平面网络节点,以将介质平面固定在所述第一终端用户和所述第一媒体之间 平面网络节点。 如果还没有建立信令平面密钥,则从所述会话密钥导出替代媒体平面密钥,并将其发送到所述第一媒体平面网络节点,以便在所述第一终端用户和所述第一媒体平面网络节点之间保护媒体平面。
    • 8. 发明申请
    • PREFIX REACHABILITY DETECTION IN A COMMUNICATION
    • 通信中的前缀可访问性检测
    • WO2008115126A2
    • 2008-09-25
    • PCT/SE2008/050209
    • 2008-02-26
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)HADDAD, WassimNÄSLUND, Mats
    • HADDAD, WassimNÄSLUND, Mats
    • H04L29/06G06F21/00
    • H04L63/1416H04L9/30H04L63/061H04L63/123H04L63/1466H04L2209/24
    • There is disclosed a method, and a communication system, and a communication node for implementing the claimed method, for attempting to enhance legitimacy assessment and thwart a man-in-the middle or similar false-location attack by evaluating the topology of a communication-session requesting node relative to the proposed communication path through a network between the requesting node and the requested node. Upon receiving the request,a PRD (Prefix Reachability Detection) protocol is initiated, either after or during a secure key exchange, if any, which if performed preferably includes an ART (address reachability text). The PRD is executed by sending a message to the communication node challenging the location-authenticity of the requesting device. The communication node, which may be for example an access router through which the requesting node accesses the network, determines if the requesting node is positioned behind the communication node topologically, and reports the result to the requested node. The requested node may then make a decision on whether to permit the communication. If so, the PRD may be repeated one or more times while the communication session is in progress.
    • 公开了一种用于实现所要求保护的方法的方法,通信系统和通信节点,用于通过评估通信的拓扑来尝试增强合法性评估并阻止中间或类似的假位置攻击中的人员, 会话请求节点相对于所提出的通信路径通过请求节点和请求节点之间的网络。 在接收到请求后,在安全密钥交换之后或期间,如果执行了PRD(前缀可达性检测)协议,如果执行的话,优先包括ART(地址可达性文本)。 通过向通信节点发送消息来执行请求设备的位置真实性来执行PRD。 通信节点,其可以是例如请求节点访问网络的接入路由器,确定请求节点是否在拓扑结构中位于通信节点后面,并将结果报告给所请求的节点。 所请求的节点然后可以决定是否允许通信。 如果是,则通信会话正在进行时,PRD可以重复一次或多次。
    • 9. 发明申请
    • ENHANCED SECURITY DESIGN FOR CRYPTOGRAPHY IN MOBILE COMMUNICATION SYSTEMS
    • 增强移动通信系统中的拼接安全设计
    • WO2005032201A1
    • 2005-04-07
    • PCT/SE2004/001300
    • 2004-09-10
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)
    • BLOM, RolfNÄSLUND, MatsARKKO, Jari
    • H04Q7/38
    • H04W12/04H04L9/0844H04L9/3273H04L63/0428H04L63/06H04L2209/80H04W12/02H04W12/06
    • A basic idea according to the invention is to enhance or update the basic cryptographic security algorithms by an algorithm-specific modification of the security key information generated in the normal key agreement procedure of the mobile communication system. For communication with the mobile terminal, the network side normally selects an enhanced version of one of the basic cryptographic security algorithms supported by the mobile, and transmits information representative of the selected algorithm to the mobile terminal. The basic security key resulting from the key agreement procedure (AKA, 10) between the mobile terminal and the network is then modified (22) in dependence on the selected algorithm to generate an algorithm-specific security key. The basic security algorithm (24) is then applied with this algorithm-specific security key as key input to enhance security for protected communication in the mobile communications network.
    • 根据本发明的基本思想是通过对在移动通信系统的正常密钥协商过程中生成的安全密钥信息的特定于算法的修改来增强或更新基本密码安全性算法。 为了与移动终端进行通信,网络侧通常选择由移动台支持的基本密码安全算法之一的增强版本,并将表示所选算法的信息发送到移动终端。 然后根据所选择的算法修改(22)移动终端和网络之间的密钥协商过程(AKA,10)产生的基本安全密钥,以生成特定于算法的安全密钥。 然后将基本的安全性算法(24)应用于该特定于算法的安全密钥作为关键输入,以增强移动通信网络中受保护通信的安全性。
    • 10. 发明申请
    • CYBER-PHYSICAL CONTEXT-DEPENDENT CRYPTOGRAPHY
    • 网络物理上下文相关密码
    • WO2017163109A1
    • 2017-09-28
    • PCT/IB2016/051662
    • 2016-03-23
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    • POURZANDI, MakanNÄSLUND, Mats
    • H04L9/08
    • A method for cryptographic key management for managing access control is provided. A key is divided into a plurality of portions of the key. Pre-encryption contextual data is received for each of a plurality of devices. The pre-encryption contextual data indicates at least one attribute of a respective device of the plurality of devices before an encryption of the plurality of portions of the key is performed. The plurality of portions of the key are encrypted based at least on the pre-encryption contextual data of the plurality of devices to make the plurality of the portions of the key dependent at least on contextual data corresponding pre-encryption contextual data. Each of the plurality of encrypted portions of the key is distributed to a respective device of the plurality of devices for storage and retrieval.
    • 提供了一种用于管理访问控制的密码密钥管理方法。 密钥被分成密钥的多个部分。 预加密上下文数据被接收用于多个设备中的每一个。 预加密上下文数据指示在执行密钥的多个部分的加密之前多个设备中的相应设备的至少一个属性。 至少基于多个设备的预加密上下文数据对密钥的多个部分进行加密,以使得密钥的多个部分至少依赖于与加密前上下文数据相对应的上下文数据。 密钥的多个加密部分中的每一个被分配给多个设备中的相应设备以便存储和检索。