会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Authentication in communications networks
    • 通信网络中的认证
    • US08484467B2
    • 2013-07-09
    • US11606910
    • 2006-12-01
    • Tat Keung ChanGabor Bajko
    • Tat Keung ChanGabor Bajko
    • H04L9/32G06F21/00G06F7/04
    • H04L9/0838H04L9/08H04L9/0841H04L9/3247H04L9/3265H04L9/3271H04L63/061H04L63/062H04L63/08H04L63/0823H04L63/0869H04L63/205H04L2209/38H04L2209/56H04L2209/80H04L2463/061H04W12/04H04W12/06H04W88/02
    • The invention relates to a method of authenticating a user equipment in a communications network. The method involves sending a message from a network entity to the user equipment. This message includes a set of options for an authentication procedure for authenticating an internet protocol communication over a first interface between the user equipment and the network entity; said options including a “shared key”-based authentication procedure. The method also involves selecting an option from the set. In the event that the “shared-key”-based authentication procedure is selected, a shared secret from a security key established in a generic bootstrapping architecture (GBA) is generated over a second interface between the user equipment and a bootstrapping service function. The shared secret is then used to compute and verify authentication payloads in the key-based authentication procedure for the communication over the first interface.
    • 本发明涉及一种在通信网络中认证用户设备的方法。 该方法涉及将消息从网络实体发送到用户设备。 该消息包括用于通过用户设备和网络实体之间的第一接口认证互联网协议通信的认证过程的一组选项; 所述选项包括基于“共享密钥”的认证过程。 该方法还涉及从集合中选择一个选项。 在选择基于“共享密钥”的认证过程的情况下,通过在通用引导体系结构(GBA)中建立的安全密钥的共享密钥在用户设备和引导服务功能之间的第二接口上生成。 然后,共享秘密用于在基于密钥的认证过程中通过第一接口进行通信的计算和验证认证有效载荷。
    • 2. 发明授权
    • Apparatus, method and computer program product providing mobile node identities in conjunction with authentication preferences in generic bootstrapping architecture (GBA)
    • 在泛型自举架构(GBA)中结合认证偏好提供移动节点身份的装置,方法和计算机程序产品,
    • US08353011B2
    • 2013-01-08
    • US11372333
    • 2006-03-08
    • Gabor BajkoTat Keung Chan
    • Gabor BajkoTat Keung Chan
    • H04L29/06
    • H04W12/06G06F21/305G06F21/31G06F21/43G06F21/575H04L9/3271H04L63/08H04L63/14H04L63/1441H04L63/1466H04L63/168H04L63/205H04L2209/80H04W12/10H04W12/12H04W80/10
    • In one exemplary and non-limiting aspect thereof a method is provided that includes sending a wireless network (WN) a first message that includes a list of authentication mechanisms supported by a node and, in association with each authentication mechanism, a corresponding identity; determining in the WN an authentication mechanism to be used for bootstrapping, based at least on the list received from the node; and including information in a second message that is sent to the node, the information including the determined authentication mechanism in conjunction with a corresponding identity. The method further includes protecting at least the list of authentication mechanisms supported by the node and the corresponding identities and sending a second message to the network, the second message including at least the list of authentication mechanisms and the corresponding identities. The method further includes receiving a second response message from the network that is at least partially integrity protected, where the second response message includes an indication of the selected authentication mechanism and the corresponding identity.
    • 在一个示例性和非限制性的方面,提供了一种方法,其包括发送无线网络(WN)第一消息,所述第一消息包括由节点支持的认证机制的列表,并且与每个认证机制相关联地具有对应的身份; 至少基于从节点接收的列表,在WN中确定要用于引导的认证机制; 并且包括发送到节点的第二消息中的信息,所述信息包括结合相应身份的确定的认证机制。 所述方法还包括至少保护所述节点支持的认证机制的列表和对应的身份,并向网络发送第二消息,所述第二消息至少包括认证机制列表和对应的身份。 该方法还包括从网络接收至少部分完整性保护的第二响应消息,其中第二响应消息包括所选择的认证机制的指示和对应的身份。
    • 4. 发明授权
    • Method, apparatus and computer program product providing bootstrapping mechanism selection in generic bootstrapping architecture (GBA)
    • 在通用引导架构(GBA)中提供引导机制选择的方法,设备和计算机程序产品
    • US08087069B2
    • 2011-12-27
    • US11232494
    • 2005-09-21
    • Gabor BajkoTat Keung Chan
    • Gabor BajkoTat Keung Chan
    • G06F7/04
    • H04L9/0844H04L9/3271H04L63/08H04L63/14H04L63/1466H04L63/20H04L63/205H04L69/18H04L2209/80
    • In one exemplary and non-limiting aspect thereof this invention provides a method to execute a bootstrapping procedure between a node, such as a MN, and a wireless network (WN). The method includes sending the WN a first message that contains a list of authentication mechanisms supported by the MN; determining in the WN an authentication mechanism to be used for bootstrapping, based at least on the list received from the MN, and including in a first response message to the MN information pertaining to the determined authentication mechanism; and sending a second message to the WN that is at least partially integrity, the second message containing the list of authentication mechanisms that the MN supports in an integrity protected form. If authentication is successful, and if the list received in the second message matches the list received in the first message, the method further includes responding to the MN with a second response message that is at least partially integrity protected, where the second response message contains an indication of the selected authentication mechanism in an integrity protected form; and receiving the successful response message and verifying that the authentication mechanism used by the MN matches the authentication mechanism selected by the WN.
    • 在其一个示例性和非限制性方面,本发明提供了一种在诸如MN的节点与无线网络(WN)之间执行自举过程的方法。 该方法包括向WN发送包含由MN支持的认证机制的列表的第一消息; 至少基于从MN接收到的列表,在WN中确定要用于引导的认证机制,并且在与所确定的认证机制有关的MN的第一响应消息中包括MN信息; 以及向所述WN发送至少部分完整性的第二消息,所述第二消息包含所述MN以完整性保护形式支持的认证机制的列表。 如果认证成功,并且如果在第二消息中接收到的列表与第一消息中接收的列表匹配,则该方法还包括用至少部分完整性保护的第二响应消息来响应MN,其中第二响应消息包含 所选认证机制以完整性保护形式的指示; 并且接收到成功的响应消息并且验证由MN使用的认证机制与由WN选择的认证机制相匹配。
    • 6. 发明授权
    • Downloadable security based on certificate status
    • 基于证书状态的可下载的安全性
    • US08997252B2
    • 2015-03-31
    • US12794305
    • 2010-06-04
    • Alexander MedvinskyTat Keung Chan
    • Alexander MedvinskyTat Keung Chan
    • G06F21/00H04L29/06G06F21/10G06F21/33
    • H04L63/06G06F21/10G06F21/33G06F2221/2105G06F2221/2145H04L63/0823H04L63/20H04L2463/101
    • A conditional access system (CAS) computer in a downloadable CAS receives a downloadable management certificate (DMC) and determines, using the DMC, security information including a DMC key size and an expiration time of a DMC subordinate certificate authority (sub-CA) certificate, for the client device. The CAS computer then determines whether the DMC is valid based on the expiration time of the DMC sub-CA certificate. If the DMC is determined to be valid, the CAS server sends a cryptographic identity for the client device and a CAS client to the client device protected using the DMC. At a later time, if the DMC key size is considered to be still sufficiently secure, the validity of the DMC is extended by issuing a new DMC sub-CA certificate with the same public key as the original DMC sub-CA certificate.
    • 可下载的CAS中的条件访问系统(CAS)计算机接收可下载的管理证书(DMC),并使用DMC确定包括DMC下属认证机构(子CA)证书的DMC密钥大小和到期时间的安全信息 ,用于客户端设备。 CAS计算机然后根据DMC子CA证书的到期时间确定DMC是否有效。 如果DMC确定为有效,CAS服务器将客户端设备和CAS客户端的加密身份发送到使用DMC保护的客户端设备。 稍后,如果DMC密钥大小被认为仍然足够安全,则DMC的有效性通过发布与DMC DMC-CA认证相同的公钥的新的DMC子CA证书来扩展。
    • 10. 发明授权
    • Non-intrusive method and system for coupling powerline communications signals to a powerline network
    • 将电力线通信信号耦合到电力线网络的非侵入性方法和系统
    • US07778152B2
    • 2010-08-17
    • US12031372
    • 2008-02-14
    • Tat Keung Chan
    • Tat Keung Chan
    • H04J11/00
    • H04B3/54H01R13/6463H01R13/6473H04B3/56H04B2203/5408H04B2203/5441H04B2203/5445H04B2203/5454H04B2203/5466H04B2203/5483
    • In one embodiment, a powerline system includes a data connection, a powerline module coupled to the data connection, a physical socket coupled to the powerline module and including a female connector device, a male connector device inserted into the female connector device, and a pair of wires coupled to and extending from the male connector device. The female connector device comprises a first female connector and a second female connector. The male connector device comprises a first male connector coupled to the first female connector and a second male connector coupled to the second female connector. The first wire of the pair of wires is coupled to and extending from the first male connector, and the second wire of the pair of wires is coupled to and extending from the second male connector respectively.
    • 在一个实施例中,电力线系统包括数据连接,耦合到数据连接的电力线模块,耦合到电力线模块的物理插座,并且包括阴连接器装置,插入到母连接器装置中的公连接器装置和一对 耦合到阳连接器装置并从阳连接器装置延伸的导线。 阴连接器装置包括第一阴连接器和第二阴连接器。 阳连接器装置包括耦合到第一阴连接器的第一阳连接器和耦合到第二阴连接器的第二阳连接器。 一对电线的第一线耦合到第一阳连接器并从第一阳连接器延伸,并且一对电线的第二线分别耦合到第二阳连接器并从第二阳连接器延伸。