会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • A METHOD AND A DEVICE FOR PROVIDING ACCESS IN A SHORT RANGE COMMUNICATION NETWORK
    • 一种用于在短距离通信网络中提供接入的方法和设备
    • WO2006036093A1
    • 2006-04-06
    • PCT/SE2004/001393
    • 2004-09-30
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)JONSSON, AnnikaRUNE, JohanPETTERSSON, MattiasLARSSON, TonyMÉHES, András
    • JONSSON, AnnikaRUNE, JohanPETTERSSON, MattiasLARSSON, TonyMÉHES, András
    • H04L12/28
    • H04W40/02H04L12/18H04L12/2856H04L45/00H04L61/2015H04W84/18H04W88/16
    • The present invention relates to a method and a PAN managing device for providing access to external networks for communication devices in a Personal Area Network (PAN). The method comprises the steps of: discovering external access means (315, 325) of PAN access nodes (112, 114) available in the PAN; selecting a first external access means (315) of a first PAN access node (114) to be used by a PAN device (111) for providing external access; and, instructing the PAN access nodes (112, 114) that the first external access means (315) of the first PAN access node (114) has been selected as the access to be used by the PAN device. The PAN access nodes will then act based on the instructions such that data packets from the PAN device (111) will be routed via the first PAN access node. The steps of discovering, selecting and instructing the PAN access nodes is performed by a PAN managing device (113) which is a PAN device used by the user to control his PAN. By using the invention, all types PAN devices, including legacy devices, can be provided with external access in a controlled manner.
    • 本发明涉及一种用于提供对个人局域网(PAN)中的通信设备的外部网络的接入的方法和PAN管理设备。 该方法包括以下步骤:发现PAN中可用的PAN接入节点(112,114)的外部接入装置(315,325) 选择要由PAN设备(111)用于提供外部接入的第一PAN接入节点(114)的第一外部接入装置(315); 并且指示PAN接入节点(112,114)已经选择了第一PAN接入节点(114)的第一外部接入装置(315)作为由PAN设备使用的接入。 PAN接入节点然后将基于指令进行操作,使得来自PAN设备(111)的数据分组将经由第一PAN接入节点路由。 发现,选择和指示PAN接入节点的步骤由PAN管理设备(113)执行,PAN管理设备(113)是用户用来控制PAN的PAN设备。 通过使用本发明,可以以受控的方式向所有类型的PAN设备(包括传统设备)提供外部访问。
    • 2. 发明申请
    • METHOD AND PROTOCOL FOR MANAGING DEVICES IN A PERSONAL AREA NETWORK
    • 用于管理个人区域网络中的设备的方法和协议
    • WO2006001736A1
    • 2006-01-05
    • PCT/SE2004/001027
    • 2004-06-24
    • Telefonaktiebolaget LM Ericsson (publ)JONSSON, AnnikaPETTERSSON, MattiasRUNE, JohanLARSSON, TonyMÉHES, András
    • JONSSON, AnnikaPETTERSSON, MattiasRUNE, JohanLARSSON, TonyMÉHES, András
    • H04L12/28
    • H04L41/00H04L12/18H04L41/0893H04W4/00H04W8/22H04W8/245H04W48/18H04W80/00H04W84/10H04W84/12H04W88/02
    • The present invention relates to a method, a protocol and a control unit for managing devices in a Personal Area Network (PAN) (100) such that a user of the PAN can use one of his devices and take advantage of services residing in any of the other devices in the PAN (100). The devices in the PAN are defined as either PAN controller devices (200, 210) or PAN auxiliary devices (250) depending on if the devices have user interfaces suitable for controlling a PAN. When the PAN is managed according to the invention, the PAN controller devices (200, 210) and the PAN auxiliary devices (250) communicate with each other via short-range communication means (201, 211, 251) to exchange each other's PAN related information such that PAN related information is synchronized in the network. At least the PAN controller devices (200, 210) store received updated PAN related information from the other PAN participants such that the user can see an updated picture of the PAN on the PAN user interfaces (202, 212). Any of the PAN controller devices (200, 210) can then be used to control the other PAN participants via commands and messages of the invention. Figure for publication.
    • 本发明涉及用于管理个人局域网(PAN)(100)中的设备的方法,协议和控制单元,使得PAN的用户可以使用他的一个设备并利用驻留在 PAN(100)中的其他设备。 根据装置是否具有适合于控制PAN的用户接口,PAN中的设备被定义为PAN控制器设备(200,210)或PAN辅助设备(250)。 当根据本发明管理PAN时,PAN控制器设备(200,210)和PAN辅助设备(250)经由短距离通信装置(201,211,251)彼此通信以交换彼此的PAN相关 使PAN相关信息在网络中同步的信息。 至少PAN控制器设备(200,210)存储来自其他PAN参与者的接收到的更新的PAN相关信息,使得用户可以在PAN用户界面(202,212)上看到PAN的更新图像。 任何PAN控制器设备(200,210)然后可以用于通过本发明的命令和消息来控制其他PAN参与者。 出版图。
    • 4. 发明申请
    • ENHANCED SECURE VIRTUAL MACHINE PROVISIONING
    • 增强安全虚拟机提供
    • WO2013174437A1
    • 2013-11-28
    • PCT/EP2012/059768
    • 2012-05-24
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)MORENIUS, FredricMÉHES, AndrásGEHRMANN, Christian
    • MORENIUS, FredricMÉHES, AndrásGEHRMANN, Christian
    • G06F21/57
    • H04L63/0435G06F9/45533G06F9/45558G06F21/57G06F2009/45587G06F2221/034H04L63/08H04L63/0807
    • In a method of provisioning a virtual machine (VM) to a computing network (401), a VM manager or provisioner (403, 408) encrypts a virtual machine using a key bound to at least one security profile indicative of one or more security requirements that a computing resource (402) of the computing network (401) must satisfy in order to be able to decrypt the VM. A key for use in decrypting the VM has previously been sealed into multiple (and preferably into all) computing resources (402) in the network into which the VM is to be provisioned, and has been sealed such that a computing resource can obtain the key only if it is in a state that satisfies the security profile, or at least one security profile, to which the key is bound The VM manager or provisioner (403, 408) creates a VM launch package that includes the encrypted VM and that also includes a key that may be used in decrypting the encrypted VM. When the VM launch package is received at a computing resource (402), the computing resource will not be able to recover the key for use in decrypting the VM - and hence will be unable to decrypt the VM - unless the computing resource satisfies the security requirements indicated by the security profile. The VM manager or provisioner can thus be sure that the VM will not be launched on a computing resource that does not meet the desired security profile. Alternatively the VM manager or provisioner (403, 408) may send a token corresponding to a desired security profile with an encrypted VM. A computing resource uses the token to obtain a key to decrypt the VM but the computing resource will not be able to recover the key unless the computing resource satisfies the security requirements indicated by the token.
    • 在向计算网络(401)提供虚拟机(VM)的方法中,VM管理器或供应器(403,408)使用绑定到指示一个或多个安全要求的至少一个安全简档的密钥来加密虚拟机 计算网络(401)的计算资源(402)必须满足以便能够解密VM。 用于解密VM的密钥先前已经被密封成要被提供虚拟机的网络中的多个(并且优选地到所有的)计算资源(402),并且已经被密封,使得计算资源可以获得密钥 只有当它处于满足密钥被绑定的安全简档或至少一个安全简档的状态时,VM管理器或供应器(403,408)创建包括加密的VM的VM启动包,并且还包括 可用于解密加密的VM的密钥。 当在计算资源(402)处接收到VM启动包时,计算资源将无法恢复用于解密VM的密钥,因此将无法解密VM,除非计算资源满足安全性 要求由安全性配置文件表示。 因此,VM管理器或配置器可以确保不会在不满足期望的安全配置文件的计算资源上启动VM。 或者,VM管理器或供应器(403,408)可以向加密的VM发送与期望的安全简档对应的令牌。 计算资源使用令牌来获取解密VM的密钥,但计算资源将无法恢复密钥,除非计算资源满足令牌所指示的安全性要求。
    • 8. 发明申请
    • METHODS AND NODES FOR VERIFICATION OF DATA
    • 数据验证的方法和编号
    • WO2014074041A1
    • 2014-05-15
    • PCT/SE2012/051233
    • 2012-11-12
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)
    • HUANG, VincentCHENG, YiNÄSLUND, MatsMÉHES, András
    • H04L29/06G06F21/64H04L9/32
    • H04L63/126G06F21/64H04L9/3236H04L63/08H04L63/123H04L2209/38
    • A first data handling node (304) is configured to verify data received in a data distribution network with multiple data handling nodes forming a distribution path of a network topology, by obtaining tag information from a hash server (306). The first data handling node (304) receives data (D3) and a hash tag (H3) from a second data handling node (302). The received data (D3) and hash tag (H3) have been generated by the second node based on a previous hash tag (H1, H2) generated by a preceding third data handling node (300a, 300b). The third node has delivered data (D1, D2) to the second node, and the received data (D3) has been generated by the second node based on the data (D1, D2) delivered by the third data handling node. The first data handling node (304) verifies the received data (D3) based on the tag information from the hash server, which indicates whether the received hash tag (H3) corresponds to a "valid hash tag" (Hx) which is calculated by applying a predefined hash algorithm on the previous hash tag (H1, H2). When the received tag corresponds to the valid tag, the data is verified as trustworthy and not faked or manipulated.
    • 第一数据处理节点(304)被配置为通过从散列服务器(306)获取标签信息来验证在形成网络拓扑的分布路径的多个数据处理节点在数据分配网络中接收到的数据。 第一数据处理节点(304)从第二数据处理节点(302)接收数据(D3)和散列标签(H3)。 基于先前的第三数据处理节点(300a,300b)产生的先前哈希标签(H1,H2),由第二节点生成接收数据(D3)和散列标签(H3)。 第三节点已经向第二节点传送数据(D1,D2),并且基于由第三数据处理节点传送的数据(D1,D2),已经由第二节点生成接收数据(D3)。 第一数据处理节点(304)基于来自散列服务器的标签信息来验证接收到的数据(D3),该标签信息指示接收的散列标签(H3)是否对应于“有效散列标签”(Hx),其由 对先前的散列标签(H1,H2)应用预定义的散列算法。 当接收到的标签对应于有效标签时,数据被验证为可信赖的并且不被伪造或操纵。
    • 10. 发明申请
    • METHOD FOR DETECTION OF PERSISTENT MALWARE ON A NETWORK NODE
    • 在网络节点上检测持续性恶意软件的方法
    • WO2013089607A1
    • 2013-06-20
    • PCT/SE2012/000048
    • 2012-04-02
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)LILJENSTAM, MichaelMÉHES, AndrásSALMELA, Patrick
    • LILJENSTAM, MichaelMÉHES, AndrásSALMELA, Patrick
    • H04W12/12G06F21/56
    • H04L63/1441G06F21/56H04L43/16H04L63/1425H04L63/145H04W12/12
    • The present invention relates to methods and devices for detecting persistency of a first network node (12). In a first aspect of the invention, a method is provided comprising the steps of monitoring (S101), during a specified observation period, whether the first network node has established a connection to a second network node (13), and determining (S102) a total number of sessions of connectivity occurring during said specified observation period in which the first network node connects to the second network node. Further, the method comprises the steps of determining (S103), from the total number of sessions, a number of sessions comprising at least one communication flow between the first network node and the second network node, and determining (S104) inter-session persistence of the first network node on the basis of the total number of sessions and the number of sessions comprising at least one communication flow.
    • 本发明涉及用于检测第一网络节点(12)的持续性的方法和设备。 在本发明的第一方面中,提供了一种方法,包括以下步骤:在指定的观察期间,监视(S101)第一网络节点是否建立了与第二网络节点(13)的连接,并且确定(S102) 在第一网络节点连接到第二网络节点的所述指定观察期期间发生的连接会话的总数。 此外,该方法包括以下步骤:从总会话数量确定(S103)包括第一网络节点和第二网络节点之间的至少一个通信流的会话数,并且确定(S104)会话间持续性 基于会话的总数和包括至少一个通信流的会话的数量的第一网络节点。