会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • CRYPTOGRAPHIC KEY GENERATION
    • 密码密钥生成
    • EP3242436A1
    • 2017-11-08
    • EP17166183.8
    • 2008-07-21
    • Telefonaktiebolaget LM Ericsson (publ)
    • Norrman, KarlNäslund, Mats
    • H04L9/08H04L9/32
    • H04W12/06H04L9/065H04L9/0819H04L9/0838H04L9/0866H04L9/0869H04L9/0891H04L9/14H04L9/3271H04L2209/24H04L2209/80H04L2463/061H04W12/04
    • A technique for generating a cryptographic key (120) is provided. The technique is particularly useful for protecting the communication between two entities (202, 302; 204, 304) cooperatively running a distributed security operation. The technique comprises providing at least two parameters (106, 108), the first parameter (106) comprising or deriving from some cryptographic keys (110, 112) which have been computed by the first entity (202, 302) by running the security operation; and the second parameter (108) comprising or deriving from a token (116) having a different value each time the security (114) operation is initiated by the second entity (204, 304) for the first entity (202, 302). A key derivation function is applied to the provided parameters (106, 108) to generate the desired cryptographic key (120).
    • 提供了一种用于生成密码密钥(120)的技术。 该技术对保护协作运行分布式安全操作的两个实体(202,302; 204,304)之间的通信特别有用。 该技术包括提供至少两个参数(106,108),所述第一参数(106)包括或来自已经由所述第一实体(202,302)通过运行所述安全操作而计算出的一些密码密钥(110,112) ; 并且每当所述第二实体(204,304)针对所述第一实体(202,302)发起所述安全(114)操作时,所述第二参数(108)包括或者从具有不同值的令牌(116)导出。 将密钥推导函数应用于提供的参数(106,108)以生成期望的密码密钥(120)。
    • 4. 发明授权
    • Cyptographic key generation
    • Cyptographic密钥生成
    • EP2528268B1
    • 2017-05-24
    • EP12005934.0
    • 2008-07-21
    • Telefonaktiebolaget LM Ericsson (publ)
    • Näslund, MatsNorrman, Karl
    • H04L9/08H04L9/32H04L9/06
    • H04W12/06H04L9/065H04L9/0819H04L9/0838H04L9/0866H04L9/0869H04L9/0891H04L9/14H04L9/3271H04L2209/24H04L2209/80H04L2463/061H04W12/04
    • A technique for generating a cryptographic key (120) is provided. The technique is particularly useful for protecting the communication between two entities (202, 302; 204, 304) cooperatively running a distributed security operation. The technique comprises providing at least two parameters (106, 108), the first parameter (106) comprising or deriving from some cryptographic keys (110, 112) which have been computed by the first entity (202, 302) by running the security operation; and the second parameter (108) comprising or deriving from a token (116) having a different value each time the security (114) operation is initiated by the second entity (204, 304) for the first entity (202, 302). A key derivation function is applied to the provided parameters (106, 108) to generate the desired cryptographic key (120).
    • 提供了一种用于生成密码密钥(120)的技术。 该技术对保护协作运行分布式安全操作的两个实体(202,302; 204,304)之间的通信特别有用。 所述技术包括向密钥导出函数提供输入,所述输入包括至少两个参数(106,108),所述第一参数(106)包括或从一些密码密钥(110,112)导出,所述密码密钥已经由第一 通过运行所述安全操作和所述第二参数(108),所述第二参数(108)包括或从由所述第二实体(204,304)为所述第一实体(202,302)计算的令牌(116) 操作。 将密钥导出函数应用于所提供的输入以生成期望的密码密钥(120)。
    • 5. 发明公开
    • Service access authentication method and system
    • 二氧化碳污染物管理系统
    • EP2536095A1
    • 2012-12-19
    • EP11170110.8
    • 2011-06-16
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)
    • Smeets, BernardNäslund, Mats
    • H04L29/06
    • H04L63/08H04L63/0815H04L63/0884
    • An access authentication system for authenticating a subscriber of a service, the access authentication system comprising an operator access authentication system and one or more private access authentication systems, each private access authentication system being communicatively connectable with the operator access authentication system, the operator access authentication system being adapted to provide one or more authentication functions for facilitating authentication of subscribers of the service based on respective subscriber authentication data items associated with credentials of the subscriber; wherein each private access authentication system is adapted to communicate one or more subscriber authentication data items to said operator access authentication system; and wherein each private access authentication system is further adapted to communicate one or more verification data items indicative of the private access authentication system operating in at least one predetermined state.
    • 用于认证服务的用户的接入认证系统,所述接入认证系统包括操作者接入认证系统和一个或多个私有接入认证系统,每个专用接入认证系统可与所述运营商接入认证系统通信地连接,所述操作员接入认证 系统适于提供一个或多个认证功能,用于基于与所述订户的凭证相关联的相应订户认证数据项促进对所述服务的订户的认证; 其中每个专用接入认证系统适于将一个或多个用户认证数据项传送到所述操作员接入认证系统; 并且其中每个专用接入认证系统进一步适于传送指示在至少一个预定状态下操作的私有接入认证系统的一个或多个验证数据项。