会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Communication equipment and communication method
    • 通信设备和通信方法
    • JP2011119853A
    • 2011-06-16
    • JP2009273581
    • 2009-12-01
    • Fujitsu Ltd富士通株式会社
    • NEKOTO KATSUHIKOKAMEDA AKIHIROFUKUDA ISAMUMOROHASHI ATSUSHIINOUE TOSHIFUMIHOSHINO KIYOHISAFUKUDA NOBUYUKIFUKUDA KENJIYASUNO KAZUHIRO
    • H04L12/713H04L12/70
    • H04L45/28H04L45/22
    • PROBLEM TO BE SOLVED: To prevent the occurrence of packet loss in a network containing redundant communication equipment. SOLUTION: If a switching request message is received which requests that communication destination should be changed from first communication equipment to second communication equipment considered as an alternative of the first communication equipment, a changing means for communication changes the communication destination from the first communication equipment to the second communication equipment. A reception means receives reception history showing packets received by the first communication equipment. A retransmission control means determines packets which the first communication equipment does not receive as an object of retransmission, based on a result of comparison between the reception history and transmission history showing packets transmitted to the first communication equipment. A transmission means transmits packets determined as the object of retransmission to the second communication equipment. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:为了防止在包含冗余通信设备的网络中发生分组丢失。 解决方案:如果接收到请求将通信目的地从第一通信设备改变为被认为是第一通信设备的替代的第二通信设备的切换请求消息,则通信改变装置从第一通信设备改变通信目的地 通信设备到第二个通信设备。 接收装置接收显示由第一通信设备接收的分组的接收历史。 基于接收历史和发送到第一通信设备的分组的发送历史的比较结果,重发控制装置确定第一通信设备不作为重传对象的分组。 发送装置将确定为重传对象的分组发送到第二通信设备。 版权所有(C)2011,JPO&INPIT
    • 2. 发明专利
    • Method of specifying fault suspect device
    • 指定故障装置的方法
    • JP2008153735A
    • 2008-07-03
    • JP2006336735
    • 2006-12-14
    • Fujitsu Ltd富士通株式会社
    • FUKUDA ISAMUSUGINO KOJIOUCHI JUNKATO SOICHI
    • H04B1/74H04B7/26H04B17/00H04Q3/54
    • PROBLEM TO BE SOLVED: To precisely specify a fault suspect device in a system which is redundantly constituted. SOLUTION: A SUC device 1a sends control signals 5 and 6 to SWC devices 2a and 2b respectively. A state managing unit 21 of the SWC device 2c checks the state of its device according to the control signal 5 and transmits state signals 1 and 3 representing the result to the SUC devices 1a and 1b respectively. Similarly, a state managing unit 21 of the SWC device 2b checks the state of its device according to the control signal 6 and transmits state signals 2 and 4 representing the result to the SUC devices 1a and 1b respectively. A state managing unit 11 of the SUC device 1a detects whether there is a fault based upon the state signals 1 to 4, and specifies a fault suspect device when the fault occurs. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:精确地指定冗余构成的系统中的故障可疑设备。 解决方案:SUC设备1a分别向SWC设备2a和2b发送控制信号5和6。 SWC设备2c的状态管理单元21根据控制信号5检查其设备的状态,并将表示结果的状态信号1和3分别发送给SUC设备1a和1b。 类似地,SWC设备2b的状态管理单元21根据控制信号6检查其设备的状态,并将表示结果的状态信号2和4分别发送给SUC设备1a和1b。 SUC设备1a的状态管理单元11基于状态信号1〜4检测是否存在故障,并且在故障发生时指定故障可疑设备。 版权所有(C)2008,JPO&INPIT
    • 3. 发明专利
    • Communication device, communication system, and encryption algorithm execution method for the same communication system
    • 通信设备,通信系统和加密算法执行相同通信系统
    • JP2014099752A
    • 2014-05-29
    • JP2012250276
    • 2012-11-14
    • Fujitsu Ltd富士通株式会社
    • FUKUDA ISAMUKAWAMATA SHIGEAKIROPPONGI ATUSHIKAMEDA AKIHIROMINOHARA KAZUYUKIFUKUDA NOBUYUKI
    • H04L9/14
    • G06F21/602H04L63/0428H04L63/205
    • PROBLEM TO BE SOLVED: To provide a communication device, a communication system, and an encryption algorithm execution method for the same communication system, achieving high security as compared to the time of installation with ensured security according to a service.SOLUTION: A communication device encrypts data, which is transmitted from another communication device, with first encryption algorithm or second encryption algorithm having a higher security level than the first encryption algorithm, or decrypts data, which is encrypted with the first or second encryption algorithm, with encryption algorithm used for the encryption. When the data including an encryption class for identifying a parameter for use at the encryption or the decryption is received, the communication device includes an encryption unit for performing encryption or decryption with the first or second encryption algorithm on the basis of the encryption class.
    • 要解决的问题:为了提供用于同一通信系统的通信设备,通信系统和加密算法执行方法,与根据服务的确保的安全性的安装时间相比,实现高安全性。解决方案:通信设备 使用具有比第一加密算法更高的安全级别的第一加密算法或第二加密算法对从另一通信设备发送的数据进行加密,或者使用用于第一或第二加密算法的加密算法来解密用第一或第二加密算法加密的数据 加密。 当接收到包括用于识别用于加密或解密的参数的加密类别的数据时,通信设备包括用于基于加密类别使用第一或第二加密算法进行加密或解密的加密单元。
    • 4. 发明专利
    • Mobile communication system, communication control method, and wireless base station
    • 移动通信系统,通信控制方法和无线基站
    • JP2012080318A
    • 2012-04-19
    • JP2010223514
    • 2010-10-01
    • Fujitsu Ltd富士通株式会社
    • FUKUDA ISAMU
    • H04W12/04H04W36/08H04W92/20
    • H04W12/04H04L63/0428H04L63/061H04W12/02H04W36/0038H04W36/08
    • PROBLEM TO BE SOLVED: To reduce a quantity of an encryption process in encryption communication in handover and to ensure a preferable security.SOLUTION: A mobile communication system 1 has first and second wireless base stations 100a and 100b transmitting and receiving packets between a mobile station 300 and a host node 200. The first wireless base station 100a exchanges an encryption key between the host node 200 and the second wireless base station 100b. While the mobile station 300 is in a process for handover from the first wireless base station 100a to the second wireless base station 100b, (i) the host node 200 transmits a packet encrypted by using the encryption key to the first wireless base station 100a, (ii) the first wireless base station 100a encapsulates the packet, and then, transmits the packet to the second wireless base station 100b through tunneling, and (iii) the second wireless base station 100b decapsulates and decrypts the packet by using the encryption key, and then, transmits the packet to the mobile station 300.
    • 要解决的问题:减少切换中的加密通信中的加密处理的数量,并确保优选的安全性。 解决方案:移动通信系统1具有在移动台300和主机节点200之间传送和接收分组的第一和第二无线基站100a和100b。第一无线基站100a在主机节点200之间交换加密密钥 和第二无线基站100b。 当移动台300处于从第一无线基站100a切换到第二无线基站100b的处理时,(i)主机节点200将通过使用加密密钥加密的分组发送到第一无线基站100a, (ii)第一无线基站100a封装分组,然后通过隧道将分组发送到第二无线基站100b,(iii)第二无线基站100b通过使用加密密钥对分组进行解封装和解密, 然后将该分组发送到移动台300.版权所有:(C)2012,JPO&INPIT
    • 5. 发明专利
    • Encryption communication device, encryption communication method, and encryption communication program
    • 加密通信设备,加密通信方法和加密通信程序
    • JP2014183562A
    • 2014-09-29
    • JP2013058782
    • 2013-03-21
    • Fujitsu Ltd富士通株式会社
    • FUKUDA ISAMUSAKABE TETSUTAKOBAYASHI TOSHIHIROFUKUDA NOBUYUKIYASUNO KAZUHIRO
    • H04L9/08H04L9/36
    • H04L9/0869H04L9/0891H04L63/0428H04L63/061
    • PROBLEM TO BE SOLVED: To achieve encryption communication in which the security of data in a packet transmitted in a communication system is secured, and traffic in the communication system is reduced.SOLUTION: An encryption communication device includes: a pattern generating unit that determines whether or not to generate a security association (SA) including a data part where data patterns of data in a processing object packet and data in a sample packet agree as matching data; a key information exchange unit that, if the pattern generating unit determined to generate the SA, transmits a key information exchange packet including the matching data and key data to an opposite device, receives a key information exchange packet including the SA identifier of the SA from the opposite device, and establishes the SA with the opposite device; and a key information unit for storing the matching data, key data, and SA identifier of the SA established by the key information exchange unit.
    • 要解决的问题:实现其中在通信系统中发送的分组中的数据的安全性得到确保并减少通信系统中的业务的加密通信。解决方案:加密通信设备包括:模式生成单元,确定是否 或者不生成包括数据部分的安全关联(SA),其中处理对象分组中的数据的数据模式和样本分组中的数据一致作为匹配数据; 密钥信息交换单元,如果确定生成SA的模式生成单元将包含匹配数据和密钥数据的密钥信息交换包发送到对方装置,则从包含SA的SA标识符的密钥信息交换包接收 相反的设备,并建立SA与相反的设备; 以及密钥信息单元,用于存储由密钥信息交换单元建立的SA的匹配数据,密钥数据和SA标识。
    • 6. 发明专利
    • Packet transmitting/receiving system, packet transmitting/receiving apparatus, and packet transmitting/receiving method
    • 分组发送/接收系统,分组发送/接收装置和分组发送/接收方法
    • JP2010273225A
    • 2010-12-02
    • JP2009124731
    • 2009-05-22
    • Fujitsu Ltd富士通株式会社
    • FUKUDA ISAMUNEKOTO KATSUHIKOINOUE TOSHIFUMIHOSHINO KIYOHISAFUKUDA NOBUYUKIFUKUNAGA YOSHIAKIHIRASAWA SATORUFUKUDA KENJI
    • H04L12/22H04L9/08H04L9/32
    • H04L47/10H04L63/1466H04L63/164
    • PROBLEM TO BE SOLVED: To provide a packet transmitting/receiving system, packet transmitting/receiving apparatus and packet transmitting/receiving method, wherein a replay attack check can be appropriately executed. SOLUTION: A packet transmitting apparatus uses the same encryption key for packets, to which different QoS priorities have been set, to encrypt the packets and transmits the encrypted packets after giving the packets a series of sequence numbers which are different by QoS priority set to the packets. A packet receiving apparatus then stores a history of sequence numbers given to the packets received from the packet transmitting apparatus by priority, when a packet is received from the packet transmitting apparatus, identifies a sequence number given to the received packets and determines whether or not the received packet has been received by collating the sequence number with the history stored in a storage section correspondingly to the QoS priority set to the received packet. If it is determined that the packet is yet to be received, the packet receiving apparatus then uses the same decryption key for the packets, to which different QoS priorities have been set, to decrypt the packets. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:提供分组发送/接收系统,分组发送/接收装置和分组发送/接收方法,其中可以适当地执行重放攻击检查。 解决方案:分组发送装置对已经设置了不同QoS优先级的分组使用相同的加密密钥来加密分组,并且在给出分组之后传送加密的分组,该序列号由QoS优先级不同 设置为数据包。 分组接收装置然后当从分组发送装置接收到分组时,优先地存储从分组发送装置接收到的分组给出的序列号的历史,识别给予接收到的分组的序列号,并且确定是否 通过将序列号与存储在存储部分中的历史对应于对接收到的分组设置的QoS优先级进行对照,已经接收到接收到的分组。 如果确定分组尚未被接收,则分组接收装置然后对已经设置了不同QoS优先级的分组使用相同的解密密钥来解密分组。 版权所有(C)2011,JPO&INPIT
    • 7. 发明专利
    • Maintenance system
    • 维护系统
    • JP2010045624A
    • 2010-02-25
    • JP2008208489
    • 2008-08-13
    • Fujitsu Ltd富士通株式会社
    • FUKUDA ISAMUKOBAYASHI AKIHIROMIYAGAWA YASUSHIOHASHI AKIOYABE OSAMUAZUMA KOICHIROOSHIMA HIROKI
    • H04W24/00H04B17/00H04M3/00
    • PROBLEM TO BE SOLVED: To specify a cause of a failure resulting from configuration of a monitored device so as to prevent the failure resulting from the configuration of the monitored device. SOLUTION: A maintenance center (OPE) acquires, from each radio network controller (RNC), configuration information such as the number of versions of software and the number of versions of hardware of each card constituting the RNC, and accumulates configuration information on the card. The OPE acquires failure information from an RNC where the failure is generated, and accumulates failure information on the RNC. The OPE analyzes the cause of the failure, based on the accumulated configuration information and the accumulated failure information, and specifies a card to be the cause of the failure, the version number of software and the version number of hardware of the card. The OPE notifies a maintenance staff of the cause of the failure for preventive maintenance. In the RNC where the failure is generated, other RNC which is under operation or not under operation, having the cause of the same failure, separation of a failure part and switching to redundant configuration are performed. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:指定由于配置受监控设备而导致的故障的原因,以防止被监视设备的配置导致的故障。 解决方案:维护中心(OPE)从每个无线电网络控制器(RNC)获取诸如软件版本数量和构成RNC的每个卡的硬件版本数量的配置信息,并且累积配置信息 在卡上。 OPE从发生故障的RNC获取故障信息,并在RNC上累积故障信息。 OPE基于累积的配置信息和累积的故障信息分析故障原因,并指定故障原因的卡,软件的版本号和卡的硬件的版本号。 OPE通知维修人员故障原因进行预防性维护。 在发生故障的RNC中,执行正在运行或未在运行的其他RNC,具有相同故障的原因,故障部分的分离和切换到冗余配置。 版权所有(C)2010,JPO&INPIT
    • 10. 发明专利
    • Radio network control device
    • 无线网络控制设备
    • JP2007312079A
    • 2007-11-29
    • JP2006138817
    • 2006-05-18
    • Fujitsu Ltd富士通株式会社
    • KATO SOICHISUGINO KOJIOUCHI JUNFUKUDA ISAMU
    • H04W24/04H04W88/12
    • PROBLEM TO BE SOLVED: To provide an ATM switch provided to a radio network control device capable of preventing preferentially processed inter-office control signals and sound signals from being discarded. SOLUTION: The radio network control device of a mobile communication system includes a buffer memory 11 and an asynchronous transfer mode switch provided with a control module that controls readout and writing from or in the buffer memory 11. The buffer memory 11 is divided into two regions, one is for storing a first signal group, and the other is for storing a certain signal group different in quality from the first signal group. The cell volume ratio of a first buffer memory region is set at 1:n (n>1) for the first signal group to a second buffer memory region for the second signal group. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供提供给能够防止优先处理的局间控制信号和声音信号被丢弃的无线电网络控制装置的ATM交换机。 解决方案:移动通信系统的无线网络控制装置包括缓冲存储器11和设置有控制模块的异步传输模式开关,控制模块控制从缓冲存储器11的读出和写入。缓冲存储器11被分割 分成两个区域,一个用于存储第一信号组,另一个用于存储与第一信号组不同质量的特定信号组。 第一缓冲存储器区域的单元体积比被设置为第一信号组的1:n(n> 1)到第二信号组的第二缓冲存储器区域。 版权所有(C)2008,JPO&INPIT