会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 24. 发明授权
    • Method and apparatus for implementing key stream hierarchy
    • 实现密钥流层次结构的方法和装置
    • US09203609B2
    • 2015-12-01
    • US13316932
    • 2011-12-12
    • Jan-Erik EkbergJari-Jukka Harald Kaaja
    • Jan-Erik EkbergJari-Jukka Harald Kaaja
    • H04K1/00H04L9/06H04L9/08
    • H04L9/065H04L9/0838H04L9/0877H04L2209/805
    • Various methods for implementing keystream hierarchy in a distributed memory environment are provided. One example method may comprise causing a generated keystream to be accessed on a memory device, wherein the keystream was generated in an instance in which the memory device was in radio communications range. One example method may further comprise determining a session key based on the generated keystream and a modified keystream. In some example embodiments, the modified keystream is created by the memory device based on the generated keystream and a keystream received by the memory device from a second device. One example method may further comprise causing communications data to be transmitted to the memory device or to the second device. In some example embodiments, the communications data is protected using at least a portion of the session key and is intended for the second device.
    • 提供了在分布式存储器环境中实现密钥流层次的各种方法。 一个示例性方法可以包括使得在存储器设备上访问生成的密钥流,其中在存储器设备处于无线电通信范围的情况下生成密钥流。 一个示例性方法还可以包括基于生成的密钥流和修改的密钥流来确定会话密钥。 在一些示例实施例中,修改的密钥流由存储器设备基于生成的密钥流和由存储器设备从第二设备接收的密钥流来创建。 一个示例性方法还可以包括使通信数据被发送到存储设备或第二设备。 在一些示例性实施例中,使用会话密钥的至少一部分来保护通信数据,并且用于第二设备。
    • 26. 发明申请
    • METHOD AND APPARATUS FOR IMPLEMENTING KEY STREAM HIERARCHY
    • 实施关键流域分层的方法与装置
    • US20130148805A1
    • 2013-06-13
    • US13316932
    • 2011-12-12
    • Jan-Erik EkbergJari-Jukka Harald Kaaja
    • Jan-Erik EkbergJari-Jukka Harald Kaaja
    • H04K1/00
    • H04L9/065H04L9/0838H04L9/0877H04L2209/805
    • Various methods for implementing keystream hierarchy in a distributed memory environment are provided. One example method may comprise causing a generated keystream to be accessed on a memory device, wherein the keystream was generated in an instance in which the memory device was in radio communications range. One example method may further comprise determining a session key based on the generated keystream and a modified keystream. In some example embodiments, the modified keystream is created by the memory device based on the generated keystream and a keystream received by the memory device from a second device. One example method may further comprise causing communications data to be transmitted to the memory device or to the second device. In some example embodiments, the communications data is protected using at least a portion of the session key and is intended for the second device.
    • 提供了在分布式存储器环境中实现密钥流层次的各种方法。 一个示例性方法可以包括使得在存储器设备上访问生成的密钥流,其中在存储器设备处于无线电通信范围的情况下生成密钥流。 一个示例性方法还可以包括基于生成的密钥流和修改的密钥流来确定会话密钥。 在一些示例实施例中,修改的密钥流由存储器设备基于生成的密钥流和由存储器设备从第二设备接收的密钥流来创建。 一个示例性方法还可以包括使通信数据被发送到存储设备或第二设备。 在一些示例性实施例中,使用会话密钥的至少一部分来保护通信数据,并且用于第二设备。
    • 29. 发明申请
    • Reducing Security Protocol Overhead In Low Data Rate Applications Over A Wireless Link
    • 通过无线链路降低低数据速率应用中的安全协议开销
    • US20080044012A1
    • 2008-02-21
    • US11464626
    • 2006-08-15
    • Jan-Erik EkbergAntti Lappetelainen
    • Jan-Erik EkbergAntti Lappetelainen
    • H04L9/30
    • H04L9/065H04L63/162H04L2209/08H04L2209/80H04W12/0013
    • A wireless communication module to provide security at a baseband layer is disclosed. A payload of plaintext may be divided into partitions. The module may use a block cipher such as the Advanced Encryption Standard (AES) algorithm to process a unique initiation vector (IV) for each partition so that each partition may be XORed with a key stream based on a respective IV, the result providing ciphertext. The IV may include a nonce, an upper level packet counter, a packet counter and a block counter. The state of the counters may be incremented in a predetermined pattern so as to provide a unique IV for use with each partition. The ciphertext may be transmitted in a packet with a security bit indicating that the payload is encrypted but omitting the nonce. Encrypted packets may include an integrity check value (ICV) to provide for integrity of the encrypted message.
    • 公开了一种在基带层提供安全性的无线通信模块。 明文的有效载荷可以划分为分区。 模块可以使用诸如高级加密标准(AES)算法的分组密码来处理每个分区的唯一的初始向量(IV),使得每个分区可以基于相应的IV与密钥流进行异或,提供密文的结果 。 IV可以包括随机数,高级分组计数器,分组计数器和块计数器。 计数器的状态可以以预定模式递增,以便提供与每个分区一起使用的唯一IV。 密文可以在具有指示有效载荷被加密但省略随机数的安全位的分组中传送。 加密分组可以包括完整性校验值(ICV),以提供加密消息的完整性。
    • 30. 发明授权
    • System and method for authentication in a mobile communications system
    • 用于移动通信系统中认证的系统和方法
    • US07280820B2
    • 2007-10-09
    • US11293188
    • 2005-12-05
    • Jan-Erik Ekberg
    • Jan-Erik Ekberg
    • H04M1/66
    • H04L63/0807H04L67/28H04W12/06
    • The present invention provides an authentication method and apparatus for authenticating an identity of a subscriber attached to a network. According to the invention, in a network terminal, a subscriber identity module is used so that a response is obtained as a result of a challenge given to the identity module as input. A special security server in the network is also used so that when a terminal attaches to the network, a message of a new user is transmitted to the security server. Subscriber authentication information corresponding to the new user is fetched from the mobile communications system to the network, wherein the authentication information includes at least a challenge and a response. Authentication is performed based on the authentication information obtained from the mobile communications system by transmitting the challenge to the terminal through the network, by checking at the terminal that the challenging is unique from challenges used in previous authentication exchanges, by generating, if the challenge is unique, a response from the challenge in the identity module of the terminal and by comparing the generated response with the response received from the mobile communications system.
    • 本发明提供一种认证方法和装置,用于认证附着在网络上的用户的身份。 根据本发明,在网络终端中,使用用户身份模块,以便作为输入给予身份模块的挑战的结果而获得响应。 还使用网络中的特殊安全服务器,使得当终端连接到网络时,新用户的消息被传送到安全服务器。 与新用户相对应的用户认证信息从移动通信系统被取出到网络,其中认证信息至少包括挑战和响应。 基于从移动通信系统获得的认证信息,通过通过网络向终端发送挑战来执行认证,通过在终端上检查挑战是否是先前认证交换中所使用的挑战是唯一的,如果挑战是 唯一的,来自终端的身份模块中的挑战的响应,并且通过将生成的响应与从移动通信系统接收的响应相比较。