会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • Kerberized handover keying
    • Kerberized切换密钥
    • US08332923B2
    • 2012-12-11
    • US11972450
    • 2008-01-10
    • Yoshihiro ObaSubir Das
    • Yoshihiro ObaSubir Das
    • H04L29/04
    • H04W12/06H04L63/062H04L63/0807H04L63/162H04W8/005H04W12/04H04W36/005H04W36/12
    • A media-independent handover key management architecture is disclosed that uses Kerberos for secure key distribution among a server, an authenticator, and a mobile node. In the preferred embodiments, signaling for key distribution is based on re-keying and is decoupled from re-authentication that requires EAP (Extensible Authentication Protocol) and AAA (Authentication, Authorization and Accounting) signaling similar to initial network access authentication. In this framework, the mobile node is able to obtain master session keys required for dynamically establishing the security associations with a set of authenticators without communicating with them before handover. By separating re-key operation from re-authentication, the proposed architecture is more optimized for a proactive mode of operation. It can also be optimized for reactive mode of operation by reversing the key distribution roles between the mobile node and the target access node.
    • 公开了一种媒体独立的切换密钥管理架构,其使用Kerberos在服务器,认证器和移动节点之间进行安全密钥分发。 在优选实施例中,用于密钥分发的信令基于重新键入,并且与需要与初始网络接入认证相似的EAP(可扩展认证协议)和AAA(认证,授权和计费)信令的再认证解耦。 在该框架中,移动节点能够获得主动会话密钥,用于在切换之前与一组认证者动态建立安全关联,而不与其进行通信。 通过将重新键入操作与重新认证分离,所提出的架构针对主动操作模式进行了更优化。 还可以通过反转移动节点和目标接入节点之间的密钥分发角色来优化用于反应的操作模式。
    • 42. 发明申请
    • System and Method for Group Communications in 3GPP Machine-to-Machine Networks
    • 3GPP机器到机器网络中的组通信的系统和方法
    • US20120296968A1
    • 2012-11-22
    • US13365847
    • 2012-02-03
    • Fuchun Joseph LinMing-Yee LaiSubir DasJyh-Cheng Chen
    • Fuchun Joseph LinMing-Yee LaiSubir DasJyh-Cheng Chen
    • G06F15/16
    • H04L61/103H04L61/2069H04W4/70H04W8/02H04W8/26H04W60/04
    • An inventive system and method for group communication among devices in M2M networks comprises associating one or more of the devices with a gateway having a unique identifier, initiating registration of the devices at an M2M network using the unique identifier of the gateway, providing from the network a temporary identifier to the gateway and associating, in the network, the temporary identifier with the gateway, attaching the devices to the network using the temporary identifier, and communicating information between the network and the device through the gateway. In one aspect, the devices can be classified into sub-groups and each sub-group has a sub-group head that can be attached to the gateway so that the devices can communicate with the network through the sub-group head instead of the gateway. Each sub-group can be associated with a unique temporary identifier, in addition to the temporary identifier associated with the gateway.
    • 用于M2M网络中的设备之间的群组通信的创新系统和方法包括将一个或多个设备与具有唯一标识符的网关相关联,使用网关的唯一标识符在M2M网络上发起设备的注册,从网络提供 网关的临时标识符,并将临时标识符与网关相关联,使用临时标识符将设备附加到网络,以及通过网关在网络和设备之间传送信息。 在一个方面,设备可以分为子组,每个子组都有一个可以连接到网关的子组头,使得设备可以通过子组头而不是网关与网络进行通信 。 除了与网关相关联的临时标识符之外,每个子组可以与唯一的临时标识符相关联。
    • 48. 发明授权
    • Telecommunication enhanced mobile IP architecture for intra-domain mobility
    • 电信增强的移动IP架构,用于域内移动性
    • US06992995B2
    • 2006-01-31
    • US09834237
    • 2001-04-12
    • Prathima AgrawalSubir DasSajal DasArchan Misra
    • Prathima AgrawalSubir DasSajal DasArchan Misra
    • H04Q7/00
    • H04W8/085H04W80/04
    • Methods and systems are provided for facilitating intra-domain mobility. A first network or domain includes a home agent or SIP proxy of a mobile node. A second network includes two or more subnetworks and at least one mobility agent (MA). Each subnetwork includes an associated subnet agent. To communicate, the mobile node first registers with a subnet agent, receives a local care-of-address and a global care-of-address, and then registers with an MA. The mobile node may then provide the global care-of-address to the home agent. The local care-of-address may enable communication with the mobile node without determining a specific route to the mobile node. The global care-of-address received from the subnet agent may include the address of the MA. Accordingly, the mobile node may transition from any of the subnetworks to another subnetwork without communicating to the home agent information about the transition and without communicating to the MA information about a security association between the mobile node and the home agent.
    • 提供方法和系统以促进域内迁移。 第一网络或域包括移动节点的归属代理或SIP代理。 第二网络包括两个或多个子网络和至少一个移动性代理(MA)。 每个子网包括相关联的子网代理。 为了通信,移动节点首先向子网代理注册,接收地址转交地址和全局转交地址,然后向MA注册。 然后,移动节点可以向归属代理提供全局转交地址。 本地转交地址可以实现与移动节点的通信,而无需确定到移动节点的特定路由。 从子网代理接收到的全局转交地址可能包括MA的地址。 因此,移动节点可以从任何子网转换到另一个子网,而不需要与归属代理相关的关于转换的信息进行通信,并且不与移动节点和归属代理之间的安全关联的MA信息通信。