会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 51. 发明授权
    • Authenticating a device in a network
    • 验证网络中的设备
    • US09407616B2
    • 2016-08-02
    • US14113047
    • 2011-04-27
    • Karl NorrmanRolf BlomMats Näslund
    • Karl NorrmanRolf BlomMats Näslund
    • G06F7/04G06F15/16G06F17/30H04L29/06H04W12/06
    • H04L63/08H04L63/062H04L63/0876H04L63/20H04W12/04H04W12/06
    • There is disclosed a system for authentication of a device in a network by establishing a second security context between the device and a serving network node when a first security context has previously been established, assisted by an authentication server, based on a random value and a secret shared between an identity module associated with the device and the authentication server. First re-use information from the establishment of the first security context is stored at the authentication server and at the device, the first re-use information enabling secure generation of the second security context from the random value and the secret. Second re-use information may be generated or stored at the device. A context regeneration request is generated at the device, the context regeneration request authenticated at least partly based on the secret. The context regeneration request is sent to the serving network node. The context regeneration request is sent from the serving network node to the authentication server. The context regeneration request is verified at the authentication server. The second security context is generated at the authentication server based on at least the secret, the random value, and the first and second re-use information. The second security context is communicated from the authentication server to the serving network node.
    • 公开了一种用于通过基于随机值和由认证服务器辅助的先前建立第一安全上下文而在设备和服务网络节点之间建立第二安全上下文的网络中的设备的认证系统。 在与设备相关联的身份模块和认证服务器之间共享秘密。 来自建立第一安全上下文的第一重新使用信息被存储在认证服务器和设备处,第一重用信息使得能够从随机值和秘密安全地生成第二安全上下文。 可以在设备处生成或存储第二重用信息。 在设备上生成上下文再生请求,上下文再生请求至少部分地基于秘密进行认证。 上下文再生请求被发送到服务网络节点。 上下文再生请求从服务网络节点发送到认证服务器。 认证服务器验证上下文再生请求。 至少基于秘密,随机值以及第一和第二再利用信息,在认证服务器产生第二安全上下文。 第二安全上下文从认证服务器传送到服务网络节点。
    • 52. 发明授权
    • Prefix reachability detection in a communication
    • 通信中的前缀可达性检测
    • US08863236B2
    • 2014-10-14
    • US12531659
    • 2008-02-26
    • Wassim HaddadMats Näslund
    • Wassim HaddadMats Näslund
    • H04L29/06
    • H04L63/1416H04L9/30H04L63/061H04L63/123H04L63/1466H04L2209/24
    • There is disclosed a method, and a communication system, and a communication node for implementing the claimed method, for attempting to enhance legitimacy assessment and thwart a man-in-the middle or similar false-location attack by evaluating the topology of a communication-session requesting node relative to the proposed communication path through a network between the requesting node and the requested node. Upon receiving the request, a PRD (Prefix Reachability Detection) protocol is initiated, either after or during a secure key exchange, if any, which if performed preferably includes an ART (address reachability text). The PRD is executed by sending a message to the communication node challenging the location-authenticity of the requesting device. The communication node, which may be for example an access router through which the requesting node accesses the network, determines if the requesting node is positioned behind the communication node topologically, and reports the result to the requested node. The requested node may then make a decision on whether to permit the communication. If so, the PRD may be repeated one or more times while the communication session is in progress.
    • 公开了一种用于实现所要求保护的方法的方法,通信系统和通信节点,用于通过评估通信的拓扑来尝试增强合法性评估并阻止中间或类似的假位置攻击中的人员, 会话请求节点相对于所提出的通信路径通过请求节点和请求节点之间的网络。 在接收到请求后,在安全密钥交换之后或期间,如果执行了PRD(前缀可达性检测)协议,如果执行的话,优先包括ART(地址可达性文本)。 通过向通信节点发送消息来执行请求设备的位置真实性来执行PRD。 通信节点,其可以是例如请求节点访问网络的接入路由器,确定请求节点是否在拓扑结构中位于通信节点后面,并将结果报告给所请求的节点。 所请求的节点然后可以决定是否允许通信。 如果是,则通信会话正在进行时,PRD可以重复一次或多次。
    • 57. 发明授权
    • Apparatus for reconfiguration of a technical system based on security analysis and a corresponding technical decision support system and computer program product
    • 基于安全分析技术系统重新配置的设备和相应的技术决策支持系统和计算机程序产品
    • US08646085B2
    • 2014-02-04
    • US12682542
    • 2008-09-23
    • Karl NorrmanJonathan CederbergMats Näslund
    • Karl NorrmanJonathan CederbergMats Näslund
    • G06F21/00
    • G06Q10/06G06F21/577
    • The invention relates to an apparatus for analyzing and reconfiguring a technical system (2) with respect to security, as well as a corresponding decision support system and computer program product. A graph constructor (20) provides, based on technical information about the system (2) received via an input interface (10), a representation of potential attacks in a directed graph of attack nodes. A system/countermeasure analysis unit (30) ranks different sets of countermeasures to enable a selected set of countermeasures to be taken to improve security. The analysis unit (30) performs the following procedure for each set of countermeasures: i) logically apply the set of countermeasures to attacks in the directed graph, and ii) determine a rank of the applied set of countermeasures based on the effectiveness of the countermeasures with respect to the reduction of the risk of attacks. An output and/or control unit (40) may then provide appropriate control signaling and/or effectuate appropriate control actions for reconfiguration of the technical system (2).
    • 本发明涉及一种用于分析和重新配置关于安全性的技术系统(2)的装置,以及相应的决策支持系统和计算机程序产品。 图形构造器(20)基于通过输入接口(10)接收的关于系统(2)的技术信息,提供攻击节点的有向图中的潜在攻击的表示。 系统/对策分析单元(30)排列不同的对策组以使得能够采取所选择的一组对策来提高安全性。 分析单元(30)针对每一套对策执行以下过程:i)在有向图中逻辑应用攻击对策,ii)根据对策的有效性确定所应用的一套对策的等级 关于减少攻击的风险。 然后,输出和/或控制单元(40)可以为技术系统(2)的重新配置提供适当的控制信令和/或实现适当的控制动作。
    • 58. 发明授权
    • Managing user access in a communications network
    • 管理通信网络中的用户访问
    • US08462947B2
    • 2013-06-11
    • US12520476
    • 2006-12-19
    • Mats NäslundJari Arkko
    • Mats NäslundJari Arkko
    • H04K1/00G06F21/00
    • H04W12/04H04L63/061H04L63/062H04L63/067H04L63/08H04L63/0884H04L63/0892H04L63/162H04W12/06H04W80/04
    • A method of operating a node for performing handover between access networks wherein a user has authenticated for network access in a first access network. The method comprises receiving from a home network a first session key and a temporary identifier allocated to the user for the duration of a communication session. The identifier is mapped to the first session key, and the mapped identifier and key are stored at the node. A second session key is derived from the first session key and the second session key is sent to an access network, and the identifier sent to a user terminal. When the user subsequently moves to a second access network, the node receives the identifier from the user terminal. The node then retrieves the first session key mapped to the received identifier, derives a third session key and sends the third session key to the second access network.
    • 一种操作节点的方法,用于在接入网络之间执行切换,其中用户已经在第一接入网络中对网络接入进行了认证。 该方法包括:在通信会话期间,从家庭网络接收分配给用户的第一会话密钥和临时标识符。 标识符被映射到第一个会话密钥,映射的标识符和密钥存储在节点处。 从第一会话密钥导出第二会话密钥,将第二会话密钥发送到接入网络,并将该标识符发送给用户终端。 当用户随后移动到第二接入网络时,节点从用户终端接收标识符。 然后,节点检索映射到接收到的标识符的第一会话密钥,导出第三会话密钥,并将第三会话密钥发送到第二接入网络。
    • 59. 发明申请
    • Methods and Arrangements for Direct Mode Communication
    • 直接模式通信的方法和布置
    • US20130084854A1
    • 2013-04-04
    • US13703677
    • 2010-06-22
    • Göran SelanderKonstantinos DimouJohan LundsjöMicael MartellGunnar MildhMats Näslund
    • Göran SelanderKonstantinos DimouJohan LundsjöMicael MartellGunnar MildhMats Näslund
    • H04W4/00
    • H04W4/008H04W4/80H04W76/14
    • A method in a first user equipment (UE 1) connectable to a second user equipment (UE 2) via a communication network or via a direct radio communication link, of using a direct radio communication link for communication between the UEs is initiated when one of the UEs receives probe signaling information comprising a first probe token via the communication network. The UEs exchange probe signaling messages including a second and/or the first probe token at least partly according to the probe signaling information, such that one of the UEs can compare the probe tokens, generate a probing report and provide the probing report to the communication network, or to the opposite UE for evaluation in case of a successful comparison and such that a direct radio communication link can be used for communication with UE 2 in response to receiving instructions to use the second direct radio communication link from the entity by which the probing report was evaluated.
    • 当通过通信网络或经由直接无线电通信链路连接到第二用户设备(UE 2)的第一用户设备(UE 1)中使用直接无线电通信链路用于UE之间的通信的方法被启动, UE经由通信网络接收包括第一探测令牌的探测信令信息。 UE至少部分地根据探测信令信息来交换包括第二和/或第一探测令牌的探测信令消息,使得UE中的一个可以比较探测令牌,生成探测报告并向通信提供探测报告 网络或相对的UE进行评估,以便在成功比较的情况下进行评估,并且使得直接无线电通信链路可以用于响应于接收到使用来自所述实体的第二直接无线电通信链路的指令与UE 2通信, 探测报告进行了评估。