会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 51. 发明授权
    • Security in a mobile communication system
    • 移动通信系统中的安全
    • US08275403B2
    • 2012-09-25
    • US12838056
    • 2010-07-16
    • Rolf BlomMats Näslund
    • Rolf BlomMats Näslund
    • H04W88/02
    • H04L9/0838H04L9/3273H04L63/0428H04L63/0853H04L2209/80H04W12/04H04W12/06H04W88/06
    • When a mobile terminal (10), having a basic identity module (12) operative according to a first security standard, initiates a service access, the home network (30) determines whether the mobile terminal has an executable program (14) configured to interact with the basic identity module for emulating an identity module according to the second security standard. If it is concluded that the mobile terminal has such an executable program, a security algorithm is executed at the home network (30) to provide security data according to the second security standard. At least part of these security data are then transferred, transparently to a visited network (20), to the mobile terminal (10). On the mobile terminal side, the executable program (14) is executed for emulating an identity module according to the second security standard using at least part of the transferred security data as input. Preferably, the first security standard corresponds to a 2G standard, basically the GSM standard and the second security standard at least in part corresponds to a 3G standard such as the UMTS standard, and/or the IP Multimedia Sub-system (IMS) standard.
    • 当具有根据第一安全标准操作的基本身份模块(12)的移动终端(10)启动服务访问时,家庭网络(30)确定移动终端是否具有被配置为相互作用的可执行程序(14) 具有用于根据第二安全标准模拟身份模块的基本身份模块。 如果确定移动终端具有这样的可执行程序,则在归属网络(30)处执行安全算法以根据第二安全标准提供安全数据。 这些安全数据的至少一部分然后被透明地传送到被访问网络(20)到移动终端(10)。 在移动终端侧,执行可执行程序(14),用于使用至少部分传送的安全数据作为输入来根据第二安全标准来模拟身份模块。 优选地,第一安全标准对应于2G标准,基本上GSM标准和第二安全标准至少部分地对应于诸如UMTS标准和/或IP多媒体子系统(IMS)标准的3G标准。
    • 52. 发明申请
    • Sending Protected Data in a Communication Network
    • 在通信网络中发送受保护的数据
    • US20120191970A1
    • 2012-07-26
    • US13498970
    • 2009-10-01
    • Rolf BlomFredrik LindholmJohn Mattsson
    • Rolf BlomFredrik LindholmJohn Mattsson
    • H04L29/06
    • H04L9/0841H04L9/3249H04L9/3263H04L63/04H04L63/06H04L63/0823H04L65/1006H04L65/1016H04L65/4076H04L65/608H04L2209/34
    • A method of sending protected data from a sender unit to a receiver unit via an intermediate unit. The intermediate unit stores information associated with a certificate belonging to the receiver unit, and information associated with a certificate belonging to the intermediate unit, which has previously been signed by the receiver unit. The intermediate unit receives a request from the sender unit to send protected data to the receiver unit, and so it sends a response to the sender unit. The response includes the information associated with the certificate belonging to the receiver unit, which allows the sender unit to verify that the intermediate unit is authorised to receive data on behalf of the receiver unit. The intermediate unit then receives data from the sender unit that is protected using the information associated with the certificate belonging to the receiver unit for subsequent forwarding to the receiver unit. Having the receiver unit sign the intermediate unit's certificate allows the exchange of credentials to allow a sender unit to send protected data to a receiver unit via an intermediate unit.
    • 一种通过中间单元将保护的数据从发送器单元发送到接收器单元的方法。 中间单元存储与属于接收器单元的证书相关联的信息,以及与属于中间单元的证书相关联的信息,该信息先前已被接收器单元签名。 中间单元接收来自发送器单元的请求以将受保护的数据发送到接收器单元,并且因此向发送器单元发送响应。 响应包括与属于接收器单元的证书相关联的信息,其允许发送器单元验证中间单元是否被授权代表接收器单元接收数据。 然后中间单元从使用与属于接收机单元的证书相关联的信息来保护的来自发送器单元的数据接收用于随后转发到接收器单元的数据。 使接收器单元签署中间单元的证书允许交换凭证以允许发送器单元经由中间单元将保护的数据发送到接收器单元。
    • 55. 发明申请
    • ERROR CORRECTION USING FINITE FIELDS OF ODD CHARACTERISTIC ON BINARY HARDWARE
    • 使用二进制硬件的特征的有限域的错误校正
    • US20070150794A1
    • 2007-06-28
    • US10271945
    • 2002-10-17
    • Mats NaslundRolf Blom
    • Mats NaslundRolf Blom
    • H03M13/00
    • H03M13/158G06F7/724G06F7/725H03M13/6561
    • Binary data representing a code word of an error-correcting code is used for calculating a syndrome, wherein a given portion of the binary data comprises k groups of data bits and represents a field element of the finite field GF(pk), p being an odd prime number, the field element comprising k coefficients in accordance with a polynomial basis representation, each group of data bits of the given portion representing a corresponding one of the k coefficients. The given portion is stored in a first general purpose register and is processed such that the k groups of data bits of the given portion are processed in parallel; determining whether the syndrome is equal to zero; and detecting and correcting errors in the binary data if the syndrome is not equal to zero.
    • 表示纠错码的代码字的二进制数据用于计算校正子,其中二进制数据的给定部分包括k组数据位,并且表示有限域GF(p < / SUP>),p是奇素数,场元素包括根据多项式基表示的k个系数,给定部分的每组数据位表示k个系数中的相应一个。 给定部分存储在第一通用寄存器中,并被处理使得给定部分的k组数据位被并行处理; 确定综合征是否等于零; 以及如果所述综合征不等于零,则检测和校正二进制数据中的错误。
    • 56. 发明申请
    • Method and apparatus for establishing a security association
    • 用于建立安全关联的方法和装置
    • US20070086590A1
    • 2007-04-19
    • US11248589
    • 2005-10-13
    • Rolf Blom
    • Rolf Blom
    • H04L9/00
    • H04L9/0844H04L9/3236H04L63/06H04L63/164H04L2209/56H04W12/04031
    • A method for establishing a security association between a client and a service node for the purpose of pushing information from the service node to the client, where the client and a key server share a base secret. The method comprises sending a request for generation and provision of a service key from the service node to a key server, the request identifying the client and the service node, generating a service key at the key server using the identities of the client and the service node, the base secret, and additional information, and sending the service key to the service node together with said additional information, forwarding said additional information from the service node to the client, and at the client, generating said service key using the received additional information and the base key.
    • 一种用于在客户机和服务节点之间建立安全关联以便将信息从服务节点推送到客户端的方法,其中客户端和密钥服务器共享基本秘密。 该方法包括从服务节点向密钥服务器发送生成和提供服务密钥的请求,所述请求标识客户端和服务节点,使用客户端和服务的身份在密钥服务器生成服务密钥 节点,基本秘密和附加信息,以及将服务密钥与所述附加信息一起发送到服务节点,将所述附加信息从服务节点转发到客户端,并且在客户端处,使用接收到的附加信息生成所述服务密钥 信息和基本键。
    • 57. 发明授权
    • Method and arrangement in a communication network
    • 通信网络中的方法和布置
    • US07181614B1
    • 2007-02-20
    • US09692709
    • 2000-10-19
    • Christian GehrmannRolf Blom
    • Christian GehrmannRolf Blom
    • H04L9/00
    • H04L63/065H04L9/3255H04L63/104H04W12/04H04W12/08H04W84/18
    • The present invention relates to establishing security within an ad hoc network. Such ad hoc networks do not have on-line connections to a particular server for getting desired public keys or certificates, thereby requiring them to create trust relations among their respective nodes wherein some of the nodes have a mutual trust relation to each other, thus constituting a trust group. When a particular candidate node desires to join the trust group, an X-node is identified, being a member of a trust group and having a trust relation with the candidate node. The X-node then certifies the candidate node and establishes and distributes trust relations between the members of the trust group and the candidate node.
    • 本发明涉及在自组织网络内建立安全性。 这样的自组织网络不具有到特定服务器的在线连接以获得期望的公共密钥或证书,从而要求他们在它们各自的节点之间创建信任关系,其中一些节点彼此具有相互信任关系,从而构成 一个信任组。 当特定候选节点希望加入信任组时,识别出X节点,它是信任组的成员,并且与候选节点具有信任关系。 X节点然后证明候选节点,并建立和分配信任组成员和候选节点之间的信任关系。
    • 58. 发明申请
    • Lawful interception of end-to-end encrypted data traffic
    • 合法截取端到端加密数据流量
    • US20050063544A1
    • 2005-03-24
    • US10497568
    • 2002-12-06
    • Ilkka UusitaloPasi AhonenRolf BlomBoman KristerMats Naslund
    • Ilkka UusitaloPasi AhonenRolf BlomBoman KristerMats Naslund
    • H04L29/06H04L9/00
    • H04L63/06H04L9/0841H04L9/0869H04L63/0428H04L63/08H04L63/306
    • A method of facilitating the lawful interception of an IP session between two or more terminals 12,13, wherein said session uses encryption to secure traffic. The method comprises storing a key allocated to at least one of said terminals 12,13 or to at least one of the subscribers using one of the terminals 12,13, at the terminal 12,13 and at a node 5,8 within a network 1,6 through which said session is conducted, or a node coupled to that network. Prior to the creation of said session, a seed value is exchanged between the terminal 12,13 at which the key is stored and said node 5,8. The key and the seed value are used at both the terminal 12,13 and the node 5,8 to generate a pre-master key. The pre-master key becomes known to each of the terminals 12,13 involved in the IP session and to the network node 5,8. The pre-master key is used, directly or indirectly, to encrypt and decrypt traffic associated with said IP session.
    • 一种促进在两个或多个终端12,13之间合法拦截IP会话的方法,其中所述会话使用加密来保证业务。 所述方法包括:在终端12,13和网络中的节点5,8处,存储分配给所述终端12,13中的至少一个的密钥或至少一个用户的终端12,13中的一个终端 1,6通过其进行所述会话,或者耦合到该网络的节点。 在创建所述会话之前,在存储密钥的终端12,13和所述节点5,8之间交换种子值。 密钥和种子值都在终端12,13和节点5,8两端使用以产生预先主密钥。 对于IP会话中涉及的每个终端12,13和网络节点5,8,预先主密钥变得已知。 预主密钥直接或间接地用于加密和解密与所述IP会话相关联的流量。
    • 59. 发明授权
    • Multi-operator telecommunication distribution of service content
    • 多业务电信业务内容分配
    • US09537960B2
    • 2017-01-03
    • US11910361
    • 2005-04-01
    • Jerker WidmarkRolf BlomSteinar DahlinClary Hallberg Dahlin
    • Jerker WidmarkRolf BlomSteinar Dahlin
    • H04M11/00H04L29/08H04M3/42H04W8/18
    • H04L67/20H04L67/26H04L67/306H04M3/42008H04W8/18
    • A solution making it possible for one telecommunication network operator (10′) to act as intermediate distributor or administrator of a content provider (60) for a multitude of operators (20) is presented. The content provider (60) has a single relation to the central operator (10′), in turn having relations to other operators (20). It is thus possible for the content provider (60) to reach all users (30) of all operators (10′, 20) through a single relation to that operator (10′). The content provider (60) provides service content, e.g. media content. A list of targeted users (30) or subscribers is compiled. The central operator (10′) collects necessary subscriber attributes (80), such as position, device information and access properties, from the other operators (20). The content is modified according to the collected attributes (80), and the content is distributed to the subscribers (30) in the best possible way.
    • 呈现一种解决方案,使一个电信网络运营商(10')成为多个运营商(20)的内容提供商(60)的中间分配者或管理员成为可能。 内容提供商(60)与中央运营商(10')具有单一关系,又与其他运营商(20)具有关系。 因此,内容提供商(60)可以通过与该运营商(10')的单一关系来接触所有运营商(10',20)的所有用户(30)。 内容提供商(60)提供服务内容,例如 媒体内容 编辑目标用户(30)或订阅者的列表。 中央运营商(10')从其他运营商(20)收集必要的用户属性(80),例如位置,设备信息和访问属性。 内容根据收集的属性(80)进行修改,内容以最佳方式分发给用户(30)。