会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 52. 发明申请
    • Storing and Forwarding Media Data
    • 存储和转发媒体数据
    • US20110107082A1
    • 2011-05-05
    • US12997924
    • 2008-06-16
    • Rolf BlomKarl Norrman
    • Rolf BlomKarl Norrman
    • H04L9/00
    • H04L63/168H04L65/605H04L65/608H04L69/22
    • A method apparatus for storing and forwarding media data in a communication network. An intermediate node disposed between a media data source node and a client node receives encrypted media data packets from the media data source node. The intermediate node stores the received media data packets in a memory for later sending to the client node, and adjusts fields in the original header of each stored media data packet to create modified media data packets having a modified header, and sends adjustment information to the client node. The adjustment information allows the client node to recreate the original headers from the modified headesr, before decrypting the encrypted media packets with keying materials already sent between the media data source node and the client node. The modified media data packets are then sent to the client node for decryption. This allows the intermediate node to “store and forward” SRTP data without being able to access the encrypted data content.
    • 一种在通信网络中存储和转发媒体数据的方法装置。 设置在媒体数据源节点和客户端节点之间的中间节点从媒体数据源节点接收加密的媒体数据分组。 中间节点将接收到的媒体数据分组存储在存储器中用于随后发送到客户端节点,并且调整每个存储的媒体数据分组的原始报头中的字段以创建具有修改的报头的修改的媒体数据分组,并将调整信息发送到 客户端节点。 调整信息允许客户端节点在已经在媒体数据源节点和客户机节点之间发送的密钥材料解密加密的媒体分组之前,从修改的头节点重新创建原始报头。 然后将经修改的媒体数据分组发送到客户端节点进行解密。 这允许中间节点“存储和转发”SRTP数据,而不能访问加密的数据内容。
    • 56. 发明授权
    • Sending secure media streams
    • 发送安全媒体流
    • US08966105B2
    • 2015-02-24
    • US12999178
    • 2009-02-20
    • Rolf BlomYi ChengJohn MattssonMats NåslundKarl Norrman
    • Rolf BlomYi ChengJohn MattssonMats NåslundKarl Norrman
    • G06F15/16H04L29/06
    • H04L65/605H04L63/0428H04L65/608
    • A method and apparatus for sending a first secured media stream having a payload via an intermediate node. The intermediate node receives from a sender the first secured media stream. An end-to-end context identifier and a hop-by-hop context identifier are determined for the first secured media stream, where the hop-by-hop context identifier relates to the intermediate node and the end-to-end identifier relates to the sender. A second secured media stream is generated, which includes at least the payload of the first secured media stream and the context identifiers to identify the first secured media stream. The second secured media stream is sent to a receiving node, and the context identifiers are also sent to the receiving node. The context identifiers are usable by the receiving node to recover the first secured media stream.
    • 一种用于经由中间节点发送具有有效载荷的第一安全媒体流的方法和装置。 中间节点从发送器接收第一安全媒体流。 针对第一安全媒体流确定端到端上下文标识符和逐跳上下文标识符,其中逐跳上下文标识符与中间节点相关,并且端到端标识符与 发件人。 生成第二安全媒体流,其包括至少第一安全媒体流的有效载荷和上下文标识符以识别第一安全媒体流。 第二安全媒体流被发送到接收节点,并且上下文标识符也被发送到接收节点。 上下文标识符可由接收节点使用以恢复第一安全媒体流。
    • 58. 发明申请
    • Authenticating a Device in a Network
    • 验证网络中的设备
    • US20140053241A1
    • 2014-02-20
    • US14113047
    • 2011-04-27
    • Karl NorrmanRolf BlomMats Näslund
    • Karl NorrmanRolf BlomMats Näslund
    • H04L29/06
    • H04L63/08H04L63/062H04L63/0876H04L63/20H04W12/04H04W12/06
    • There is disclosed a system for authentication of a device in a network by establishing a second security context between the device and a serving network node when a first security context has previously been established, assisted by an authentication server, based on a random value and a secret shared between an identity module associated with the device and the authentication server. First re-use information from the establishment of the first security context is stored at the authentication server and at the device, the first re-use information enabling secure generation of the second security context from the random value and the secret. Second re-use information may be generated or stored at the device. A context regeneration request is generated at the device, the context regeneration request authenticated at least partly based on the secret. The context regeneration request is sent to the serving network node. The context regeneration request is sent from the serving network node to the authentication server. The context regeneration request is verified at the authentication server. The second security context is generated at the authentication server based on at least the secret, the random value, and the first and second re-use information. The second security context is communicated from the authentication server to the serving network node.
    • 公开了一种用于通过基于随机值和由认证服务器辅助的先前建立第一安全上下文而在设备和服务网络节点之间建立第二安全上下文的网络中的设备的认证系统。 在与设备相关联的身份模块和认证服务器之间共享秘密。 来自建立第一安全上下文的第一重新使用信息被存储在认证服务器和设备处,第一重用信息使得能够从随机值和秘密中安全地生成第二安全上下文。 可以在设备处生成或存储第二重用信息。 在设备上生成上下文再生请求,上下文再生请求至少部分地基于秘密进行认证。 上下文再生请求被发送到服务网络节点。 上下文再生请求从服务网络节点发送到认证服务器。 认证服务器验证上下文再生请求。 至少基于秘密,随机值以及第一和第二再利用信息,在认证服务器产生第二安全上下文。 第二安全上下文从认证服务器传送到服务网络节点。
    • 60. 发明申请
    • Sending Secure Media Streams
    • 发送安全媒体流
    • US20110093609A1
    • 2011-04-21
    • US12999178
    • 2009-02-20
    • Rolf BlomYi ChengJohn MattssonMats NäslundKarl Norrman
    • Rolf BlomYi ChengJohn MattssonMats NäslundKarl Norrman
    • G06F15/16
    • H04L65/605H04L63/0428H04L65/608
    • A method and apparatus for sending a first secured media stream having a payload via an intermediate node. The intermediate node receives from a sender the first secured media stream. An end-to-end context identifier and a hop-by-hop context identifier are determined for the first secured media stream, where the hop-by-hop context identifier relates to the intermediate node and the end-to-end identifier relates to the sender. A second secured media stream is generated, which includes at least the payload of the first secured media stream and the context identifiers to identify the first secured media stream. The second secured media stream is sent to a receiving node, and the context identifiers are also sent to the receiving node. The context identifiers are usable by the receiving node to recover the first secured media stream.
    • 一种用于经由中间节点发送具有有效载荷的第一安全媒体流的方法和装置。 中间节点从发送器接收第一安全媒体流。 针对第一安全媒体流确定端到端上下文标识符和逐跳上下文标识符,其中逐跳上下文标识符与中间节点相关,并且端到端标识符与 发件人。 生成第二安全媒体流,其包括至少第一安全媒体流的有效载荷和上下文标识符以识别第一安全媒体流。 第二安全媒体流被发送到接收节点,并且上下文标识符也被发送到接收节点。 上下文标识符可由接收节点使用以恢复第一安全媒体流。