会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 63. 发明申请
    • METHOD AND APPARATUS FOR ESTABLISHING A SECURITY ASSOCIATION
    • 建立安全协会的方法和装置
    • US20120166802A1
    • 2012-06-28
    • US13348343
    • 2012-01-11
    • Rolf BLOMKarl Norrman
    • Rolf BLOMKarl Norrman
    • H04L9/32
    • H04W12/04H04L9/0841H04L9/3271H04L63/0435H04L63/062H04L67/26H04L2209/56H04L2209/80H04W84/042
    • A method for establishing a security association between a client and a service node for the purpose of pushing information from the service node to the client, where the client and a key server share a base secret. The method comprises sending a request for generation and provision of a service key from the service node to a key server, the request identifying the client and the service node, generating a service key at the key server using the identities of the client and the service node, the base secret, and additional information, and sending the service key to the service node together with said additional information, forwarding said additional information from the service node to the client, and at the client, generating said service key using the received additional information and the base key. A similar approach may be used to provide p2p key management.
    • 一种用于在客户机和服务节点之间建立安全关联以便将信息从服务节点推送到客户端的方法,其中客户端和密钥服务器共享基本秘密。 该方法包括从服务节点向密钥服务器发送生成和提供服务密钥的请求,所述请求标识客户端和服务节点,使用客户端和服务的身份在密钥服务器生成服务密钥 节点,基本秘密和附加信息,以及将服务密钥与所述附加信息一起发送到服务节点,将所述附加信息从服务节点转发到客户端,并且在客户端处,使用接收到的附加信息生成所述服务密钥 信息和基本键。 可以使用类似的方法来提供p2p密钥管理。
    • 64. 发明申请
    • Wireless LAN Mobility
    • 无线局域网移动
    • US20100284368A1
    • 2010-11-11
    • US12743694
    • 2007-11-23
    • Wassim HaddadKarl Norrman
    • Wassim HaddadKarl Norrman
    • H04W36/00H04W84/02
    • H04L63/0823H04L63/0807H04W12/06H04W36/0011H04W84/12
    • A method of performing hand-off of a Mobile Node from a previous Access Point to a new Access Point within a WLAN domain, where the previous and new Access Points are connected respectively to previous and new Access Routers. The method comprises, following a MAC authentication exchange between the Mobile Node and the new Access Point, sending a MAC Reassociation Request from the Mobile Node to the New Access Point, forwarding said Reassociation Request to said new Access Router, and sending the Reassociation Request from said new Access Router to said previous Access Router within an IP hand-off request, and authenticating the Reassociation Request at the previous Access Router and initiating the tunnelling of IP packets received at the previous Access Router and destined for said Mobile Node, towards said new Access Router.
    • 执行移动节点从先前接入点切换到WLAN域内的新接入点的方法,其中先前和新的接入点分别连接到先前和新的接入路由器。 该方法包括:在移动节点和新的接入点之间的MAC认证交换之后,从移动节点向新的接入点发送MAC重新关联请求,将所述重新关联请求转发到所述新的接入路由器,并将所述重新关联请求从 在IP切换请求中将所述新的接入路由器表示到所述先前的接入路由器,并且在先前的接入路由器上认证重新发送请求,并且发起在先前的接入路由器接收并发往所述移动节点的IP分组的隧道,朝向所述新的 接入路由器
    • 66. 发明授权
    • Automatic device capabilities change notification
    • 自动设备功能更改通知
    • US08874091B2
    • 2014-10-28
    • US11997658
    • 2006-07-11
    • Karl Norrman
    • Karl Norrman
    • H04L29/08H04W8/22H04M3/42H04W8/18
    • H04W8/22H04L67/04H04L67/303H04M3/42136H04M3/42178H04W8/18
    • An improved approach to mobile device capability management is described herein where a capability management device is provided at a mobile communication network. Upon change of a mobile device capability, a related notification is sent to the capability management device which applies a policy decision whether to track the capability change at the network side or not. Should the decision be ‘yes’, the capability management device starts a device management session to collect further information on a mobile device capability change beyond the information made available with the mobile device capability change notification. After retrieval of the mobile device capability change information, the capability management device will update its mobile device capability state accordingly.
    • 本文描述了移动设备能力管理的改进方法,其中在移动通信网络处提供能力管理设备。 在更改移动设备能力时,将相关通知发送到能力管理设备,该能力管理设备应用策略决定是否跟踪网络侧的能力变化。 如果该决定为“是”,则能力管理设备启动设备管理会话以收集有关移动设备能力改变的进一步信息,超出移动设备能力改变通知所提供的信息。 检索移动设备能力变化信息后,能力管理设备将相应地更新其移动设备能力状态。