会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 83. 发明申请
    • SECURE SYSTEM AND METHOD OF MAKING SECURE COMMUNICATION
    • 安全系统和安全通信的方法
    • US20160164875A1
    • 2016-06-09
    • US14900358
    • 2014-06-13
    • NEC CORPORATION
    • Xiaowei ZHANGAnand Raghawa PRASAD
    • H04L29/06
    • H04L63/101H04L63/062H04L63/065H04L63/0869H04W12/04031H04W12/06H04W12/08H04W76/14
    • A secure system 1 includes a requesting device (L01) which requests a communication, and a receiving device (L03) which receives a communication request from the requesting device (L01). The requesting device (L01) and the receiving device (L03) are members of a specific group when the requesting device (L01) discovers the receiving device (L03). The requesting device (L01) is allowed to communicate with the requesting device (L01) by a network used by the specific group or by the receiving device upon a proof being provided by a network used by the specific group, the devices (L01) and (L03) being able to perform a mutual authentication over a direct wireless interface, or the receiving device (L03) checking a list maintained by a user on members of the specific group of devices for ProSe service purpose.
    • 安全系统1包括请求通信的请求设备(L01)和从请求设备(L01)接收通信请求的接收设备(L03)。 当请求设备(L01)发现接收设备(L03)时,请求设备(L01)和接收设备(L03)是特定组的成员。 允许请求设备(L01)通过特定组使用的网络或接收设备通过由特定组使用的网络提供的证明来与请求设备(L01)进行通信,设备(L01)和 (L03)能够通过直接无线接口执行相互认证,或者接收设备(L03)检查由用户维护的用于ProSe服务目的的特定设备组成员的列表。
    • 89. 发明申请
    • Authentication Method and Device for Network Access
    • 用于网络访问的认证方法和设备
    • US20140351887A1
    • 2014-11-27
    • US14336775
    • 2014-07-21
    • Huawei Technologies Co., Ltd.
    • Qiming Liu
    • H04W12/06H04L29/06
    • H04W12/06H04L63/0876H04L2463/121H04W12/00502H04W12/04031H04W84/12
    • Embodiments of the present invention disclose an authentication method and device for network access. In the authentication method for network access in the embodiments, a first radio access network device establishes a data transmission channel of a first radio access network with a user equipment, obtains identification information of the user equipment in a second radio access network, and generates authentication information which is of the second radio access network and corresponds to the identification information, where the authentication information includes authentication information which is of the second radio access network and is for the user equipment and a second radio access network device to use; and sends the authentication information for the user equipment to use to the user equipment, and send correspondence between the identification information and the authentication information for the second radio access network device to use to the second radio access network device.
    • 本发明的实施例公开了一种用于网络接入的认证方法和设备。 在本实施方式的网络访问认证方法中,第一无线接入网络装置利用用户设备建立第一无线接入网的数据传输信道,获取第二无线接入网中的用户设备的识别信息,生成认证 第二无线电接入网络的信息对应于识别信息,其中认证信息包括第二无线接入网络的认证信息,用于用户设备,第二无线接入网络设备使用; 向用户设备发送用于使用的用户设备的认证信息,并且向第二无线接入网络设备发送用于第二无线接入网络设备的识别信息和认证信息之间的对应关系。
    • 90. 发明申请
    • METHOD, SYSTEM AND APPARATUS FOR PROTECTING ABSF ENTITY FROM ATTACK
    • 用于保护ABSF实体的方法,系统和设备
    • US20140181930A1
    • 2014-06-26
    • US14193999
    • 2014-02-28
    • Huawei Technologies Co., Ltd.
    • Yanmei Yang
    • H04L29/06
    • H04L63/08H04L63/0869H04L63/1458H04L2463/061H04W12/04031H04W12/06H04W12/12
    • A method, system and apparatus for protecting a bootstrapping service function (BSF) entity from attack includes: a first temporary identity and a second temporary identity are generated after a BSF entity performs a mutual authentication with a user equipment (UE) by using an initial temporary identity sent from the UE; the BSF entity receives a re-authentication request carrying the first temporary identity from the UE; and the UE sends a service request carrying the second temporary identity to a network application function (NAF) entity. The present disclosure prevents attackers from intercepting the temporary identity at the Ua interface and using the temporary identity to originate a re-authentication request at the Ub interface, thus protecting the BSF entity from attack and avoiding unnecessary load on the BSF entity and saving resources.
    • 一种用于保护自举服务功能(BSF)实体免受攻击的方法,系统和装置包括:在BSF实体通过使用初始化的用户设备(UE)执行与用户设备(UE)的相互认证之后,生成第一临时身份和第二临时身份 从UE发送的临时身份; BSF实体从UE接收携带第一临时身份的重新认证请求; 并且UE向网络应用功能(NAF)实体发送携带第二临时身份的服务请求。 本公开防止攻击者在Ua接口处拦截临时身份,并使用临时身份在Ub接口上发起重认证请求,从而保护BSF实体免受攻击,避免BSF实体的不必要的负载并节省资源。