会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Methods and arrangements for direct mode communication
    • 直接模式通信的方法和安排
    • US08934892B2
    • 2015-01-13
    • US13703677
    • 2010-06-22
    • Göran SelanderKonstantinos DimouJohan LundsjöMicael MartellGunnar MildhMats Näslund
    • Göran SelanderKonstantinos DimouJohan LundsjöMicael MartellGunnar MildhMats Näslund
    • H04W4/00H04W76/02
    • H04W4/008H04W4/80H04W76/14
    • A method in a first user equipment (UE 1) connectable to a second user equipment (UE 2) via a communication network or via a direct radio communication link, of using a direct radio communication link for communication between the UEs is initiated when one of the UEs receives probe signaling information comprising a first probe token via the communication network. The UEs exchange probe signaling messages including a second and/or the first probe token at least partly according to the probe signaling information, such that one of the UEs can compare the probe tokens, generate a probing report and provide the probing report to the communication network, or to the opposite UE for evaluation in case of a successful comparison and such that a direct radio communication link can be used for communication with UE 2 in response to receiving instructions to use the second direct radio communication link from the entity by which the probing report was evaluated.
    • 当通过通信网络或经由直接无线电通信链路连接到第二用户设备(UE 2)的第一用户设备(UE 1)中使用直接无线电通信链路用于UE之间的通信的方法被启动, UE经由通信网络接收包括第一探测令牌的探测信令信息。 UE至少部分地根据探测信令信息来交换包括第二和/或第一探测令牌的探测信令消息,使得UE中的一个可以比较探测令牌,生成探测报告并向通信提供探测报告 网络或相对的UE进行评估,以便在成功比较的情况下进行评估,并且使得直接无线电通信链路可以用于响应于接收到使用来自所述实体的第二直接无线电通信链路的指令与UE 2通信, 探测报告进行了评估。
    • 4. 发明申请
    • Service Access Authentication Method and System
    • 服务访问认证方法和系统
    • US20140196127A1
    • 2014-07-10
    • US14125859
    • 2012-06-13
    • Bernard SmeetsMats Näslund
    • Bernard SmeetsMats Näslund
    • H04L29/06
    • H04L63/08H04L63/0815H04L63/0884
    • An access authentication system for authenticating a subscriber of a service, the access authentication system comprising an operator access authentication system and one or more private access authentication systems, each private access authentication system being communicatively connectable with the operator access authentication system, the operator access authentication system being adapted to provide one or more authentication functions for facilitating authentication of subscribers of the service based on respective subscriber authentication data items associated with credentials of the subscriber; wherein each private access authentication system is adapted to communicate one or more subscriber authentication data items to said operator access authentication system; and wherein each private access authentication system is further adapted to communicate one or more verification data items indicative of the private access authentication system operating in at least one predetermined state.
    • 一种用于认证服务订户的接入认证系统,所述接入认证系统包括操作者接入认证系统和一个或多个专用接入认证系统,每个专用接入认证系统与所述接入认证系统可通信地连接,所述接入认证系统 系统适于提供一个或多个认证功能,用于基于与所述订户的凭证相关联的相应订户认证数据项促进所述服务的订户的认证; 其中每个专用接入认证系统适于将一个或多个用户认证数据项传送到所述操作员接入认证系统; 并且其中每个专用接入认证系统进一步适于通信指示在至少一个预定状态下操作的私有接入认证系统的一个或多个验证数据项。
    • 5. 发明授权
    • Method and apparatus for authentication service application processes during service reallocation in high availability clusters
    • 高可用性集群服务重新分配过程中认证服务应用程序的方法和装置
    • US08630415B2
    • 2014-01-14
    • US12020185
    • 2008-01-25
    • Makan PourzandiFrederic RossiMats Näslund
    • Makan PourzandiFrederic RossiMats Näslund
    • H04K1/00
    • G06F11/1482G06F9/468G06F11/2025G06F11/203
    • A method and communication node for providing secure communications and services in a High Availability (HA) cluster. The communication node comprises an Operating System (OS) that detects an unavailability of a first service application process and switches a second service application process from the first state to the second state, the second service application being selected for taking over service currently provided from the first service application process, the first state and the second state each being associated to a set of rights in the cluster. The OS generates a private key for the second service application process based on its second state. The set of rights associated to the second state allows the OS to replace the first service application process with the second service application process for providing secure communications between the second service application and other service application processes in the HA cluster.
    • 一种用于在高可用性(HA)集群中提供安全通信和服务的方法和通信节点。 通信节点包括检测第一服务应用进程的不可用性的操作系统(OS),并且将第二服务应用进程从第一状态切换到第二状态,第二服务应用被选择用于接管目前从 第一服务应用进程,第一状态和第二状态各自与集群中的一组权限相关联。 操作系统基于其第二状态为第二服务应用进程生成私钥。 与第二状态相关联的一组权限允许OS用第二服务应用进程替换第一服务应用进程,以在第二服务应用和HA群集中的其他服务应用进程之间提供安全通信。
    • 6. 发明授权
    • Method and apparatus for avoiding unwanted data packets
    • 用于避免不需要的数据分组的方法和装置
    • US08576845B2
    • 2013-11-05
    • US13059515
    • 2008-08-22
    • András CsászárLars WestbergMats NäslundLars G. Magnusson
    • András CsászárLars WestbergMats NäslundLars G. Magnusson
    • H04L12/26
    • H04L45/00H04L9/083H04L29/12066H04L29/12207H04L45/50H04L61/1511H04L61/20H04L63/08H04L63/14
    • Method and apparatus for controlling transmission of data packets in a packet-switched network. When a first end-host (A) sends an address query to a DNS system (300) for a second end-host, the DNS system responds by providing a sender key created from a destination key registered for the second end-host, if the first end-host is authorized to send packets to the second end-host. Thereby, the first end-host, if authorized, is able to get across data packets to the second end-host by attaching a sender tag (TAG) generated from the sender key, as ingress tag to each transmitted data packet. A router (302) in the network matches an ingress tag in a received packet with entries in a forwarding table and sends out the packet on an output port (X) according to a matching entry. Otherwise, the router discards the packet if no matching entry is found in the table.
    • 用于控制分组交换网络中数据分组传输的方法和装置。 当第一终端主机(A)向第二终端主机的DNS系统(300)发送地址查询时,DNS系统通过提供从为第二终端主机注册的目的地密钥创建的发送者密钥进行响应,如果 第一个终端主机被授权将数据包发送到第二个终端主机。 因此,如果授权,第一终端主机能够通过将从发送方密钥生成的发送者标签(TAG)作为入口标签附加到每个发送的数据分组,来跨越数据分组到达第二终端主机。 网络中的路由器(302)将接收到的分组中的入口标签与转发表中的条目匹配,并根据匹配条目在输出端口(X)上发送分组。 否则,如果表中没有匹配的条目,路由器将丢弃该数据包。
    • 9. 发明授权
    • Lawful interception of end-to-end encrypted data traffic
    • 合法截取端到端加密数据流量
    • US07382881B2
    • 2008-06-03
    • US10497568
    • 2002-12-06
    • Ilkka UusitaloPasi AhonenRolf BlomBoman KristerMats Näslund
    • Ilkka UusitaloPasi AhonenRolf BlomBoman KristerMats Näslund
    • H04L9/00
    • H04L63/06H04L9/0841H04L9/0869H04L63/0428H04L63/08H04L63/306
    • A method of facilitating the lawful interception of an IP session between two or more terminals 12,13, wherein session uses encryption to secure traffic. The method includes storing a key allocated to at least one of terminals 12,13 or to at least one of the subscribers using one of the terminals 12,13, at the terminal 12,13 and at a node 5,8 within a network 1,6 through which session is conducted, or a node coupled to that network. Prior to the creation of session, a seed value is exchanged between the terminal 12,13 at which the key is stored and node 5,8. The key and the seed value are used at both the terminal 12,13 and the node 5,8 to generate a pre-master key. The pre-master key becomes known to each of the terminals 12,13 involved in the IP session and to the network node 5,8. The pre-master key is used, directly or indirectly, to encrypt and decrypt traffic associated with IP session.
    • 一种促进在两个或多个终端12,13之间合法拦截IP会话的方法,其中会话使用加密来保证业务。 该方法包括:在终端12,13和网络1内的节点5,8处,存储分配给终端12,13中的至少一个或至少一个用户的密钥 ,6通过其进行会话,或者耦合到该网络的节点。 在创建会话之前,在存储密钥的终端12,13和节点5,8之间交换种子值。 密钥和种子值都在终端12,13和节点5,8两端使用以产生预先主密钥。 对于IP会话中涉及的每个终端12,13和网络节点5,8,预先主密钥变得已知。 直接或间接地使用预先主密钥来加密和解密与IP会话相关联的流量。
    • 10. 发明授权
    • Service access authentication method and system
    • 服务访问认证方法和系统
    • US09432349B2
    • 2016-08-30
    • US14125859
    • 2012-06-13
    • Bernard SmeetsMats Näslund
    • Bernard SmeetsMats Näslund
    • H04L29/06
    • H04L63/08H04L63/0815H04L63/0884
    • An access authentication system for authenticating a subscriber of a service, the access authentication system comprising an operator access authentication system and one or more private access authentication systems, each private access authentication system being communicatively connectable with the operator access authentication system, the operator access authentication system being adapted to provide one or more authentication functions for facilitating authentication of subscribers of the service based on respective subscriber authentication data items associated with credentials of the subscriber; wherein each private access authentication system is adapted to communicate one or more subscriber authentication data items to said operator access authentication system; and wherein each private access authentication system is further adapted to communicate one or more verification data items indicative of the private access authentication system operating in at least one predetermined state.
    • 一种用于认证服务订户的接入认证系统,所述接入认证系统包括操作者接入认证系统和一个或多个专用接入认证系统,每个专用接入认证系统与所述接入认证系统可通信地连接,所述接入认证系统 系统适于提供一个或多个认证功能,用于基于与所述订户的凭证相关联的相应订户认证数据项促进所述服务的订户的认证; 其中每个专用接入认证系统适于将一个或多个用户认证数据项传送到所述操作员接入认证系统; 并且其中每个专用接入认证系统进一步适于通信指示在至少一个预定状态下操作的私有接入认证系统的一个或多个验证数据项。