会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Service access authentication method and system
    • 服务访问认证方法和系统
    • US09432349B2
    • 2016-08-30
    • US14125859
    • 2012-06-13
    • Bernard SmeetsMats Näslund
    • Bernard SmeetsMats Näslund
    • H04L29/06
    • H04L63/08H04L63/0815H04L63/0884
    • An access authentication system for authenticating a subscriber of a service, the access authentication system comprising an operator access authentication system and one or more private access authentication systems, each private access authentication system being communicatively connectable with the operator access authentication system, the operator access authentication system being adapted to provide one or more authentication functions for facilitating authentication of subscribers of the service based on respective subscriber authentication data items associated with credentials of the subscriber; wherein each private access authentication system is adapted to communicate one or more subscriber authentication data items to said operator access authentication system; and wherein each private access authentication system is further adapted to communicate one or more verification data items indicative of the private access authentication system operating in at least one predetermined state.
    • 一种用于认证服务订户的接入认证系统,所述接入认证系统包括操作者接入认证系统和一个或多个专用接入认证系统,每个专用接入认证系统与所述接入认证系统可通信地连接,所述接入认证系统 系统适于提供一个或多个认证功能,用于基于与所述订户的凭证相关联的相应订户认证数据项促进所述服务的订户的认证; 其中每个专用接入认证系统适于将一个或多个用户认证数据项传送到所述操作员接入认证系统; 并且其中每个专用接入认证系统进一步适于通信指示在至少一个预定状态下操作的私有接入认证系统的一个或多个验证数据项。
    • 6. 发明授权
    • IP multimedia security
    • IP多媒体安全
    • US08539564B2
    • 2013-09-17
    • US13254013
    • 2009-03-04
    • Mats NäslundRolf BlomYi ChengFredrik LindholmKarl Norrman
    • Mats NäslundRolf BlomYi ChengFredrik LindholmKarl Norrman
    • G06F7/04
    • H04L63/06H04L9/0844H04L2209/80H04W12/04
    • A method of establishing keys for at least partially securing media plane data exchanged between first and second end users via respective first and second media plane network nodes. The method comprises sending session set-up signalling from said first end point towards said second end point, said session set-up signalling including a session key generated by said first end point. The set-up signalling is intercepted at a first signalling plane network node and a determination made as to whether or not a signalling plane key has already been established for securing the signalling plane between said first end point and said first signalling plane network node. If a signalling plane key has already been established, then a media plane key is derived from that signalling plane key, and the media plane key sent to said first media plane network node for securing the media plane between said first end user and said first media plane network node. If a signalling plane key has not already been established, then an alternative media plane key is derived from said session key and sent to said first media plane network node for securing the media plane between said first end user and said first media plane network node.
    • 一种建立用于经由相应的第一和第二媒体平面网络节点至少部分地保护在第一和第二终端用户之间交换的媒体平面数据的密钥的方法。 该方法包括从所述第一端点向所述第二端点发送会话建立信令,所述会话建立信令包括由所述第一端点产生的会话密钥。 建立信令在第一信令平面网络节点被拦截,并且确定信令平面密钥是否已被建立用于在所述第一终端和所述第一信令平面网络节点之间保护信令平面。 如果已经建立了信令平面密钥,则从该信令平面密钥导出媒体平面密钥,并且将媒体平面密钥发送到所述第一媒体平面网络节点,以将介质平面固定在所述第一终端用户和所述第一媒体之间 平面网络节点。 如果还没有建立信令平面密钥,则从所述会话密钥导出替代媒体平面密钥,并将其发送到所述第一媒体平面网络节点,以便在所述第一终端用户和所述第一媒体平面网络节点之间保护媒体平面。
    • 7. 发明申请
    • METHOD AND ARRANGEMENT FOR RESOURCE ALLOCATION IN RADIO COMMUNICATION
    • 无线电通信资源分配的方法和安排
    • US20130203454A1
    • 2013-08-08
    • US13700600
    • 2010-06-07
    • Mats NäslundGöran SelanderPer SkillermarkRiitta Almgren
    • Magnus AlmgrenMats NäslundGöran SelanderPer Skillermark
    • H04W72/04
    • H04W72/04H04W12/12H04W72/048H04W76/14
    • A method and arrangement in a first mobile terminal (600) for determining allocation of radio resources for DMO communication amongst a group of mobile terminals. M the first mobile terminal, a first determining module 600a determines a communication (Sout, Sin) with a second mobile terminal (602) of the group. A second determining module (600b) determines a resource element (RE) for communication by applying a predefined cryptographic function P based on a terminal identification (K)). The cryptographic function has been configured in the mobile terminals of the group to provide terminal-specific resource elements for different mobile terminals within respective radio frames. A communication module (600c) then communicates with the second mobile terminal (602), either by transmission or reception of the data, on the determined resource element (RE).
    • 一种在一组移动终端中确定用于DMO通信的无线资源的分配的第一移动终端(600)中的方法和装置。 M是第一移动终端,第一确定模块600a用该组的第二移动终端(602)确定通信(Sout,Sin)。 第二确定模块(600b)通过基于终端标识(K)应用预定的加密函数P来确定用于通信的资源元素(RE)。 已经在该组的移动终端中配置了加密功能,以为各个无线电帧内的不同移动终端提供终端专用资源元素。 通信模块(600c)然后通过在所确定的资源元素(RE)上发送或接收数据来与第二移动终端(602)进行通信。
    • 8. 发明申请
    • Packet Routing in a Network by Modifying In-Packet Bloom Filter
    • 通过修改分组内布隆过滤器在网络中的分组路由
    • US20120287934A1
    • 2012-11-15
    • US13521629
    • 2010-10-22
    • Mikko SäreläMats NäslundPekka Nikander
    • Mikko SäreläMats NäslundPekka Nikander
    • H04L12/56
    • H04L63/04H04L45/04H04L45/34H04L63/164
    • A network node (NB1) located within a domain is adapted to receive, from another node, a packet having an in-packet Bloom filter or Bloom filter equivalent encoding information about a route within the domain. The node reversibly modifies the in-packet Bloom filter or Bloom filter equivalent in a manner which is linear with respect to the operation used to add links to the Bloom filter or Bloom filter equivalent. The node then forward the packet with its header containing the modified Bloom filter or Bloom filter to another node (NA1). The invention allows secure Bloom filter-based routing in a domain (Domain B), while requiring that only routers (NB1) at the domain boundary are secure routers. Other routers (NB2, NB3, NB4) in the domain may operate conventionally, and may be secure routers or insecure routers. The modification may be a bit permutation.
    • 位于域内的网络节点(NB1)适于从另一个节点接收具有分组内Bloom过滤器或Bloom过滤器等效编码与域内的路由相关的信息的分组。 节点以相对于用于添加到Bloom过滤器或Bloom过滤器等价物的链接的操作是线性的方式可逆地修改包内Bloom过滤器或Bloom过滤器等价物。 然后,该节点将其包含修改的Bloom过滤器或Bloom过滤器的报头转发到另一个节点(NA1)。 本发明允许在域(域B)中基于安全的基于Bloom过滤器的路由,同时要求仅在域边界的路由器(NB1)是安全路由器。 域中的其他路由器(NB2,NB3,NB4)可以常规操作,并且可以是安全路由器或不安全路由器。 该修改可以是位置换。
    • 9. 发明授权
    • Access to services in a telecommunications network
    • 访问电信网络中的服务
    • US08261078B2
    • 2012-09-04
    • US12303342
    • 2006-06-09
    • Luis BarrigaRolf BlomMats Näslund
    • Luis BarrigaRolf BlomMats Näslund
    • H04L9/32
    • H04L65/1016H04L9/32H04L9/321H04L63/0421H04L63/062H04L63/08H04L63/0815H04L63/0853H04L2209/80H04W4/00H04W12/02H04W12/04H04W12/06H04W60/00H04W74/00H04W88/16
    • A method and arrangement is disclosed for providing a user, not previously having an individual subscription with a network operator, with credentials for secure access to network services. The arrangement includes a gateway, associated with a subscription for network services, having means for generating and exporting to a user entity personalized user security data derived from security data related to the subscription. In particular, the derivation of credentials is based on a function that is shared between network and gateway and further conveniently makes use of bootstrapping on keying material from the subscription authentication. Pre-registered user identities are assigned trusted users who, thereafter, can download credentials and authenticate for service access. The invention may be implemented at a public place for providing temporary visitors network access whereby trust may exemplary be established by presenting a credit card.
    • 公开了一种方法和装置,用于提供先前不具有与网络运营商的单独订阅的用户,以及用于安全访问网络服务的凭证。 该安排包括与网络服务的订阅相关联的网关,具有用于生成和导出到用户实体的个体化用户安全数据,该安全数据是从与订阅有关的安全数据导出的。 特别地,证书的推导基于在网络和网关之间共享的功能,并且进一步方便地利用来自订阅认证的密钥材料的引导。 预先注册的用户身份被分配给受信任的用户,其后可以下载凭证并进行身份验证以进行服务访问。 本发明可以在公共场所实现,以提供临时访问者网络访问,从而通过呈现信用卡可以示范地建立信任。