会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Authentication of warning messages in a network
    • 认证网络中的警告消息
    • US09467433B2
    • 2016-10-11
    • US14130166
    • 2012-06-14
    • Monica WifvessonMichael LiljenstamJohn MattssonKarl Norrman
    • Monica WifvessonMichael LiljenstamJohn MattssonKarl Norrman
    • H04L29/06H04W12/10H04W4/22
    • H04L63/08H04L63/123H04W4/90H04W12/10
    • There is described herein a device (101) for communicating with a network. The device (101) comprises a communications unit for receiving data, a notification device for providing a notification to a user, and a control unit for controlling the operation of the communications unit and notification unit. The communications unit is configured to receive an information message (110, 112, 115), and to receive security authentication data (110, 112, 115) associated with the information message if such security authentication data is available. The control unit is configured to operate in a first or second configuration. In the first configuration it ignores the security authentication data, (111, 113), and instructs the notification unit to convey the notification to the user. In the second configuration, it verifies the information message (116) on the basis of the security authentication data and instructs the notification unit to convey the notification to the user if the verification is successful. The communications unit is configured to receive a configuration message (114) indicating the configuration in which the control unit should operate, and the control unit is configured to change configuration if the indicated configuration is different to the current configuration.
    • 这里描述了用于与网络通信的设备(101)。 设备(101)包括用于接收数据的通信单元,用于向用户提供通知的通知装置,以及用于控制通信单元和通知单元的操作的控制单元。 通信单元被配置为接收信息消息(110,112,115),并且如果这种安全认证数据可用,则接收与该信息消息相关联的安全认证数据(110,112,115)。 控制单元被配置为以第一或第二配置操作。 在第一配置中,它忽略安全认证数据(111,113),并指示通知单元向用户传达通知。 在第二配置中,它根据安全认证数据来验证信息消息(116),并且如果验证成功则指示通知单元向用户传达该通知。 通信单元被配置为接收指示控制单元应该运行的配置的配置消息(114),并且如果所指示的配置与当前配置不同,则配置控制单元来改变配置。
    • 2. 发明申请
    • Security Policy Distribution to Communication Terminals
    • 通信终端的安全策略分配
    • US20100293595A1
    • 2010-11-18
    • US12863746
    • 2008-01-22
    • Mats NaslundMichael LiljenstamKarl NorrmanBengt Sahlin
    • Mats NaslundMichael LiljenstamKarl NorrmanBengt Sahlin
    • H04L29/06
    • H04L41/0893H04L63/20H04L63/205H04W12/02
    • A method and arrangement for distributing a security policy to a communication terminal having an association with a home communication network, but being present in a visited communication network. The home communication network (106) generates its own preferred security policy Ph and the visited communication network (102) generates its own preferred security policy Pv. A communication network entity (104) in the visited communication network combines the security policies and selects security algorithms/functions to apply from the combined security policy. By generating a security policy vectors of both networks and combine them before the security algorithms are selected, enables both networks to influence the selection without affecting use of existing signalling messages.
    • 一种用于将安全策略分发给具有与归属通信网络相关联但存在于被访问的通信网络中的通信终端的方法和装置。 家庭通信网络(106)生成其自己的优选安全策略Ph,并且被访问的通信网络(102)生成其自己的优选安全策略Pv。 访问通信网络中的通信网络实体(104)组合安全策略并选择从组合的安全策略应用的安全算法/功能。 通过生成两个网络的安全策略向量并在选择安全算法之前将它们组合起来,使得两个网络能够影响选择,而不影响现有信令消息的使用。
    • 4. 发明授权
    • Method for detection of persistent malware on a network node
    • 在网络节点上检测持久性恶意软件的方法
    • US09380071B2
    • 2016-06-28
    • US14363484
    • 2012-04-02
    • Michael LiljenstamAndrás MéhesPatrik Salmela
    • Michael LiljenstamAndrás MéhesPatrik Salmela
    • H04L29/06H04W12/12H04L12/26G06F21/56
    • H04L63/1441G06F21/56H04L43/16H04L63/1425H04L63/145H04W12/12
    • The present invention relates to methods and devices for detecting persistency of a first network node (12). In a first aspect of the invention, a method is provided comprising the steps of monitoring (S101), during a specified observation period, whether the first network node has established a connection to a second network node (13), and determining (S102) a total number of sessions of connectivity occurring during said specified observation period in which the first network node connects to the second network node. Further, the method comprises the steps of determining (S103), from the total number of sessions, a number of sessions comprising at least one communication flow between the first network node and the second network node, and determining (S104) inter-session persistence of the first network node on the basis of the total number of sessions and the number of sessions comprising at least one communication flow.
    • 本发明涉及用于检测第一网络节点(12)的持续性的方法和设备。 在本发明的第一方面中,提供了一种方法,包括以下步骤:在指定的观察期间,监视(S101)第一网络节点是否建立了与第二网络节点(13)的连接,并且确定(S102) 在第一网络节点连接到第二网络节点的所述指定观察期期间发生的连接会话的总数。 此外,该方法包括以下步骤:从总会话数量确定(S103)包括第一网络节点和第二网络节点之间的至少一个通信流的会话数,并且确定(S104)会话间持续性 基于会话的总数和包括至少一个通信流的会话的数量的第一网络节点。
    • 7. 发明申请
    • Method for Detection of Persistent Malware on a Network Node
    • 网络节点上持久性恶意软件检测方法
    • US20150180898A1
    • 2015-06-25
    • US14363484
    • 2012-04-02
    • Michael LiljenstamAndrás MéhesPatrik Salmela
    • Michael LiljenstamAndrás MéhesPatrik Salmela
    • H04L29/06H04L12/26
    • H04L63/1441G06F21/56H04L43/16H04L63/1425H04L63/145H04W12/12
    • The present invention relates to methods and devices for detecting persistency of a first network node (12). In a first aspect of the invention, a method is provided comprising the steps of monitoring (S101), during a specified observation period, whether the first network node has established a connection to a second network node (13), and determining (S102) a total number of sessions of connectivity occurring during said specified observation period in which the first network node connects to the second network node. Further, the method comprises the steps of determining (S103), from the total number of sessions, a number of sessions comprising at least one communication flow between the first network node and the second network node, and determining (S104) inter-session persistence of the first network node on the basis of the total number of sessions and the number of sessions comprising at least one communication flow.
    • 本发明涉及用于检测第一网络节点(12)的持续性的方法和设备。 在本发明的第一方面中,提供了一种方法,包括以下步骤:在指定的观察期间,监视(S101)第一网络节点是否建立了与第二网络节点(13)的连接,并确定(S102) 在第一网络节点连接到第二网络节点的所述指定观察期期间发生的连接会话的总数。 此外,该方法包括以下步骤:从总会话数量确定(S103)包括第一网络节点和第二网络节点之间的至少一个通信流的会话数量,并且确定(S104)会话间持续性 基于会话的总数和包括至少一个通信流的会话的数量的第一网络节点。