会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Key management for network elements
    • 网元的密钥管理
    • US20070160201A1
    • 2007-07-12
    • US10597864
    • 2004-02-11
    • Rolf BlomMats NaslundElisabetta CarraraFredrik LindholmKarl Norrman
    • Rolf BlomMats NaslundElisabetta CarraraFredrik LindholmKarl Norrman
    • H04L9/30
    • H04L9/0844H04L9/0891H04L2209/80
    • The invention provides an establishment of a secret session key shared Between two network elements (NEa, NEb) belonging to different network domains (NDa, NDb). A first network element (NEa) of a first network domain (NDa) requests security parameters from an associated key management center (KMC) (AAAa). Upon reception of the request, the KMC (AAAa) generates a freshness token (FRESH) and calculates the session key (K) based on this token (FRESH) and a master key (KAB) shared with a second network domain (NDb). The security parameters are (securely) provided to the network element (NEa), which extracts the session key (K) and forwards the freshness token (FRESH) to the KMC (AAAb) of the second domain (NDb) through a second network element (NEb). Based on the token (FRESH) and the shared master key (KAB), the KMC (AAAb) generates a copy of the session key (K), which is (securely) provided to the second network element (NEb). The two network elements (NEa, NEb) now have shares the session key (K), enabling them to securely communicate with each other.
    • 本发明提供了属于不同网络域(NDa,NDb)的两个网元(NEa,NEb)之间共享的秘密会话密钥的建立。 第一网络域(NDa)的第一网元(NEa)从相关联的密钥管理中心(AAAa)请求安全参数。 在接收到请求时,KMC(AAAa)生成新鲜令牌(FRESH),并且基于该令牌(FRESH)和与第二网络域(NDb)共享的主密钥(KAB)来计算会话密钥(K)。 安全参数(安全地)被提供给提取会话密钥(K)的网元(NEa),并通过第二网络元件将新鲜度令牌(FRESH)转发到第二域(NDb)的KMC(AAAb) (鼻)。 基于令牌(FRESH)和共享主密钥(KAB),KMC(AAAb)生成(安全地)提供给第二网元(NEb)的会话密钥(K)的副本。 两个网元(NEa,NEb)现在已经共享了会话密钥(K),使得它们能够彼此安全地通信。
    • 2. 发明申请
    • Method and Apparatuses for End-to-Edge Media Protection in ANIMS System
    • ANIMS系统中端到端媒体保护的方法与设备
    • US20130268681A1
    • 2013-10-10
    • US13800129
    • 2013-03-13
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • H04W76/02
    • H04W76/02H04L63/0428H04L65/1016H04L65/1069H04W12/02H04W12/04H04W76/10
    • An IMS system includes an IMS initiator user entity. The system includes an IMS responder user entity that is called by the initiator user entity. The system includes a calling side S-CSCF in communication with the caller entity which receives an INVITE having a first protection offer and parameters for key establishment from the caller entity, removes the first protection offer from the INVITE and forwards the INVITE without the first protection offer. The system includes a receiving end S-CSCF in communication with the responder user entity and the calling side S-CSCF which receives the INVITE without the first protection offer and checks that the responder user entity supports the protection, inserts a second protection offer into the INVITE and forwards the INVITE to the responder user entity, wherein the responder user entity accepts the INVITE including the second protection offer and answers with an acknowledgment having a first protection accept. A method for supporting a call by a telecommunications node.
    • IMS系统包括IMS发起者用户实体。 该系统包括由发起者用户实体调用的IMS应答器用户实体。 该系统包括与主叫实体进行通信的主叫侧S-CSCF,其从呼叫方实体接收具有第一保护报价的INVITE和用于密钥建立的参数,从INVITE中移除第一保护报价并转发INVITE而没有第一保护 提供。 该系统包括与响应者用户实体通信的接收端S-CSCF,以及在没有第一保护提供的情况下接收INVITE的主叫侧S-CSCF,并检查响应者用户实体是否支持保护,将第二保护请求插入到 INVITE并将INVITE转发到响应者用户实体,其中响应者用户实体接受包括第二保护请求的INVITE和具有第一保护接受的确认的应答。 一种用于支持电信节点的呼叫的方法。
    • 4. 发明申请
    • Key Management in a Communication Network
    • 通信网络中的密钥管理
    • US20110206206A1
    • 2011-08-25
    • US13063997
    • 2009-03-13
    • Rolf BlomFredrik LindholmMats NaslundKarl Norrman
    • Rolf BlomFredrik LindholmMats NaslundKarl Norrman
    • H04L9/08
    • H04L63/0869H04L9/0819H04L9/083H04L9/3213H04L63/0428H04L63/06H04L63/08
    • A method and apparatus for key management in a communication network. A Key Management Terminal KMS Terminal Server (KMS) receives from a first device a request for a token associated with a user identity, the user identity being associated with a second device. The KMS then sends the requested token and a user key associated with the user to the first device. The KMS subsequently receives the token from the second device. A second device key is generated using the user key and a modifying parameter associated with the second device. The modifying parameter is available to the first device for generating the second device key. The second device key is then sent from the KMS to the second device. The second device key can be used by the second device to authenticate itself to the first device, or for the first device to secure communications to the second device.
    • 一种用于通信网络中密钥管理的方法和装置。 密钥管理服务器(KMS)从第一设备接收与用户身份相关联的令牌的请求,所述用户身份与第二设备相关联。 然后,KMS将所请求的令牌和与用户相关联的用户密钥发送到第一设备。 KMS随后从第二个设备接收令牌。 使用用户密钥和与第二设备相关联的修改参数来生成第二设备密钥。 修改参数可用于第一设备用于生成第二设备密钥。 然后,第二个设备密钥从KMS发送到第二个设备。 第二设备密钥可以由第二设备用于向第一设备或第一设备认证自身以确保与第二设备的通信。
    • 6. 发明授权
    • Key management for secure communication
    • 安全通信的密钥管理
    • US09178696B2
    • 2015-11-03
    • US12744986
    • 2007-11-30
    • Rolf BlomYi ChengFredrik LindholmJohn MattssonMats NaslundKarl Norrman
    • Rolf BlomYi ChengFredrik LindholmJohn MattssonMats NaslundKarl Norrman
    • H04L9/08H04L29/06
    • H04L9/0838H04L9/083H04L9/0861H04L63/061H04L63/062H04L63/0884H04L65/1016
    • A method and arrangement is disclosed for managing session keys for secure communication between a first and at least a second user device in a communications network. The method is characterized being independent of what type of credential each user device implements for security operations. A first user receives from a first key management server keying information and a voucher and generates a first session key. The voucher is forwarded to at least a responding user device that, with support from a second key management server communicating with the first key management server, resolves the voucher and determines a second session keys. First and second session keys are, thereafter, used for secure communication. In one embodiment the communication traverses an intermediary whereby first and second session keys protect communication with respective leg to intermediary.
    • 公开了一种用于管理用于通信网络中的第一和第二用户设备之间的安全通信的会话密钥的方法和装置。 该方法的特征在于独立于每个用户设备为安全操作实现什么类型的凭证。 第一用户从第一密钥管理服务器接收密钥信息和凭证并生成第一会话密钥。 该凭证被转发到至少一个响应用户设备,在来自与第一密钥管理服务器通信的第二密钥管理服务器的支持下,解决凭证并确定第二会话密钥。 此后,第一和第二会话密钥用于安全通信。 在一个实施例中,通信遍及中间体,由此第一和第二会话密钥保护与相应的腿到中间的通信。
    • 7. 发明授权
    • Key management in a communication network
    • 通信网络中的密钥管理
    • US08837737B2
    • 2014-09-16
    • US13063997
    • 2009-03-13
    • Rolf BlomFredrik LindholmMats NaslundKarl Norrman
    • Rolf BlomFredrik LindholmMats NaslundKarl Norrman
    • H04L9/08H04L29/06H04L9/32
    • H04L63/0869H04L9/0819H04L9/083H04L9/3213H04L63/0428H04L63/06H04L63/08
    • A method and apparatus for key management in a communication network. A Key Management Terminal KMS Terminal Server (KMS) receives from a first device a request for a token associated with a user identity, the user identity being associated with a second device. The KMS then sends the requested token and a user key associated with the user to the first device. The KMS subsequently receives the token from the second device. A second device key is generated using the user key and a modifying parameter associated with the second device. The modifying parameter is available to the first device for generating the second device key. The second device key is then sent from the KMS to the second device. The second device key can be used by the second device to authenticate itself to the first device, or for the first device to secure communications to the second device.
    • 一种用于通信网络中密钥管理的方法和装置。 密钥管理服务器(KMS)从第一设备接收与用户身份相关联的令牌的请求,所述用户身份与第二设备相关联。 然后,KMS将所请求的令牌和与用户相关联的用户密钥发送到第一设备。 KMS随后从第二个设备接收令牌。 使用用户密钥和与第二设备相关联的修改参数来生成第二设备密钥。 修改参数可用于第一设备用于生成第二设备密钥。 然后,第二个设备密钥从KMS发送到第二个设备。 第二设备密钥可以由第二设备用于向第一设备或第一设备认证自身以确保与第二设备的通信。
    • 8. 发明授权
    • Method and apparatuses for end-to-edge media protection in an IMS system
    • 用于IMS系统中端到端媒体保护的方法和装置
    • US08549615B2
    • 2013-10-01
    • US12744720
    • 2008-12-01
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • H04L29/06G06F15/16
    • H04W76/02H04L63/0428H04L65/1016H04L65/1069H04W12/02H04W12/04H04W76/10
    • An IMS system includes an IMS initiator user entity. The system includes an IMS responder user entity that is called by the initiator user entity. The system includes a calling side S-CSCF in communication with the caller entity which receives an INVITE having a first protection offer and parameters for key establishment from the caller entity, removes the first protection offer from the INVITE and forwards the INVITE without the first protection offer. The system includes a receiving end S-CSCF in communication with the responder user entity and the calling side S-CSCF which receives the INVITE without the first protection offer and checks that the responder user entity supports the protection, inserts a second protection offer into the INVITE and forwards the INVITE to the responder user entity, wherein the responder user entity accepts the INVITE including the second protection offer and answers with an acknowledgment having a first protection accept. A method for supporting a call by a telecommunications node.
    • IMS系统包括IMS发起者用户实体。 该系统包括由发起者用户实体调用的IMS应答器用户实体。 该系统包括与主叫实体进行通信的主叫侧S-CSCF,其从呼叫方实体接收具有第一保护报价的INVITE和用于密钥建立的参数,从INVITE中移除第一保护报价并转发INVITE而没有第一保护 提供。 该系统包括与响应者用户实体通信的接收端S-CSCF,以及在没有第一保护提供的情况下接收INVITE的主叫侧S-CSCF,并检查响应者用户实体是否支持保护,将第二保护请求插入到 INVITE并将INVITE转发到响应者用户实体,其中响应者用户实体接受包括第二保护请求的INVITE和具有第一保护接受的确认的应答。 一种用于支持电信节点的呼叫的方法。
    • 9. 发明授权
    • Key management for network elements
    • 网元的密钥管理
    • US07987366B2
    • 2011-07-26
    • US10597864
    • 2004-02-11
    • Rolf BlomMats NaslundElisabetta CarraraFredrik LindholmKarl Norrman
    • Rolf BlomMats NaslundElisabetta CarraraFredrik LindholmKarl Norrman
    • H04L9/32H04L9/30H04L9/08
    • H04L9/0844H04L9/0891H04L2209/80
    • The invention provides an establishment of a secret session key shared Between two network elements (NEa, NEb) belonging to different network domains (NDa, NDb). A first network element (NEa) of a first network domain (NDa) requests security parameters from an associated key management center (KMC) (AAAa). Upon reception of the request, the KMC (AAAa) generates a freshness token (FRESH) and calculates the session key (K) based on this token (FRESH) and a master key (KAB) shared with a second network domain (NDb). The security parameters are (securely) provided to the network element (NEa), which extracts the session key (K) and forwards the freshness token (FRESH) to the KMC (AAAb) of the second domain (NDb) through a second network element (NEb). Based on the token (FRESH) and the shared master key (KAB), the KMC (AAAb) generates a copy of the session key (K), which is (securely) provided to the second network element (NEb). The two network elements (NEa, NEb) now have shares the session key (K), enabling them to securely communicate with each other.
    • 本发明提供了属于不同网络域(NDa,NDb)的两个网元(NEa,NEb)之间共享的秘密会话密钥的建立。 第一网络域(NDa)的第一网元(NEa)从相关联的密钥管理中心(AAAa)请求安全参数。 在接收到请求时,KMC(AAAa)生成新鲜令牌(FRESH),并且基于该令牌(FRESH)和与第二网络域(NDb)共享的主密钥(KAB)来计算会话密钥(K)。 安全参数(安全地)被提供给提取会话密钥(K)的网元(NEa),并通过第二网络元件将新鲜度令牌(FRESH)转发到第二域(NDb)的KMC(AAAb) (鼻)。 基于令牌(FRESH)和共享主密钥(KAB),KMC(AAAb)生成(安全地)提供给第二网元(NEb)的会话密钥(K)的副本。 两个网元(NEa,NEb)现在已经共享了会话密钥(K),使得它们能够彼此安全地通信。
    • 10. 发明授权
    • Method and apparatuses for end-to-edge media protection in an IMS system
    • 用于IMS系统中端到端媒体保护的方法和装置
    • US08832821B2
    • 2014-09-09
    • US13800129
    • 2013-03-13
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • Luis BarrigaRolf BlomYi ChengFredrik LindholmMats NaslundKarl Norrman
    • H04L29/06G06F15/16H04W76/02H04W12/04H04W12/02
    • H04W76/02H04L63/0428H04L65/1016H04L65/1069H04W12/02H04W12/04H04W76/10
    • An IMS system includes an IMS initiator user entity. The system includes an IMS responder user entity that is called by the initiator user entity. The system includes a calling side S-CSCF in communication with the caller entity which receives an INVITE having a first protection offer and parameters for key establishment from the caller entity, removes the first protection offer from the INVITE and forwards the INVITE without the first protection offer. The system includes a receiving end S-CSCF in communication with the responder user entity and the calling side S-CSCF which receives the INVITE without the first protection offer and checks that the responder user entity supports the protection, inserts a second protection offer into the INVITE and forwards the INVITE to the responder user entity, wherein the responder user entity accepts the INVITE including the second protection offer and answers with an acknowledgment having a first protection accept. A method for supporting a call by a telecommunications node.
    • IMS系统包括IMS发起者用户实体。 该系统包括由发起者用户实体调用的IMS应答器用户实体。 该系统包括与主叫实体进行通信的主叫侧S-CSCF,其从呼叫方实体接收具有第一保护报价的INVITE和用于密钥建立的参数,从INVITE中移除第一保护报价并转发INVITE而没有第一保护 提供。 该系统包括与响应者用户实体通信的接收端S-CSCF,以及在没有第一保护提供的情况下接收INVITE的主叫侧S-CSCF,并检查响应者用户实体是否支持保护,将第二保护请求插入到 INVITE并将INVITE转发到响应者用户实体,其中响应者用户实体接受包括第二保护请求的INVITE和具有第一保护接受的确认的应答。 一种用于支持电信节点的呼叫的方法。