会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method and apparatus for establishing a security association
    • 用于建立安全关联的方法和装置
    • US20070086591A1
    • 2007-04-19
    • US11305329
    • 2005-12-19
    • Rolf BlomKarl Norman
    • Rolf BlomKarl Norman
    • H04L9/00
    • H04W12/04H04L9/0841H04L9/3271H04L63/0435H04L63/062H04L67/26H04L2209/56H04L2209/80H04W84/042
    • A method for establishing a security association between a client and a service node for the purpose of pushing information from the service node to the client, where the client and a key server share a base secret. The method comprises sending a request for generation and provision of a service key from the service node to a key server, the request identifying the client and the service node, generating a service key at the key server using the identities of the client and the service node, the base secret, and additional information, and sending the service key to the service node together with said additional information, forwarding said additional information from the service node to the client, and at the client, generating said service key using the received additional information and the base key. A similar approach may be used to provide p2p key management.
    • 一种用于在客户机和服务节点之间建立安全关联以便将信息从服务节点推送到客户端的方法,其中客户端和密钥服务器共享基本秘密。 该方法包括从服务节点向密钥服务器发送生成和提供服务密钥的请求,所述请求标识客户端和服务节点,使用客户端和服务的身份在密钥服务器生成服务密钥 节点,基本秘密和附加信息,以及将服务密钥与所述附加信息一起发送到服务节点,将所述附加信息从服务节点转发到客户端,并且在客户端处,使用接收到的附加信息生成所述服务密钥 信息和基本键。 可以使用类似的方法来提供p2p密钥管理。
    • 2. 发明申请
    • IMS-Enabled Control Channel for IPTV
    • 支持IMS的IPTV控制通道
    • US20090235299A1
    • 2009-09-17
    • US11661550
    • 2006-02-24
    • Bo AstromIgnacio Mas IvarsHans CarlssonYi ChengKarl Norman
    • Bo AstromIgnacio Mas IvarsHans CarlssonYi ChengKarl Norman
    • H04N7/16
    • H04L29/06027H04L65/1006H04L65/1016H04L65/1063H04L65/1069H04L65/1073H04L65/80
    • An IMS-enabled control channel for an IPTV service is provided by receiving at a Serving Call/State Control Function (S-CSCF) a Session Initiation Protocol (SIP) REGISTER message, the SIP REGISTER message identifying the originating user, receiving at the originating user a response from the S-CSCF indicating that the originating user has been authorised, and sending a SIP INVITE message from the S-CSCF to establish an open channel connection with a selected IPTV Application Server (AS). This open channel connection can then be used for the transmission of control messages, such as for starting play, starting recording, stopping play, etc., between the STB and the IPTV applications server, as well as for the delivery of personalized content, such as advertisements, voting responses, personalized voting triggers and targeted interactive events. By maintaining an open control channel with the IPTV AS, this offers a substantial reduction in the setup delay times for different applications.
    • 通过在服务呼叫/状态控制功能(S-CSCF)处接收会话发起协议(SIP)REGISTER消息,识别始发用户的SIP REGISTER消息,以始发方式接收来提供用于IPTV服务的启用IMS的控制信道 用户从S-CSCF收到指示发起用户已被授权的响应,并从S-CSCF发送SIP INVITE消息,以建立与选定的IPTV应用服务器(AS)的开放信道连接。 然后,该开放通道连接可以用于控制消息的传输,例如在STB和IPTV应用服务器之间的开始播放,开始记录,停止播放等,以及用于传送个性化内容,诸如 作为广告,投票回复,个性化投票触发器和有针对性的交互式活动。 通过与IPTV AS保持开放的控制信道,这大大减少了不同应用的建立延迟时间。
    • 3. 发明申请
    • Security and privacy enhancements for security devices
    • 安全设备的安全和隐私增强
    • US20060288407A1
    • 2006-12-21
    • US10530293
    • 2003-09-17
    • Mats NaslundKarl NormanTomas Goldbeck-Lowe
    • Mats NaslundKarl NormanTomas Goldbeck-Lowe
    • H04L9/32
    • H04L63/0853H04L9/0844H04L9/3234H04L9/3271H04L12/06H04L2209/80H04W12/06H04W12/0802H04W12/12H04W12/1208H04W74/00
    • The invention generally relates to a tamper-resistant security device, such as a subscriber identity module or equivalent, which has an AKA (Authentication and Key Agreement) module for performing an AKA process with a security key stored in the device, as well as means for external communication. The idea according to the invention is to provide the tamper-resistant security device with an application adapted for cooperating with the AKA module and means for interfacing the AKA module and the application. The application cooperating with the AKA module is preferably a security and/or privacy enhancing application. The application is advantageously a software application implemented in an application environment of the security device. For increased security, the security device may also be adapted to detect whether it is operated in its normal secure environment or a foreign less secure environment, and set access rights to resident files or commands that could expose the AKA process or corresponding parameters accordingly.
    • 本发明总体上涉及一种防篡改安全装置,例如订户身份模块或等同物,其具有用于使用存储在该装置中的安全密钥执行AKA过程的AKA(认证和密钥协商)模块,以及装置 用于外部沟通。 根据本发明的想法是为防篡改安全设备提供适于与AKA模块协作的应用和用于与AKA模块和应用程序进行接口的装置。 与AKA模块协作的应用优选地是安全和/或隐私增强应用。 该应用有利地是在安全设备的应用环境中实现的软件应用。 为了增加安全性,安全设备还可以适应于检测其是否在其正常安全环境或外部较不安全的环境中操作,并且设置对可能暴露AKA过程的驻留文件或命令或相应参数的访问权限。