会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Method and apparatus for establishing a security association
    • 用于建立安全关联的方法和装置
    • US08122240B2
    • 2012-02-21
    • US11305329
    • 2005-12-19
    • Rolf BlomKarl Norrman
    • Rolf BlomKarl Norrman
    • H04L29/06
    • H04W12/04H04L9/0841H04L9/3271H04L63/0435H04L63/062H04L67/26H04L2209/56H04L2209/80H04W84/042
    • A method for establishing a security association between a client and a service node for the purpose of pushing information from the service node to the client, where the client and a key server share a base secret. The method comprises sending a request for generation and provision of a service key from the service node to a key server, the request identifying the client and the service node, generating a service key at the key server using the identities of the client and the service node, the base secret, and additional information, and sending the service key to the service node together with said additional information, forwarding said additional information from the service node to the client, and at the client, generating said service key using the received additional information and the base key. A similar approach may be used to provide p2p key management.
    • 一种用于在客户机和服务节点之间建立安全关联以便将信息从服务节点推送到客户端的方法,其中客户端和密钥服务器共享基本秘密。 该方法包括从服务节点向密钥服务器发送生成和提供服务密钥的请求,所述请求标识客户端和服务节点,使用客户端和服务的身份在密钥服务器生成服务密钥 节点,基本秘密和附加信息,以及将服务密钥与所述附加信息一起发送到服务节点,将所述附加信息从服务节点转发到客户端,并且在客户端处,使用接收到的附加信息生成所述服务密钥 信息和基本键。 可以使用类似的方法来提供p2p密钥管理。
    • 5. 发明授权
    • Cryptographic key management in communication networks
    • 通信网络密码管理
    • US08094817B2
    • 2012-01-10
    • US11857621
    • 2007-09-19
    • Rolf BlomKarl NorrmanMats Naslund
    • Rolf BlomKarl NorrmanMats Naslund
    • H04L9/00
    • H04L9/321H04L63/062H04L63/08H04L2209/80H04L2463/061H04W12/04H04W12/06H04W36/0038
    • An authentication server and a system and method for managing cryptographic keys across different combinations of user terminals, access networks, and core networks. A Transformation Coder Entity (TCE) creates a master key (Mk), which is used to derive keys during the authentication procedure. During handover between the different access types, the Mk or a transformed Mk is passed between two nodes that hold the key in the respective access networks when a User Equipment (UE) terminal changes access. The transformation of the Mk is performed via a one-way function, and has the effect that if the Mk is somehow compromised, it is not possible to automatically obtain access to previously used master keys. The transformation is performed based on the type of authenticator node and type of UE/identity module with which the transformed key is to be utilized. The Mk is never used directly, but is only used to derive the keys that are directly used to protect the access link.
    • 一种认证服务器,以及用于管理跨越用户终端,接入网络和核心网络的不同组合的加密密钥的系统和方法。 转换编码器实体(TCE)创建主密钥(Mk),用于在认证过程期间导出密钥。 在不同访问类型之间的切换期间,当用户设备(UE)终端改变访问时,Mk或经变换的Mk在保持密钥的两个节点之间传递。 通过单向函数执行Mk的转换,并且具有以下效果:如果Mk以某种方式受损,则不可能自动获得对先前使用的主密钥的访问。 基于认证者节点的类型和使用变换密钥的UE /身份模块的类型进行转换。 Mk从不直接使用,但仅用于派生直接用于保护访问链接的密钥。
    • 7. 发明申请
    • USER AUTHENTICATON
    • 用户认证
    • US20110302627A1
    • 2011-12-08
    • US13201694
    • 2009-02-18
    • Rolf BlomLuis BarrigaKarl Norrman
    • Rolf BlomLuis BarrigaKarl Norrman
    • G06F21/00G06F7/04
    • H04W12/06H04L63/0492H04L63/18H04L67/04
    • A method of authenticating access to a service comprises: a) receiving at a mobile terminal, over a bi-directional near-field communication channel between the mobile terminal and a browser, at least part of the identifier of a service; b) comparing, at the mobile terminal, at least part of the identifier received at the mobile terminal with a set of identifiers stored in the mobile device; and c) authenticating access to the service on the basis of whether at least part of the identifier received at the mobile terminal matches an identifier in the set. The mobile terminal may stored a set of URLs, and may compare a received URL (or part URL) with the set of stored URLs. It may generate an alert to the user if at least part of the URL received at the mobile terminal does not match a stored URL. User names and keys are not required to be stored on the web-browser, so the web-browser does not need to maintain a password database. This improves security, since a password database would be vulnerable to malicious code.
    • 认证对服务的访问的方法包括:a)在移动终端处通过移动终端和浏览器之间的双向近场通信信道,至少部分服务的标识符进行接收; b)在移动终端处将在移动终端处接收到的标识符的至少一部分与存储在移动设备中的一组标识符进行比较; 以及c)基于在所述移动终端中接收到的所述标识符的至少一部分是否匹配所述集合中的标识符来认证对所述服务的访问。 移动终端可以存储一组URL,并且可以将接收到的URL(或部分URL)与存储的URL集合进行比较。 如果在移动终端处接收到的URL的至少一部分与存储的URL不匹配,则它可以向用户生成警报。 用户名和密钥不需要存储在Web浏览器上,因此Web浏览器不需要维护密码数据库。 这提高了安全性,因为密码数据库将容易受到恶意代码的攻击。
    • 10. 发明申请
    • Method and apparatus for handling keys used for encryption and integrity
    • 用于处理用于加密和完整性的密钥的方法和装置
    • US20070230707A1
    • 2007-10-04
    • US11726527
    • 2007-03-22
    • Rolf BlomKarl NorrmanMats Naslund
    • Rolf BlomKarl NorrmanMats Naslund
    • H04L9/00
    • H04L63/062H04L9/0844H04L9/0891H04L2209/80H04W12/04
    • A method and an arrangement for providing keys for protecting communication between a terminal (300) and service points in a communication network. A basic key (Ik) is first established with a service control node (304) when the terminal has entered the network. An initial modified key (Ik1) is then created in both the service control node and the terminal, by applying a predetermined first function (f) to at least the basic key and an initial value of a key version parameter (v). The initial modified key is sent to a first service point (302), such that it can be used to protect communication between the terminal and the first service point. When the terminal switches to a second service point (306), the first service point and the terminal both create a second modified key (Ik2) by applying a predetermined second function (g) to the initial modified key, and the first service point sends the second modified key to the second service point.
    • 一种用于提供用于保护终端(300)与通信网络中的服务点之间的通信的密钥的方法和装置。 当终端进入网络时,首先与服务控制节点(304)建立基本密钥(Ik)。 然后,通过将预定的第一功能(f)应用于至少基本密钥和密钥的初始值,在服务控制节点和终端两者中创建初始修改密钥(Ik1< 1>) 版本参数(v)。 初始修改的密钥被发送到第一服务点(302),使得其可以用于保护终端和第一服务点之间的通信。 当终端切换到第二服务点(306)时,第一服务点和终端都通过将预定的第二功能(g)应用于初始修改的密钥来创建第二修改密钥(Ik> 2< 密钥,第一服务点将第二修改密钥发送到第二服务点。