会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Service node, control method thereof, user node, and control method thereof
    • 服务节点,其控制方法,用户节点及其控制方法
    • US08661097B2
    • 2014-02-25
    • US13123251
    • 2008-10-10
    • Ryoji KatoTakeshi MatsumuraShingo MurakamiToshikane OdaShinta Sugimoto
    • Ryoji KatoTakeshi MatsumuraShingo MurakamiToshikane OdaShinta Sugimoto
    • G06F15/16
    • H04L65/1016H04L65/1006H04L65/105
    • There is provided a service node that is capable of serving a first user node in a first network including a control node. The first network is capable of communicating with a second network including a second user node. The service node comprises: a request receiving unit that receives a first user identity that identifies the first user node and a second user identity that identifies the second user node; a determining unit that determines whether a received message includes the first user identity as a destination, or the message includes auxiliary information that corresponds to the first user identity; and a modifying unit that modifies the destination of the message to the second user identity and modifies the source of the message to the first user identity in accordance with the determination result by the determining unit.
    • 提供了能够为包括控制节点的第一网络中的第一用户节点服务的服务节点。 第一网络能够与包括第二用户节点的第二网络进行通信。 所述服务节点包括:请求接收单元,其接收标识所述第一用户节点的第一用户身份和识别所述第二用户节点的第二用户身份; 确定单元,确定接收到的消息是否包括作为目的地的第一用户身份,或者该消息包括与第一用户身份相对应的辅助信息; 以及修改单元,其将消息的目的地修改为第二用户身份,并且根据确定单元的确定结果将消息的源修改为第一用户身份。
    • 7. 发明申请
    • Authentication Server and Communication Device
    • 认证服务器和通信设备
    • US20140075532A1
    • 2014-03-13
    • US14114759
    • 2011-06-16
    • Shingo MurakamiRyoji KatoToshikane OdaShinta Sugimoto
    • Shingo MurakamiRyoji KatoToshikane OdaShinta Sugimoto
    • H04L29/06
    • H04L63/08H04L63/067H04L63/0853H04W4/70H04W12/06
    • There is provided an authentication server. The server includes a receiving unit configured to receive a request from a network apparatus. The request includes a subscription identity. The server further includes a determination unit configured to determine whether the received subscription identity is a predetermined subscription identity and an obtaining unit configured to obtain, when it is determined that the received subscription identity is the predetermined subscription identity, a key and a subscription identity. The key is derived by applying a key derivation function to a random number and a key associated with the predetermined subscription identity. The server further includes a storage unit configured to store the obtained key and the obtained subscription identity and a response unit configured to send a response including the random number and an authentication token to the network apparatus. The authentication token includes the obtained subscription identity.
    • 提供了认证服务器。 服务器包括被配置为从网络设备接收请求的接收单元。 该请求包括订阅身份。 所述服务器还包括:确定单元,被配置为确定所接收的订阅身份是否为预定的订阅身份;以及获取单元,被配置为当确定所接收的订阅身份是预定的订阅身份时获得密钥和订阅身份。 通过将密钥导出函数应用于与预定的订阅身份相关联的随机数和密钥来导出密钥。 服务器还包括:存储单元,被配置为存储所获得的密钥和所获得的订阅身份;以及响应单元,被配置为向网络设备发送包括随机数和认证令牌的响应。 认证令牌包括获得的订阅标识。
    • 9. 发明授权
    • Authentication server and communication device
    • 认证服务器和通信设备
    • US09331993B2
    • 2016-05-03
    • US14114759
    • 2011-06-16
    • Shingo MurakamiRyoji KatoToshikane OdaShinta Sugimoto
    • Shingo MurakamiRyoji KatoToshikane OdaShinta Sugimoto
    • H04L29/06H04W12/06H04W4/00
    • H04L63/08H04L63/067H04L63/0853H04W4/70H04W12/06
    • A communication device comprising a central processing unit (CPU) and a memory device is disclosed. The CPU is configured to send a first attach request including a first subscription identity (FSI) to the network apparatus, receive an authentication request including a random number and an authentication token from the network apparatus as a response to the first attach request. Further, the CPU is configured to authenticate the authentication token using the random number and a first key associated with the FSI, obtain a second key and a second subscription identity (SSI) in response to authentication of the authentication token failing, where SSI is obtained from the authentication request. The CPU is further configured to send an authentication failure to the network apparatus. The second key and SSI are stored in the memory device such that the second key is associated with SSI.
    • 公开了一种包括中央处理单元(CPU)和存储设备的通信设备。 CPU被配置为向网络装置发送包括第一订阅标识(FSI)的第一附加请求,作为对第一附加请求的响应,从网络装置接收包括随机数和认证令牌的认证请求。 此外,CPU被配置为使用与FSI相关联的随机数和第一密钥来认证认证令牌,响应于认证令牌失败的认证而获得第二密钥和第二订阅标识(SSI),其中获得SSI 从认证请求。 CPU还被配置为向网络设备发送认证失败。 第二个密钥和SSI存储在存储设备中,使得第二个密钥与SSI相关联。