会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • SYSTEMS AND METHODS FOR IMPLEMENTING MOVING TARGET TECHNOLOGY IN LEGACY HARDWARE
    • 用于在LEGACY HARDWARE中实现移动目标技术的系统和方法
    • WO2013165779A1
    • 2013-11-07
    • PCT/US2013/037976
    • 2013-04-24
    • HARRIS CORPORATION
    • SMITH, Wayne B.POWERS, CharlesLIN, Ellen K.DOWIN, Christopher T.SHARPE, Ryan E.
    • H04L29/06H04L29/12
    • H04L61/2539H04L41/12H04L41/145H04L63/0414H04L63/1441H04L63/16H04L63/20
    • Systems (1900) and methods (2300, 2400) for use in a network node (1901-1903). The methods involve: receiving a Data Communication ("DC") from Data Link Layer Software ("DLLS"); identifying an IDentity Parameter ("IDP") contained in DC which comprises a False Value ("FV") specifying false information about the node or DC; obtaining a True Value ("TV") specifying true information about the node or DC; replacing the FV with the TV to generate a modified DC; and forwarding the modified DC to Network Layer Software ("NLS"). The methods also involve: receiving a Data Unit ("DU") from NLS comprising a Transport Layer Header ("TLH") and a Network Layer Header ("NLH") including TVs specifying true information about the node or FDU; obtaining a FV which specifies false information about the node or FDU; replacing a TV of DU with the FV so as to form a Modified Data Unit ("MDU"); and forwarding MDU to DLLS.
    • 用于网络节点(1901-1903)的系统(1900)和方法(2300,2400)。 该方法包括:从数据链路层软件(“DLLS”)接收数据通信(“DC”); 识别包含在DC中的身份参数(“IDP”),其包括指定关于节点或DC的虚假信息的假值(“FV”); 获取一个真值(“TV”),指定关于节点或DC的真实信息; 用电视代替FV,生成修改后的DC; 并将修改的DC转发到网络层软件(“NLS”)。 所述方法还包括:从包括传输层报头(“TLH”)和包括指定关于节点或FDU的真实信息的TV的网络层报头(“NLH”)的NLS接收数据单元(“DU”); 获得指定关于节点或FDU的虚假信息的FV; 用FV替换DU的电视,形成修改数据单元(“MDU”); 并将MDU转发到DLLS。
    • 7. 发明申请
    • ENHANCING IPSEC PERFORMANCE AND SECURITY AGAINST EAVESDROPPING
    • 提高IPSEC的性能和安全性对EAVESDROPPING
    • WO2013149041A1
    • 2013-10-03
    • PCT/US2013/034415
    • 2013-03-28
    • HUAWEI TECHNOLOGIES CO., LTD.FUTUREWEI TECHNOLOGIES, INC.
    • SONG, JifeiYI, XiaoyongZHANG, Xiangyang
    • H04L29/06
    • H04L63/16H04L63/0485H04L63/06H04L63/164H04L63/18
    • A network element (NE) comprising a memory device configured to store instructions, and a processor configured to execute the instructions by dividing a first plurality of data packets of a data flow into a first plurality of sub-flows, and causing the first plurality of sub-flows to be transmitted to a second NE via a network, wherein the first plurality of sub-flows are transmitted using a first Internet Protocol Security (IPsec) security association (SA) cluster comprising a plurality of parallel sub-SAs. The disclosure also includes a NE comprising a processor configured to create an IPsec SA cluster comprising a first plurality of sub-SAs between the NE and a second NE using an internet key exchange (IKE) or an IKEv2, wherein the first sub-SAs are unidirectional, and wherein the first sub-SAs are configured to transport a first plurality of data packets in a common direction.
    • 一种网络元件(NE),包括被配置为存储指令的存储器件,以及被配置为通过将数据流的第一多个数据分组划分成第一多个子流来执行指令的处理器,并且使得所述第一多个 经由网络发送到第二NE的子流,其中使用包括多个并行子SA的第一互联网协议安全(IPsec)安全关联(SA)群集来发送所述第一多个子流。 本发明还包括一种包括处理器的网元,所述处理器被配置为使用互联网密钥交换(IKE)或IKEv2来创建包括NE和第二NE之间的第一多个子SA的IPsec SA簇,其中所述第一子SA是 单向,并且其中所述第一子SA被配置为在公共方向上传输第一多个数据分组。
    • 8. 发明申请
    • ESTABLISHING A SECURE AUTHENTICATED CHANNEL
    • 建立一个安全的认证通道
    • WO2008004174A3
    • 2008-03-06
    • PCT/IB2007052565
    • 2007-07-02
    • KONINKL PHILIPS ELECTRONICS NVNIKOV VENTZISLAV
    • NIKOV VENTZISLAV
    • H04L12/22H04L9/32
    • H04L63/0428H04L63/0869H04L63/16H04L63/162H04L63/168
    • A communication system has at least two communication devices (10,20) each accommodating an application (12,22). Establishing a secure authenticated channel between applications is achieved by first executing a link layer protocol (81) for establishing, on a link layer, an unauthenticated secure channel between the communication devices by exchanging link layer protocol messages. Subsequently an authentication protocol (82) is executed for establishing, on an application layer, authentication between the applications. The authentication protocol includes transferring an authentication message from a first application, processing the authentication message into a secure authentication message, transferring the secure authentication message to the second communication device via the unauthenticated secure channel, verifying the secure authentication message, and transferring the secure authentication message to the second application.
    • 通信系统具有至少两个通信设备(10,20),每个通信设备(10,20)各自容纳应用(12,22)。 通过首先执行链路层协议(81),通过交换链路层协议消息,在链路层上建立通信设备之间的未经认证的安全通道,从而实现在应用之间建立安全的认证通道。 随后执行认证协议(82),用于在应用层上建立应用之间的认证。 认证协议包括从第一应用传输认证消息,将认证消息处理成安全认证消息,经由未认证安全通道将安全认证消息传输到第二通信设备,验证安全认证消息,并且传输安全认证 消息给第二个应用程序。
    • 9. 发明申请
    • ESTABLISHING A SECURE AUTHENTICATED CHANNEL
    • 建立安全认证通道
    • WO2008004174A2
    • 2008-01-10
    • PCT/IB2007/052565
    • 2007-07-02
    • KONINKLIJKE PHILIPS ELECTRONICS N.V.NIKOV, Ventzislav
    • NIKOV, Ventzislav
    • H04L12/22H04L9/32
    • H04L63/0428H04L63/0869H04L63/16H04L63/162H04L63/168
    • A communication system has at least two communication devices (10,20) each accommodating an application (12,22). Establishing a secure authenticated channel between applications is achieved by first executing a link layer protocol (81) for establishing, on a link layer, an unauthenticated secure channel between the communication devices by exchanging link layer protocol messages. Subsequently an authentication protocol (82) is executed for establishing, on an application layer, authentication between the applications. The authentication protocol includes transferring an authentication message from a first application, processing the authentication message into a secure authentication message, transferring the secure authentication message to the second communication device via the unauthenticated secure channel, verifying the secure authentication message, and transferring the secure authentication message to the second application.
    • 通信系统具有每个容纳应用(12,22)的至少两个通信设备(10,20)。 通过首先执行链路层协议(81),通过交换链路层协议消息在链路层上建立通信设备之间的未认证的安全信道来实现应用之间的安全认证信道。 随后,执行认证协议(82),以在应用层上建立应用之间的认证。 认证协议包括从第一应用传送认证消息,将认证消息处理成安全认证消息,经由未经认证的安全信道将安全认证消息传送到第二通信设备,验证安全认证消息,以及传送安全认证 消息给第二个应用程序。