会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明申请
    • SECURITY AND PRIVACY ENHANCEMENTS FOR SECURITY DEVICES
    • 安全设备的安全和隐私增强
    • WO2004032557A1
    • 2004-04-15
    • PCT/SE2003/001461
    • 2003-09-17
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)NÄSLUND, MatsNORRMAN, KarlGOLDBECK-LÖWE, Tomas
    • NÄSLUND, MatsNORRMAN, KarlGOLDBECK-LÖWE, Tomas
    • H04Q7/38
    • H04L63/0853H04L9/0844H04L9/3234H04L9/3271H04L12/06H04L2209/80H04W12/06H04W12/12H04W74/00
    • The invention generally relates to a tamper-resistant security device, such as a subscriber identity module or equivalent, which has an AKA (Authentication and Key Agreement) module for performing an AKA process with a security key stored in the device, as well as means for external communication. The idea according to the invention is to provide the tamper-resistant security device with an application adapted for cooperating with the AKA module and means for interfacing the AKA module and the application. The application cooperating with the AKA module is preferably a security and/or privacy enhancing application. The application is advantageously a software application implemented in an application environment of the security device. For increased security, the security device may also be adapted to detect whether it is operated in its normal secure environment or a foreign less secure environment, and set access rights to resident files or commands that could expose the AKA process or corresponding parameters accordingly.
    • 本发明总体上涉及一种防篡改安全装置,例如订户身份模块或等同物,其具有用于使用存储在该装置中的安全密钥执行AKA过程的AKA(认证和密钥协商)模块,以及装置 用于外部沟通。 根据本发明的想法是为防篡改安全设备提供适于与AKA模块协作的应用和用于与AKA模块和应用程序进行接口的装置。 与AKA模块协作的应用优选地是安全和/或隐私增强应用。 该应用有利地是在安全设备的应用环境中实现的软件应用。 为了增加安全性,安全设备还可以适应于检测其是否在其正常安全环境或外部较不安全的环境中操作,并且设置对可能暴露AKA过程的驻留文件或命令或相应参数的访问权限。
    • 75. 发明申请
    • SENDING SECURE MEDIA STREAMS
    • 发送安全媒体流
    • WO2009153072A1
    • 2009-12-23
    • PCT/EP2009/052078
    • 2009-02-20
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)BLOM, RolfCHENG, YiMATTSSON, JohnNÄSLUND, MatsNORRMAN, Karl
    • BLOM, RolfCHENG, YiMATTSSON, JohnNÄSLUND, MatsNORRMAN, Karl
    • H04L29/06
    • H04L65/605H04L63/0428H04L65/608
    • A method and apparatus for sending a first secured media stream having a payload via an intermediate node. The intermediate node receives from a sender the first secured media stream. An end-to-end context identifier and a hop-by-hop context identifier are determined for the first secured media stream, where the hop-by-hop context identifier relates to the intermediate node and the end-to-end identifier relates to the sender. A second secured media stream is generated, which includes at least the payload of the first secured media stream and the context identifiers to identify the first secured media stream. The second secured media stream is sent to a receiving node, and the context identifiers are also sent to the receiving node. The context identifiers are usable by the receiving node to recover the first secured media stream.
    • 一种用于通过中间节点发送具有有效载荷的第一安全媒体流的方法和装置。 中间节点从发送器接收第一安全媒体流。 针对第一安全媒体流确定端到端上下文标识符和逐跳上下文标识符,其中逐跳上下文标识符与中间节点相关,并且端到端标识符与 发件人。 生成第二安全媒体流,其包括至少第一安全媒体流的有效载荷和上下文标识符以识别第一安全媒体流。 第二安全媒体流被发送到接收节点,并且上下文标识符也被发送到接收节点。 上下文标识符可由接收节点使用以恢复第一安全媒体流。
    • 76. 发明申请
    • APPARATUS FOR RECONFIGURATION OF A TECHNICAL SYSTEM BASED ON SECURITY ANALYSIS AND A CORRESPONDING TECHNICAL DECISION SUPPORT SYSTEM AND COMPUTER PROGRAM PRODUCT
    • 基于安全分析的技术系统重新配置的设备和相应的技术决策支持系统和计算机程序产品
    • WO2009047113A1
    • 2009-04-16
    • PCT/EP2008/062667
    • 2008-09-23
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)NORRMAN, KarlCEDERBERG, JonathanNÄSLUND, Mats
    • NORRMAN, KarlCEDERBERG, JonathanNÄSLUND, Mats
    • G06F21/00G06N5/00G06Q10/00
    • G06Q10/06G06F21/577
    • The invention relates to an apparatus for analyzing and reconfiguring a technical system (2) with respect to security, as well as a corresponding decision support system and computer program product. A graph constructor (20) provides, based on technical information about the system (2) received via an input interface (10), a representation of potential attacks in a directed graph of attack nodes. A system/countermeasure analysis unit (30) ranks different sets of countermeasures to enable a selected set of countermeasures to be taken to improve security. The analysis unit (30) performs the following procedure for each set of countermeasures: i) logically apply the set of countermeasures to attacks in the directed graph, and ii) determine a rank of the applied set of countermeasures based on the effectiveness of the countermeasures with respect to the reduction of the risk of attacks. An output and/or control unit (40) may then provide appropriate control signaling and/or effectuate appropriate control actions for reconfiguration of the technical system (2).
    • 本发明涉及一种用于分析和重新配置关于安全性的技术系统(2)的装置,以及相应的决策支持系统和计算机程序产品。 图形构造器(20)基于通过输入接口(10)接收的关于系统(2)的技术信息,提供攻击节点的有向图中的潜在攻击的表示。 系统/对策分析单元(30)排列不同的对策组以使得能够采取所选择的一组对策来提高安全性。 分析单元(30)对每组对策执行以下过程:i)在有向图中逻辑应用攻击对策,ii)根据对策的有效性确定所应用的一套对策的等级 关于减少攻击的风险。 然后,输出和/或控制单元(40)可以为技术系统(2)的重新配置提供适当的控制信令和/或实现适当的控制动作。
    • 78. 发明申请
    • METHOD AND APPARATUS FOR PROTECTING THE ROUTING OF DATA PACKETS
    • 保护数据包路由的方法和装置
    • WO2008147302A1
    • 2008-12-04
    • PCT/SE2008/050538
    • 2008-05-09
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)CZÁSZÁR, AndrásWESTBERG, LarsNÄSLUND, Mats
    • CZÁSZÁR, AndrásWESTBERG, LarsNÄSLUND, Mats
    • H04L29/12H04L29/06H04L9/00
    • H04L45/00H04L29/12066H04L61/1511H04L63/0428H04L63/08H04L69/22
    • Method and apparatus for protecting the routing of data packets in a packet data network. When a first end-host (A) sends an address query to a DNS server system (302) regarding a second end-host, the DNS server system responds by providing a destination parameter (TAG) containing an encrypted destination address associated with the second end-host. Thereby, the first end-host is able to get across data packets to the second end-host by attaching the destination parameter (TAG) to each transmitted data packet. A router (300) in the packet data network admits a received packet if a destination parameter (TAG) is attached to the packet including a valid destination address encrypted by a key dependent on a distributed master encryption key. Otherwise, the router discards the packet ifno such valid destination address can be derived from the packet by applying decryption to the destination parameter.
    • 用于保护分组数据网络中的数据分组的路由的方法和装置。 当第一终端主机(A)向DNS服务器系统(302)发送关于第二终端主机的地址查询时,DNS服务器系统通过提供包含与第二终端主机相关联的加密目的地地址的目的地参数(TAG)进行响应 端主机。 因此,通过将目的地参数(TAG)附加到每个发送的数据分组,第一终端主机能够跨数据分组到达第二终端主机。 如果目的地参数(TAG)附加到包括由依赖于分布式主加密密钥的密钥加密的有效目的地地址的分组,则分组数据网络中的路由器(300)承认接收到的分组。 否则,如果通过向目的参数应用解密,路由器将丢弃该分组,如果不能从分组导出这样的有效目的地址。
    • 80. 发明申请
    • KEY MANAGEMENT
    • 主要管理
    • WO2007062688A1
    • 2007-06-07
    • PCT/EP2005/056381
    • 2005-12-01
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)NÄSLUND, Mats
    • NÄSLUND, Mats
    • H04L9/08
    • H04L9/0891H04L9/14H04L63/06H04L2209/805H04W12/04H04W84/18
    • The present invention relates to arrangements and methods for generating keys for cryptographic processing of communication between a first communication unit (200) and a second communication unit (300). The first communication unit (200) and second communication unit (300) are adapted to obtain knowledge about a secret function, wherein the first communication unit comprises: -means for selecting a value z (210), means for calculating the secret function as a function of the selected value z (220) means for processing data with the calculated secret function (230), and means for transmitting the processed data in association with the selected z to the second communication unit (240), wherein the secret function is selected from a set of functions that are almost k-wise independent.
    • 本发明涉及用于生成用于第一通信单元(200)和第二通信单元(300)之间的通信的密码处理的密钥的配置和方法。 第一通信单元(200)和第二通信单元(300)适于获得关于秘密功能的知识,其中第一通信单元包括: - 用于选择值z(210)的方法,用于计算秘密功能的装置 所选择的值z(220)的功能用于处理具有计算的秘密功能的数据(230),以及用于将与所选择的z相关联的处理数据发送到第二通信单元(240)的装置,其中选择秘密功能 从一组功能几乎是独立的。