会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 72. 发明申请
    • RE-ESTABLISHMENT OF A SECURITY ASSOCIATION
    • 重新建立安全协会
    • WO2009113921A1
    • 2009-09-17
    • PCT/SE2008/050270
    • 2008-03-12
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)HADDAD, Wassim
    • HADDAD, Wassim
    • H04L29/06H04W80/04
    • H04L63/0414H04L63/0435H04L63/0442H04L63/061H04L63/1441H04L63/1466H04W8/082H04W8/16H04W12/02H04W12/04H04W12/12H04W36/0011H04W76/22H04W80/04
    • According to a first aspect of the present invention there is provided a method of re- establishing a session between first and second IP hosts attached to respective first and second IP access routers, the session previously having been conducted via a previous access router to which said first host was attached, and where a security association comprising a shared secret has been established between the hosts. The method comprises sending a connection request from said first host to said first access router, said request containing an IP address claimed by said second host, a new care-of- address for the first host, and a session identifier. Upon receipt of said connection request at said first access router, the router obtains a verified IP address for said second access router and sends an on link presence request to the second access router, the request containing at least an Interface Identifier part of the second host's claimed IP address, said care-of-address, and said session identifier. Said second access router confirms that said second host is attached to the second access router using the claimed Interface Identifier, sending to the second host said care-of-address and said session identifier. The second access router then reports the presence status to said first access router. Said second host uses said session identifier to identify said security association, and updates the binding cache entry for said first host with the new care-of-address.
    • 根据本发明的第一方面,提供了一种重新建立连接到相应的第一和第二IP接入路由器的第一和第二IP主机之间的会话的方法,该会话先前已经经过先前接入路由器 第一主机被附加,并且在主机之间建立了包括共享密钥的安全关联。 该方法包括从所述第一主机向所述第一接入路由器发送连接请求,所述请求包含所述第二主机所要求的IP地址,第一主机的新转交地址以及会话标识符。 在所述第一接入路由器接收到所述连接请求时,所述路由器获得所述第二接入路由器的经验证的IP地址,并向所述第二接入路由器发送在线路由存在请求,所述请求至少包含所述第二主机的接口标识符部分 所要求的IP地址,所述转交地址和所述会话标识符。 所述第二接入路由器确认所述第二主机使用所要求的接口标识符附加到第二接入路由器,向第二主机发送所述转交地址和所述会话标识符。 然后第二接入路由器向所述第一接入路由器报告出现状态。 所述第二主机使用所述会话标识符来识别所述安全关联,并且用新的转交地址来更新所述第一主机的绑定高速缓存条目。
    • 74. 发明申请
    • 電子メール暗号化システム
    • 电子邮件制作系统
    • WO2009104285A1
    • 2009-08-27
    • PCT/JP2008/058975
    • 2008-05-15
    • Zenlok株式会社アヤロン アミール
    • アヤロン アミール
    • H04L9/08G06F13/00
    • H04L9/083H04L51/00H04L63/0442H04L2209/60
    •  未登録ユーザに暗号化メールを送信する。また、本来の宛先のメール受信端末に加えて所定条件メール代表受信端末でも暗号化メールを復号できるようにする。  未登録ユーザに電子メールを送信する際に、一時的パブリックキーとプライベートキーをサーバで生成し、一時的パブリックキーをサーバからメール送信端末に送り、それを用いてメールを暗号化させ、一時的プライベートキーをサーバからメール受信端末に送り、それを用いて暗号化メールを復号させる。また、所定条件を満たすメールアドレスに対しては、当該メールアドレスに対応するパブリックキーに加えて、当該所定条件に対応する所定条件用パブリックキーを対応付けて公開することにより、所定条件を満たすメールアドレスを宛先とするメールを代表受信端末で復号させる。
    • 加密的邮件被发送到未注册的用户。 加密邮件不仅可以在作为原始目的地的邮件接收终端中,而且可以在规定的条件下解码邮件代表接收终端。 在向未注册的用户发送电子邮件时,在服务器中生成临时公钥和私钥。 临时公钥从服务器发送到邮件发送终端,并通过使用临时公钥加密邮件。 临时私钥从服务器发送到邮件接收终端,并且通过使用临时私钥对加密的邮件进行解码。 对于满足规定条件的邮件地址的公开密钥和对应于规定条件的规定条件的公开密钥,对于满足规定条件的邮件地址相互关联地公开。 因此,在邮件代表接收终端中解码满足规定条件的邮件地址作为目的地的邮件。
    • 76. 发明申请
    • DRM SCHEME EXTENSION
    • DRM方案扩展
    • WO2009008781A1
    • 2009-01-15
    • PCT/SE2007/000678
    • 2007-07-10
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)SELANDER, GöranBLOM, Rolf
    • SELANDER, GöranBLOM, Rolf
    • H04L29/06
    • H04L63/0407G06F21/10H04L63/0442
    • A method for achieving a secure recording and storing of a recorded activity is based on an extended Digital Rights Management (DRM) system. A recording and storing procedure is initiated, in response to recognising one or more triggers (202) at a device (201) hosted by a user equipment (200a, 200b). On the basis of the one or more triggers a Rights Issuer (204,RI) is located, and a Recording and Storing Instruction (RSI) is retrieved from the RI, using an existing DRM standard. Based on the RSI, a trusted storage for storing the recorded activity is located, and one or more recording procedures, involving one or more recording equipments, are activated and managed (2:5) by the device. Before the recorded content is forwarded (2:6) to the trusted storage, a protected content is generated from the recorded content, according to content of the RSI.
    • 用于实现记录活动的安全记录和存储的方法基于扩展的数字版权管理(DRM)系统。 响应于识别由用户设备(200a,200b)托管的设备(201)处的一个或多个触发器(202),启动记录和存储过程。 基于权利人(204,RI)所在的一个或多个触发器,并且使用现有DRM标准从RI检索记录和存储指令(RSI)。 基于RSI,存储用于存储记录的活动的信任存储器,并且由设备激活和管理涉及一个或多个记录设备的一个或多个记录过程(2:5)。 在记录的内容被转发(2:6)到可信存储之前,根据RSI的内容,从记录的内容生成受保护的内容。
    • 78. 发明申请
    • MOBILE NODE AND ACCESS ROUTER
    • 移动节点和访问路由器
    • WO2008054022A2
    • 2008-05-08
    • PCT/JP2007071598
    • 2007-10-31
    • MATSUSHITA ELECTRIC IND CO LTDHIRANO JUNJEYATHARAN MOHANA DHAMAYANTHING CHAN WAHTAN PEK YEW
    • HIRANO JUNJEYATHARAN MOHANA DHAMAYANTHING CHAN WAHTAN PEK YEW
    • H04L29/06
    • H04L63/0442H04L63/0471H04W8/26H04W12/02H04W84/005H04W88/005
    • Disclosed is a technique capable of, in a mobile network system which is in a nested state, establishing an optimized route promptly in a high-security condition. According to this technique, in a mobile network system in which an MR 20 and an MR 21 are hierarchically connected under a TLMR 30 so as to establish a nested state, a VMN 10 previously acquires certificate information produced in a manner such that a TLMR encrypts an address of a VMN through the use of a private key and appends an RAO including the certificate information to a tunnel packet before transmitting to the TLMR. Intermediate MRs (MR 20 and MR 21) acquire the address of the VMN through the use of the public key of the TLMR and stores the source address of this packet. The MR is designed to replace the source address with its own address at the transfer of this packet. That is, the source address of the stored packet becomes a transferred hop of a packet directed to the VMN.
    • 公开了一种技术,该技术能够在处于嵌套状态的移动网络系统中以高安全性条件迅速建立优化路线。 根据该技术,在其中MR 20和MR 21在TLMR 30之下分层连接以建立嵌套状态的移动网络系统中,VMN 10预先获取以如下方式产生的证书信息:使用TLMR加密 VMN的地址,并且在发送给TLMR之前,将包括证书信息的RAO附加到隧道分组。 中间MR(MR 20和MR 21)通过使用TLMR的公钥来获取VMN的地址并存储该分组的源地址。 MR被设计成在传送该分组时用其自己的地址替换源地址。 也就是说,所存储的分组的源地址变成指向VMN的分组的传输跳跃。
    • 80. 发明申请
    • ACCESS CONTROL PROTOCOL FOR EMBEDDED DEVICES
    • 嵌入式设备的访问控制协议
    • WO2007104174A1
    • 2007-09-20
    • PCT/CH2007/000133
    • 2007-03-10
    • ABB RESEARCH LTDNAEDELE, Martin
    • NAEDELE, Martin
    • H04L29/06
    • H04L63/0442H04L63/08
    • The client (C) requests from the authentication and authorization server (AA) a capability for accessing the target server (S). The authentication and authorization server (AA) sends client (C) a capability (cap c,s ) comprising the public key (pub c ) of the client (C), said capability being signed with a private key (priv AA ) of the authentication and authorization server. The client (C) sends the capability (cap c,s ) to the target server (S). If the capability is valid, the target server (S) grants the client (C) access and a data exchange session can be initiated. The inventive protocol is scalable, as it does not require individual configuration of each target server device, allows revocation of user access within reasonable time, stores no compromisable secret data on any target server device, enables individual access permission per user, and accountability of each user.
    • 客户端(C)向认证和授权服务器(AA)请求访问目标服务器(S)的能力。 认证和授权服务器(AA)向客户端(C)发送包括客户端(C)的公开密钥(pub C )的能力(上限c,s) 所述能力通过认证和授权服务器的私钥(priv )签名。 客户机(C)向目标服务器(S)发送能力(cap c,s )。 如果能力有效,则目标服务器(S)授予客户端(C)访问权限,并且可以启动数据交换会话。 本发明的协议是可扩展的,因为它不需要每个目标服务器设备的单独配置,允许在合理的时间内撤销用户访问,在任何目标服务器设备上不存储可妥协的秘密数据,使得每个用户可以访问个人访问权限, 用户。