会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • A MECHANISM FOR AUTHENTICATION OF CALLER AND CALLEE USING OTOACOUSTIC EMISSIONS
    • 使用传感器发射的认证机器和校准机制
    • WO2008087614A2
    • 2008-07-24
    • PCT/IB2008/051272
    • 2008-01-16
    • ALCATEL LUCENTCHOYI, Vinod KumarMARQUET, Bertrand
    • CHOYI, Vinod KumarMARQUET, Bertrand
    • G07C9/00158G06F21/32H04L63/0861H04L65/1006H04L65/1069
    • A method and apparatus are provided for authenticating a user attempting to establish a service which uses SIP. The user registers with the SIP server by providing the digital otoacoustic signature of the user. Thereafter, when the user attempts to initiate a session through the SIP server, the SIP server sends an Authorization Request message to the SIP client of the user. The SIP client reads the user's digital otoacoustic signature, generates a response based on the digital otoacoustic signature, and embeds the response in a second Invite message sent back to the SIP server. Meanwhile, the SIP server determines an expected response, based on the digital otoacoustic signature registered by the user. If the response provided by the SIP client matches the response expected by the SIP server, the SIP server allows establishment of the server. The invention is of particular use with IP telephony services, since end user devices used with such services are ergonomically well suited for reading of otoacoustic signatures. The invention may also be used to authenticate an intended recipient of an SIP call.
    • 提供了一种用于认证尝试建立使用SIP的服务的用户的方法和装置。 用户通过提供用户的数字耳声签名向SIP服务器注册。 此后,当用户尝试通过SIP服务器发起会话时,SIP服务器向用户的SIP客户端发送授权请求消息。 SIP客户端读取用户的数字耳声签名,基于数字耳声签名生成响应,并将响应嵌入到发送回SIP服务器的第二个邀请消息中。 同时,SIP服务器基于用户登记的数字耳声标签来确定预期响应。 如果SIP客户端提供的响应与SIP服务器预期的响应匹配,则SIP服务器允许建立服务器。 本发明特别用于IP电话业务,因为与此类服务一起使用的终端用户设备符合人体工程学非常适合于读取耳声特征。 本发明还可以用于认证SIP呼叫的预期接收者。
    • 3. 发明申请
    • FACILITATING DEFENSE AGAINST MAC TABLE OVERFLOW ATTACKS
    • 加强防范MAC桌面溢出攻击的防御
    • WO2009093224A2
    • 2009-07-30
    • PCT/IB2009051972
    • 2009-01-08
    • ALCATEL LUCENTSUN YONGCHOYI VINOD KUMAR
    • SUN YONGCHOYI VINOD KUMAR
    • H04L12/4625H04L49/251H04L49/351H04L63/1458H04L63/1466H04L2463/145
    • A method for defending against MAC table overflow attacks comprises a plurality of operations. An operation is performed for determining whether each one of a plurality of MAC addresses within a MAC table has one-way traffic or two-way traffic corresponding thereto. Thereafter, operations are performed for designating each MAC address having two-way traffic corresponding thereto as a first category of MAC address and for designating each MAC address having one-way traffic corresponding thereto as a second category of MAC address. In response to the number of the MAC addresses designated as the second category of MAC address exceeding a prescribed threshold value, an operation is performed for causing a timeout value of at least a portion of the MAC addresses designated as the second category of MAC address to be less than a timeout value of the MAC addresses designated as the first category of MAC address.
    • 防止MAC表溢出攻击的方法包括多个操作。 执行用于确定MAC表中的多个MAC地址中的每一个是否具有与其对应的单向业务或双向业务的操作。 此后,执行操作来指定具有对应于其的双向业务的每个MAC地址作为第一类MAC地址,并且用于指定具有与其对应的单向业务的每个MAC地址作为第二类MAC地址。 响应于指定为超过规定阈值的MAC地址的第二类别的MAC地址的数量,执行用于使指定为第二类别MAC地址的MAC地址的至少一部分的超时值的操作 小于指定为第一类MAC地址的MAC地址的超时值。
    • 5. 发明申请
    • NETWORK-BASED DRM ENFORCEMENT
    • 基于网络的DRM执行
    • WO2009053948A3
    • 2009-09-03
    • PCT/IB2008055332
    • 2008-10-10
    • ALCATEL LUCENTCHOYI VINOD KUMARKHAN FAUDVINOKUROV DMITRI
    • CHOYI VINOD KUMARKHAN FAUDVINOKUROV DMITRI
    • H04L29/06
    • H04L63/10G06F21/10H04L2463/101
    • A method ofnetwork-based digital rights enforcement, and related enforcement device, the method including one or more of the following: embedding information into digital content requested by an end user; providing a signature for the digital content to a service provider; providing a key to the service provider, the key being necessary for reading the information embedded into the digital content; providing an algorithm to the service provider forextracting the information embedded into the digital content; providing an identification to the service provider ofa content provider that provides the digital content; extracting the signature from the digital content requested by the end user; analyzing the signature to determine whether a signature match exists; and determining whether the end user is a legitimate authorized user of the requested digital content or capable of distributing content.
    • 一种基于网络的数字版权执法的方法和相关的执行装置,该方法包括以下一个或多个:将信息嵌入到最终用户请求的数字内容中; 向服务提供商提供数字内容的签名; 为服务提供商提供密钥,是读取嵌入到数字内容中的信息所必需的关键; 向服务提供商提供一种提取嵌入到数字内容中的信息的算法; 向提供数字内容的内容提供商的服务提供商提供标识; 从最终用户请求的数字内容中提取签名; 分析签名以确定是否存在签名匹配; 以及确定最终用户是所请求的数字内容的合法授权用户还是能够分发内容。
    • 10. 发明申请
    • NETWORK-BASED DRM ENFORCEMENT
    • 基于网络的DRM执行
    • WO2009053948A2
    • 2009-04-30
    • PCT/IB2008/055332
    • 2008-10-10
    • ALCATEL LUCENTCHOYI, Vinod KumarKHAN, FaudVINOKUROV, Dmitri
    • CHOYI, Vinod KumarKHAN, FaudVINOKUROV, Dmitri
    • H04L63/10G06F21/10H04L2463/101
    • A method ofnetwork-based digital rights enforcement, and related enforcement device, the method including one or more of the following: embedding information into digital content requested by an end user; providing a signature for the digital content to a service provider; providing a key to the service provider, the key being necessary for reading the information embedded into the digital content; providing an algorithm to the service provider forextracting the information embedded into the digital content; providing an identification to the service provider ofa content provider that provides the digital content; extracting the signature from the digital content requested by the end user; analyzing the signature to determine whether a signature match exists; and determining whether the end user is a legitimate authorized user of the requested digital content or capable of distributing content.
    • 一种基于网络的数字权利实施方法以及相关的强制装置,所述方法包括以下中的一个或多个:将信息嵌入由最终用户请求的数字内容中; 为数字内容提供签名给服务提供者; 为服务提供商提供密钥,这是读取嵌入到数字内容中的信息所必需的关键; 向所述服务提供商提供算法以预先嵌入所述数字内容中的信息; 向提供数字内容的内容提供商的服务提供商提供标识; 从由最终用户请求的数字内容中提取签名; 分析签名以确定是否存在签名匹配; 并确定最终用户是否是所请求的数字内容的合法授权用户或者能够分发内容。