会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • BINDING KEYS TO SECURE MEDIA STREAMS
    • 绑定键以确保媒体流安全
    • WO2012078622A1
    • 2012-06-14
    • PCT/US2011/063521
    • 2011-12-06
    • MOTOROLA SOLUTIONS, INC.LEWIS, Adam C.,MESSERGES, Thomas S.,
    • LEWIS, Adam C.,MESSERGES, Thomas S.,
    • H04L29/06
    • H04L65/4061H04L63/06H04L65/607H04L2463/062H04W80/12
    • A key message can include a key-encryption-key (KEK) associated with a KeyDomainID and a KeyGroupID. A session description message can describe streaming media initialization parameters containing media stream information for one or more media streams. For each media stream, the media stream information can include an IP address and a data port. The session description message can further contain a linkage for binding the KEK to a corresponding one of the media streams. The linkage can include the KeyDomainID and KeyGroupID or can include an abstract representation of the KeyDomainID and KeyGroupID. During session initialization, the key-encryption-key (KEK) can be bound to the media streams using the linkage of the session description message. Each of the media streams can be secured using a traffic key conveyed to user equipment (UE) under protection of the key-encryption-key (KEK).
    • 密钥消息可以包括与KeyDomainID和KeyGroupID相关联的密钥加密密钥(KEK)。 会话描述消息可以描述包含一个或多个媒体流的媒体流信息的流媒体初始化参数。 对于每个媒体流,媒体流信息可以包括IP地址和数据端口。 会话描述消息可以进一步包含用于将KEK绑定到对应的一个媒体流的链接。 该链接可以包括KeyDomainID和KeyGroupID,或者可以包括KeyDomainID和KeyGroupID的抽象表示。 在会话初始化期间,可以使用会话描述消息的链接将密钥加密密钥(KEK)绑定到媒体流。 在密钥加密密钥(KEK)的保护下,每个媒体流可以使用传送到用户设备(UE)的业务密钥来保护。
    • 3. 发明申请
    • APPLICATION STEERING AND APPLICATION BLOCKING OVER A SECURE TUNNEL
    • 应用转向和应用堵塞在安全通道上
    • WO2008105945A3
    • 2008-12-18
    • PCT/US2007080028
    • 2007-09-30
    • MOTOROLA INCLEWIS ADAM CPOPOVICH GEORGETHOMAS PETER E
    • LEWIS ADAM CPOPOVICH GEORGETHOMAS PETER E
    • G06F15/16
    • H04L63/0485H04L63/0227H04L63/04H04L63/164
    • Techniques are provided for enabling application steering/blocking in a secure network which includes a network entity, and a first tunnel endpoint coupled to the network entity over an encrypted tunnel. The first tunnel endpoint associates at least a first Security Parameter Index (SPI) to a first application identifier to generate first mapping information (MI), communicates the first MI to the network entity, and transmits an encrypted message to the network entity over the encrypted tunnel. The encrypted message includes an encrypted packet and an unencrypted header including the first SPI. The network entity determines the first SPI from the unencrypted header, determines the first application identifier based on the first SPI and the first MI, and identifies a first application associated with the first application identifier. The network entity can still perform application steering/blocking even though traffic passing through the tunnel is encrypted.
    • 提供了用于在包括网络实体以及通过加密隧道耦合到网络实体的第一隧道端点的安全网络中启用应用转向/阻止的技术。 第一隧道端点至少将第一安全参数索引(SPI)与第一应用标识符相关联以生成第一映射信息(MI),将第一MI传送给网络实体,并且通过加密将加密的消息传送到网络实体 隧道。 加密的消息包括加密的分组和包括第一SPI的未加密的报头。 网络实体从未加密的报头中确定第一SPI,基于第一SPI和第一MI确定第一应用标识符,并识别与第一应用标识符相关联的第一应用。 即使流经隧道的流量被加密,网络实体仍然可以执行应用程序转向/阻塞。
    • 6. 发明申请
    • MULTIPLE CONFIGURATION COMMUNICATION APPARATUS
    • 多种配置通信设备
    • WO2007076182A2
    • 2007-07-05
    • PCT/US2006060998
    • 2006-11-16
    • MOTOROLA INCSILVERMAN SHMUELJOHNSON MARK JLEWIS ADAM CROTSTEIN RON
    • SILVERMAN SHMUELJOHNSON MARK JLEWIS ADAM CROTSTEIN RON
    • H04W88/06
    • H04W88/06
    • Multiple-configuration communication apparatus includes: a communication device (130) simultaneously maintaining at least a first and a second channel; a storage device (114, 116, 118) storing a plurality of communication configurations; and a configuration controller (120) determining a first time frame and during the first time frame, selecting a first communication configuration of the plurality of communication configurations and controlling the communication device to configure itself to the first communication configuration to at least one of transmit and receive information over the first channel, and determining a second time frame that is different from the first time frame and during the second time frame, selecting a second communication configuration of the plurality of communication configurations, and controlling the communication device to configure itself to the second communication configuration to at least one of transmit and receive information over the second channel.
    • 多配置通信装置包括:通信设备(130)同时保持至少第一和第二信道; 存储多个通信配置的存储设备(114,116,118); 以及配置控制器(120),其确定第一时间帧,并且在所述第一时间帧期间,选择所述多个通信配置的第一通信配置,并且控制所述通信设备将其自身配置为所述第一通信配置为发送和 通过第一信道接收信息,并且确定与第一时间帧不同的第二时间帧,并且在第二时间帧期间,选择多个通信配置的第二通信配置,并且控制通信设备将其自身配置为 第二通信配置到第二信道上的发送和接收信息中的至少一个。
    • 8. 发明申请
    • SECURE QUALITY OF SERVICE
    • 安全的服务质量
    • WO2013036427A4
    • 2013-05-10
    • PCT/US2012053037
    • 2012-08-30
    • MOTOROLA SOLUTIONS INCBEKIARES TYRONE DFREDERICKS ROBERT ALEWIS ADAM C
    • BEKIARES TYRONE DFREDERICKS ROBERT ALEWIS ADAM C
    • H04L29/06
    • H04L63/1466H04L47/24
    • Methods and apparatus are provided for communicating a flow of packets with a requested quality of service. An exemplary method involves receiving a first packet of a flow, determining a first reference value for the packet flow identification field of the first packet using a key value, and facilitating the requested quality of service for the first packet when the received value of the packet flow identification field of the first packet matches the first reference value. The method continues by receiving a second packet of the flow, determining a second reference value for the packet flow identification field using the key value, and facilitating the requested quality of service for the second packet when the received value of the packet flow identification field of the second packet matches the second reference value.
    • 提供了用于传送具有所请求的服务质量的分组流的方法和装置。 一种示例性方法包括接收流的第一分组,使用密钥值确定第一分组的分组流标识字段的第一参考值,并且当分组的接收值接收时,便于所请求的第一分组的服务质量 第一分组的流标识字段与第一参考值匹配。 该方法通过接收流的第二分组继续,使用密钥值确定分组流识别字段的第二参考值,并且当第二分组的分组流识别字段的接收值有利时,便于所请求的第二分组的服务质量 第二个分组匹配第二个参考值。