会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHODS FOR ATTACHING A WIRELESS DEVICE TO A FOREIGN 3GPP WIRELESS DOMAIN USING ALTERNATIVE AUTHENTICATION MECHANISMS
    • 使用替代认证机制将无线设备连接到外部3GPP无线域的方法
    • WO2013009508A1
    • 2013-01-17
    • PCT/US2012/045185
    • 2012-07-02
    • MOTOROLA SOLUTIONS, INC.POPOVICH, George,THOMAS, Shanthi E.,
    • POPOVICH, George,THOMAS, Shanthi E.,
    • H04L29/06H04W12/06H04W8/02
    • H04W12/06H04L63/08H04L63/0823H04L63/205H04W60/00
    • A method and apparatus for attaching a wireless device to a foreign wireless domain of a 3GPP communication system using an alternative authentication mechanism, wherein wireless device performs the method, which includes: sending a first attach request message to an infrastructure device in the foreign wireless domain; receiving an attach reject message from the infrastructure device upon an unsuccessful attempt to obtain authentication credentials for the wireless device from a home wireless domain of the wireless device using a standard 3GPP authentication mechanism; responsive to the attach reject message sending a second attach request message to the infrastructure device, wherein the second attach request message indicates an alternative authentication mechanism to the standard 3GPP authentication mechanism; and receiving an attach accept message from the infrastructure device when the wireless device is successfully authenticated using the alternative authentication mechanism.
    • 一种使用替代认证机制将无线设备附加到3GPP通信系统的外部无线域的方法和装置,其中无线设备执行该方法,其包括:向外部无线域中的基础设施设备发送第一附加请求消息 ; 在使用标准3GPP认证机制从无线设备的归属无线域获得无线设备的认证凭证的尝试不成功时,从基础设施设备接收附着拒绝消息; 响应于所述附着拒绝消息向所述基础设施设备发送第二附加请求消息,其中所述第二附着请求消息指示对所述标准3GPP认证机制的替代认证机制; 以及当使用替代认证机制成功认证无线设备时,从基础设施设备接收附加接受消息。
    • 5. 发明申请
    • METHOD AND DEVICE FOR CONFIRMING AUTHENTICITY OF A PUBLIC KEY INFRASTRUCTURE (PKI) TRANSACTION EVENT
    • 用于确认公钥基础设施(PKI)交易事件的真实性的方法和设备
    • WO2010033328A2
    • 2010-03-25
    • PCT/US2009053816
    • 2009-08-14
    • MOTOROLA INCHIMAWAN ERWINIGNACI ANANTHMETKE ANTHONY RTHOMAS SHANTHI E
    • HIMAWAN ERWINIGNACI ANANTHMETKE ANTHONY RTHOMAS SHANTHI E
    • H04W12/04H04W12/06
    • H04L63/0442H04L63/12
    • A method and device for confirming authenticity of a public key infrastructure (PKI) transaction event between a relying node and a subject node in a communication network enables improved network security. According to some embodiments, the method includes establishing at a PKI event logging (PEL) server a process to achieve secure communications with the relying node (step 705). Next, the PEL server processes reported PKI transaction event data received from the relying node (step 710). The reported PKI transaction event data describe the PKI transaction event between the relying node and the subject node. The reported PKI transaction event data are then transmitted from the PEL server to the subject node (step 715). The subject node can thus compare the reported PKI transaction event data with corresponding local PKI transaction event data to confirm the authenticity of the PKI transaction event.
    • 用于确认通信网络中的依赖节点和主题节点之间的公钥基础设施(PKI)事务事件的真实性的方法和设备使得能够提高网络安全性。 根据一些实施例,该方法包括在PKI事件记录(PEL)服务器处建立实现与依赖节点的安全通信的过程(步骤705)。 接下来,PEL服务器处理从依赖节点接收到的所报告的PKI交易事件数据(步骤710)。 所报告的PKI事务事件数据描述依赖节点和主题节点之间的PKI事务事件。 然后将所报告的PKI交易事件数据从PEL服务器发送到主题节点(步骤715)。 因此,主题节点可以将所报告的PKI交易事件数据与相应的本地PKI交易事件数据进行比较,以确认PKI交易事件的真实性。