会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • METHOD OF COMMUNICATING A FLOW OF DATA PACKETS ACROSS A NETWORK
    • 通过网络传播数据包流的方法
    • WO02098098A3
    • 2003-05-15
    • PCT/IB0201848
    • 2002-05-28
    • NOKIA CORPZHENG HAIHONGLE FRANCKFACCIN STEFANO M
    • ZHENG HAIHONGLE FRANCKFACCIN STEFANO M
    • H04L29/06H04L12/56
    • H04L69/22
    • tA method of communicating a flow of data packets across a network, said network comprising routing means including communication nodes and communication endpoints, wherein a data packet is structured to have a plurality of fields including header fields and payload fields and such a data packet is communicated from endpoint to endpoint via at least one node; the method comprising the steps of generating (S31) a flow identity number for said flow by an originating endpoint of said flow; writing (S32), by said originating endpoint, at least a source address of said flow and a destination address of said flow into header fields of each of data packets belonging to said flow; writing (S32) said flow identity number into a header field of each data packet belonging to said flow which is examined by every routing means along the communication path of said flow, but remains unchanged during the whole communication; and examining (S33) the header fields containing said flow identity number, said source address and said destination address by every (S36) routing means along the communication path of said flow, wherein said flow is uniquely identified by the flow identity number being unique itself, or by combination of said source address and said flow identity number, or by combination of said source address and said destination address and said flow identity number.(Fig. 3)
    • tA通过网络传送数据分组流的方法,所述网络包括包括通信节点和通信端点的路由装置,其中数据分组被构造为具有多个字段,包括报头字段和有效载荷字段,并且这样的数据分组被传送 通过至少一个节点从端点到端点; 该方法包括以下步骤:由所述流的始发端产生(S31)所述流的流标识号; 由所述始发端点写入(S32)至少将所述流的源地址和所述流的目的地址转换成属于所述流的每个数据分组的报头字段; 将所述流标识号写入(S32),将所述流标识号写入属于所述流的每个数据分组的报头字段,所述报头字段由每个路由装置沿着所述流的通信路径检查,但在整个通信期间保持不变; 以及沿着所述流的通信路径,通过每个(S36)路由装置检查(S33)包含所述流标识号,所述源地址和所述目的地地址的报头字段,其中所述流由唯一标识的唯一标识符 ,或通过所述源地址和所述流标识号的组合,或通过所述源地址和所述目的地地址和所述流标识号的组合(图3)
    • 4. 发明申请
    • AUTHENTICATION AND DISTRIBUTION OF KEYS IN MOBILE IP NETWORK
    • 移动IP网络中密钥的认证和分发
    • WO02068418A3
    • 2002-11-28
    • PCT/IB0201658
    • 2002-02-25
    • NOKIA CORPFACCIN STEFANOLE FRANCK
    • FACCIN STEFANOLE FRANCK
    • H04L9/08H04L29/06
    • H04L63/062H04L9/0841H04L63/0853H04L63/0869H04L2209/80H04W12/04H04W12/06H04W80/04
    • There is disclosed a method of establishing a connection between a mobile station and a serving domain, in which a first security association exists between the mobile node and an associated home domain, and a second security association exists between the serving domain and the home domain, the method comprising: transmitting a first message from the mobile node to the serving domain, the first message being encrypted in accordance with the first security association; transmitting the first message from the serving domain to the home domain; decrypting the first message in the home domain in accordance the first security association; transmitting a second message from the home domain to the serving domain, the second message being encrypted according to the first security association; transmitting the second message from the serving domain to the mobile node; decrypting the second message in the mobile node in accordance with the first security association.
    • 公开了一种建立移动台和服务域之间的连接的方法,其中移动节点和相关联的归属域之间存在第一安全关联,并且服务域和归属域之间存在第二安全关联, 该方法包括:从移动节点向服务域发送第一消息,第一消息根据第一安全关联被加密; 将第一消息从服务域传送到归属域; 根据所述第一安全关联对所述归属域中的所述第一消息进行解密; 从所述归属域向所述服务域发送第二消息,所述第二消息根据所述第一安全关联被加密; 将第二消息从服务域发送到移动节点; 根据第一安全关联在移动节点中解密第二消息。
    • 5. 发明申请
    • TECHNIQUES FOR PERFORMING UMTS-AUTHENTICATION USING SIP (SESSION INITIATION PROTOCOL) MESSAGES
    • 使用SIP(SESSION INITIATION PROTOCOL)消息执行UMTS认证的技术
    • WO0211469A3
    • 2002-08-15
    • PCT/US0123764
    • 2001-07-30
    • NOKIA CORPFACCIN STEFANOLE FRANCKWOLFNER GYORGY
    • FACCIN STEFANOLE FRANCKWOLFNER GYORGY
    • G06F21/20G09C1/00H04L29/06H04L29/08H04W12/00H04W12/06H04L12/28H04L12/56H04Q7/38
    • H04L65/1006H04L29/06027H04L63/08H04L67/14H04L67/147H04W12/06
    • A technique for authenticating a user to a server using SIP messages includes forwarding an SIP request from the user agent to the server. The server then forwards a request for authentication to the user agent in response to the invite request, the request for authentication including information that the authentication will be performed using a UMTS AKA mechanism. The user agent then forwards and authentication response to the server in accordance with the UMTS AKA mechanism and the server then performs the appropriate actions to perform an invoked SIP procedure in response to the SIP request. The SIP request may include any standardized SIP request including an SIP INVITE request or an SIP REGISTER request. The request for authentication may include one of an SIP 401 Unauthorized code or an SIP 407 Proxy Authentication Required code. The request for authentication should include UMTS AKA RAND and AUTN vectors, which may be included in an SIP WWW-Authenticate or Proxy-Authenticate response header field. The authentication response should include one of either a UMTS AKA RES code or an AUTS code or an error code.
    • 使用SIP消息将用户认证给服务器的技术包括将SIP请求从用户代理转发到服务器。 然后,服务器响应于邀请请求向用户代理转发认证请求,认证请求包括将使用UMTS AKA机制执行认证的信息。 然后,用户代理根据UMTS AKA机制转发和对服务器的认证响应,然后服务器响应于SIP请求执行适当的动作以执行调用的SIP过程。 SIP请求可以包括包括SIP INVITE请求或SIP REGISTER请求的任何标准化SIP请求。 认证请求可以包括SIP 401未经授权的代码或SIP 407代理认证要求代码之一。 认证请求应包括UMTS AKA RAND和AUTN向量,其可以包括在SIP WWW认证或代理认证响应头字段中。 认证响应应包括UMTS AKA RES码或AUTS码或错误码之一。
    • 7. 发明申请
    • METHOD AND SYSTEM FOR SECURITY MOBILITY BETWEEN DIFFERENT CELLULAR SYSTEMS
    • 用于不同蜂窝系统之间的安全移动性的方法和系统
    • WO0230132A9
    • 2002-07-25
    • PCT/US0125929
    • 2001-08-20
    • NOKIA CORPFACCIN STEFANO MLE FRANCK
    • FACCIN STEFANO MLE FRANCK
    • H04W12/00H04W36/14H04Q
    • H04W12/04H04L63/06H04W12/02H04W12/06H04W36/0011H04W80/02
    • Method and system for providing security mobility between two cellular systems. One or more ciphering keys are generated for a second cellular system by an interperability authentication center at a first cellular system and by a mobile device separetely . Traffic between the mobile device and the first cellular system is encrypted using one or more first ciphering keys for the first cellular system. A handover of the traffic of the mobile device. After approval of handoff and before handoff, the one or more second ciphering keys are sent from the first cellular system to the second cellular system. The traffic is handed off by the mobile device from the first cellular system to the second to the second cellulary system.. The traffic between the mobile device and the second cellulary system is encryped using the one or more second ciphering keys. The ciphering of the traffic is maintained during handoff.
    • 在两个蜂窝系统之间提供安全移动性的方法和系统。 一个或多个加密密钥由第一蜂窝系统的可互操作性认证中心和移动设备分开地为第二蜂窝系统生成。 使用用于第一蜂窝系统的一个或多个第一密码密钥来加密移动设备与第一蜂窝系统之间的业务。 移动设备的业务的切换。 在批准越区切换和越区切换之前,将一个或多个第二密码密钥从第一蜂窝系统发送到第二蜂窝系统。 流量由移动设备从第一蜂窝系统切换到第二到第二蜂窝系统。使用一个或多个第二密码密钥来加密移动设备和第二蜂窝系统之间的流量。 在切换期间保持流量的加密。