会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • AUTHENTICATION AND DISTRIBUTION OF KEYS IN MOBILE IP NETWORK
    • 移动IP网络中的认证和分发
    • WO2002068418A2
    • 2002-09-06
    • PCT/IB2002/001658
    • 2002-02-25
    • NOKIA CORPORATIONFACCIN, StefanoLE, Franck
    • FACCIN, StefanoLE, Franck
    • C07D453/00
    • H04L63/062H04L9/0841H04L63/0853H04L63/0869H04L2209/80H04W12/04H04W12/06H04W80/04
    • There is disclosed a method of establishing a connection between a mobile station and a serving domain, in which a first security association exists between the mobile node and an associated home domain, and a second security association exists between the serving domain and the home domain, the method comprising: transmitting a first message from the mobile node to the serving domain, the first message being encrypted in accordance with the first security association; transmitting the first message from the serving domain to the home domain; decrypting the first message in the home domain in accordance the first security association; transmitting a second message from the home domain to the serving domain, the second message being encrypted according to the first security association; transmitting the second message from the serving domain to the mobile node; decrypting the second message in the mobile node in accordance with the first security association.
    • 公开了一种在移动站和服务域之间建立连接的方法,其中在移动节点和相关联的归属域之间存在第一安全关联,并且在服务域和归属域之间存在第二安全关联, 所述方法包括:从所述移动节点向所述服务域发送第一消息,所述第一消息根据所述第一安全关联进行加密; 将第一消息从服务域发送到归属域; 根据第一安全关联解密归属域中的第一消息; 将第二消息从所述归属域发送到所​​述服务域,所述第二消息根据所述第一安全关联进行加密; 将所述第二消息从所述服务域发送到所​​述移动节点; 根据第一安全关联在移动节点中解密第二消息。
    • 7. 发明申请
    • A METHOD TO SUPPORT MOBILE IP MOBILITY IN 3GPP NETWORKS WITH SIP ESTABLISHED COMMUNICATIONS
    • 支持3GPP网络中移动IP移动性的方法与SIP建立通信
    • WO2005064890A1
    • 2005-07-14
    • PCT/IB2004/004256
    • 2004-12-15
    • NOKIA CORPORATIONLE, FranckFACCIN, StefanoPURNADI, ReneGRECH, Sandro
    • LE, FranckFACCIN, StefanoPURNADI, ReneGRECH, Sandro
    • H04L29/06
    • H04L63/0236H04L29/06027H04L63/0254H04L63/029H04L65/1006H04L65/1016H04L65/80H04W80/04H04W80/10
    • The invention proposes a method for controlling a connection between a first network node and a second network node, wherein the connection is controlled by a packet filtering function filtering packets such that a packet is discarded in case a source address and/or a destination address do not comply with a filtering rule, wherein the packet filtering function is configured at a connection set up, and at least one of the first or second network node is adapted to change its address, the method comprising the steps of informing the packet filtering function about the new address of the network node having changed its address, and updating the packet filter of the packet filtering function by using the new address of the network node having changed its address. The invention also proposes a corresponding network system comprising at least a network node and a packet filtering network element. Furthermore, the invention proposes a corresponding packet filtering network device.
    • 本发明提出了一种用于控制第一网络节点和第二网络节点之间的连接的方法,其中所述连接由过滤分组的分组过滤功能控制,使得在源地址和/或目的地地址做的情况下丢弃分组 不符合过滤规则,其中所述包过滤功能被配置在建立的连接处,并且所述第一或第二网络节点中的至少一个适于改变其地址,所述方法包括以下步骤:通知所述包过滤功能关于 网络节点的新地址已经改变了其地址,并且通过使用已经改变了其地址的网络节点的新地址来更新分组过滤功能的分组过滤器。 本发明还提出了至少包括网络节点和分组过滤网络元件的对应网络系统。 此外,本发明提出了一种相应的分组过滤网络设备。
    • 8. 发明申请
    • AUTHENTICATING IP PAGING REQUESTS AS SECURITY MECHANISM
    • 作为安全机制认证IP寻呼请求
    • WO2003026334A1
    • 2003-03-27
    • PCT/IB2002/003681
    • 2002-09-12
    • NOKIA CORPORATIONLE, FranckFACCIN, Stefano, M.KOODLI, RajeevMALINEN, Jari, T.
    • LE, FranckFACCIN, Stefano, M.KOODLI, RajeevMALINEN, Jari, T.
    • H04Q7/38
    • H04L63/061H04L63/0838H04L63/1466H04W12/06H04W12/12H04W64/00H04W68/00H04W80/04
    • A method of authenticating a paging request within an IP environment, said environment comprising a paging area having a plurality of access router (PAR, AR) and at least one mobile node (MN), said method comprising the steps of: sharing a session security key (K) between said mobile node (MN) and an access router (PAR) to which said mobile node (MN) has been previously attached to; receiving (S1) a packet incoming for said mobile node (MN) by said previous access router (PAR), wherein said mobile node (MN) is in a dormant mode; submitting (S2) a paging request to all other access routers (AR) of said paging area by said previous access router (PAR) about the packet which came in, thereby also distributing said session security key (K); generating (S3) authentication parameters according to a predetermined process by an access router (AR) to which said mobile node (MN) is currently attached to; submitting (S4) said paging request from said access router (AR) to said mobile node (MN) including said authentication parameters; verifying (S5) the validity of said request by said mobile node (MN), wherein said authentication parameters are processed according to said predetermined process; and submitting (S6) a paging response from said mobile node (MN) to said access router (AR), wherein said response authenticates said paging request.
    • 一种在IP环境内认证寻呼请求的方法,所述环境包括具有多个接入路由器(PAR,AR)和至少一个移动节点(MN)的寻呼区域,所述方法包括以下步骤:共享会话安全 所述移动节点(MN)和所述移动节点(MN)先前已经附接到的移动节点(MN)的接入路由器(PAR)之间的密钥(K) 接收(S1)由所述先前访问路由器(PAR)进入所述移动节点(MN)的分组,其中所述移动节点(MN)处于休眠模式; 向所述先前访问路由器(PAR)向所述寻呼区域的所有其他接入路由器(AR)提交关于进入的分组的寻呼请求(S2),从而也分发所述会话安全密钥(K); 根据所述移动节点(MN)当前附着到的接入路由器(AR)根据预定的处理生成(S3)认证参数; (S4)从所述接入路由器(AR)到包括所述认证参数的所述移动节点(MN)的所述寻呼请求; 验证(S5)所述移动节点(MN)的所述请求的有效性,其中所述认证参数根据所述预定过程进行处理; 以及向所述接入路由器(AR)提交(S6)从所述移动节点(MN)的寻呼响应,其中所述响应认证所述寻呼请求。
    • 9. 发明申请
    • METHOD AND SYSTEM FOR SENDING BINDING UPDATES TO CORRESPONDENT NODES BEHIND FIREWALLS
    • 发送绑定更新的相关方法和系统
    • WO2005076573A1
    • 2005-08-18
    • PCT/IB2005/000304
    • 2005-02-08
    • NOKIA CORPORATIONLE, FranckFACCIN, Stefano
    • LE, FranckFACCIN, Stefano
    • H04L29/06
    • H04W8/082H04L63/0254H04L63/029H04L69/16H04L69/167
    • The invention proposes a method for providing traversal of a packet filtering function (D) for information transferred between a first network node (A) and a second network node (B) wherein the second network node (B) is associated with a home network control element (C) and the first network node (A) is protected by the packet filtering function (D), the method comprising the steps of sending (S1) a message including temporary identification information from the second node to the home network control element, sending (S3) a message including at least a part of the temporary identification information from the home network control element to the first node, and preparing (S4-S7) a direct connection between the first node and the second node via the packet filtering function based on the identification information. The invention also proposes corresponding network nodes, a corresponding home network control element and a corresponding network system.
    • 本发明提出了一种用于提供对第一网络节点(A)和第二网络节点(B)之间传输的信息的分组过滤功能(D)的遍历的方法,其中第二网络节点(B)与家庭网络控制 元素(C)和第一网络节点(A)由分组过滤功能(D)保护,所述方法包括以下步骤:将包括临时识别信息的消息从第二节点发送(S1)到家庭网络控制元件, 将包括所述临时识别信息的至少一部分的消息从家庭网络控制元件发送(S3)到第一节点,以及通过分组过滤功能(S4-S7)准备第一节点和第二节点之间的直接连接 基于识别信息。 本发明还提出了相应的网络节点,相应的家庭网络控制元件和相应的网络系统。
    • 10. 发明申请
    • IMPROVEMENTS IN SECURITY OF A COMMUNICATION SYSTEM
    • 通信系统安全的改进
    • WO2004112346A1
    • 2004-12-23
    • PCT/IB2004/001962
    • 2004-06-11
    • NOKIA CORPORATIONLE, FranckFACCIN, Stefano
    • LE, FranckFACCIN, Stefano
    • H04L29/06
    • H04L63/1458H04L63/0227H04L63/14
    • Communications systems and methods for controlling transportation of data. The methods commonly include entering state information associated with a data transportation connection in a state information record maintained in a data processing entity. The data transportation connection is normally established between user equipment and a node, commonly via a gateway node, and the data processing entity is typically configured to control transportation of data based on the state information table. The methods also usually include, detecting that the data transportation connection is deactivated for the user equipment, sending information from the gateway node that the user equipment cannot be reached, and, in response to the information, deleting the state information from the state information record. The systems generally allow for implementation of the methods.
    • 用于控制数据传输的通信系统和方法。 这些方法通常包括在维护在数据处理实体中的状态信息记录中输入与数据传输连接相关联的状态信息。 通常通过网关节点在用户设备和节点之间建立数据传输连接,并且数据处理实体通常被配置为基于状态信息表来控制数据传输。 该方法还通常包括:检测到用户设备的数据传输连接被停用,从网关节点发送不能到达用户设备的信息,并且响应于该信息,从状态信息记录中删除状态信息 。 系统通常允许实现方法。