Methods and apparatus for the utilization of core based nodes for state transfer
    11.
    发明授权
    Methods and apparatus for the utilization of core based nodes for state transfer 有权
    用于状态转移的基于核心节点的方法和装置

    公开(公告)号:US07369855B2

    公开(公告)日:2008-05-06

    申请号:US11247395

    申请日:2005-10-11

    IPC分类号: H04Q7/20 H04M1/00 H04B1/38

    摘要: Methods and apparatus for storing, manipulating, retrieving, and forwarding state, e.g., context and other information, used to support communications sessions with one or more end nodes, e.g., mobile devices, are described. Various features are directed to a mobile node controlling the transfer of state from a first access node to a second access node during a handoff operation thereby eliminating any need for state transfer messages to be transmitted between the second access node and the first access node during handoff. Other features of the invention are directed to the use of a core network node to store state information. State information stored in the core node can be accessed and used by access nodes in cases where a mobile node does not send a state transfer message during a handoff, e.g., because communication with the first access node is lost or because such messages are not supported.

    摘要翻译: 描述用于存储,操纵,检索和转发用于支持与一个或多个终端节点(例如,移动设备)的通信会话的状态(例如,上下文和其他信息)的方法和装置。 各种特征涉及在切换操作期间控制从第一接入节点到第二接入节点的状态传输的移动节点,从而消除在切换期间在第二接入节点和第一接入节点之间传输的状态转移消息的任何需要 。 本发明的其它特征涉及使用核心网络节点来存储状态信息。 存储在核心节点中的状态信息可以在移动节点在切换期间不发送状态转移消息的情况下由接入节点访问和使用,例如,因为与第一接入节点的通信丢失或者因为不支持这样的消息 。

    Ticket-based configuration parameters validation
    12.
    发明授权
    Ticket-based configuration parameters validation 有权
    基于票证的配置参数验证

    公开(公告)号:US08548467B2

    公开(公告)日:2013-10-01

    申请号:US12209440

    申请日:2008-09-12

    IPC分类号: H04W4/00

    摘要: Aspects describe spectrum authorization, access control, and configuration parameters validation. Devices in an ad-hoc or peer-to-peer configuration can utilize a licensed spectrum if the devices are authorized to use the spectrum, which can be determined automatically. Aspects relate to distribution of authorization tickets by an authorization server as a result of validating a device's credentials and services to which the device is entitled. An exchange and verification of authorization tickets can be performed by devices as a condition for enabling a validated wireless link using the spectrum.

    摘要翻译: 方面描述频谱授权,访问控制和配置参数验证。 如果设备被授权使用频谱(可以自动确定),则自组织或对等配置中的设备可以使用许可频谱。 方面涉及授权服务器作为验证设备授权的设备的凭据和服务的结果来分发授权票据。 授权票证的交换和验证可以由设备执行,作为启用使用频谱的经过验证的无线链路的条件。

    TICKET-BASED CONFIGURATION PARAMETERS VALIDATION
    13.
    发明申请
    TICKET-BASED CONFIGURATION PARAMETERS VALIDATION 有权
    基于票据的配置参数验证

    公开(公告)号:US20100069067A1

    公开(公告)日:2010-03-18

    申请号:US12209440

    申请日:2008-09-12

    IPC分类号: H04W4/00

    摘要: Aspects describe spectrum authorization, access control, and configuration parameters validation. Devices in an ad-hoc or peer-to-peer configuration can utilize a licensed spectrum if the devices are authorized to use the spectrum, which can be determined automatically. Aspects relate to distribution of authorization tickets by an authorization server as a result of validating a device's credentials and services to which the device is entitled. An exchange and verification of authorization tickets can be performed by devices as a condition for enabling a validated wireless link using the spectrum.

    摘要翻译: 方面描述频谱授权,访问控制和配置参数验证。 如果设备被授权使用频谱(可以自动确定),则自组织或对等配置中的设备可以使用许可频谱。 方面涉及授权服务器作为验证设备授权的设备的凭据和服务的结果来分发授权票据。 授权票证的交换和验证可以由设备执行,作为启用使用频谱的经过验证的无线链路的条件。

    Security methods for use in a wireless communications system
    14.
    发明授权
    Security methods for use in a wireless communications system 失效
    用于无线通信系统的安全方法

    公开(公告)号:US07729686B2

    公开(公告)日:2010-06-01

    申请号:US11471062

    申请日:2006-06-19

    IPC分类号: H04M1/66 H04M1/68 H04M3/16

    摘要: Signal, e.g., message, security techniques are described for wireless systems. A first signal is received by an access node via a wireless link. The signal includes a first authenticator that was generated by the transmitting device, e.g., wireless terminal. The access node determines from an attribute of the signal at least some information known to both the access node and transmitting device but which was not transmitted as part of the message content. The determined information was used by the wireless terminal in generating the first authenticator. The access node sends at least a portion of the first signal including the first authenticator and the determined information to another entity. The entity compares the first authenticator to a second authenticator it generates from the determined information and a secure key which it shares with the transmitting device to determine if the first and second authenticators match.

    摘要翻译: 为无线系统描述信号,例如消息,安全技术。 接入节点经由无线链路接收第一信号。 信号包括由发送设备例如无线终端产生的第一认证器。 接入节点根据信号的属性确定接入节点和发送设备都已知的至少一些信息,但是未作为消息内容的一部分发送。 确定的信息被无线终端用于生成第一认证器。 接入节点将包括第一认证器的第一信号的至少一部分和确定的信息发送到另一个实体。 实体将第一鉴别器与其确定的信息产生的第二认证器和与发送设备共享的安全密钥进行比较,以确定第一和第二认证符是否匹配。

    Methods and apparatus for updating mobile node location information
    16.
    发明授权
    Methods and apparatus for updating mobile node location information 失效
    更新移动节点位置信息的方法和装置

    公开(公告)号:US07392056B2

    公开(公告)日:2008-06-24

    申请号:US11327791

    申请日:2006-01-06

    IPC分类号: H04Q7/20

    摘要: Location update techniques are described. A dormant mobile node updates its location information by sending a first message over a wireless link to an access node. The access node generates a second update message in response to the first message. The second message includes a mobile node identifier and, in some embodiments is directed to the mobile node. The second message is received by a tracking agent, which updates location information corresponding to the mobile node. In the case where second message is an IP message and is routed to the mobile node using Mobile IP, a Mobile IP home agent routes the second message to the mobile node's last point of network attachment where the tracking agent is located and intercepts the message. The tracking agent may send a response message to the access node sending the second message.

    摘要翻译: 描述位置更新技术。 休眠移动节点通过无线链路向接入节点发送第一消息来更新其位置信息。 接入节点响应于第一消息生成第二更新消息。 第二消息包括移动节点标识符,并且在一些实施例中指向移动节点。 第二消息由跟踪代理接收,跟踪代理更新对应于移动节点的位置信息。 在第二消息是IP消息并且使用移动IP路由到移动节点的情况下,移动IP归属代理将第二消息路由到移动节点的最后一个网络附着点,跟踪代理所在的位置并拦截该消息。 跟踪代理可以向发送第二消息的接入节点发送响应消息。

    Security methods for use in a wireless communications system
    17.
    发明授权
    Security methods for use in a wireless communications system 失效
    用于无线通信系统的安全方法

    公开(公告)号:US07069000B1

    公开(公告)日:2006-06-27

    申请号:US10640960

    申请日:2003-08-13

    IPC分类号: H04M1/66

    摘要: Signal, e.g., message, security techniques are described for wireless systems. A first signal is received by an access node via a wireless link. The signal includes a first authenticator that was generated by the transmitting device, e.g., wireless terminal. The access node determines from an attribute of the signal at least some information known to both the access node and transmitting device but which was not transmitted as part of the message content. The determined information was used by the wireless terminal in generating the first authenticator. The access node sends at least a portion of the first signal including the first authenticator and the determined information to another entity. The entity compares the first authenticator to a second authenticator it generates from the determined information and a secure key which it shares with the transmitting device to determine if the first and second authenticators match.

    摘要翻译: 为无线系统描述信号,例如消息,安全技术。 接入节点经由无线链路接收第一信号。 信号包括由发送设备例如无线终端产生的第一认证器。 接入节点根据信号的属性确定接入节点和发送设备都已知的至少一些信息,但是未作为消息内容的一部分发送。 确定的信息被无线终端用于生成第一认证器。 接入节点将包括第一认证器的第一信号的至少一部分和确定的信息发送到另一个实体。 实体将第一鉴别器与其确定的信息产生的第二认证器和与发送设备共享的安全密钥进行比较,以确定第一和第二认证符是否匹配。