Encryption method for secure packet transmission
    12.
    发明授权
    Encryption method for secure packet transmission 有权
    用于安全分组传输的加密方法

    公开(公告)号:US08583929B2

    公开(公告)日:2013-11-12

    申请号:US11441969

    申请日:2006-05-26

    IPC分类号: H04L9/32

    摘要: Methods are provided for securely transmitting a packet between endpoints of a network. In one aspect, there is provided a method for establishing an end-to-end key using extant hop-by-hop security associations. In a second aspect, there is provided a method in which a packet-specific encryption key PEK is used to encrypt a packet p. A signature of the key PEK is independently computed at each of two nodes, using an integrity key shared by the two nodes. The signature is sent from one of the two nodes to the other in association with the packet p. The receiving node uses the signature to verify that the packet p was originated by an entity having possession of the PEK.

    摘要翻译: 提供了用于在网络的端点之间安全地传送分组的方法。 一方面,提供了一种使用现有的逐跳安全关联来建立端对端密钥的方法。 在第二方面,提供了一种方法,其中使用分组专用加密密钥PEK来加密分组p。 使用两个节点共享的完整性密钥,在两个节点的每一个上独立地计算密钥PEK的签名。 签名从两个节点之一发送到另一个节点,与分组p相关联。 接收节点使用签名来验证分组p是由拥有PEK的实体发起的。

    Method of transmitting or retransmitting packets in a communication system
    14.
    发明授权
    Method of transmitting or retransmitting packets in a communication system 有权
    在通信系统中发送或重传分组的方法

    公开(公告)号:US07385954B2

    公开(公告)日:2008-06-10

    申请号:US10619420

    申请日:2003-07-16

    IPC分类号: H04B7/216

    摘要: A method of transmitting or retransmitting a packet in a communication system. The method includes determining a modulation and coding scheme (MCS) to reduce the packet error rate (PER) for transmission, where the MCS is an aggregate of M redundant packet transmissions as a function of at least one of determined past channel conditions and/or allocated resources, determinable current channel conditions and/or allocated resources, future statistical channel conditions and/or allocated resources, and/or a cost function; and transmitting the packets in the communication system according to the MCS.

    摘要翻译: 一种在通信系统中发送或重传分组的方法。 该方法包括确定调制和编码方案(MCS)以减少用于传输的分组错误率(PER),其中MCS是作为确定的过去信道条件中的至少一个的M个冗余分组传输的聚合和/或 分配的资源,可确定的当前信道条件和/或分配的资源,未来的统计信道条件和/或分配的资源,和/或成本函数; 以及根据MCS发送通信系统中的分组。

    Method and apparatus for quality-of-service based admission control using prediction of scheduling gain
    15.
    发明申请
    Method and apparatus for quality-of-service based admission control using prediction of scheduling gain 有权
    使用预测调度增益的基于服务质量的准入控制的方法和装置

    公开(公告)号:US20070002765A1

    公开(公告)日:2007-01-04

    申请号:US11172471

    申请日:2005-06-30

    IPC分类号: H04L12/28 H04L12/56

    摘要: In a wireless network or other communication system, admission of users to the system is based on predicted scheduling gain. A scheduler is configured to manage access to network resources for users already admitted to the system. An admission control module is coupled to the scheduler, and determines a predicted scheduling gain of the scheduler under an operating scenario involving admission of at least one additional user to the system. The predicted scheduling gain is processed to generate at least one performance metric which is used to make an admission control decision regarding admission of the at least one additional user to the system.

    摘要翻译: 在无线网络或其他通信系统中,用户进入系统的是基于预测的调度增益。 调度器被配置为管理已经进入系统的用户对网络资源的访问。 接纳控制模块耦合到调度器,并且在涉及允许至少一个附加用户到系统的操作场景下确定调度器的预测调度增益。 处理预测的调度增益以产生至少一个性能度量,其用于对至少一个附加用户进入系统进行准入控制决定。

    Methods And Apparatuses For Secure Information Sharing In Social Networks Using Randomly-Generated Keys
    16.
    发明申请
    Methods And Apparatuses For Secure Information Sharing In Social Networks Using Randomly-Generated Keys 有权
    使用随机生成密钥的社会网络中的安全信息共享的方法和设备

    公开(公告)号:US20130179679A1

    公开(公告)日:2013-07-11

    申请号:US13345241

    申请日:2012-01-06

    IPC分类号: H04L29/06

    CPC分类号: H04L9/0822

    摘要: There can be problems with the security of social networking communications. For example, there may be occasions when a number of friends wish to communicate securely through a social network infrastructure, such that non-trusted 3rd-party entities, such as a Social Network Operator or host that provides the application infrastructure, does not overhear the communication. In response to the above problems, embodiments presented propose a set of innovative, lightweight solutions, considering that in certain scenarios the Social Network Operator may not be a trusted entity. Embodiments of the present invention are directed to methods and apparatuses for secure information sharing in social networks using random keys.

    摘要翻译: 社交网络通信的安全性可能存在问题。 例如,当许多朋友希望通过社交网络基础设施安全地进行通信时,可能会出现这样的情况,使得诸如社交网络运营商或提供应用基础设施的主机之类的非信任的第三方实体不会听到 通讯。 针对上述问题,所提出的实施例提出了一组创新的,轻量级的解决方案,考虑到在某些情况下,社交网络运营商可能不是可靠的实体。 本发明的实施例涉及使用随机密钥的社交网络中的安全信息共享的方法和装置。

    Method of creating security associations in mobile IP networks
    18.
    发明授权
    Method of creating security associations in mobile IP networks 有权
    在移动IP网络中创建安全关联的方法

    公开(公告)号:US08189544B2

    公开(公告)日:2012-05-29

    申请号:US11474591

    申请日:2006-06-26

    IPC分类号: H04W4/00

    摘要: A key distribution scheme is provided, which is useful for establishing, distributing, and maintaining security associations in a Mobile IP network. An authentication server performs an initial validation of a new session and generates a root key which it delivers to the initial access gateway and to the home agent. The initial access gateway and the home agent each independently compute a derivative key available only to themselves. The initial access gateway, acting as proxy for the mobile station, uses the derivative key to sign the Mobile IP registration or binding update transactions, and sends the signed registration or binding update to the home agent for validation. Once the session is established between the mobile station and the home agent, the access gateways act as proxies on behalf of the mobile station to maintain the session mobility. In handoff, the new access gateway acquires the root key as part of the transferred session context. The new access gateway, acting as proxy for the mobile station, computes a new derivative key from the root key and uses it to sign a binding update.

    摘要翻译: 提供了一种密钥分配方案,对于在移动IP网络中建立,分发和维护安全关联是有用的。 认证服务器执行新会话的初始验证,并生成一个根密钥,该密钥将传递给初始接入网关和归属代理。 初始接入网关和归属代理各自独立地计算可用于其自身的导数密钥。 作为移动台的代理的初始接入网关使用派生密钥对移动IP注册或绑定更新事务进行签名,并将签名的注册或绑定更新发送到归属代理进行验证。 一旦在移动台和归属代理之间建立了会话,则接入网关代表移动台充当代理以维持会话移动性。 在切换中,新的接入网关获取根密钥作为传送的会话上下文的一部分。 新的接入网关作为移动台的代理,从根密钥计算新的派生密钥,并使用它来签署绑定更新。

    Method of creating security associations in mobile IP networks
    19.
    发明申请
    Method of creating security associations in mobile IP networks 有权
    在移动IP网络中创建安全关联的方法

    公开(公告)号:US20070297377A1

    公开(公告)日:2007-12-27

    申请号:US11474591

    申请日:2006-06-26

    IPC分类号: H04Q7/24

    摘要: A key distribution scheme is provided, which is useful for establishing, distributing, and maintaining security associations in a Mobile IP network. An authentication server performs an initial validation of a new session and generates a root key which it delivers to the initial access gateway and to the home agent. The initial access gateway and the home agent each independently compute a derivative key available only to themselves. The initial access gateway, acting as proxy for the mobile station, uses the derivative key to sign the Mobile IP registration or binding update transactions, and sends the signed registration or binding update to the home agent for validation. Once the session is established between the mobile station and the home agent, the access gateways act as proxies on behalf of the mobile station to maintain the session mobility. In handoff, the new access gateway acquires the root key as part of the transferred session context. The new access gateway, acting as proxy for the mobile station, computes a new derivative key from the root key and uses it to sign a binding update.

    摘要翻译: 提供了一种密钥分配方案,对于在移动IP网络中建立,分发和维护安全关联是有用的。 认证服务器执行新会话的初始验证,并生成一个根密钥,该密钥将传递给初始接入网关和归属代理。 初始接入网关和归属代理各自独立地计算可用于其自身的导数密钥。 作为移动台的代理的初始接入网关使用派生密钥对移动IP注册或绑定更新事务进行签名,并将签名的注册或绑定更新发送到归属代理进行验证。 一旦在移动台和归属代理之间建立了会话,则接入网关代表移动台充当代理以维持会话移动性。 在切换中,新的接入网关获取根密钥作为传送的会话上下文的一部分。 新的接入网关作为移动台的代理,从根密钥计算新的派生密钥,并使用它来签署绑定更新。

    Encryption method for secure packet transmission
    20.
    发明申请
    Encryption method for secure packet transmission 有权
    用于安全分组传输的加密方法

    公开(公告)号:US20070277035A1

    公开(公告)日:2007-11-29

    申请号:US11441969

    申请日:2006-05-26

    IPC分类号: H04L9/00

    摘要: Methods are provided for securely transmitting a packet between endpoints of a network. In one aspect, there is provided a method for establishing an end-to-end key using extant hop-by-hop security associations. In a second aspect, there is provided a method in which a packet-specific encryption key PEK is used to encrypt a packet p. A signature of the key PEK is independently computed at each of two nodes, using an integrity key shared by the two nodes. The signature is sent from one of the two nodes to the other in association with the packet p. The receiving node uses the signature to verify that the packet p was originated by an entity having possession of the PEK.

    摘要翻译: 提供了用于在网络的端点之间安全地传送分组的方法。 一方面,提供了一种使用现有的逐跳安全关联来建立端对端密钥的方法。 在第二方面,提供了一种方法,其中使用分组专用加密密钥PEK来加密分组p。 使用两个节点共享的完整性密钥,在两个节点的每一个上独立地计算密钥PEK的签名。 签名从两个节点之一发送到另一个节点,与分组p相关联。 接收节点使用签名来验证分组p是由拥有PEK的实体发起的。