Secure Paging
    1.
    发明申请
    Secure Paging 审中-公开
    安全寻呼

    公开(公告)号:US20150079941A1

    公开(公告)日:2015-03-19

    申请号:US14400228

    申请日:2012-05-15

    IPC分类号: H04W12/06 H04W68/00 H04W12/04

    摘要: There is described a device for communicating with a network. The device receives a series of paging messages from a serving node in the network, where each paging message includes identification and authentication information sufficient to identify at least one device and authenticate the message, at least some of the information having been protected according to a sequence such that it varies between successive paging messages. The device verifies the protected part of the information using a cryptographic function and knowledge of the sequence and identifies whether the information indicates that message is an authentic message intended for that device. The device may act in response to the received paging message.

    摘要翻译: 描述了用于与网络进行通信的设备。 该设备从网络中的服务节点接收一系列寻呼消息,其中每个寻呼消息包括足以识别至少一个设备并认证消息的标识和认证信息,至少一些信息已经根据序列被保护 使得它在连续的寻呼消息之间变化。 设备使用加密功能和序列的知识来验证信息的受保护部分,并且识别信息是否指示该消息是用于该设备的真实消息。 该设备可以响应于接收到的寻呼消息而起作用。

    Verifying a message in a communication network
    5.
    发明授权
    Verifying a message in a communication network 有权
    验证通信网络中的消息

    公开(公告)号:US08601604B2

    公开(公告)日:2013-12-03

    申请号:US12991542

    申请日:2008-05-13

    IPC分类号: H04N7/16

    摘要: A method and apparatus for verifying a request for service in a communication network. An authentication node generates a secret and transmits the secret to a node providing a service. The authentication node then receives a request for authentication from a requesting node, and once the requesting node is authenticated, the authorization node sends an identifier for the requesting node and a first token, which is derived using the secret and the identifier. A service providing node subsequently receives a request for service from the requesting node, the request including the identifier for the requesting node and the first token. The service providing node derives a second token using the identifier and the secret. If the first token and the second token match, then the service providing node allows the request, and if the first token and the second token do not match, then the request is refused.

    摘要翻译: 一种用于在通信网络中验证服务请求的方法和装置。 认证节点生成秘密,并将秘密发送给提供服务的节点。 认证节点然后从请求节点接收认证请求,并且一旦请求节点被认证,授权节点就发送用于请求节点的标识符和使用秘密和标识符导出的第一令牌。 服务提供节点随后从请求节点接收服务请求,该请求包括请求节点和第一令牌的标识符。 服务提供节点使用标识符和秘密导出第二个令牌。 如果第一令牌和第二令牌匹配,则服务提供节点允许请求,并且如果第一令牌和第二令牌不匹配,则该请求被拒绝。

    Verifying a Message in a Communication Network
    6.
    发明申请
    Verifying a Message in a Communication Network 有权
    验证通信网络中的消息

    公开(公告)号:US20110055566A1

    公开(公告)日:2011-03-03

    申请号:US12991542

    申请日:2008-05-13

    IPC分类号: H04L9/32 G06F21/00

    摘要: A method and apparatus for verifying a request for service in a communication network. An authentication node generates a secret and transmits the secret to a node providing a service. The authentication node then receives a request for authentication from a requesting node, and once the requesting node is authenticated, the authorisation node sends an identifier for the requesting node and a first token, which is derived using the secret and the identifier. A service providing node subsequently receives a request for service from the requesting node, the request including the identifier for the requesting node and the first token. The service providing node derives a second token using the identifier and the secret. If the first token and the second token match, then the service providing node allows the request, and if the first token and the second token do not match, then the request is refused.

    摘要翻译: 一种用于在通信网络中验证服务请求的方法和装置。 认证节点生成秘密,并将秘密发送给提供服务的节点。 然后,认证节点从请求节点接收认证请求,一旦认证请求节点,授权节点就发送请求节点的标识符和使用秘密和标识符导出的第一个令牌。 服务提供节点随后从请求节点接收服务请求,该请求包括请求节点和第一令牌的标识符。 服务提供节点使用标识符和秘密导出第二个令牌。 如果第一令牌和第二令牌匹配,则服务提供节点允许请求,并且如果第一令牌和第二令牌不匹配,则该请求被拒绝。

    Security policy distribution to communication terminals
    7.
    发明授权
    Security policy distribution to communication terminals 有权
    通信终端的安全策略分配

    公开(公告)号:US08819765B2

    公开(公告)日:2014-08-26

    申请号:US12863746

    申请日:2008-01-22

    IPC分类号: G06F17/00 H04L29/06

    摘要: A method and arrangement for distributing a security policy to a communication terminal having an association with a home communication network, but being present in a visited communication network. The home communication network generates its own preferred security policy Ph and the visited communication network generates its own preferred security policy Pv. A communication network entity in the visited communication network combines the security policies and selects security algorithms and/or functions to apply from the combined security policy. By generating security policy vectors of both networks and combining them before the security algorithms are selected, both networks are able to influence the selection without requiring the use of signaling messages.

    摘要翻译: 一种用于将安全策略分发给具有与归属通信网络相关联但存在于被访问的通信网络中的通信终端的方法和装置。 家庭通信网络生成自己的首选安全策略Ph,并且被访问的通信网络生成其自己的优选安全策略Pv。 访问通信网络中的通信网络实体组合安全策略并选择从组合的安全策略应用的安全算法和/或功能。 通过在选择安全算法之前生成两个网络的安全策略向量并组合它们,两个网络能够影响选择,而不需要使用信令消息。

    Security Policy Distribution to Communication Terminals
    8.
    发明申请
    Security Policy Distribution to Communication Terminals 有权
    通信终端的安全策略分配

    公开(公告)号:US20100293595A1

    公开(公告)日:2010-11-18

    申请号:US12863746

    申请日:2008-01-22

    IPC分类号: H04L29/06

    摘要: A method and arrangement for distributing a security policy to a communication terminal having an association with a home communication network, but being present in a visited communication network. The home communication network (106) generates its own preferred security policy Ph and the visited communication network (102) generates its own preferred security policy Pv. A communication network entity (104) in the visited communication network combines the security policies and selects security algorithms/functions to apply from the combined security policy. By generating a security policy vectors of both networks and combine them before the security algorithms are selected, enables both networks to influence the selection without affecting use of existing signalling messages.

    摘要翻译: 一种用于将安全策略分发给具有与归属通信网络相关联但存在于被访问的通信网络中的通信终端的方法和装置。 家庭通信网络(106)生成其自己的优选安全策略Ph,并且被访问的通信网络(102)生成其自己的优选安全策略Pv。 访问通信网络中的通信网络实体(104)组合安全策略并选择从组合的安全策略应用的安全算法/功能。 通过生成两个网络的安全策略向量并在选择安全算法之前将它们组合起来,使得两个网络能够影响选择,而不影响现有信令消息的使用。

    Method and arrangement in a telecommunication system
    9.
    发明授权
    Method and arrangement in a telecommunication system 有权
    电信系统中的方法和布置

    公开(公告)号:US08660270B2

    公开(公告)日:2014-02-25

    申请号:US12677675

    申请日:2008-05-20

    IPC分类号: H04L9/32 H04M1/66

    摘要: A security key, K_eNB, for protecting RRC/UP traffic between a User Equipment, UE, and a serving eNodeB is established by a method and an arrangement in a Mobility Management Entity, MME, and in said UE, of an Evolved Packet System, EPS. The MME and the UE derives the security key, K_eNB, from at least an NAS uplink sequence number, NAS_U_SEQ, sent from the UE to the MME, and from an Access Security Management Entity-key, K_ASME, shared between the MME and the UE.

    摘要翻译: 用于在用户设备,UE和服务eNodeB之间保护RRC / UP业务的安全密钥K_eNB通过移动性管理实体MME中的所述UE和所述UE中的演进分组系统的方法和配置来建立, EPS。 MME和UE从从UE发送到MME的至少一个NAS上行链路序列号NAS_U_SEQ以及从MME和UE之间共享的接入安全管理实体密钥K_ASME中导出安全密钥K_eNB 。

    Method and apparatus for establishing a security association
    10.
    发明授权
    Method and apparatus for establishing a security association 有权
    用于建立安全关联的方法和装置

    公开(公告)号:US08122240B2

    公开(公告)日:2012-02-21

    申请号:US11305329

    申请日:2005-12-19

    IPC分类号: H04L29/06

    摘要: A method for establishing a security association between a client and a service node for the purpose of pushing information from the service node to the client, where the client and a key server share a base secret. The method comprises sending a request for generation and provision of a service key from the service node to a key server, the request identifying the client and the service node, generating a service key at the key server using the identities of the client and the service node, the base secret, and additional information, and sending the service key to the service node together with said additional information, forwarding said additional information from the service node to the client, and at the client, generating said service key using the received additional information and the base key. A similar approach may be used to provide p2p key management.

    摘要翻译: 一种用于在客户机和服务节点之间建立安全关联以便将信息从服务节点推送到客户端的方法,其中客户端和密钥服务器共享基本秘密。 该方法包括从服务节点向密钥服务器发送生成和提供服务密钥的请求,所述请求标识客户端和服务节点,使用客户端和服务的身份在密钥服务器生成服务密钥 节点,基本秘密和附加信息,以及将服务密钥与所述附加信息一起发送到服务节点,将所述附加信息从服务节点转发到客户端,并且在客户端处,使用接收到的附加信息生成所述服务密钥 信息和基本键。 可以使用类似的方法来提供p2p密钥管理。