-
公开(公告)号:US20180109975A1
公开(公告)日:2018-04-19
申请号:US15785915
申请日:2017-10-17
发明人: Aapo KALLIOLA , Ian Justin OLIVER , Yoan Jean Claude MICHE , Silke HOLTMANNS , Amaanat ALI , Pekka KUURE
摘要: This document discloses a solution for detecting and mitigating anomalies such as signalling storms in a radio access network of a wireless communication system. According to an aspect, there is disclosed a method including receiving, in a first local traffic analysis module, configuration parameters from a second local traffic analysis module or from a central traffic analysis module connected to a plurality of local traffic analysis modules; monitoring, by a first traffic analysis module by using the received configuration parameters, traffic in a radio access network of a wireless communication system; detecting, in the monitored traffic on the basis of the configuration parameters, an anomaly causing a control plane signalling load; and in response to said detecting, taking an action to mitigate the anomaly and reporting information on the anomaly to the central traffic analysis module.
-
公开(公告)号:US20190141053A1
公开(公告)日:2019-05-09
申请号:US16219204
申请日:2018-12-13
CPC分类号: H04L63/107 , G06F9/45558 , G06F21/34 , G06F21/602 , G06F21/62 , G06F21/64 , H04L9/0825 , H04L9/0872 , H04L9/0877 , H04L63/062 , H04W4/02 , H04W12/10
摘要: There is provided a method comprising: receiving, by an apparatus of a data center, a request message from a server computer of said data center, the apparatus and the server computer being physically separate entities communicatively coupled with each other, said message requesting data center specific information stored into a read-only memory area of the apparatus; initiating deciphering of the request message in response to receiving the request message; and as a response to successfully deciphering the request message, transmitting a response message to the server computer, said message comprising the data center specific information acquired from the read-only memory area of the apparatus.
-
公开(公告)号:US20170353430A1
公开(公告)日:2017-12-07
申请号:US15537001
申请日:2014-12-18
发明人: Silke HOLTMANNS , Ian Justin OLIVER
IPC分类号: H04L29/06 , H04L29/08 , H04L12/751 , H04L12/66 , H04L12/721
CPC分类号: H04L63/0209 , H04L12/66 , H04L45/02 , H04L45/12 , H04L63/12 , H04L63/123 , H04L63/18 , H04L67/145
摘要: An apparatus of a communication network system, which routes data packets and stores trusted routes between different communication network systems in a database, detects (S12) that a data packet requires a route with a specific level of trust, determines (S13), from the trusted routes stored in the database, a specific trusted route towards a destination as indicated in the data packet, and sets (S15) the data packet on the specific trusted route towards the destination.
-
公开(公告)号:US20210258174A1
公开(公告)日:2021-08-19
申请号:US17284576
申请日:2019-01-31
摘要: According to an example aspect of the present invention, there is provided a cryptoprocessor comprising physical unclonable function circuitry comprising at least one physical unclonable function, and at least one processing core configured to process a challenge received from outside the cryptoprocessor by at least deriving a response to the challenge by providing the challenge as input to the physical unclonable function circuitry, using the response as an encryption key to encrypt a second encryption key, and by causing the encrypted second encryption key to be provided to a party which issued the challenge.
-
公开(公告)号:US20180248684A1
公开(公告)日:2018-08-30
申请号:US15753720
申请日:2016-08-02
CPC分类号: H04L9/008 , G06F16/22 , G06F16/2379 , G06F16/951 , H04L9/0891 , H04L63/0281 , H04L63/04 , H04L2209/46
摘要: A method in a network includes: at a client having a memory and a processor, sending a first request to a proxy, the proxy including a memory and a processor; at the client, receiving a first response from the proxy; at the client, sending a second request to the proxy; from the proxy, sending an encrypted computed function to the client in response to the second request; and decrypting the computed function at the client.
-
公开(公告)号:US20190073479A1
公开(公告)日:2019-03-07
申请号:US16083535
申请日:2016-03-10
发明人: Ian Justin OLIVER , Shankar LAL
摘要: A computerized method is disclosed for announcing that a failure of a trusted boot procedure has occurred. The method comprises performing, in a computing device (102), the steps of detecting a failure of a trusted boot procedure of the computing device (102), and, in response to the detecting, transmitting a trust failure message via a network (503). The trust failure message is generated, in the computing device (102), by utilizing a launch control policy of a trusted platform module (501) to integrate the trust status of the computing device (102) into the trust failure message, such that the computing device (102) remains in a trusted state.
-
公开(公告)号:US20180114021A1
公开(公告)日:2018-04-26
申请号:US15561724
申请日:2015-03-26
发明人: Ian Justin OLIVER , Silke HOLTMANNS
CPC分类号: G06F21/566 , G06F21/562 , G06F21/564 , G06F21/6254 , H04L63/1408 , H04L63/1441 , H04L69/22 , H04L2463/141
摘要: A method comprises acquiring (201), in a network node (NE1), data transmitted between network nodes of a communication system. The network node (NE1) processes (202) the acquired data in order to optimize data scanning in the communication system, and provides (203) an output indicating selected data fields for which data scanning is to be performed. The processing (202) of the acquired data comprises classifying data fields of a data set based on selected data scanning characteristics of the data fields, calculating, based on the classifying, the sensitivity of the data fields, forming a first partial order of the data fields based on their sensitivity, forming a second partial order of the data fields based on their usage, and sorting, based on the first and second partial order, the data fields into data scanning categories.
-
公开(公告)号:US20170374028A1
公开(公告)日:2017-12-28
申请号:US15545889
申请日:2015-01-28
发明人: Ian Justin OLIVER , Silke HOLTMANNS
IPC分类号: H04L29/06
CPC分类号: H04L63/0227 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04L63/1441 , H04L63/145 , H04L63/1458 , H04L63/1491
摘要: A fault tolerant software-defined networking controller is provided by using in an alert mode a secondary soft-ware-defined networking controller.
-
公开(公告)号:US20180227311A1
公开(公告)日:2018-08-09
申请号:US15891536
申请日:2018-02-08
CPC分类号: H04L63/107 , G06F9/45558 , G06F21/34 , G06F21/602 , G06F21/62 , G06F21/64 , H04L9/0825 , H04L9/0872 , H04L9/0877 , H04L63/062 , H04W4/02 , H04W12/10
摘要: There is provided a method comprising: receiving, by an apparatus of a data center, a request message from a server computer of said data center, the apparatus and the server computer being physically separate entities communicatively coupled with each other, said message requesting data center specific information stored into a read-only memory area of the apparatus; initiating deciphering of the request message in response to receiving the request message; and as a response to successfully deciphering the request message, transmitting a response message to the server computer, said message comprising the data center specific information acquired from the read-only memory area of the apparatus.
-
-
-
-
-
-
-
-