-
公开(公告)号:US20100202618A1
公开(公告)日:2010-08-12
申请号:US12748798
申请日:2010-03-29
申请人: Yanmei Yang , Min Huang
发明人: Yanmei Yang , Min Huang
IPC分类号: H04L9/00
CPC分类号: H04W12/06 , H04L9/0844 , H04L9/0891 , H04L63/068 , H04L63/08 , H04L2209/80 , H04W12/04 , H04W12/08
摘要: A method for updating a key in an active state is disclosed according to the embodiments of the present invention. The method includes steps of: initiating a key update by a user equipment in the active state or a network side when a pre-defined condition is met; updating the key by the network side and the user equipment, and negotiating an activation time of the new keys. An apparatus for updating a key in an active state is also disclosed according to the present invention. With the present invention, the user equipment in an active state and the network side may actively initiate the key update procedure in different cases, thereby solving the problem concerning the key update for a session in an active state.
摘要翻译: 根据本发明的实施例公开了一种用于更新活动状态的密钥的方法。 该方法包括以下步骤:当满足预定义条件时,由处于活动状态或网络侧的用户设备发起密钥更新; 由网络侧和用户设备更新密钥,并协商新密钥的激活时间。 根据本发明还公开了一种用于更新激活状态下的密钥的装置。 利用本发明,处于活动状态的用户设备和网络侧可以在不同的情况下主动发起密钥更新过程,从而解决了处于活动状态的会话的密钥更新的问题。
-
公开(公告)号:US08144877B2
公开(公告)日:2012-03-27
申请号:US13229400
申请日:2011-09-09
申请人: Yanmei Yang , Min Huang
发明人: Yanmei Yang , Min Huang
IPC分类号: H04L9/08
CPC分类号: H04W12/06 , H04L9/0844 , H04L9/0891 , H04L63/068 , H04L63/08 , H04L2209/80 , H04W12/04 , H04W12/08
摘要: A method for updating a key in an active state is disclosed according to the embodiments of the present invention. The method includes steps of: initiating a key update by a user equipment in the active state or a network side when a pre-defined condition is met; updating the key by the network side and the user equipment, and negotiating an activation time of the new keys. An apparatus for updating a key in an active state is also disclosed according to the present invention. With the present invention, the user equipment in an active state and the network side may actively initiate the key update procedure in different cases, thereby solving the problem concerning the key update for a session in an active state.
摘要翻译: 根据本发明的实施例公开了一种用于更新活动状态的密钥的方法。 该方法包括以下步骤:当满足预定义条件时,由处于活动状态或网络侧的用户设备发起密钥更新; 由网络侧和用户设备更新密钥,并协商新密钥的激活时间。 根据本发明还公开了一种用于更新激活状态下的密钥的装置。 利用本发明,处于活动状态的用户设备和网络侧可以在不同的情况下主动发起密钥更新过程,从而解决了处于活动状态的会话的密钥更新的问题。
-
公开(公告)号:US09031240B2
公开(公告)日:2015-05-12
申请号:US13587340
申请日:2012-08-16
申请人: Yanmei Yang , Min Huang
发明人: Yanmei Yang , Min Huang
CPC分类号: H04W12/06 , H04L9/0844 , H04L9/0891 , H04L63/068 , H04L63/08 , H04L2209/80 , H04W12/04 , H04W12/08
摘要: A method for updating a key in an active state is disclosed according to the embodiments of the present invention. The method includes steps of: initiating a key update by a user equipment in the active state or a network side when a pre-defined condition is met; updating the key by the network side and the user equipment, and negotiating an activation time of the new keys. An apparatus for updating a key in an active state is also disclosed according to the present invention. With the present invention, the user equipment in an active state and the network side may actively initiate the key update procedure in different cases, thereby solving the problem concerning the key update for a session in an active state.
摘要翻译: 根据本发明的实施例公开了一种用于更新活动状态的密钥的方法。 该方法包括以下步骤:当满足预定义条件时,由处于活动状态或网络侧的用户设备发起密钥更新; 由网络侧和用户设备更新密钥,并协商新密钥的激活时间。 根据本发明还公开了一种用于更新激活状态下的密钥的装置。 利用本发明,处于活动状态的用户设备和网络侧可以在不同的情况下主动发起密钥更新过程,从而解决了处于活动状态的会话的密钥更新的问题。
-
公开(公告)号:US08300827B2
公开(公告)日:2012-10-30
申请号:US12748798
申请日:2010-03-29
申请人: Yanmei Yang , Min Huang
发明人: Yanmei Yang , Min Huang
IPC分类号: H04L29/06
CPC分类号: H04W12/06 , H04L9/0844 , H04L9/0891 , H04L63/068 , H04L63/08 , H04L2209/80 , H04W12/04 , H04W12/08
摘要: A method for updating a key in an active state is disclosed according to the embodiments of the present invention. The method includes steps of: initiating a key update by a user equipment in the active state or a network side when a pre-defined condition is met; updating the key by the network side and the user equipment, and negotiating an activation time of the new keys. An apparatus for updating a key in an active state is also disclosed according to the present invention. With the present invention, the user equipment in an active state and the network side may actively initiate the key update procedure in different cases, thereby solving the problem concerning the key update for a session in an active state.
摘要翻译: 根据本发明的实施例公开了一种用于更新活动状态的密钥的方法。 该方法包括以下步骤:当满足预定义条件时,由处于活动状态或网络侧的用户设备发起密钥更新; 由网络侧和用户设备更新密钥,并协商新密钥的激活时间。 根据本发明还公开了一种用于更新激活状态下的密钥的装置。 利用本发明,处于活动状态的用户设备和网络侧可以在不同的情况下主动发起密钥更新过程,从而解决了处于活动状态的会话的密钥更新的问题。
-
公开(公告)号:US08023658B2
公开(公告)日:2011-09-20
申请号:US12977617
申请日:2010-12-23
申请人: Yanmei Yang , Min Huang
发明人: Yanmei Yang , Min Huang
IPC分类号: H04L9/08
CPC分类号: H04W12/06 , H04L9/0844 , H04L9/0891 , H04L63/068 , H04L63/08 , H04L2209/80 , H04W12/04 , H04W12/08
摘要: A method for updating a key in an active state is disclosed according to the embodiments of the present invention. The method includes steps of: initiating a key update by a user equipment in the active state or a network side when a pre-defined condition is met; updating the key by the network side and the user equipment, and negotiating an activation time of the new keys. An apparatus for updating a key in an active state is also disclosed according to the present invention. With the present invention, the user equipment in an active state and the network side may actively initiate the key update procedure in different cases, thereby solving the problem concerning the key update for a session in an active state.
摘要翻译: 根据本发明的实施例公开了一种用于更新活动状态的密钥的方法。 该方法包括以下步骤:当满足预定义条件时,由处于活动状态或网络侧的用户设备发起密钥更新; 由网络侧和用户设备更新密钥,并协商新密钥的激活时间。 根据本发明还公开了一种用于更新激活状态下的密钥的装置。 利用本发明,处于活动状态的用户设备和网络侧可以在不同的情况下主动发起密钥更新过程,从而解决了处于活动状态的会话的密钥更新的问题。
-
公开(公告)号:US08707041B2
公开(公告)日:2014-04-22
申请号:US13491248
申请日:2012-06-07
申请人: Yanmei Yang
发明人: Yanmei Yang
IPC分类号: H04L9/32
CPC分类号: H04L63/08 , H04L63/0869 , H04L63/1458 , H04L2463/061 , H04W12/06 , H04W12/12
摘要: A method, system and apparatus for protecting a bootstrapping service function (BSF) entity from attack includes: a first temporary identity and a second temporary identity are generated after a BSF entity performs a mutual authentication with a user equipment (UE) by using an initial temporary identity sent from the UE; the BSF entity receives a re-authentication request carrying the first temporary identity from the UE; and the UE sends a service request carrying the second temporary identity to a network application function (NAF) entity. The present disclosure prevents attackers from intercepting the temporary identity at the Ua interface and using the temporary identity to originate a re-authentication request at the Ub interface, thus protecting the BSF entity from attack and avoiding unnecessary load on the BSF entity and saving resources.
摘要翻译: 一种用于保护自举服务功能(BSF)实体免受攻击的方法,系统和装置包括:在BSF实体通过使用初始化的用户设备(UE)执行与用户设备(UE)的相互认证之后,生成第一临时身份和第二临时身份 从UE发送的临时身份; BSF实体从UE接收携带第一临时身份的重新认证请求; 并且UE向网络应用功能(NAF)实体发送携带第二临时身份的服务请求。 本公开防止攻击者在Ua接口处拦截临时身份,并使用临时身份在Ub接口上发起重认证请求,从而保护BSF实体免受攻击,避免BSF实体的不必要的负载并节省资源。
-
公开(公告)号:US08213905B2
公开(公告)日:2012-07-03
申请号:US12347766
申请日:2008-12-31
申请人: Yanmei Yang
发明人: Yanmei Yang
IPC分类号: H04M1/66
摘要: The present invention discloses a method and a device for realizing PUSH service of GAA. The method includes the steps: the network side determines a PUSH service cryptographic key; the subscriber side communicates with the network side, and determines the PUSH service cryptographic key in accordance with the network side, and communicates with the network side using the PUSH service cryptographic key. By means of the method, the cryptographic key type of the PUSH service can be selected conveniently and agilely according to the actual application situation, and the network side and the subscriber side can select the derivation cryptographic key of the cryptographic key type meeting the requirement to communicate with each other.
摘要翻译: 本发明公开了一种实现GAA的PUSH服务的方法和装置。 该方法包括以下步骤:网络侧确定PUSH服务加密密钥; 用户侧与网络侧进行通信,并根据网络侧确定PUSH服务密码密钥,并使用PUSH服务密码密钥与网络侧进行通信。 通过该方法,可以根据实际应用情况方便灵活地选择PUSH业务的加密密钥类型,网络侧和用户侧可以选择符合要求的加密密钥类型的推导密钥, 相互沟通。
-
公开(公告)号:US08559633B2
公开(公告)日:2013-10-15
申请号:US12348534
申请日:2009-01-05
申请人: Yanmei Yang , Shuhua Cao
发明人: Yanmei Yang , Shuhua Cao
IPC分类号: H04L9/00
CPC分类号: H04L63/062 , H04L9/083 , H04L9/0844 , H04L63/061 , H04L2463/061 , H04W12/04 , H04W88/02
摘要: A method for generating a local interface key includes: generating a variable parameter; and deriving the local interface key, according to the variable parameter generated and related parameters for calculating the local interface key. The method simplifies the process in which the terminal obtains the local interface key and the system resources are saved. Moreover, the local interface key is derived through the variable parameter and the valid key information. Thus, the security level between the UICC and the terminal is ensured.
摘要翻译: 一种生成本地接口密钥的方法包括:生成可变参数; 并根据生成的变量参数和本地接口密钥计算的相关参数得出本地接口密钥。 该方法简化了终端获取本地接口密钥并保存系统资源的过程。 而且,通过变量参数和有效的密钥信息导出本地接口密钥。 因此,确保了UICC与终端之间的安全等级。
-
9.
公开(公告)号:US08554222B2
公开(公告)日:2013-10-08
申请号:US12914121
申请日:2010-10-28
申请人: Yanmei Yang , Xiajun Zhuang
发明人: Yanmei Yang , Xiajun Zhuang
IPC分类号: H04L9/00
CPC分类号: H04W36/30 , H04W12/08 , H04W36/0066 , H04W48/04
摘要: A method, a system and a device for maintaining user service continuity are provided in an embodiment of the present invention. The method includes prohibiting a UE from accessing a forbidden network before handover is complete when the UE needs to perform network handover if the UE adopts a SIM access technology, thus avoiding service interruption of a SIM user due to access to an incorrect network. A system and a device for maintaining user service continuity are provided in an embodiment of the present invention.
摘要翻译: 在本发明的实施例中提供了一种用于维持用户服务连续性的方法,系统和设备。 该方法包括:如果UE采用SIM接入技术,UE需要执行网络切换,则在切换完成之前禁止UE访问禁止网络,从而避免SIM卡用户因访问不正确的网络而导致业务中断。 在本发明的实施例中提供了用于维持用户服务连续性的系统和设备。
-
10.
公开(公告)号:US20120246464A1
公开(公告)日:2012-09-27
申请号:US13491248
申请日:2012-06-07
申请人: Yanmei Yang
发明人: Yanmei Yang
CPC分类号: H04L63/08 , H04L63/0869 , H04L63/1458 , H04L2463/061 , H04W12/06 , H04W12/12
摘要: A method, system and apparatus for protecting a bootstrapping service function (BSF) entity from attack includes: a first temporary identity and a second temporary identity are generated after a BSF entity performs a mutual authentication with a user equipment (UE) by using an initial temporary identity sent from the UE; the BSF entity receives a re-authentication request carrying the first temporary identity from the UE; and the UE sends a service request carrying the second temporary identity to a network application function (NAF) entity. The present disclosure prevents attackers from intercepting the temporary identity at the Ua interface and using the temporary identity to originate a re-authentication request at the Ub interface, thus protecting the BSF entity from attack and avoiding unnecessary load on the BSF entity and saving resources.
摘要翻译: 一种用于保护自举服务功能(BSF)实体免受攻击的方法,系统和装置包括:在BSF实体通过使用初始化的用户设备(UE)执行与用户设备(UE)的相互认证之后,生成第一临时身份和第二临时身份 从UE发送的临时身份; BSF实体从UE接收携带第一临时身份的重新认证请求; 并且UE向网络应用功能(NAF)实体发送携带第二临时身份的服务请求。 本公开防止攻击者在Ua接口处拦截临时身份,并使用临时身份在Ub接口上发起重认证请求,从而保护BSF实体免受攻击,避免BSF实体的不必要的负载并节省资源。
-
-
-
-
-
-
-
-
-