会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Secure bootstrapping for wireless communications
    • 无线通信的安全自举
    • US08391841B2
    • 2013-03-05
    • US13113846
    • 2011-05-23
    • James F. SempleGregory S. RoseJohn W. Nasielski
    • James F. SempleGregory S. RoseJohn W. Nasielski
    • H04M1/66
    • H04L63/0869H04L63/0853H04W12/06
    • A mutual authentication method is provided for securely agreeing application-security keys with mobile terminals supporting legacy Subscriber Identity Modules (e.g., GSM SIM and CDMA2000 R-UIM, which do not support 3G AKA mechanisms). A challenge-response key exchange is implemented between a bootstrapping server function (BSF) and mobile terminal (MT). The BSF generates an authentication challenge and sends it to the MT under a server-authenticated public key mechanism. The MT receives the challenge and determines whether it originates from the BSF based on a bootstrapping server certificate. The MT formulates a response to the authentication challenge based on keys derived from the authentication challenge and a pre-shared secret key. The BSF receives the authentication response and verifies whether it originates from the MT. Once verified, the BSF and MT independently calculate an application security key that the BSF sends to a requesting network application function to establish secure communications with the MT.
    • 提供了相互认证方法,用于与支持传统用户识别模块(例如,不支持3G AKA机制的GSM SIM和CDMA2000 R-UIM)的移动终端安全地同意应用安全密钥。 在引导服务器功能(BSF)和移动终端(MT)之间实现质询 - 响应密钥交换。 BSF生成认证挑战,并通过服务器认证的公钥机制将其发送给MT。 MT接收到挑战,并根据引导服务器证书确定它是从BSF发起的。 MT基于从认证挑战导出的密钥和预共享密钥来形成对认证挑战的响应。 BSF接收认证响应,并验证其是否来自MT。 一旦验证,BSF和MT独立地计算BSF发送到请求网络应用功能的应用安全密钥,以建立与MT的安全通信。
    • 12. 发明申请
    • Secure Bootstrapping for Wireless Communications
    • 无线通信的安全引导
    • US20110238972A1
    • 2011-09-29
    • US13113846
    • 2011-05-23
    • James F. SEMPLEGregory G. RoseJohn W. Nasielski
    • James F. SEMPLEGregory G. RoseJohn W. Nasielski
    • G06F15/177
    • H04L63/0869H04L63/0853H04W12/06
    • A mutual authentication method is provided for securely agreeing application-security keys with mobile terminals supporting legacy Subscriber Identity Modules (e.g., GSM SIM and CDMA2000 R-UIM, which do not support 3G AKA mechanisms). A challenge-response key exchange is implemented between a bootstrapping server function (BSF) and mobile terminal (MT). The BSF generates an authentication challenge and sends it to the MT under a server-authenticated public key mechanism. The MT receives the challenge and determines whether it originates from the BSF based on a bootstrapping server certificate. The MT formulates a response to the authentication challenge based on keys derived from the authentication challenge and a pre-shared secret key. The BSF receives the authentication response and verifies whether it originates from the MT. Once verified, the BSF and MT independently calculate an application security key that the BSF sends to a requesting network application function to establish secure communications with the MT.
    • 提供了相互认证方法,用于与支持传统用户识别模块(例如,不支持3G AKA机制的GSM SIM和CDMA2000 R-UIM)的移动终端安全地同意应用安全密钥。 在引导服务器功能(BSF)和移动终端(MT)之间实现质询 - 响应密钥交换。 BSF生成认证挑战,并通过服务器认证的公钥机制将其发送给MT。 MT接收到挑战,并根据引导服务器证书确定它是从BSF发起的。 MT基于从认证挑战导出的密钥和预共享密钥来形成对认证挑战的响应。 BSF接收认证响应,并验证其是否来自MT。 一旦验证,BSF和MT独立地计算BSF发送到请求网络应用功能的应用安全密钥,以建立与MT的安全通信。
    • 14. 发明申请
    • SECURE BOOTSTRAPPING FOR WIRELESS COMMUNICATIONS
    • 无线通信安全引导
    • US20100174907A1
    • 2010-07-08
    • US12728746
    • 2010-03-22
    • James F. SempleGregory Gordon RoseJohn W. Nasielski
    • James F. SempleGregory Gordon RoseJohn W. Nasielski
    • H04W12/04H04L9/32
    • H04L63/0869H04L63/0853H04W12/06
    • A mutual authentication method is provided for securely agreeing application-security keys with mobile terminals supporting legacy Subscriber Identity Modules (e.g., GSM SIM and CDMA2000 R-UIM, which do not support 3G AKA mechanisms). A challenge-response key exchange is implemented between a bootstrapping server function (BSF) and mobile terminal (MT). The BSF generates an authentication challenge and sends it to the MT under a server-authenticated public key mechanism. The MT receives the challenge and determines whether it originates from the BSF based on a bootstrapping server certificate. The MT formulates a response to the authentication challenge based on keys derived from the authentication challenge and a pre-shared secret key. The BSF receives the authentication response and verifies whether it originates from the MT. Once verified, the BSF and MT independently calculate an application security key that the BSF sends to a requesting network application function to establish secure communications with the MT.
    • 提供了相互认证方法,用于与支持传统用户识别模块(例如,不支持3G AKA机制的GSM SIM和CDMA2000 R-UIM)的移动终端安全地同意应用安全密钥。 在引导服务器功能(BSF)和移动终端(MT)之间实现质询 - 响应密钥交换。 BSF生成认证挑战,并通过服务器认证的公钥机制将其发送给MT。 MT接收到挑战,并根据引导服务器证书确定它是从BSF发起的。 MT基于从认证挑战导出的密钥和预共享密钥来形成对认证挑战的响应。 BSF接收认证响应,并验证其是否来自MT。 一旦验证,BSF和MT独立地计算BSF发送到请求网络应用功能的应用安全密钥,以建立与MT的安全通信。
    • 15. 发明授权
    • International dialing for wireless networks
    • 国际拨号无线网络
    • US07336949B2
    • 2008-02-26
    • US10315673
    • 2002-12-09
    • John W. Nasielski
    • John W. Nasielski
    • H04Q7/20
    • H04M1/274566H04W4/00H04W76/10
    • Systems and techniques are disclosed relating to international communications over a network. The systems and techniques involve retrieving information from a network, identifying an international access code related to the retrieved information, and placing an international call through the network using the international access code. Alternatively, the international access code may be retrieved directly from the network. It is emphasized that this abstract is provided to comply with the rules requiring an abstract, which will allow a searcher or other reader to quickly ascertain the subject matter of the technical disclosure. It is submitted with the understanding that it will not be used to interpret or limit the scope or the meaning of the claims.
    • 公开了关于网络上的国际通信的系统和技术。 系统和技术涉及从网络检索信息,识别与检索到的信息相关的国际访问代码,以及使用国际访问代码通过网络进行国际呼叫。 或者,可以直接从网络检索国际访问代码。 要强调的是,该摘要被提供以符合要求摘要的规则,这将允许搜索者或其他读者快速确定技术公开的主题。 提交它的理解是,它不会用于解释或限制权利要求的范围或含义。