会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD, DEVICE, SYSTEM AND SERVER FOR NETWORK AUTHENTICATION
    • 方法,设备,系统和网络认证服务器
    • US20110078442A1
    • 2011-03-31
    • US12962352
    • 2010-12-07
    • Xiaoyu GongHongguang Li
    • Xiaoyu GongHongguang Li
    • H04L9/32
    • H04W12/06H04L63/06H04L63/0823H04L2463/061H04W12/04H04W36/0038
    • A method, a device, a system and a server for network authentication are provided. The method includes: receiving a user authentication request forwarded by a second Access Management Functional Entity (AM-FE) when a user is attached to the second AM-FE from a first AM-FE; obtaining an authentication key of a security domain of the second AM-FE according to the user authentication request; and authenticating the user by using the authentication key. The following problems are solved: packets of user services are lost and even services are temporarily interrupted because of long time consumption and poor security during intra-domain or inter-domain handover of the user. Therefore, the safe authentication of the user's intra-domain or inter-domain roaming is achieved, and thus the security and reliability of user authentication are improved.
    • 提供了一种用于网络认证的方法,设备,系统和服务器。 该方法包括:当用户从第一AM-FE附加到第二AM-FE时,接收由第二接入管理功能实体(AM-FE)转发的用户认证请求; 根据用户认证请求获得第二AM-FE的安全域的认证密钥; 并通过使用认证密钥来认证用户。 解决了以下问题:用户服务的数据包丢失,甚至由于用户的域内或域间切换期间的长时间消耗和安全性差而暂时中断业务。 因此,实现了用户域内或域内漫游的安全认证,提高了用户认证的安全性和可靠性。
    • 3. 发明申请
    • METHOD FOR ASSIGNING NETWORK ADDRESSES, NETWORK AND NETWORK NODE THEREOF
    • 网络地址,网络和网络节点的组网方法
    • US20100263028A1
    • 2010-10-14
    • US12823843
    • 2010-06-25
    • Qian ZHOUXiaoyu Gong
    • Qian ZHOUXiaoyu Gong
    • G06F21/20G06F15/177G06F15/16
    • H04W8/26H04L63/0892H04W12/06H04W74/004H04W80/04
    • A method for assigning network addresses is provided. When a mobile node (MN) moves to an access domain (AN) of a visited network, the method, in the visited network, includes: receiving a network access request sent by the MN; determining a home network of the MN according to user information of the MN, and sending an authentication request to the home network for authenticating the MN; receiving an authentication response returned by the home network, where the authentication response includes a local home of address (L-HoA) for identifying the AN where the MN is currently located; and assigning a local care of address (L-CoA) to the MN, where the L-CoA identifies position information of the MN in the current AN. Correspondingly, a network and a network node are provided. Thus, technical solutions can implement address assignment when the MN moves.
    • 提供了一种分配网络地址的方法。 当移动节点(MN)移动到访问网络的接入域(AN)时,该被访网络中的方法包括:接收由MN发送的网络接入请求; 根据MN的用户信息确定MN的归属网络,并向家庭网络发送认证请求以认证MN; 接收归属网络返回的认证响应,其中认证响应包括用于识别MN当前所在的AN的地址(L-HoA)的本地家; 以及向MN分配局部地址保护(L-CoA),其中L-CoA识别当前AN中的MN的位置信息。 相应地,提供网络和网络节点。 因此,当MN移动时,技术解决方案可以实现地址分配。
    • 5. 发明申请
    • METHOD, SYSTEM, AND APPARATUS FOR RESERVING NETWORK RESOURCES
    • 用于保留网络资源的方法,系统和设备
    • US20110173330A1
    • 2011-07-14
    • US13039810
    • 2011-03-03
    • Xiaoyu GongHongguang Li
    • Xiaoyu GongHongguang Li
    • G06F15/173
    • H04W28/26H04L41/50H04W36/00
    • The present invention discloses a method, a system and an apparatus for reserving network resources. The network resource reservation method includes: directly receiving, from a mobility management control function (MMCF), a request for resource reservation on a target transport path; controlling a transport function to reserve network resources on the target transport path according to the resource reservation request; and returning a result of the network resource reservation to the MMCF. The technical solution of the present invention enables advance resource reservation on a target transport path before a network handover occurs, when a user is moving.
    • 本发明公开了一种用于保留网络资源的方法,系统和装置。 网络资源预留方法包括:从移动性管理控制功能(MMCF)直接接收对目标传送路径的资源预留请求; 控制传输功能,根据资源预留请求在目标传输路径上预留网络资源; 并将网络资源预留的结果返回给MMCF。 本发明的技术方案能够在用户正在移动之前在网络切换发生之前对目标传送路径进行资源预留。
    • 7. 发明申请
    • Method, Device and System for Combination of Resource and Admission Control
    • 资源和入场控制相结合的方法,装置和系统
    • US20100114943A1
    • 2010-05-06
    • US12683829
    • 2010-01-07
    • Yan FUXiaoyu GONGTing ZOU
    • Yan FUXiaoyu GONGTing ZOU
    • G06F21/00G06F17/30
    • H04L41/0893H04L47/70H04L47/745H04L47/762H04L47/824H04L47/828H04L63/20
    • A method, a device and a system for combination of resource admission control are provided. The system includes the policy determination combination device and multiple bearer and transmission devices. The combination device combines functions and interfaces of two or multiple kinds of arbitrary policy determination devices in systems of different standards, and has multiple interfaces to be connected with the bearer and transmission devices, and selects the corresponding interface working protocol according to the type of bearer and transmission device. Multiple bearer and transmission devices are connected with the policy determination combination device by different interfaces. By setting policy determination combination device, the combination of policy determination devices is realized with a few changes to the current network. When there are multiple types of bearer and transmission devices in a management domain, the number of the policy determination devices can be efficiently reduced, and the cost of setting up the network and maintenance can be reduced. Also, it is propitious to collaborate and combine different standards and to improve speed of industrialization.
    • 提供了一种用于组合资源准入控制的方法,装置和系统。 该系统包括策略确定组合设备和多个承载和传输设备。 组合设备将不同标准系统中的两种或多种任意策略确定设备的功能和接口相结合,具有与承载和传输设备连接的多个接口,并根据承载类型选择对应的接口工作协议 和传输设备。 多个承载和传输设备通过不同的接口与策略确定组合设备连接。 通过设置策略确定组合设备,通过对当前网络的几个变化来实现策略确定设备的组合。 当在管理域中存在多种类型的承载和传输设备时,可以有效地减少策略确定设备的数量,并且可以降低建立网络和维护的成本。 此外,有利于合作,结合不同标准,提高工业化进程。
    • 9. 发明授权
    • Method for assigning network addresses, network and network node thereof
    • 分配网络地址的方法,其网络和网络节点
    • US08464321B2
    • 2013-06-11
    • US12823843
    • 2010-06-25
    • Qian ZhouXiaoyu Gong
    • Qian ZhouXiaoyu Gong
    • G06F7/04
    • H04W8/26H04L63/0892H04W12/06H04W74/004H04W80/04
    • A method for assigning network addresses is provided. When a mobile node (MN) moves to an access domain (AN) of a visited network, the method, in the visited network, includes: receiving a network access request sent by the MN; determining a home network of the MN according to user information of the MN, and sending an authentication request to the home network for authenticating the MN; receiving an authentication response returned by the home network, where the authentication response includes a local home of address (L-HoA) for identifying the AN where the MN is currently located; and assigning a local care of address (L-CoA) to the MN, where the L-CoA identifies position information of the MN in the current AN. Correspondingly, a network and a network node are provided. Thus, technical solutions can implement address assignment when the MN moves.
    • 提供了一种分配网络地址的方法。 当移动节点(MN)移动到访问网络的接入域(AN)时,该被访网络中的方法包括:接收由MN发送的网络接入请求; 根据MN的用户信息确定MN的归属网络,并向家庭网络发送认证请求以认证MN; 接收由归属网络返回的认证响应,其中认证响应包括用于识别MN当前所在的AN的地址(L-HoA)的本地家; 以及向MN分配局部地址保护(L-CoA),其中L-CoA识别当前AN中的MN的位置信息。 相应地,提供网络和网络节点。 因此,当MN移动时,技术解决方案可以实现地址分配。
    • 10. 发明申请
    • METHOD, DEVICE, AND SYSTEM FOR PRE-AUTHENTICATION
    • 用于预认证的方法,设备和系统
    • US20120011576A1
    • 2012-01-12
    • US13234470
    • 2011-09-16
    • Hongguang GuanXiaoyu GongYungui WangHongguang Li
    • Hongguang GuanXiaoyu GongYungui WangHongguang Li
    • H04L9/32G06F15/16G06F21/00
    • H04W12/06H04L63/062H04L63/0892H04W12/04
    • The present invention relates to mobile communications technologies, and discloses a method, device, and system for pre-authentication. A pre-authentication device receives a pre-authentication message that carries a pre-authentication option; determines a Mobile Node (MN) to be pre-authenticated according to the pre-authentication message; sends an authentication request message to an Authentication, Authorization and Accounting (AAA) server to request authentication of the MN; receives an authentication response message that is sent by the AAA server, where the authentication response message carries a pre-authentication key used between a Candidate Authenticator (CA) and the MN; and sends the pre-authentication key to the MN. Through implementation of the present invention, the pre-authentication key is obtained before the MN switches to the CA. In this way, security of communication is enhanced, and delay of switching and authentication is shortened.
    • 本发明涉及移动通信技术,并且公开了一种用于预认证的方法,设备和系统。 预认证装置接收携带预认证选项的预认证消息; 根据所述预认证消息确定要进行预认证的移动节点(MN); 向认证,授权和计费(AAA)服务器发送认证请求消息,以请求MN的认证; 接收由AAA服务器发送的认证响应消息,其中认证响应消息携带候选认证者(CA)和MN之间使用的预认证密钥; 并将预认证密钥发送给MN。 通过实施本发明,在MN切换到CA之前获得预认证密钥。 以这种方式,通信的安全性得到增强,并且交换和认证的延迟被缩短。