会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • APPARATUS AND METHOD FOR TRANSITIONING ENHANCED SECURITY CONTEXT FROM A UTRAN-BASED SERVING NETWORK TO A GERAN-BASED SERVING NETWORK
    • 从基于UTRAN的服务器网络向基于GERAN的服务器网络转移增强安全性背景的设备和方法
    • US20110255691A1
    • 2011-10-20
    • US13084324
    • 2011-04-11
    • Adrian Edward EscottAnand Palanigounder
    • Adrian Edward EscottAnand Palanigounder
    • H04W12/06
    • H04L63/20H04L9/085H04W12/04H04W12/06H04W36/0038H04W36/14
    • Disclosed is a method for transitioning an enhanced security context from a UTRAN-based serving network to a GERAN-based serving network. In the method, the remote station the remote station generates first and second session keys, in accordance with the enhanced security context, using an enhanced security context root key and a first information element. The remote station receives a first message from the UTRAN-based serving network. The first message includes a second information element signaling to the remote station to generate third and fourth session keys for use with the GERAN-based serving network. The remote station generates, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys. The remote station protects wireless communications, on the GERAN-based serving network, based on the third and fourth session keys.
    • 公开了一种用于将增强的安全上下文从基于UTRAN的服务网络转换到基于GERAN的服务网络的方法。 在该方法中,远程站根据增强的安全上下文使用增强的安全上下文根密钥和第一信息元素来生成第一和第二会话密钥。 远程站从基于UTRAN的服务网络接收第一消息。 第一消息包括向远程站发信号的第二信息单元以产生用于与基于GERAN的服务网络一起使用的第三和第四会话密钥。 远程站使用第二信息元素和第一和第二会话密钥来响应于第一消息生成第三和第四会话密钥。 远程站基于第三和第四会话密钥保护基于GERAN的服务网络上的无线通信。
    • 8. 发明授权
    • Apparatus and method for transitioning enhanced security context from a UTRAN/GERAN-based serving network to an E-UTRAN-based serving network
    • 用于将增强的安全上下文从基于UTRAN / GERAN的服务网络转移到基于E-UTRAN的服务网络的装置和方法
    • US09084110B2
    • 2015-07-14
    • US13159212
    • 2011-06-13
    • Adrian Edward EscottAnand Palanigounder
    • Adrian Edward EscottAnand Palanigounder
    • H04W12/04H04L29/06H04L9/08H04W36/00
    • H04W12/04H04L9/08H04L63/06H04W36/0038
    • Disclosed is a method for transitioning an enhanced security context from a UTRAN/GERAN-based serving network to an E-UTRAN-based serving network. In the method, the remote station the remote station generates first and second session keys, in accordance with the enhanced security context, using a first enhanced security context root key associated with a UTRAN/GERAN-based serving network and a first information element. The remote station receives a first message from the E-UTRAN-based serving network. The first message signals to the remote station to generate a second enhanced security context root key for use with the E-UTRAN-based serving network. The remote station generates, in response to the first message, the second enhanced security context root key from the first enhanced security context root key using the s first and second session keys as inputs. The remote station protects wireless communications, on the E-UTRAN-based serving network, based on the second enhanced security context root key.
    • 公开了一种用于将增强的安全上下文从基于UTRAN / GERAN的服务网络转换到基于E-UTRAN的服务网络的方法。 在该方法中,远程站使用与基于UTRAN / GERAN的服务网络和第一信息元素相关联的第一增强型安全上下文根密钥,根据增强的安全上下文生成第一和第二会话密钥。 远程站从基于E-UTRAN的服务网络接收第一消息。 第一消息向远程站发信号以产生用于与基于E-UTRAN的服务网络一起使用的第二增强安全上下文根密钥。 响应于第一消息,远程站使用第一和第二会话密钥作为输入,从第一增强安全上下文根密钥生成第二增强安全上下文根密钥。 远程站基于第二增强安全上下文根密钥来保护基于E-UTRAN的服务网络上的无线通信。