Patents by Inventor Mats Naslund

Mats Naslund has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20130124757
    Abstract: Methods and arrangements for supporting a forwarding process in routers when routing data packets through a packet-switched network, by employing hierarchical parameters in which the hops of a predetermined transmission path between a sender and a receiver are encoded. A name server generates and distributes router-associated keys to routers in the network which keys are used for computing the hierarchical parameters.
    Type: Application
    Filed: January 4, 2010
    Publication date: May 16, 2013
    Inventors: Karl Norrman, Jukka Ylitalo, Mats Näslund, Pekka Nikander
  • Publication number: 20130117824
    Abstract: A method for preserving privacy during authorisation in pervasive environments is described. The method includes an authorisation phase in which the user is provided with a reusable credential associated with verifiable constraints, and an operation phase where the service provider verifies the reusable credential before authorising the user. Third parties cannot link plural uses of the credential to each other, and the service provider cannot link plural uses of said credential to each other.
    Type: Application
    Filed: June 22, 2010
    Publication date: May 9, 2013
    Applicant: TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    Inventors: Mats Naslund, Tereza Cristina Carvalho, Cristina Dominicini, Makan Pourzandi, Rony Sakuragui, Marcos Antonio Simplicio Junior
  • Patent number: 8429737
    Abstract: An IMS system includes an IMS initiator user entity. The system includes an IMS responder user entity that is called by the initiator user entity. The system includes a calling side S-CSCF in communication with the caller entity which receives an INVITE having a first protection offer and parameters for key establishment from the caller entity, removes the first protection offer from the INVITE and forwards the INVITE without the first protection offer. The system includes a receiving end S-CSCF in communication with the responder user entity and the calling side S-CSCF which receives the INVITE without the first protection offer and checks that the responder user entity supports the protection, inserts a second protection offer into the INVITE and forwards the INVITE to the responder user entity, wherein the responder user entity accepts the INVITE including the second protection offer and answers with an acknowledgment having a first protection accept.
    Type: Grant
    Filed: December 1, 2008
    Date of Patent: April 23, 2013
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Luis Barriga, Rolf Blom, Yi Cheng, Fredrik Lindholm, Mats Naslund, Karl Norrman
  • Publication number: 20130097296
    Abstract: A virtual machine (VM) system is provided. The system includes a target physical server (PS) that has a resource configuration. The system includes a source PS that runs a virtual machine (VM). The source PS is in communication with the target PS. The source PS includes a memory that stores a migration policy file. The migration policy file includes at least one trust criteria in which the at least one trust criteria indicates a minimum resource configuration. The source PS includes a receiver that receives target PS resource configuration and a processor in communication with the memory and receiver. The processor determines whether the target PS resource configuration meets the at least one trust criteria. The processor initiates VM migration to the target PS based at least in part on whether the target PS resource configuration meets the at least one trust criteria.
    Type: Application
    Filed: October 18, 2011
    Publication date: April 18, 2013
    Applicant: TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    Inventors: Christian Gehrmann, Mats Näslund, Makan Pourzandi
  • Publication number: 20130084854
    Abstract: A method in a first user equipment (UE 1) connectable to a second user equipment (UE 2) via a communication network or via a direct radio communication link, of using a direct radio communication link for communication between the UEs is initiated when one of the UEs receives probe signaling information comprising a first probe token via the communication network. The UEs exchange probe signaling messages including a second and/or the first probe token at least partly according to the probe signaling information, such that one of the UEs can compare the probe tokens, generate a probing report and provide the probing report to the communication network, or to the opposite UE for evaluation in case of a successful comparison and such that a direct radio communication link can be used for communication with UE 2 in response to receiving instructions to use the second direct radio communication link from the entity by which the probing report was evaluated.
    Type: Application
    Filed: June 22, 2010
    Publication date: April 4, 2013
    Inventors: Göran Selander, Konstantinos Dimou, Johan Lundsjö, Micael Martell, Gunnar Mildh, Mats Näslund
  • Publication number: 20130003967
    Abstract: A method comprises maintaining, in a first node serving a mobile terminal over a connection protected by at least one first key, said first key and information about the key management capabilities of the mobile terminal. Upon relocation of the mobile terminal to a second node the method includes: if, and only if, said key management capabilities indicate an enhanced key management capability supported by the mobile terminal, modifying, by said first node, the first key, thereby creating a second key, sending, from the first node to the second node, the second key, and transmitting to the second node the information about the key management capabilities of the mobile terminal.
    Type: Application
    Filed: March 16, 2011
    Publication date: January 3, 2013
    Applicant: Telefonaktiebolaget L M Ericsson (publ)
    Inventors: Karl Norrman, Tomas Hedberg, Mats Naslund
  • Patent number: 8340288
    Abstract: A technique for generating a cryptographic key (120) is provided. The technique is particularly useful for protecting the communication between two entities (202, 302; 204, 304) cooperatively running a distributed security operation. The technique comprises providing at least two parameters (106, 108), the first parameter (106) comprising or deriving from some cryptographic keys (110, 112) which have been computed by the first entity (202, 302) by running the security operation; and the second parameter (108) comprising or deriving from a token (116) having a different value each time the security (114) operation is initiated by the second entity (204, 304) for the first entity (202, 302). A key derivation function is applied to the provided parameters (106, 108) to generate the desired cryptographic key (120).
    Type: Grant
    Filed: July 21, 2008
    Date of Patent: December 25, 2012
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Karl Norrman, Mats Naslund
  • Publication number: 20120322413
    Abstract: A method and apparatus to establish trust between two nodes in a communications network. A first node receives from a network node authentication data unique to the first node, which can be used to derive a compact representation of verification data for the first node. The first node also receives a certified compact representation of verification data of all nodes in the network. The first node derives trust information from the authentication data for the node, and sends to a second node a message that includes the trust information and part of the authentication data. The second node has its own copy of the certified compact representation of verification data of all nodes in the network, and verifies the authenticity of the message from the first node using the compact representation of verification data of all nodes in the network and the received trust information and authentication data.
    Type: Application
    Filed: February 12, 2010
    Publication date: December 20, 2012
    Applicant: Telefonaktiebolaget L M Ericsson (publ)
    Inventors: Wassim Haddad, Rolf Blom, Mats Naslund
  • Patent number: 8332912
    Abstract: A server in a home domain for managing the authentication of clients that are subscribers of the home domain, but are attached to a visited domain. Based on knowledge of the type of security being used in an access network of the visited domain, the server determines whether a given client is to be authenticated by the visited domain or the home domain. The server then signals the result to the visited domain.
    Type: Grant
    Filed: January 4, 2007
    Date of Patent: December 11, 2012
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Mats Näslund, John Michael Walker
  • Publication number: 20120287934
    Abstract: A network node (NB1) located within a domain is adapted to receive, from another node, a packet having an in-packet Bloom filter or Bloom filter equivalent encoding information about a route within the domain. The node reversibly modifies the in-packet Bloom filter or Bloom filter equivalent in a manner which is linear with respect to the operation used to add links to the Bloom filter or Bloom filter equivalent. The node then forward the packet with its header containing the modified Bloom filter or Bloom filter to another node (NA1). The invention allows secure Bloom filter-based routing in a domain (Domain B), while requiring that only routers (NB1) at the domain boundary are secure routers. Other routers (NB2, NB3, NB4) in the domain may operate conventionally, and may be secure routers or insecure routers. The modification may be a bit permutation.
    Type: Application
    Filed: October 22, 2010
    Publication date: November 15, 2012
    Applicant: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Mikko Särelä, Mats Näslund, Pekka Nikander
  • Patent number: 8295487
    Abstract: A method and apparatus for establishing a cryptographic relationship between a first node and a second node in a communications network. The first node receives at least part of a cryptographic attribute of the second node, uses the received at least part of the cryptographic attribute to generate an identifier for the first node. The cryptographic attribute may a public key belonging to the second node, and the identifier may be a Cryptographically Generated IP address. The cryptographic relationship allows the second node to establish with a third node that it is entitled to act on behalf of the first node.
    Type: Grant
    Filed: November 21, 2008
    Date of Patent: October 23, 2012
    Assignee: Telefonaktiebolaget L M Ericsson (publ)
    Inventors: Wassim Haddad, Mats Naslund
  • Publication number: 20120246480
    Abstract: Methods and arrangements for enabling the use of a first device (300) for controlling transfer of media content from a content provider (306) to a second device (302). The first device has a pre-established security association with the communications network. When the network detects a request made by the first device for delivery of media content to the second device, key information is established which enables determination of one or more media keys for encryption of the media content. The network sends key information to the content provider and to the first device. The content provider then delivers media content encrypted by the media key(s) to the second device. Further, the first device forward the media key(s) over a local communication link to the second device for decryption of media content encrypted by the media key(s) when delivered by the content provider.
    Type: Application
    Filed: December 7, 2009
    Publication date: September 27, 2012
    Applicant: TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    Inventors: Göran Selander, Yi Cheng, Mattias Eld, Frank Hartung, Michael Liljenstam, Mats Näslund
  • Patent number: 8275403
    Abstract: When a mobile terminal (10), having a basic identity module (12) operative according to a first security standard, initiates a service access, the home network (30) determines whether the mobile terminal has an executable program (14) configured to interact with the basic identity module for emulating an identity module according to the second security standard. If it is concluded that the mobile terminal has such an executable program, a security algorithm is executed at the home network (30) to provide security data according to the second security standard. At least part of these security data are then transferred, transparently to a visited network (20), to the mobile terminal (10). On the mobile terminal side, the executable program (14) is executed for emulating an identity module according to the second security standard using at least part of the transferred security data as input.
    Type: Grant
    Filed: July 16, 2010
    Date of Patent: September 25, 2012
    Assignee: Telefonaktiebolaget LM Ericsson (Publ)
    Inventors: Rolf Blom, Mats Näslund
  • Publication number: 20120240240
    Abstract: The invention refers to monitoring usage of digital content provided from a content provider over a network to a client system. In the client system, a logging agent generates and stores information concerning usage of the digital content individually for each usage to be monitored. The generated information is entered in a usage log, either stored in the client system or at a trusted party. The logged usage information is also authenticated allowing identification of the client using the associated digital content. The entries of the log may include a representation of the content, information about usage quality and/or usage time. The logging agent is preferably implemented in a portable tamper-resistant module, e.g. a network subscriber identity module. The module may be pre-manufactured with the logging agent, or the agent can be downloaded thereto.
    Type: Application
    Filed: May 31, 2012
    Publication date: September 20, 2012
    Inventors: Mats Naslund, Göran Selander, Ulf Bjorkengren
  • Patent number: 8261078
    Abstract: A method and arrangement is disclosed for providing a user, not previously having an individual subscription with a network operator, with credentials for secure access to network services. The arrangement includes a gateway, associated with a subscription for network services, having means for generating and exporting to a user entity personalized user security data derived from security data related to the subscription. In particular, the derivation of credentials is based on a function that is shared between network and gateway and further conveniently makes use of bootstrapping on keying material from the subscription authentication. Pre-registered user identities are assigned trusted users who, thereafter, can download credentials and authenticate for service access. The invention may be implemented at a public place for providing temporary visitors network access whereby trust may exemplary be established by presenting a credit card.
    Type: Grant
    Filed: June 9, 2006
    Date of Patent: September 4, 2012
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Luis Barriga, Rolf Blom, Mats Näslund
  • Publication number: 20120198527
    Abstract: A method of establishing keys for at least partially securing media plane data exchanged between first and second end users via respective first and second media plane network nodes. The method comprises sending session set-up signalling from said first end point towards said second end point, said session set-up signalling including a session key generated by said first end point. The set-up signalling is intercepted at a first signalling plane network node and a determination made as to whether or not a signalling plane key has already been established for securing the signalling plane between said first end point and said first signalling plane network node. If a signalling plane key has already been established, then a media plane key is derived from that signalling plane key, and the media plane key sent to said first media plane network node for securing the media plane between said first end user and said first media plane network node.
    Type: Application
    Filed: March 4, 2009
    Publication date: August 2, 2012
    Inventors: Mats Näslund, Rolf Blom, Yi Cheng, Fredrik Lindholm, Karl Norrman
  • Publication number: 20120190343
    Abstract: A Mobile Station (MS), a Base Station System (BSS) and a Mobile Switching Centre (MSC) of a cellular network, such as GSM, are disclosed. According to one embodiment, the MS is arranged to carry out one or more security features in its communication with the network. For example, the MS may be arranged to: by means of information received in a signalling message (0) from the network, discover if the network supports one or more of said security features, exchange information with the network in order to enable the use of one or more of the above-mentioned supported security features in the communication, carry out at least one of the one or more of the supported security features in the communication with the network.
    Type: Application
    Filed: September 28, 2009
    Publication date: July 26, 2012
    Applicant: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Thomas Johansson, Håkan Englund, Mats Näslund
  • Patent number: 8196194
    Abstract: In a procedure for delivering streaming media, a Client first requests the media from an Order Server. The Order Server authenticates the Client and sends a ticket to the Client. Then, the Client sends the ticket to a Streaming Server. The Streaming Server checks the ticket for validity and if found valid encrypts the streaming data using a standardized real-time protocol such as the SRTP and transmits the encrypted data to the Client. The Client receives the data and decrypts them. Copyrighted material adapted to streaming can be securely delivered to the Client. The robust protocol used is very well suited for in particular wireless clients and similar devices having a low capacity such as cellular telephones and PDAs.
    Type: Grant
    Filed: September 30, 2010
    Date of Patent: June 5, 2012
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Fredrik Lindholm, Rolf Blom, Karl Norrman, Göran Selander, Mats Näslund
  • Patent number: 8181014
    Abstract: A method and apparatus for protecting the routing of data packets in a packet data network. When a first end-host sends an address query to a DNS server system regarding a second end-host, the DNS server system responds by providing a destination parameter containing an encrypted destination address associated with the second end-host. Thereby, the first end-host is able to get across data packets to the second end-host by attaching the destination parameter to each transmitted data packet. A router in the packet data network admits a received packet if a destination parameter is attached to the packet including a valid destination address encrypted by a key dependent on a distributed master encryption key. Otherwise, the router discards the packet if no such valid destination address can be derived from the packet by applying decryption to the destination parameter.
    Type: Grant
    Filed: May 9, 2008
    Date of Patent: May 15, 2012
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Andras Csaszar, Lars Westberg, Mats Naslund
  • Publication number: 20120059897
    Abstract: The invention relates to a method, party challenging device (18) and computer program products for providing a challenge to a first terminal (10) intending to communicate with a second terminal (24) via two networks (N1, N2). The party challenging device receives a first electronic message (1M) concerning a transfer of media from the first terminal to the second terminal sent from the first terminal (10) and addressed to the second terminal (24), obtains communication contextual data associated with the first party or the first terminal, provides an electronic challenge message (CHM) including a challenge (CHl1) based on the obtained data and sends the challenge message to the first terminal in order to enable a decision to be made how to process the invitation message for the second terminal based on the correctness of a response (RM) including a response to the challenge.
    Type: Application
    Filed: May 20, 2009
    Publication date: March 8, 2012
    Applicant: Telefonaktiebolaget L M Ericsson (PUBL)
    Inventors: Luis Barriga, Michael Liljenstam, Mats Naslund, Per-Olof Nerbrant