发明名称 Sending secure media streams
摘要 A method and apparatus for sending a first secured media stream having a payload via an intermediate node. The intermediate node receives from a sender the first secured media stream. An end-to-end context identifier and a hop-by-hop context identifier are determined for the first secured media stream, where the hop-by-hop context identifier relates to the intermediate node and the end-to-end identifier relates to the sender. A second secured media stream is generated, which includes at least the payload of the first secured media stream and the context identifiers to identify the first secured media stream. The second secured media stream is sent to a receiving node, and the context identifiers are also sent to the receiving node. The context identifiers are usable by the receiving node to recover the first secured media stream.
申请公布号 US8966105(B2) 申请公布日期 2015.02.24
申请号 US200912999178 申请日期 2009.02.20
申请人 Telefonaktiebolget L M Ericsson (publ) 发明人 Blom Rolf;Cheng Yi;Mattsson John;Nåslund Mats;Norrman Karl
分类号 G06F15/16;H04L29/06 主分类号 G06F15/16
代理机构 Myers Bigel Sibley & Sajovec, P.A. 代理人 Myers Bigel Sibley & Sajovec, P.A.
主权项 1. A method of sending a first secured media stream having a payload via an intermediate node, the method comprising: at the intermediate node, receiving from a sender the first secured media stream; determining for the first secured media stream an end-to-end cryptographic context identifier and a hop-by-hop cryptographic context identifier, the hop-by-hop cryptographic context identifier identifying a first cryptographic context of transmission of the first secured media stream by the intermediate node and the end-to-end cryptographic context identifier identifying a second cryptographic context of transmission of the first secured media stream by the sender; generating a second secured media stream, the second secured media stream including at least the payload of the first secured media stream and the end-to-end and hop-by-hop cryptographic context identifiers to identify the first secured media stream wherein the payload of the first secoured media stream is protected in the second secured media stream using the hop by hop cryptographic context identifier; sending the second secured media stream to a receiving node; and sending the end-to-end and hop-by-hop cryptographic context identifiers to the receiving node, the end-to-end and hop-by-hop cryptographic context identifiers being configured to enable the receiving node to recover the first secured media stream.
地址 Stockholm SE