会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Communication method and apparatus using virtual sink node in wireless sensor network
    • 在无线传感器网络中使用虚拟汇聚节点的通信方法和装置
    • US08856227B2
    • 2014-10-07
    • US12370709
    • 2009-02-13
    • Hyo Hyun ChoiSun Gi KimLynn ChoiJae Kyun Jung
    • Hyo Hyun ChoiSun Gi KimLynn ChoiJae Kyun Jung
    • G06F15/16H04W40/02H04W40/20
    • H04W40/20H04W40/026Y02D70/164Y02D70/22Y02D70/30Y02D70/38
    • A communication method and apparatus using a virtual sink node in a wireless sensor network, in which location information about a destination node is acquired by a source node. If the location of the destination node is out of a transmission range of the source node, data including the location information about the destination node are transmitted from the source node to one of nodes adjacent to the source node, where the one node is typically closest to the destination node. The data are transmitted from the one node to another one of nodes adjacent to the one node, where another node is closest to the destination node, until the destination node is located within a transmission range of the one node. If the destination node is located within the transmission range of the one node, the data are transmitted from the one node to the destination node.
    • 一种在无线传感器网络中使用虚拟汇聚节点的通信方法和装置,其中由源节点获取关于目的地节点的位置信息。 如果目的地节点的位置在源节点的传输范围之外,则包括关于目的地节点的位置信息的数据从源节点发送到与源节点相邻的节点之一,其中一个节点通常最接近 到目标节点。 数据从一个节点发送到与该一个节点相邻的另一个节点,另一个节点最靠近目的地节点,直到目的地节点位于该节点的传输范围内。 如果目的地节点位于一个节点的传输范围内,则从一个节点向目的地节点发送数据。
    • 2. 发明授权
    • Wireless sensor network and method for performing communication therein
    • 无线传感器网络及其中进行通信的方法
    • US08340053B2
    • 2012-12-25
    • US12333460
    • 2008-12-12
    • Eui Jik KimSun Gi KimHyo Hyun ChoiJeong Geun KimVan Ca Phan
    • Eui Jik KimSun Gi KimHyo Hyun ChoiJeong Geun KimVan Ca Phan
    • H04W84/02
    • H04W74/04H04W48/08H04W74/006H04W84/18
    • A method for performing communication in the wireless sensor network is disclosed. The upper node transmits a beacon message to the lower nodes, wherein the beacon message distinguishes an indirect transmission interval, in which the upper node transmits downlink data to the plurality of lower nodes, from a direct transmission interval adjacent to the indirect transmission interval, in which the upper node receives uplink data from the plurality of lower nodes. The lower nodes determine the indirect transmission interval and the direct transmission interval from the received beacon message. The downlink data is transmitted from the upper node to the lower nodes in the indirect transmission interval. The uplink data is transmitted from the lower nodes to the upper node in the direct transmission interval. When communication is performed between the upper node and the lower nodes, the data can be efficiently transmitted from the upper node to the lower nodes.
    • 公开了一种在无线传感器网络中执行通信的方法。 上层节点向下层节点发送信标消息,其中信标消息区分上级节点从多个下层节点向邻近间接传输间隔的直接传输间隔发送下行链路数据的间接传输间隔, 上级节点从多个下级节点接收上行链路数据。 下层节点确定接收的信标消息的间接传输间隔和直接传输间隔。 在间接传输间隔中,从上层节点向下层节点发送下行链路数据。 在直接传输间隔中,上行数据从下层节点发送到上层节点。 当在上层节点和下级节点之间进行通信时,可以从上层节点向下层节点高效地发送数据。
    • 3. 发明授权
    • MAC frame provision method and apparatus capable of establishing security in IEEE 802.15.4 network
    • 能够在IEEE 802.15.4网络中建立安全性的MAC帧提供方法和装置
    • US08335918B2
    • 2012-12-18
    • US12238578
    • 2008-09-26
    • Tae-Shik ShonSun-Gi KimHyo-Hyun Choi
    • Tae-Shik ShonSun-Gi KimHyo-Hyun Choi
    • H04L9/00
    • H04L63/0428H04L63/12H04L63/1466H04L63/162
    • A medium access control (MAC) frame provision method establishes security in an IEEE 802.15.4 network. A MAC frame is generated, which includes a MAC header, a payload field, and a frame check sequence (FCS) field, the payload field including relevant main data according to a frame type defined in the MAC header. A disguised decoy data sequence number (DSN) is generated and inserted into the MAC header. A real DSN, which is a corresponding transmission sequence number of the MAC frame, is generated and inserted into the payload field. The MAC frame is transmitted, including the encrypted payload field, to a counterpart node. A MAC ACK frame acknowledges reception of the transmitted MAC frame; and a DSN is compared in the received MAC ACK frame with the real DSN. An authentication of the counterpart node is performed when the received MAC ACK frame is equal to the real DSN.
    • 介质访问控制(MAC)帧提供方法在IEEE 802.15.4网络中建立安全性。 生成MAC帧,其包括MAC头,有效载荷字段和帧校验序列(FCS)字段,所述有效负载字段根据在MAC报头中定义的帧类型包括相关主数据。 生成伪装的诱饵数据序列号(DSN)并将其插入到MAC头中。 产生作为MAC帧的相应传输序列号的真实DSN并将其插入到有效载荷字段中。 将MAC帧发送到对方节点,包括加密的有效载荷字段。 MAC ACK帧确认所发送的MAC帧的接收; 并且在接收到的MAC ACK帧中与DSN进行比较。 当接收的MAC ACK帧等于实际DSN时,执行对方节点的认证。
    • 8. 发明申请
    • MAC FRAME PROVISION METHOD AND APPARATUS CAPABLE OF ESTABLISHING SECURITY IN IEEE 802.15.4 NETWORK
    • MAC框架规范方法和设备可以在IEEE 802.15.4网络中建立安全性
    • US20090089577A1
    • 2009-04-02
    • US12238578
    • 2008-09-26
    • Tae-Shik SHONSun-Gi KimHyo-Hyun Choi
    • Tae-Shik SHONSun-Gi KimHyo-Hyun Choi
    • H04L9/00
    • H04L63/0428H04L63/12H04L63/1466H04L63/162
    • A medium access control (MAC) frame provision method establishes security in an IEEE 802.15.4 network. A MAC frame is generated, which includes a MAC header, a payload field, and a frame check sequence (FCS) field, the payload field including relevant main data according to a frame type defined in the MAC header. A disguised decoy data sequence number (DSN) is generated and inserted into the MAC header. A real DSN, which is a corresponding transmission sequence number of the MAC frame, is generated and inserted into the payload field. The MAC frame is transmitted, including the encrypted payload field, to a counterpart node. A MAC ACK frame acknowledges reception of the transmitted MAC frame; and a DSN is compared in the received MAC ACK frame with the real DSN. An authentication of the counterpart node is performed when the received MAC ACK frame is equal to the real DSN.
    • 介质访问控制(MAC)帧提供方法在IEEE 802.15.4网络中建立安全性。 生成MAC帧,其包括MAC头,有效载荷字段和帧校验序列(FCS)字段,所述有效负载字段根据在MAC报头中定义的帧类型包括相关主数据。 生成伪装的诱饵数据序列号(DSN)并将其插入到MAC头中。 产生作为MAC帧的相应传输序列号的真实DSN并将其插入到有效载荷字段中。 将MAC帧发送到对方节点,包括加密的有效载荷字段。 MAC ACK帧确认所发送的MAC帧的接收; 并且在接收到的MAC ACK帧中与DSN进行比较。 当接收的MAC ACK帧等于实际DSN时,执行对方节点的认证。
    • 9. 发明申请
    • Performing handover using mutual authentication in wireless broadband (WiBro) network
    • 使用无线宽带(WiBro)网络中的相互认证来执行切换
    • US20080089294A1
    • 2008-04-17
    • US11890521
    • 2007-08-07
    • Tae-Shik ShonSun-Woong ChoiSun-Gi KimKang-Young Moon
    • Tae-Shik ShonSun-Woong ChoiSun-Gi KimKang-Young Moon
    • H04Q7/00
    • H04W12/06H04L63/0823H04L63/0869H04W8/26H04W36/08
    • A method and system to perform a handover using mutual authentication in a Wireless Broadband (WiBro) network includes: generating a temporary number of a mobile station needing handover from a first base station to a second base station and requesting a handover from the first base station; transferring a handover request message, including a field for storing the temporary number of the mobile station, from the first base station to the second base station according to the handover request of the mobile station; transferring a handover response message, including respective fields for storing the mobile station's temporary number and the second base station's certification encoded using an authentication key received from an authentication server, from the second base station to the first base station; verifying the encoded temporary number of the mobile station and the encoded certification of the second base station in the handover response message transferred from the second base station, and transferring a handover acknowledge (ACK) message including a field for storing an authentication result for the second base station, from the first base station to the second base station; transmitting an initial communication request message, including a Control Mobile Attenuation Code (CMAC) value to be authenticated by the second base station, from the mobile station to the second base station; and authenticating the mobile station and transmitting a response message to the initial communication request message, from the second base station to the mobile station in response to the CMAC value transmitted from the mobile station being the same as a CMAC value of the second base station.
    • 一种在无线宽带(WiBro)网络中使用相互认证执行切换的方法和系统包括:产生需要从第一基站到第二基站的切换的移动台的临时号码,并请求从第一基站 ; 根据移动台的切换请求,从第一基站向第二基站传送包括用于存储移动台的临时号码的字段的切换请求消息; 传送切换响应消息,包括用于存储移动台的临时号码的各个字段和使用从认证服务器接收的认证密钥编码的第二基站的认证从第二基站到第一基站; 在从第二基站传送的切换响应消息中验证移动台的编码临时号码和第二基站的编码认证,以及传送包括用于存储第二基站的认证结果的字段的切换确认(ACK)消息 基站,从第一基站到第二基站; 从所述移动台向所述第二基站发送包括要由所述第二基站认证的控制移动衰减码(CMAC)值的初始通信请求消息; 以及响应于与所述第二基站的CMAC值相同的从所述移动站发送的CMAC值,从所述第二基站向所述移动站认证所述移动台并向所述初始通信请求消息发送响应消息。