会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for mutual authentication between node and sink in sensor network
    • 传感器网络中节点和接收器之间的相互认证的系统和方法
    • US08412939B2
    • 2013-04-02
    • US12821577
    • 2010-06-23
    • Tae-Shik ShonYong-Suk ParkSoon-Seob HanKwang-Jo KimKyu-Suk HanJang-Seong Kim
    • Tae-Shik ShonYong-Suk ParkSoon-Seob HanKwang-Jo KimKyu-Suk HanJang-Seong Kim
    • H04L29/06
    • H04L9/3273H04L63/0869H04L2209/805
    • Disclosed a system and method for mutual authentication between a node and a sink in a sensor network. At least one sink periodically creates a neighboring sink list including information on at least one adjacent sink, and the sink requests node authentication to a base station when receiving an authentication request from the node and transmits its own neighboring sink list to the node when the node authentication has been completed. When the node moves and requests authentication to another sink, the another sink stores a neighboring sink list received from the node, determines if a node-authenticable sink exists in its own neighboring sink list according to the authentication request, and requests re-authentication of the node to the node-authenticable sink when the node-authenticable sink exists, so that re-authentication between the node and the sink is easily performed.
    • 公开了用于在传感器网络中的节点和汇点之间的相互认证的系统和方法。 至少一个接收器周期性地创建包括关于至少一个相邻接收器的信息的相邻接收器列表,并且当从所述节点接收到认证请求时,所述接收器向基站请求节点认证,并且当所述节点 认证已经完成。 当节点移动并请求对另一个宿的认证时,另一宿存储从节点接收的相邻宿列表,根据认证请求确定节点可认证的宿是否存在于其本身的相邻宿列表中,并请求重新认证 当节点可认证接收器存在时,节点到节点可认证的接收器,从而容易地执行节点和接收器之间的重新认证。
    • 2. 发明授权
    • Method and apparatus for preventing replay attack in wireless network environment
    • 用于防止无线网络环境中的重放攻击的方法和装置
    • US08200970B2
    • 2012-06-12
    • US12433224
    • 2009-04-30
    • Tae-Shik ShonHyo-Hyun ChoiBon-Hyun Koo
    • Tae-Shik ShonHyo-Hyun ChoiBon-Hyun Koo
    • H04L29/06
    • H04L63/1466
    • A method for preventing a replay attack is provided. A prime number is mutually exchanged between a main node and children nodes. The main node generates a Prime Sequence Code Matrix (PSCM) corresponding to the prime number, notifies the children nodes of sequence orders corresponding to the children nodes. The main node selects an arbitrary value of a Prime Sequence Code-1 (PSC1) among a series of values corresponding to an arbitrary node in the PSCM. The arbitrary node computes a Prime Sequence Code-2 (PSC2) subsequent to receiving the PSC1 using a sequence order received from the main node and the prime number. The PSC2 is transmitted to the main node. The main node compares the received PSC2 with the PSCM. The method can be easily applied by supplementing a weakness for a replay attack on the basis of an IEEE 802.15-4-2006 standard and minimizing system load.
    • 提供了一种防止重放攻击的方法。 素数在主节点和子节点之间相互交换。 主节点生成与素数相对应的素数矩阵(PSCM),向儿童节点通知与子节点对应的序列顺序。 主节点在与PSCM中的任意节点相对应的一系列值中选择素数序列-1(PSC1)的任意值。 任意节点使用从主节点接收的序列顺序和素数来计算接收PSC1之后的序号码2(PSC2)。 PSC2被传送到主节点。 主节点将接收的PSC2与PSCM进行比较。 该方法可以通过补充基于IEEE 802.15-4-2006标准的重播攻击的弱点并最小化系统负载来轻松应用。
    • 3. 发明申请
    • COMMUNICATION METHOD AND APPARATUS IN MOBILE AD-HOC NETWORK
    • 移动通信网络中的通信方法和设备
    • US20120044827A1
    • 2012-02-23
    • US13266699
    • 2010-04-27
    • Jeong-Sik InYong-Suk ParkSoon-Seob HanTae-Shik Shon
    • Jeong-Sik InYong-Suk ParkSoon-Seob HanTae-Shik Shon
    • H04B7/212H04W24/00H04W72/04H04L12/26
    • H04W56/0075H04W92/20
    • A communication method between nodes that have their own timers and have an equal start time of a frame for Time Division Multiple Access (TDMA) communication based on their timers in a mobile ad-hoc network, in which a node receives a timer value derived by a neighbor node on the basis of a transmission time, from the neighbor node, the node calculates a time offset indicative of a difference between a timer value derived on the basis of a time the node received the timer value, and the received timer value, and stores the time offset in a memory, and upon receiving a time value indicating a time related to inter-node TDMA communication from the neighbor node, the node corrects the received time value as a time value based on its timer using the time offset, and performs TDMA communication using the corrected time value.
    • 根据移动自组织网络中的定时器,具有其自己的定时器并且具有用于时分多址(TDMA)通信的帧的相等起始时间的节点之间的通信方法,其中节点接收由 基于发送时间的邻居节点,从邻居节点计算出表示基于接收到定时器值的节点导出的定时器值与接收到的定时器值之间的差的时间偏移, 并将所述时间偏移存储在存储器中,并且在从所述相邻节点接收到表示与节点间TDMA通信相关的时间的时间值时,所述节点使用所述时间偏移基于其定时器来校正所接收的时间值作为时间值, 并使用校正后的时间值进行TDMA通信。
    • 6. 发明申请
    • System and method for providing security in mobile WiMAX network system
    • 在移动WiMAX网络系统中提供安全性的系统和方法
    • US20100049969A1
    • 2010-02-25
    • US11984654
    • 2007-11-20
    • Tae-Shik Shon
    • Tae-Shik Shon
    • H04L9/32H04L9/08
    • H04L9/08H04L9/0861H04L9/321H04L9/3263H04L9/3271H04L9/3297H04L63/045H04L63/062H04L63/0823H04L63/0892H04L63/162H04L2209/80H04W12/02H04W12/04H04W84/12
    • A system for providing security in a mobile Microwave Access (WiMAX) network system is constructed with a licensed certification authority providing a certificate and a first encryption module storing the certificate provided by the licensed certification authority, encrypting a traffic encryption key and a message generated by the first encryption module with the stored certificate, and transmitting the encrypted traffic encryption key and message to a destination. When receiving a message encrypted with a traffic encryption key, the first encryption module decrypts the received message with the traffic encryption key generated by the first encryption module and processes the message. The system is further constructed with a second encryption module. When receiving the message encrypted with the certificate from the first encryption module, the second encryption module decrypts the received message with the certificate provided by the licensed certification authority to detect the traffic encryption key, and encrypts a message with the detected traffic encryption key to transmit the encrypted message.
    • 用于在移动微波接入(WiMAX)网络系统中提供安全性的系统由具有证书的许可证颁发机构和存储由许可证书颁发机构提供的证书的第一加密模块构建,加密流量加密密钥和由 所述第一加密模块具有存储的证书,并且将加密的流量加密密钥和消息发送到目的地。 当接收到用流量加密密钥加密的消息时,第一加密模块利用由第一加密模块产生的流量加密密钥来解密所接收的消息,并处理该消息。 该系统进一步由第二加密模块构成。 当从第一加密模块接收到用证书加密的消息时,第二加密模块使用许可证书颁发机构提供的证书来解密接收到的消息,以检测流量加密密钥,并用检测到的流量加密密钥加密消息以传送 加密的消息。
    • 7. 发明申请
    • METHOD FOR TRANSMITTING/RECEIVING DATA WITH TRANSFER OBLIGATION DELEGATED IN WSN
    • 用无线传感器网络传输/接收传输数据的方法
    • US20090028093A1
    • 2009-01-29
    • US12179705
    • 2008-07-25
    • Tae-Shik SHONWook CHOIHyo-Hyun CHOI
    • Tae-Shik SHONWook CHOIHyo-Hyun CHOI
    • H04Q7/00
    • H04W40/02H04L1/1607H04L1/188H04L2001/0092Y02D70/144Y02D70/162Y02D70/30
    • A method for transmitting/receiving data with transfer obligation delegated in a Wireless Sensor Network (WSN) reduces the time and power spent by a transmitting apparatus to wait for acknowledgment that a data transfer was successful. The method for transmitting data from a transmitting end to a receiving end through a set transfer route by multiple data transmit/receive apparatuses provided in a Wireless Sensor Network (WSN), typically includes the steps of: performing temporary storage of data to be transmitted on receiving a request to transmit data; requesting a data transmit/receive apparatus, existing on a next route, to transmit data while transmitting data to a data transmit/receive apparatus which is set as a transfer route; and confirming the delivery of the data to the data transmit/receive apparatus set as the transfer route, and then deleting the temporarily stored data frame.
    • 在无线传感器网络(WSN)中委托的传输义务发送/接收数据的方法减少了发送装置花费的时间和功率,以等待确认数据传输成功。 通过在无线传感器网络(WSN)中提供的多个数据发送/接收装置通过设置的传输路由从发送端向接收端发送数据的方法通常包括以下步骤:执行临时存储要发送的数据 接收传送数据的请求; 请求在下一个路由上存在的数据发送/接收装置在将数据发送到被设置为传送路由的数据发送/接收装置的同时发送数据; 并确认将数据传送到设置为传送路由的数据发送/接收装置,然后删除临时存储的数据帧。
    • 10. 发明授权
    • Method and system for controlling camera through wireless sensor network
    • 通过无线传感器网络控制摄像机的方法和系统
    • US08687077B2
    • 2014-04-01
    • US12238569
    • 2008-09-26
    • Wook ChoiHyo-Hyun ChoiTae-Shik Shon
    • Wook ChoiHyo-Hyun ChoiTae-Shik Shon
    • H04N5/228
    • G08B13/19689G08B13/1966G08B25/009H04N5/232H04N5/23206
    • A method for controlling a camera through a Multi-Hop-based wireless sensor network includes: sensing whether an event occurs or not in a corresponding area and transmitting position information on the corresponding area and type information on the event, converting the received position information on the event into a movement control signal for the camera, calculating camera driving values in a left/right direction and an up/down direction using the converted signal, controlling a zoom-in operation of the camera lens using the calculated camera driving values according to the received event type and photographing an object located in the corresponding direction, and transmitting the photographed images over the outer network.
    • 一种通过基于多跳的无线传感器网络来控制摄像机的方法包括:检测相应区域中是否发生事件,并发送对应区域的位置信息,以及类型关于事件的信息,将接收到的位置信息转换为 将该事件转换为相机的移动控制信号,使用转换的信号计算左/右方向和上/下方向上的相机驱动值,使用所计算的相机驱动值来控制相机镜头的放大操作,根据 接收到的事件类型并拍摄位于相应方向上的对象,并且通过外部网络发送所拍摄的图像。