会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明授权
    • Reliable on-demand distributed data management in a sensor-actuator fabric
    • 传感器执行器结构中可靠的按需分布式数据管理
    • US09059929B2
    • 2015-06-16
    • US13524481
    • 2012-06-15
    • Raghuram S. SudhaakarSateesh K. AddepalliJean-Philippe Vasseur
    • Raghuram S. SudhaakarSateesh K. AddepalliJean-Philippe Vasseur
    • H04L12/56G06F17/30H04L12/761H04L12/753H04W40/20H04L12/725
    • H04L45/16H04L45/306H04L45/48H04W40/20
    • In one embodiment, a system comprises a plurality of minimalistic data collection nodes in a computer network, the minimalistic data collection nodes configured to generate sensed data values of a particular type and to communicate the data values within the computer network in substantially real-time using distributed data acquisition (DA) packets specific to the particular type of the data values. The system also comprises a plurality of capable data collection nodes in the computer network, the capable data collecting nodes configured to store the data values of the minimalistic data collection nodes from the DA packets. One or more points of use of the system may be configured to request the data values, wherein one or more particular capable data collection nodes of the system are configured to service the request in substantially real-time on behalf of the minimalistic data collection nodes with the stored data values.
    • 在一个实施例中,系统包括计算机网络中的多个简约数据收集节点,所述极简数据收集节点被配置为生成特定类型的感测数据值,并且基本上实时地使用计算机网络内的数据值传达 分布式数据采集(DA)数据包特定于特定类型的数据值。 该系统还包括计算机网络中的多个能力数据收集节点,能力数据收集节点被配置为从DA分组存储简约数据收集节点的数据值。 可以将系统的一个或多个使用点配置为请求数据值,其中系统的一个或多个特定能力的数据收集节点被配置为代表极简数据收集节点基本上实时地为该请求提供服务, 存储的数据值。
    • 74. 发明授权
    • Collecting power outage notifications in a frequency hopping communication network
    • 在跳频通信网络中收集停电通知
    • US09001676B2
    • 2015-04-07
    • US13192802
    • 2011-07-28
    • Jonathan W. HuiWei HongLik Chuen Alec Woo
    • Jonathan W. HuiWei HongLik Chuen Alec Woo
    • G01R31/08H04B1/713
    • H04B1/713
    • In one embodiment, a device in a frequency hopping communication network operate in a first mode according to a common broadcast schedule for the network that simultaneously overlays a first configured portion of all independently determined unicast listening schedules in the network. In response to determining a power outage condition, the device switches to operation in a power outage mode where the common broadcast schedule for the network in the power outage mode simultaneously overlays a second configured portion of all independently determined unicast listening schedules in the network, the second configured portion greater than the first configured portion. In one embodiment, the device broadcasts one or more power outage notifications (PONs) in response to determining the power outage condition as a reduction of a main power supply at the device. In another embodiment, the device receives a PON while powered as the power outage condition.
    • 在一个实施例中,跳频​​通信网络中的设备根据网络的公共广播调度以第一模式操作,该网络同时覆盖网络中所有独立确定的单播监听时间表的第一配置部分。 响应于确定停电状况,设备切换到停电模式中的操作,其中停电模式下的网络的公共广播调度同时覆盖网络中所有独立确定的单播监听时间表的第二配置部分, 第二构造部分大于第一构造部分。 在一个实施例中,响应于将停电状况确定为设备上的主电源的减少,设备广播一个或多个断电通知(PON)。 在另一个实施例中,设备在停电状态下被接通时接收PON。
    • 75. 发明授权
    • Reduced authentication times in constrained computer networks
    • 在受限计算机网络中减少验证时间
    • US08984277B2
    • 2015-03-17
    • US13631106
    • 2012-09-28
    • Cisco Technology, Inc.
    • Sukrit DasguptaJean-Philippe Vasseur
    • H04L29/06H04L12/715
    • H04L47/2475H04L45/64H04L63/062H04L63/0853H04L63/0884H04L67/12
    • In one embodiment, a capable node in a low power and lossy network (LLN) may monitor the authentication time for one or more nodes in the LLN. The capable node may dynamically correlate the authentication time with the location of the one or more nodes in the LLN in order to identify one or more authentication-delayed nodes. The node may then select, based on the location of the one or more authentication-delayed nodes, one or more key-delegation nodes to receive one or more network keys so that the key-delegation nodes may perform localized authentication of one or more of the authentication-delayed nodes. The capable node may then distribute the one or more network keys to the one or more key-delegation nodes.
    • 在一个实施例中,低功率和有损网络(LLN)中的能力节点可以监视LLN中的一个或多个节点的认证时间。 能力节点可以将认证时间与LLN中的一个或多个节点的位置动态相关,以便识别一个或多个认证延迟节点。 然后,节点可以基于一个或多个认证延迟的节点的位置来选择一个或多个密钥委派节点来接收一个或多个网络密钥,使得密钥委派节点可以执行一个或多个 认证延迟节点。 有能力的节点可以然后将一个或多个网络密钥分配给一个或多个密钥委派节点。
    • 76. 发明授权
    • Reduced authentication times for shared-media network migration
    • 降低了共享媒体网络迁移的验证时间
    • US08949959B2
    • 2015-02-03
    • US13400991
    • 2012-02-21
    • Atul B. MahamuniCarol BarrettJean-Philippe Vasseur
    • Atul B. MahamuniCarol BarrettJean-Philippe Vasseur
    • H04L29/00
    • H04L63/065H04L45/00H04W40/24
    • In one embodiment, a management device in a computer network determines when nodes of the computer network join any one of a plurality of field area routers (FARs), which requires a shared-media mesh security key for that joined FAR. The management device also maintains a database that indicates to which FAR each node in the computer network is currently joined, and to which FARs, if any, each node had previously joined, where the nodes are configured to maintain the mesh security key for one or more previously joined FARs in order to return to those previously joined FARs with the maintained mesh security key. Accordingly, in response to an updated mesh security key for a particular FAR of the plurality of FARs, the management node initiates distribution of the updated mesh security key to nodes having previously joined that particular FAR that are not currently joined to that particular FAR.
    • 在一个实施例中,计算机网络中的管理设备确定计算机网络的何时节点连接多个场区域路由器(FAR)中的任何一个,其需要用于该加入的FAR的共享 - 媒体网状安全密钥。 管理设备还维护一个数据库,指示计算机网络中每个节点当前加入哪个FAR,以及每个节点先前已加入的哪个FAR(如果有的话),其中节点被配置为维护一个或多个节点的网状安全密钥 以前加入的FAR,以便返回到以前加入的FAR与维护的网状安全密钥。 因此,响应于针对多个FAR的特定FAR的更新的网状安全密钥,管理节点发起更新的网状安全密钥到先前已加入到当前未连接到该特定FAR的特定FAR的节点的分发。
    • 79. 发明授权
    • Security measures for the smart grid
    • 智能电网的安全措施
    • US08893216B2
    • 2014-11-18
    • US13160909
    • 2011-06-15
    • Navindra YadavJeffrey D. Taft
    • Navindra YadavJeffrey D. Taft
    • H04L29/06
    • H04L63/0236H04L63/1441H04L63/1491Y04S40/24
    • Security is enabled in an electrical system by examining a configuration file for a substation present in the electrical system, where the substation includes one or more electrical devices and one or more network devices. Based on the examination of the configuration file, information is determined on a characteristic of an electrical device that is selected from a group including a type, allowed role of the electrical device and allowed communication modes for the electrical device. Based on the determined information, a basis for controlling the role and communication modes for the electrical device is identified. A security policy is configured in a network device in the substation to incorporate the identified basis. Based on the configured security policy in the network device, communication patterns for the electrical device are allowed that are associated with the allowed role and allowed communication modes for the electrical device.
    • 通过检查电气系统中存在的变电站的配置文件,在电气系统中启用安全性,其中变电站包括一个或多个电气设备和一个或多个网络设备。 基于配置文件的检查,根据从包括电气设备的类型,允许的角色以及电气设备的允许通信模式的组中选择的电气设备的特性来确定信息。 基于确定的信息,识别用于控制电气设备的角色和通信模式的基础。 在变电站中的网络设备中配置安全策略以合并所识别的基础。 基于网络设备中配置的安全策略,允许与电子设备的允许角色和允许的通信模式相关联的电气设备的通信模式。