会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Communications system and network
    • 通信系统和网络
    • US4451699A
    • 1984-05-29
    • US389033
    • 1982-06-16
    • Elliot L. Gruenberg
    • Elliot L. Gruenberg
    • H04B7/00H04B7/185H04W84/18H04M11/00H04B7/14H04B7/20H04B17/00
    • H04W84/18H04B7/00H04B7/18521
    • A communications system and network wherein communications links between subscribers are established by retrodirective oscillating loops between each subscriber and a node station. Provision is also made for establishment of retrodirective oscillating loops between nodes so that remotely located subscribers can communicate. Information is transmitted between subscribers by using a mixing process in the node whereby information transmitted from one subscriber to a node is transferred to a carrier signal transmitted between nodes or between a second node and another subscriber. A sampling technique is also described for use in the node which greatly minimizes the amount of apparatus required to implement the mixing process.
    • 通信系统和网络,其中用户之间的通信链路由每个用户和节点站之间的逆向振荡环路建立。 还提供了在节点之间建立逆向振荡环路,以便远程定位的用户可以进行通信。 通过使用节点中的混合处理在用户之间传送信息,由此从一个用户发送到节点的信息被传送到在节点之间或在第二节点和另一个用户之间传输的载波信号。 还描述了在节点中使用的采样技术,其极大地最小化了实现混合过程所需的设备的数量。
    • 3. 发明授权
    • System and method for distributed security
    • 用于分布式安全的系统和方法
    • US09264223B2
    • 2016-02-16
    • US14263844
    • 2014-04-28
    • Broadcom Corporation
    • Mark Buer
    • H04L29/06H04L9/08G06Q20/36H04L9/32
    • H04L9/0825G06Q20/3674H04L9/3265H04L63/04H04L63/061H04L63/062H04L63/08H04L63/123
    • A security architecture in which a security module is integrated in a client machine, wherein the client machine includes a local host that is untrusted. The security module performs encryption and decryption algorithms, authentication, and public key processing. The security module also includes separate key caches for key encryption keys and application keys. A security module can also interface a cryptographic accelerator through an application key cache. The security module can authorize a public key and an associated key server. That public key can subsequently be used to authorize additional key servers. Any of the authorized key servers can use their public keys to authorize the public keys of additional key servers. Secure authenticated communications can then transpire between the client and any of these key servers. Such a connection is created by a secure handshake process that takes place between the client and the key server. A time value can be sent from the key server to the client, allowing for secure revocation of keys. In addition, secure configuration messages can be sent to the security module.
    • 安全模块集成在客户端计算机中的安全架构,其中客户端计算机包括不受信任的本地主机。 安全模块执行加密和解密算法,认证和公钥处理。 安全模块还包括用于密钥加密密钥和应用密钥的单独的密钥高速缓存。 安全模块还可以通过应用密钥高速缓存来连接密码加速器。 安全模块可以授权公钥和相关联的密钥服务器。 该公钥随后可用于授权其他密钥服务器。 任何授权的密钥服务器都可以使用其公钥来授权其他密钥服务器的公钥。 然后可以在客户端和任何这些密钥服务器之间发现安全认证的通信。 这种连接是通过在客户端和密钥服务器之间发生的安全握手过程创建的。 时间值可以从密钥服务器发送到客户端,允许安全地撤销密钥。 此外,可以将安全配置消息发送到安全模块。
    • 6. 发明授权
    • Authentication in a roaming environment
    • 漫游环境中的认证
    • US08190124B2
    • 2012-05-29
    • US11221466
    • 2005-09-07
    • Edward H. FrankMark BuerJeyhan Karoguz
    • Edward H. FrankMark BuerJeyhan Karoguz
    • H04M1/66H04B7/24H04W4/00H04W36/00H04K1/00H04L9/00
    • H04W12/04H04L63/0428H04L63/06H04L63/0815H04L63/0892H04W12/06H04W12/08H04W36/0038
    • Methods and systems are provided that authenticate an intended user of a mobile client in a roaming environment. One embodiment of the invention provides a mobile communication network architecture that includes a first base station (e.g., a first base station controller and/or a first transceiver station), a second base station (e.g., a second base station controller and/or a second transceiver station), a mobile client, and a server coupled to the mobile client via either the first base station controller or the second base station. The first base station is coupled to an authentication center that authenticates an intended user so that the user can communicate a message between the mobile client and the server via the first base station. A credential (or status) of the authentication made at the authentication center is then transmitted from the first base station to the second base station when the mobile client moves to utilize the second base station to communicate with the server.
    • 提供了在漫游环境中认证移动客户端的预期用户的方法和系统。 本发明的一个实施例提供一种移动通信网络架构,其包括第一基站(例如,第一基站控制器和/或第一收发器),第二基站(例如,第二基站控制器和/ 第二收发器),移动客户端和经由第一基站控制器或第二基站耦合到移动客户端的服务器。 第一基站耦合到验证中心,认证中心对目标用户进行认证,以便用户可以经由第一基站在移动客户端和服务器之间传送消息。 然后当移动客户端移动以利用第二基站与服务器通信时,在认证中心进行的认证的证书(或状态)从第一基站发送到第二基站。