会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • METHOD OF ENCRYPTION IN NETWORKED EMBEDDED SYSTEMS
    • 网络嵌入式系统中加密的方法
    • US20100158243A1
    • 2010-06-24
    • US12339537
    • 2008-12-19
    • Yuan TianAbtin Keshavarzian
    • Yuan TianAbtin Keshavarzian
    • H04K1/00H04K1/04
    • H04L9/0637H04L9/12H04L2209/08H04L2209/80
    • A data encryption method includes providing a sender node having information to transmit. The information is divided into a sequence of frames. A respective one of a plurality of frame numbers is assigned to each of the frames. At least one nonce and at least one security key are used to perform block cipher encryption and produce within the sender node a respective block cipher encryption output for each of the frames. The information is converted from a sequence of plaintext frames to a sequence of ciphertext frames by use of the block cipher encryption outputs produced within the sender node. The converting is performed within the sender node and after the block cipher encryption outputs have been produced within the sender node. A receiver node is used to ascertain the frame numbers. The at least one nonce is transmitted from the sender node to the receiver node. The at least one nonce and the at least one security key are used to perform block cipher encryption and produce within the receiver node a respective block cipher encryption output for each of the frames. The ciphertext frames are transmitted from the sender node to the receiver node. The ciphertext frames are transmitted after the block cipher encryption outputs have been produced within the receiver node. The transmitted ciphertext is converted back into the plaintext frames by use of the block cipher encryption outputs produced within the receiver node. The converting is performed within the receiver node and after the block cipher encryption outputs have been produced within the receiver node.
    • 数据加密方法包括提供具有要发送的信息的发送者节点。 信息被分成一系列帧。 将多个帧号中的相应一个分配给每个帧。 使用至少一个随机数和至少一个安全密钥来执行块密码加密,并且在发送器节点内产生用于每个帧的相应块密码加密输出。 信息通过使用发送方节点内产生的块密码加密输出,从明文帧序列转换成密文序列。 转换在发送方节点内执行,并且在发送方节点内产生了块密码加密输出。 接收机节点用于确定帧号。 至少一个随机数从发送方节点发送到接收方节点。 所述至少一个随机数和所述至少一个安全密钥用于执行块密码加密,并且在所述接收器节点内产生用于每个帧的相应块密码加密输出。 密文帧从发送方节点发送到接收方节点。 在接收器节点中产生块密码加密输出之后,发送密文帧。 通过使用在接收器节点内产生的块密码加密输出将所传输的密文转换回明文帧。 转换在接收器节点内执行,并且在接收器节点中已经产生块加密输出之后。
    • 6. 发明授权
    • Method for fast synchronization and frequency hop sequence detection in wireless sensor networks
    • 无线传感器网络中快速同步和跳频序列检测方法
    • US08054864B2
    • 2011-11-08
    • US12188417
    • 2008-08-08
    • Abtin KeshavarzianArati Manjeshwar
    • Abtin KeshavarzianArati Manjeshwar
    • H04B1/00
    • H04B1/7156H04B1/7143H04B2001/71563H04W72/0453
    • A method of synchronizing wireless devices includes establishing a recurring sequence of frequency channels at which the wireless devices are to communicate. The frequency channels are divided into a plurality of groups. Synchronization information is transmitted at a respective first frequency channel in each of the groups of frequency channels during a first sampling time period. One of the groups of frequency channels is selected. A wireless device is used to sample each of the frequency channels in the selected group during the first sampling time period. Non-synchronization information is transmitted after the first sampling time period. Synchronization information is transmitted at a next respective frequency channel in each of the groups of frequency channels during a next sampling time period. The next sampling time period occurs after the transmitting of the non-synchronization information.
    • 一种同步无线设备的方法包括建立无线设备要进行通信的频率信道的重复序列。 频道被分成多个组。 在第一采样时段期间,在频道组中的每组中的各个第一频道上发送同步信息。 选择频道组中的一组。 无线设备用于在第一采样时间段期间对所选组中的每个频道进行采样。 在第一采样时间段之后发送非同步信息。 同步信息在下一个采样时间周期内在频率组的每组中的下一个相应频率信道上发送。 下一采样时间段在发送不同步信息之后发生。
    • 8. 发明申请
    • METHOD OF WIRELESS COMMUNICATION USING AUTHENTICATION INFORMATION
    • 使用认证信息进行无线通信的方法
    • US20100157890A1
    • 2010-06-24
    • US12339505
    • 2008-12-19
    • Yun TianAbtin KeshavarzianLakshmi Venkatraman
    • Yun TianAbtin KeshavarzianLakshmi Venkatraman
    • H04W4/00
    • H04W12/10H04L63/123H04L67/12
    • A data communication method includes providing a sender node having a data packet of information. The data packet includes at least one first field and a second field. The second field has content that is dependent upon actual content of the at least one first field. The content of the second field of the data packet is transmitted from the sender node to a receiver node. The receiver node is used to predict the actual content of the first field of the data packet. The receiver node is used to calculate the content of the second field of the data packet based upon the predicted content of the first field. The predicted content of the first field is confirmed to be equivalent to the actual content of the first field. The confirming step includes comparing the calculated content of the second field to the transmitted content of the second field.
    • 数据通信方法包括提供具有信息的数据分组的发送者节点。 数据分组包括至少一个第一场和第二场。 第二字段具有取决于至少一个第一字段的实际内容的内容。 数据分组的第二字段的内容从发送方节点发送到接收方节点。 接收器节点用于预测数据包的第一个字段的实际内容。 接收器节点用于基于第一场的预测内容来计算数据分组的第二场的内容。 确认第一场的预测内容等于第一场的实际内容。 确认步骤包括将计算出的第二场内容与第二场的发送内容进行比较。