会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • CONCIERGE REGISTRY AUTHENTICATION SERVICE
    • 协调注册认证服务
    • US20110113252A1
    • 2011-05-12
    • US12613784
    • 2009-11-06
    • Mark KrischerJames Edward BurnsNancy Cam-WingetEsteban Raul Torres
    • Mark KrischerJames Edward BurnsNancy Cam-WingetEsteban Raul Torres
    • H04L9/32
    • H04L63/0823H04L63/126H04W12/12H04W48/08H04W48/18
    • In an example embodiment described herein is an apparatus comprising a transceiver configured to send and receive data, and logic coupled to the transceiver. The logic is configured to determine from a beacon received by the wireless transceiver whether an associated wireless device sending the beacon supports a protocol for advertising available services from the associated wireless device. The logic is configured to send a request for available services from the associated wireless device via the wireless transceiver responsive to determining the associated wireless device supports the protocol. The logic is configured to receive a response to the request via the wireless transceiver, the response comprising a signature. The logic is configured to validate the response by confirming the signature comprises network data cryptographically bound with service data.
    • 在这里描述的一个示例实施例中,包括被配置为发送和接收数据的收发机和耦合到收发器的逻辑的装置。 逻辑被配置为从由无线收发机接收的信标确定发送信标的相关联的无线设备是否支持用于从相关联的无线设备广告可用服务的协议。 逻辑被配置为响应于确定相关联的无线设备支持协议,经由无线收发器从相关联的无线设备发送可用服务的请求。 逻辑被配置为经由无线收发器接收对请求的响应,响应包括签名。 逻辑被配置为通过确认签名包括加密地与服务数据绑定的网络数据来验证响应。
    • 5. 发明授权
    • Method for optimized layer 2 roaming and policy enforcement in a wireless environment
    • 在无线环境中优化第2层漫游和策略实施的方法
    • US07602746B2
    • 2009-10-13
    • US11315861
    • 2005-12-21
    • Patrice R. CalhounNancy Cam-WingetRobert B. O'Hara, Jr.
    • Patrice R. CalhounNancy Cam-WingetRobert B. O'Hara, Jr.
    • G06F15/00
    • H04W28/26H04W72/0406H04W84/12
    • Methods, apparatuses, and systems directed to facilitating the application of pre-allocation policies in a wireless network environment. According to one implementation of the present invention, a central controller, or other control point in a wireless network infrastructure, applies one or more policies that limit the number of resource pre-allocations a given wireless client may establish with one or more wireless access points. In one implementation, the central controller provides a pre-allocation list to a wireless client that is requesting pre-allocation. By limiting a wireless client's ability to pre-allocate resources, the central controller optimally manages the resources of the wireless network. In alternative embodiments, the central controller can terminate pre-allocations between a wireless client and one or more wireless access points to enforce pre-allocation policy on the wireless network infrastructure.
    • 旨在促进在无线网络环境中应用预分配策略的方法,设备和系统。 根据本发明的一个实施方案,无线网络基础设施中的中央控制器或其他控制点应用一个或多个限制给定无线客户端可以与一个或多个无线接入点建立的资源预分配数量的策略 。 在一个实现中,中央控制器向请求预分配的无线客户端提供预分配列表。 通过限制无线客户端预先分配资源的能力,中央控制器优化地管理无线网络的资源。 在替代实施例中,中央控制器可以终止无线客户端与一个或多个无线接入点之间的预分配,以在无线网络基础设施上实施预分配策略。
    • 7. 发明申请
    • SECURING MULTIPLE LINKS AND PATHS IN A WIRELESS MESH NETWORK INCLUDING RAPID ROAMING
    • 在无线网状网络中安装多条链路和路由,包括快速漫游
    • US20070250713A1
    • 2007-10-25
    • US11771027
    • 2007-06-29
    • Shahriar RahmanNancy Cam-WingetKalyan Dharanipragada
    • Shahriar RahmanNancy Cam-WingetKalyan Dharanipragada
    • H04L9/00
    • H04W12/06H04L63/064H04L63/068H04L63/08H04L63/162H04N21/4126H04W12/04H04W76/10H04W84/18H04W88/08
    • A method and logic encoded in tangible media and apparatus for securing links between a mesh point and one or more identities of one or more parent mesh points of a wireless mesh network in order to secure the links. A first association is carried out to one of the identities of one of the parent mesh points. The first mesh point undergoes a mutual authentication with an authenticator and announces the possibility of multiple links and/or multiple paths. The authentication generates a first master key from which the root master key of the key hierarchy is derived so that other master keys for different identities are derivable using a hierarchy. The mesh point undergoes a 4-way handshake to derive a first transient key. Other transient keys are obtained by a fast roaming method without having to re-undergo a backend authentication, the other transient keys being for other links and/or paths and derived using the hierarchy.
    • 在有形媒体和装置中编码的方法和逻辑,用于保护网状点与无线网状网络的一个或多个父网格点的一个或多个身份之间的链接,以便保护链接。 对一个父网点的一个身份进行第一个关联。 第一个网格点与一个验证器进行相互认证,并宣布多个链路和/或多条路径的可能性。 认证生成第一主密钥,从中导出密钥层次的根主密钥,以便使用层次结构可导出不同身份的其他主密钥。 网格点经历四次握手以得到第一个暂时密钥。 通过快速漫游方法获得其他瞬态密钥,而不必重新接受后端认证,其他暂时密钥用于其他链路和/或路径,并使用层次结构派生。
    • 9. 发明申请
    • SYSTEM AND METHOD FOR SECURING MESH ACCESS POINTS IN A WIRELESS MESH NETWORK, INCLUDING RAPID ROAMING
    • 在无线网状网络中安全网络接入点的系统和方法,包括快速漫游
    • US20070206537A1
    • 2007-09-06
    • US11456045
    • 2006-07-06
    • Nancy Cam-WingetShahriar Rahman
    • Nancy Cam-WingetShahriar Rahman
    • H04Q7/00
    • H04W12/06H04L63/064H04L63/068H04L63/08H04L63/162H04N21/4126H04W12/04H04W76/10H04W84/18H04W88/08
    • An authentication method in a mesh AP including using standard IEEE 802.11i mechanisms between the mesh AP and an authenticator for authenticating the mesh AP to become a child mesh AP with a secure layer-2 link to a first parent mesh AP that has a secure tunnel to a Controller, including, after a layer-2 link between the child mesh AP and the first parent mesh AP is secured, undergoing a join exchange for form a secure tunnel between the child mesh AP and the Controller. Further, a fast roaming method for re-establishing a secure layer-2 link with a new parent mesh AP including, while the mesh AP is a child mesh AP to the first parent mesh AP and has a secure layer-2 link to the first parent mesh AP, caching key information and wireless mesh network identity information, and using the cached information to establish a secure layer-2 link with a new parent mesh AP without having to undergo a 4-way authentication. Further, while the mesh AP is a child mesh AP to the first parent mesh AP, has a secure layer-2 link to the first parent mesh AP, and has a secure tunnel to the Controller, caching session information on the secure tunnel, and using the cached information to re-establish the secure tunnel with the Controller, the secure tunnel now via the new mesh AP.
    • 网格AP中的认证方法,包括使用网格AP和认证器之间的标准IEEE 802.11i机制,用于认证网格AP以成为具有到具有安全隧道的第一父网状网AP的安全层-2链路的子网AP 包括在子网格AP和第一父网状网AP之间的第二层链路被保护之后,经历连接交换以在子网格AP和控制器之间形成安全隧道。 此外,一种快速漫游方法,用于与新的父网状网AP重新建立安全层-2链路,其中网格AP是对第一父网状网AP的子网格AP,并且具有到第一网络AP的安全层2链路 父网格AP,高速缓存关键信息和无线网状网络身份信息,并使用缓存信息与新的父网格AP建立安全的第二层链路,而不必进行4路认证。 此外,当网格AP是到第一父网状网AP的子网格AP时,具有到第一父网状AP的安全层-2链路,并且具有到控制器的安全隧道,在安全隧道上缓存会话信息,以及 使用缓存的信息重新建立与控制器的安全通道,现在通过新的网格AP的安全隧道。
    • 10. 发明授权
    • Method and apparatus for a modified linear filter using texture data as phase angle
    • 使用纹理数据作为相位角的修改线性滤波器的方法和装置
    • US06426756B1
    • 2002-07-30
    • US09328164
    • 1999-06-08
    • Nancy Cam WingetRichard Silkebakken
    • Nancy Cam WingetRichard Silkebakken
    • G06T1140
    • G06T15/04
    • A method and apparatus for a modified linear filter using texture data as phase angle. In one embodiment, the present invention recites a method for filtering attribute data onto a display pixel using a minimum phase-angle average. First, a display pixel location is received. Then, a first and a second attribute data value, in the form of a texel, is received. A filtering calculation for the first attribute data values creates a filtered first texel attribute data value such that the difference between the filtered first attribute data value and the second attribute data value is not greater than approximately half the magnitude of the maximum attribute data value. Finally, an average is calculated using the filtered first attribute data value and the second attribute data value. The average will be the resultant attribute value assigned to the display pixel location. By using the steps in this method, the present invention provides more appropriate interpolation of attribute data values.
    • 一种使用纹理数据作为相位角的经修改的线性滤波器的方法和装置。 在一个实施例中,本发明描述了使用最小相角平均值将属性数据过滤到显示像素上的方法。 首先,接收显示像素位置。 然后,接收纹理形式的第一和第二属性数据值。 对于第一属性数据值的过滤计算创建经滤波的第一纹素特征数据值,使得滤波的第一属性数据值与第二属性数据值之间的差不大于最大属性数据值的大约的一半。 最后,使用经滤波的第一属性数据值和第二属性数据值计算平均值。 平均值将是分配给显示像素位置的合成属性值。 通过使用该方法中的步骤,本发明提供了对属性数据值的更适当的插值。