会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Buffering packets destined for a mobile device while the mobile device moves from one network to another network to prevent handoff packet loss
    • 当移动设备从一个网络移动到另一个网络时,缓冲分组去往移动设备,以防止切换分组丢失
    • US08065432B2
    • 2011-11-22
    • US12573005
    • 2009-10-02
    • Paul Shala HenryHui Luo
    • Paul Shala HenryHui Luo
    • G06F13/00
    • G06F13/387H04L1/1867H04W36/023H04W36/14
    • A method and system for preventing packet loss during handoff of a mobile host between access networks. In accordance with an aspect of the invention, a home agent on a network maintains a FIFO (First In-First Out) buffer for every mobile host that it serves. When a packet destined for a particular mobile host is received at the home agent, it is assigned an incremental sequence number, encapsulated as an IP packet, and forwarded to the mobile host with the sequence number as an identifier. The packet and sequence number are thereafter stored in the buffer for a period of time after the packet was forwarded to the mobile host. After hand-off to the arriving network is completed, the mobile host sends the sequence number of the last-received IP packet to the home agent and the new care-of IP address. Using this sequence number, the home agent then determines whether any incoming packets had been routed to the previous care-of IP address. These are retrieved from the buffer, and resent to the new care-of IP address.
    • 一种在接入网络之间防止移动主机切换期间的分组丢失的方法和系统。 根据本发明的一个方面,网络上的归属代理为其服务的每个移动主机维护FIFO(先进先出)缓冲器。 当在归属代理处接收到去往特定移动主机的分组时,向其分配增量序列号,封装为IP分组,并以序列号作为标识符转发给移动主机。 然后,在分组被转发到移动主机之后,分组和序列号被存储在缓冲器中一段时间​​。 在到达网络的切换完成后,移动主机将最后接收的IP分组的序列号发送到归属代理和新的转交IP地址。 使用该序列号,归属代理然后确定是否将任何传入的分组路由到之前转交的IP地址。 这些从缓冲区检索,并重新发送到新的转交IP地址。
    • 3. 发明授权
    • System and method to support networking functions for mobile hosts that access multiple networks
    • 支持访问多个网络的移动主机的网络功能的系统和方法
    • US07929528B2
    • 2011-04-19
    • US12242771
    • 2008-09-30
    • Paul Shala HenryZhimei JiangByoung-Jo J KimKin K LeungHui LuoNemmara K. Shankaranarayanan
    • Paul Shala HenryZhimei JiangByoung-Jo J KimKin K LeungHui LuoNemmara K. Shankaranarayanan
    • H04L12/28H04W4/00
    • H04L29/1233H04L29/125H04L61/2564H04L61/2592H04L63/0272H04L63/0815H04L63/164H04L69/18H04W12/06H04W80/04H04W88/08
    • An IP-based corporate network architecture and method for providing seamless secure mobile networking across office WLAN, home WLAN, public WLAN, and 2.5 G/3 G cellular networks for corporate wireless data users. The system includes Internet roaming clients (IRCs), a secure mobility gateway (SMG), optional secure IP access (SIA) gateways, and a virtual single account (VSA) server. The IRC is a special client tool installed on a mobile computer (laptop or PDA) equipped with a WLAN adaptor and a cellular modem. It is responsible for establishing and maintaining a mobile IPsec tunnel between the mobile computer and a corporate intranet. The SMG is a mobile IPsec gateway installed between the corporate intranet and the Internet. It works in conjunction with the IRC to maintain the mobile IPsec tunnel when the mobile computer is connected on the Internet via a home WLAN, a public WLAN, or a cellular network. The SIA gateway is a special IPsec gateway installed in the middle of the wired corporate intranet and an office WLAN. It works with the IRC to ensure data security and efficient use of corporate IP addresses when the mobile computer is connected to the office WLAN. The VSA server manages authentication credentials for every corporate user based on a virtual single account concept. The Internet Roaming system can provide secure, always-on office network connectivity for corporate users no matter where they are located using best available wireless networks.
    • 一种基于IP的企业网络架构和方法,用于为企业无线数据用户提供跨办公室WLAN,家庭WLAN,公共WLAN和2.5 G / 3G蜂窝网络的无缝安全移动网络。 该系统包括互联网漫游客户端(IRC),安全移动网关(SMG),可选的安全IP接入(SIA)网关和虚拟单一帐户(VSA)服务器。 IRC是安装在配有WLAN适配器和蜂窝调制解调器的移动计算机(笔记本电脑或PDA)上的特殊客户端工具。 它负责在移动计算机和公司内部网之间建立和维护移动IPsec隧道。 SMG是安装在企业内部网和互联网之间的移动IPsec网关。 它与IRC一起工作,以便在移动计算机通过家庭WLAN,公共WLAN或蜂窝网络在因特网上连接时维护移动IPsec隧道。 SIA网关是安装在有线企业内部网和办公室WLAN中间的专用IPsec网关。 它与IRC一起工作,以确保在移动计算机连接到办公室WLAN时数据安全并有效利用公司IP地址。 VSA服务器根据虚拟单一帐户概念管理每个公司用户的身份验证凭据。 互联网漫游系统可以为企业用户提供安全,永远在线的办公网络连接,无论他们所在的地方使用最佳可用无线网络。
    • 4. 发明授权
    • Layer-2 IP networking method and apparatus for mobile hosts
    • 移动主机的二层IP组网方法和设备
    • US07768980B1
    • 2010-08-03
    • US11403767
    • 2006-04-13
    • Paul Shala HenryZhimei JiangByoung-Jo J KimKin K LeungHui Luo
    • Paul Shala HenryZhimei JiangByoung-Jo J KimKin K LeungHui Luo
    • H04L12/66H04Q7/24G06F15/173
    • H04L61/2007H04L61/6022H04L69/324H04W8/26H04W76/11H04W80/04H04W88/06H04W88/182
    • A method and apparatus to enable IP networking for mobile hosts without requiring changes to be made to the TCP/IP stack in the operating system installed on the mobile hosts. The apparatus is an “intelligent device” that can be installed on or connected to a mobile host, and may comprise a software-only logical module, physical hardware, or a combination of both. To a mobile host, the intelligent device emulates a network interface such as an Ethernet card or a telephone modem. The intelligent device appears to an access network just like any regular IP host connected to the access network through a physical network interface device. The intelligent device handles all mobile networking functions for the mobile host, and may control multiple different physical network interface devices to enable a connection to the “best” access network available to the mobile user at his location.
    • 一种用于为移动主机启用IP网络的方法和装置,而不需要对安装在移动主机上的操作系统中的TCP / IP栈进行更改。 该装置是可以安装在移动主机上或连接到移动主机的“智能设备”,并且可以包括仅软件逻辑模块,物理硬件或两者的组合。 对于移动主机,智能设备模拟诸如以太网卡或电话调制解调器之类的网络接口。 就像通过物理网络接口设备连接到接入网的任何常规IP主机一样,智能设备就像接入网络一样出现。 智能设备处理移动主机的所有移动网络功能,并且可以控制多个不同的物理网络接口设备,以便连接到他所在位置的移动用户可用的“最佳”接入网络。
    • 7. 发明授权
    • Fast authentication and access control system for mobile networking
    • 用于移动网络的快速认证和访问控制系统
    • US06856800B1
    • 2005-02-15
    • US10145301
    • 2002-05-14
    • Paul Shala HenryZhimei JiangHui Luo
    • Paul Shala HenryZhimei JiangHui Luo
    • H04L29/06H04W12/06H04W12/08H04M1/66H04Q7/20
    • H04L63/0823H04L9/3268H04L63/0442H04L63/062H04L63/108H04W12/06H04W12/08H04W36/0038
    • A fast authentication and access control method of authenticating a network access device to a communications network having an access point communicating with a remote authentication (home AAA) server for the network access device. The method includes the step of receiving an access request having an authentication credential from the network access device at the access point. The authentication credential includes a security certificate having a public key for the network access device and an expiration time. The security certificate is signed with a private key for the remote authentication server. The access point locally validates the authentication credential by accessing the public key of the remote authentication server from a local database, and checking the signature and expiration time of the security certificate. If the authentication credential is validated at the access point, the access point grants the network access device conditional access to the network by sending an access granted message to the network access device. The access granted message includes a session key encrypted with a public key for the network access device. The session key is stored in a database associated with the access point. The access point contacts the remote authentication server to check a revocation status of the security certificate for the network access device. If the access point receives a message from the remote authentication server that the authentication credential for the network access device has been revoked, it suspends network access for the network access device.
    • 一种用于向具有与用于网络接入设备的远程认证(家庭AAA)服务器通信的接入点的通信网络)认证网络接入设备的快速认证和接入控制方法。 该方法包括在接入点从网络接入设备接收具有认证凭证的接入请求的步骤。 认证凭证包括具有用于网络访问设备的公钥的安全证书和到期时间。 安全证书使用远程认证服务器的私钥进行签名。 访问点通过从本地数据库访问远程认证服务器的公钥,并检查安全证书的签名和到期时间来本地验证认证凭证。 如果验证凭证在接入点被验证,则接入点通过向网络接入设备发送访问许可消息来授权网络访问设备对网络的条件访问。 访问许可消息包括用网络访问设备的公开密钥加密的会话密钥。 会话密钥存储在与接入点相关联的数据库中。 接入点与远程认证服务器联系,检查网络接入设备的安全证书的撤销状态。 如果接入点从远程认证服务器接收到网络接入设备的认证凭证已经被撤销的消息,则它挂起网络接入设备的网络接入。
    • 8. 发明授权
    • Method and apparatus for providing communication over a white space channel without causing interference
    • 用于在白空间信道上提供通信而不引起干扰的方法和装置
    • US08625553B2
    • 2014-01-07
    • US12620120
    • 2009-11-17
    • Paul Shala Henry
    • Paul Shala Henry
    • H04Q7/24
    • H04B1/7097H04B1/719H04L5/0062H04W72/0413
    • A method and an apparatus for providing communication over a white space channel without causing interference are disclosed. The method generates a first request to identify at least one available white space channel, and applies a spreading sequence to the first request to generate a second request. The method applies a modulation to the second request to generate a third request in the time domain, and transmits the third request via a wireless communication to at least one other user. Alternatively, the method receives a request wirelessly, wherein the request comprises a request for availability of at least one white space channel, and applies a demodulation on the request to generate a demodulated request. The method applies a spreading sequence on the demodulated request to generate a de-spread request, and processes the de-spread request by determining availability of at least one white space channel.
    • 公开了一种用于在白空间信道上提供通信而不引起干扰的方法和装置。 该方法产生用于识别至少一个可用空白信道的第一请求,并且向第一请求应用扩展序列以生成第二请求。 该方法对第二请求应用调制以在时域中生成第三请求,并且经由无线通信将第三请求发送到至少一个其他用户。 或者,所述方法无线地接收请求,其中所述请求包括对至少一个空白信道的可用性的请求,并对所述请求应用解调以生成解调请求。 该方法对解调的请求应用扩展序列以产生解扩请求,并且通过确定至少一个空白信道的可用性来处理去扩展请求。