会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for secure provisioning of a mobile station from a provisioning server using encryption
    • 用于使用加密从配置服务器安全地提供移动站的系统和方法
    • US07024557B1
    • 2006-04-04
    • US09475766
    • 1999-12-30
    • Bryan J. MolesSudhindra P. Herle
    • Bryan J. MolesSudhindra P. Herle
    • H04L9/12
    • H04L63/0428H04L9/3226H04L63/08H04L2209/80H04W12/02H04W12/06H04W12/12
    • There is disclosed a security device for use in a wireless network comprising a plurality of base stations that communicate with a plurality of mobile stations. The security device prevents unprovisioned mobile stations from accessing an Internet protocol (IP) data network through the wireless network. The security device comprises a first controller for receiving from the unprovisioned mobile station an IP data packet comprising an IP packet header and an IP packet payload and encrypting at least a portion of the IP payload. The security device also comprises a second controller for determining that the unprovisioned mobile station is, in fact, unprovisioned. In one embodiment, the first controller comprises a data processor that executes an encryption program stored in a memory associated with the data processor.
    • 公开了一种在无线网络中使用的安全装置,其包括与多个移动台通信的多个基站。 安全设备防止未配置的移动站通过无线网络访问因特网协议(IP)数据网络。 所述安全设备包括第一控制器,用于从所述未提供的移动台接收包括IP分组报头和IP分组有效载荷并且加密所述IP有效载荷的至少一部分的IP数据分组。 安全装置还包括第二控制器,用于确定未提供的移动台实际上未被提供。 在一个实施例中,第一控制器包括执行存储在与数据处理器相关联的存储器中的加密程序的数据处理器。
    • 2. 发明授权
    • System and method for secure over-the-air provisioning of a mobile station from a provisioning server via a traffic channel
    • 用于通过业务信道从供应服务器安全地空中供应移动站的系统和方法
    • US06725056B1
    • 2004-04-20
    • US09500499
    • 2000-02-09
    • Bryan J. MolesSudhindra P. Herle
    • Bryan J. MolesSudhindra P. Herle
    • H04B700
    • H04W12/06H04M7/1225H04M2207/18H04M2207/203H04W8/265
    • There is disclosed a provisioning system for use in a wireless network comprising a group of base stations that communicate with mobile stations. The provisioning system provisions unprovisioned mobile stations and prevents unprovisioned mobile stations from accessing an Internet protocol (IP) data network through the wireless network. The provisioning system comprises a provisioning controller that retrieve provisioning data from a provisioning server associated with the IP data network and causes a first base station to transmit the retrieved provisioning data to a first unprovisioned mobile station in a first traffic channel established between the first base station and the first unprovisioned mobile station. The provisioning system prevents any unprovisioned mobile station from accessing the wireless network except by means of a traffic channel, thereby preventing the unprovisioned mobile station from making an unauthorized access to the Internet via a data call to a base station.
    • 公开了一种在无线网络中使用的供应系统,其包括与移动台通信的一组基站。 配置系统规定未提供设备的移动台,并防止未配置的移动台通过无线网络访问互联网协议(IP)数据网络。 所述供应系统包括供应控制器,所述供应控制器从与所述IP数据网络相关联的供应服务器检索供应数据,并且使得第一基站在所述第一基站和第二基站之间建立的第一业务信道中将检索到的供应数据发送到第一未提供的移动台 和第一个未提供的移动台。 配置系统防止任何未配置的移动站除了通过业务信道之外访问无线网络,从而防止未配置的移动台通过对基站的数据呼叫未经授权的访问互联网。
    • 3. 发明授权
    • System and method for automatically creating and updating a mobile station configuration database in a wireless network
    • 用于在无线网络中自动创建和更新移动台配置数据库的系统和方法
    • US06615038B1
    • 2003-09-02
    • US09560791
    • 2000-04-28
    • Bryan J. MolesSudhindra P. Herle
    • Bryan J. MolesSudhindra P. Herle
    • H04M300
    • H04W8/245H04M3/22H04M3/2263H04M2207/18
    • There is disclosed, for use in a wireless network comprising a group of base stations that communicate with a group of mobile stations, an apparatus for automatically gathering configuration data associated with the mobile stations. The apparatus comprises: 1) a database for storing a plurality of mobile station configuration records, wherein each of the mobile station configuration records stores configuration data gathered from a selected one of the mobile stations; and 2) an update controller for transmitting to a first mobile station a mobile station configuration request message and for receiving from the first mobile station first configuration data transmitted by the first mobile station in response to receipt of the mobile station configuration request message. The update controller stores the first configuration data in a first configuration record.
    • 公开了用于包括与一组移动台通信的一组基站的无线网络中的用于自动收集与移动站相关联的配置数据的装置。 该装置包括:1)用于存储多个移动台配置记录的数据库,其中移动站配置记录中的每一个存储从所选移动站中收集的配置数据; 以及2)更新控制器,用于向第一移动台发送移动台配置请求消息,并且用于响应于接收到移动台配置请求消息,从第一移动台接收由第一移动台发送的第一配置数据。 更新控制器将第一配置数据存储在第一配置记录中。
    • 5. 发明申请
    • INTELLIGENT, CLOUD-BASED GLOBAL VIRTUAL PRIVATE NETWORK SYSTEMS AND METHODS
    • 智能,基于云的全球虚拟私有网络系统和方法
    • US20150372982A1
    • 2015-12-24
    • US14310348
    • 2014-06-20
    • Sudhindra P. HerlePatrick Foxhoven
    • Sudhindra P. HerlePatrick Foxhoven
    • H04L29/06
    • H04L63/0272H04L61/1511H04L63/08
    • A method includes connecting to a client at a Virtual Private Network (VPN) device in a cloud system; forwarding requests from the client for the Internet or public clouds accordingly; and, for requests for an enterprise associated with the client, contacting a topology controller to fetch a topology of the enterprise, causing a tunnel to be established from the enterprise to the VPN device, and forwarding the requests for the enterprise through the tunnel. A cloud system and VPN system are also described. Advantageously, connections between the cloud and on-premises proxy are dynamic, on-demand and orchestrated by the cloud. Security is provided at the edge—there is no need to punch any holes in the existing on-premises firewalls.
    • 一种方法包括在云系统中的虚拟专用网(VPN)设备处连接到客户机; 相应地从客户端转发因特网或公共云的请求; 并且,对于与客户端相关联的企业的请求,联系拓扑控制器以获取企业的拓扑结构,从而建立从企业到VPN设备的隧道,并通过隧道转发企业请求。 还描述了云系统和VPN系统。 有利的是,云和本地代理之间的连接是动态的,按需的,并由云计划编制。 安全性在边缘提供 - 无需在现有的内部防火墙中打孔。
    • 6. 发明授权
    • System and method for secure provisioning of a mobile station from a provisioning server using IP address translation at the BTS/BSC
    • 用于在BTS / BSC处使用IP地址转换从供应服务器安全地提供移动站的系统和方法
    • US08019991B1
    • 2011-09-13
    • US09475602
    • 1999-12-30
    • Bryan J. MolesSudhindra P. Herle
    • Bryan J. MolesSudhindra P. Herle
    • H04L9/00
    • H04W12/12H04W8/265H04W28/08
    • There is disclosed a security device for use in a wireless network comprising a group of base stations that communicate with numerous mobile stations. The security device prevents an unprovisioned one of the mobile stations from accessing an Internet protocol (IP) data network through the wireless network. The security device comprises a first controller for receiving from the unprovisioned mobile station an IP data packet comprising an IP packet header and an IP packet payload. The first controller replaces the IP packet header with a replacement IP packet header containing an IP address of a selected provisioning server of the wireless network. The first controller selects the provisioning server by selecting the IP address in the replacement IP packet header according to a load spreading algorithm.
    • 公开了一种在无线网络中使用的安全装置,其包括与许多移动台通信的一组基站。 安全设备防止未配置的移动站之一通过无线网络访问因特网协议(IP)数据网络。 安全设备包括第一控制器,用于从未提供的移动台接收包括IP分组报头和IP分组有效载荷的IP数据分组。 第一控制器用包含无线网络的所选配置服务器的IP地址的替换IP分组报头替换IP分组报头。 第一控制器根据负载扩展算法选择替换IP包头中的IP地址来选择供应服务器。
    • 7. 发明授权
    • Segmented linker using spatial locality of reference for over-the-air software updates
    • 分段链接器使用空间位置参考来进行空中软件更新
    • US07673300B2
    • 2010-03-02
    • US11125663
    • 2005-05-10
    • Sudhindra P. HerleVani Budhati
    • Sudhindra P. HerleVani Budhati
    • G06F9/445
    • G06F8/658G06F9/44521
    • A segmented linker for generating from an original binary file an upgraded binary file suitable for replacing a copy of the original binary file installed in a target device. The segmented linker receives as inputs a plurality of objects, the original binary file, and a memory map input file associated with a target device. The segmented linker preserves in the upgraded binary file at least some of the spatial locality of reference of code in the original binary file. The segmented linker further receives as an input a linker guideline file that defines the layout of objects having spatial locality of reference in the original binary file. The segmented linker uses the linker guideline file to limit the propagation of cascading address references in the upgraded binary file.
    • 分段链接器,用于从原始二进制文件生成适用于替换安装在目标设备中的原始二进制文件的副本的升级二进制文件。 分段链接器接收多个对象,原始二进制文件和与目标设备相关联的存储器映射输入文件作为输入。 分段链接器在升级的二进制文件中保留原始二进制文件中代码的引用的空间位置的至少一些。 分段链接器还接收作为输入的链接器指南文件,其定义在原始二进制文件中具有参考空间局部性的对象的布局。 分段链接器使用链接器引用文件来限制升级后的二进制文件中级联地址引用的传播。
    • 8. 发明授权
    • Apparatus and method for efficient generation of delta files for over-the-air upgrades in a wireless network
    • 用于在无线网络中高效地生成增量文件以进行空中升级的装置和方法
    • US07529779B2
    • 2009-05-05
    • US11125665
    • 2005-05-10
    • Sudhindra P. HerleVani Budhati
    • Sudhindra P. HerleVani Budhati
    • G06F17/30
    • G06F8/658Y10S707/99935Y10S707/99942Y10S707/99954
    • A method of generating a composite delta file based on the differences between an original file and an upgraded file. The method comprises the steps of: 1) segmenting the original binary file into segments of size N; 2) segmenting the upgraded binary file into segments of size N; 3) detecting a first set of differences between a first segment from the original binary file and a first segment from the upgraded binary file; and 4) generating a first delta file from the detected first set of differences. The method further comprises the steps of: 4) detecting a second set of differences between a second segment from the original binary file and a second segment from the upgraded binary file; and 5) generating a second delta file from the detected second set of differences. The first and second delta files are combined to form the composite delta file.
    • 基于原始文件和升级文件之间的差异生成复合增量文件的方法。 该方法包括以下步骤:1)将原始二进制文件分割成大小为N的段; 2)将升级后的二进制文件分割成大小为N的段; 3)检测来自原始二进制文件的第一段与来自升级的二进制文件的第一段之间的第一组差异; 以及4)根据检测到的第一组差异产生第一增量文件。 该方法还包括以下步骤:4)检测来自原始二进制文件的第二段与来自升级的二进制文件的第二段之间的第二组差异; 以及5)从所检测的第二组差异产生第二增量文件。 第一和第二个delta文件组合形成复合增量文件。
    • 10. 发明授权
    • Location privacy feature for wireless mobile stations and method of operation
    • 无线移动台的位置隐私功能和操作方法
    • US06505048B1
    • 2003-01-07
    • US09477796
    • 1999-12-30
    • Bryan J. MolesSudhindra P. Herle
    • Bryan J. MolesSudhindra P. Herle
    • H04Q720
    • H04W4/02H04W8/16H04W88/02
    • In a wireless mobile station of the type having a position locating system capable of determining the location of the wireless mobile station, there is disclosed control circuitry capable of being selectively set to disable the transmission of information concerning the location of the wireless mobile station. The control circuitry also comprises a directory of telephone numbers of locations authorized to receive information concerning the location of the wireless mobile station. Also disclosed is control circuitry capable of receiving a code that causes the wireless mobile station to transmit information concerning the location of the wireless mobile station. Also disclosed are methods for selectively disabling the transmission of information concerning the location of the wireless mobile station.
    • 在具有能够确定无线移动站的位置的位置定位系统的类型的无线移动站中,公开了能够被选择性地设置为禁止关于无线移动站的位置的信息的传输的控制电路。 控制电路还包括被授权接收关于无线移动台的位置的信息的位置的电话号码的目录。 还公开了能够接收使无线移动站发送关于无线移动站的位置的信息的代码的控制电路。 还公开了用于选择性地禁用关于无线移动台的位置的信息的传输的方法。