会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • Communicating via IPv6-only Networks Using IPv4 Literal Identifiers
    • 使用IPv4文字标识符通过仅使用IPv6的网络进行通信
    • US20160344688A1
    • 2016-11-24
    • US14719889
    • 2015-05-22
    • Apple Inc.
    • Prabhakar LakheraVincent LubetDavid SchinaziThomas F. Pauly
    • H04L29/12
    • H04L61/251H04L61/1511H04L67/02H04W80/045
    • Techniques are disclosed relating to communicating, via IPv6-only networks, with devices on IPv4 networks. In some embodiments, a mobile device stores program instructions executable to: generate a request to access a network server that specifies an IPv4 literal, query a DNS server using a reserved name to determine an IPv6 prefix, synthesize an IPv6 address using the prefix and the IPv4 literal, create a transport layer connection to the network server using the synthesized IPv6 address, and transmit multiple packets using the connection, without re-translating the IPv4 literal for the packets. These per-connection translation techniques may reduce power consumption and/or processing time relative to per-packet translation, in some embodiments.
    • 公开了关于通过仅IPv6网络与IPv4网络上的设备进行通信的技术。 在一些实施例中,移动设备存储可执行以执行以下操作的程序指令:生成访问指定IPv4文字的网络服务器的请求,使用保留名称查询DNS服务器以确定IPv6前缀,使用前缀合成IPv6地址, IPv4文字,使用合成的IPv6地址创建到网络服务器的传输层连接,并使用连接传输多个数据包,而不需要重新翻译数据包的IPv4文字。 在一些实施例中,这些每连接翻译技术可以减少相对于每个分组转换的功耗和/或处理时间。
    • 7. 发明授权
    • System and method for using credentials of a first client station to authenticate a second client station
    • 用于使用第一客户端的凭证来认证第二客户端的系统和方法
    • US09432363B2
    • 2016-08-30
    • US14502786
    • 2014-09-30
    • APPLE INC.
    • Najeeb M. AbdulrahimanThomas F. PaulyVikram B. Yerrabommanahalli
    • H04M1/66H04M1/68H04M3/16H04L29/06H04W12/06
    • H04W12/06H04L63/0853H04L63/0884H04L63/0892H04W76/10H04W84/12
    • Described are methods that allow credentials of a first client station to authenticate a second client station. An exemplary method includes associating a first client station with a second client station, the first client station including credential information, the associating authorizing the second client station to use the credential information, transmitting, by the second client station, an association request to a network, the network utilizing the credential information to authorize a connection, the second client station configured to perform a proxy functionality for requests received from the network to be forwarded to the first client station and responses received from the first client station to be forwarded to the network, determining, by the network, whether the credential information received from the second client station is authenticated and establishing a connection between the second client station and the network using the credential information of the first client station.
    • 描述了允许第一客户端的凭证来验证第二客户端的方法。 一种示例性方法包括将第一客户端站与第二客户站相关联,第一客户端站包括凭证信息,关联授权第二客户端站使用凭证信息,由第二客户站向网络发送关联请求 ,所述网络利用所述凭证信息来授权连接,所述第二客户端站被配置为执行从所述网络接收到的请求被转发到所述第一客户端的请求的代理功能,以及从所述第一客户站接收的要被转发到所述网络的响应 由所述网络确定从所述第二客户端站接收到的所述凭证信息是否被认证,并且使用所述第一客户站的凭证信息来建立所述第二客户端站与所述网络之间的连接。