会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and device for dynamic deployment of trust bridges in an ad hoc wireless network
    • 用于在自组织无线网络中动态部署信任网桥的方法和设备
    • US08539225B2
    • 2013-09-17
    • US12112319
    • 2008-04-30
    • Liang GuoQi BaoDonald E. Eastlake, IIIWhay Chiou LeeAnthony R. Metke
    • Liang GuoQi BaoDonald E. Eastlake, IIIWhay Chiou LeeAnthony R. Metke
    • H04L29/06
    • H04L63/0823H04W84/12
    • A method for deploying a trust bridge in an ad hoc wireless network can provide interoperability for multi-organizational authentication. The method includes processing at a delegate certification authority (DCA) node device authorizations received from of a plurality of certification authorities (CAs) of different organizations, where the authorizations authorize the DCA node device to serve as a DCA representing the CAs (step 1105). The DCA node device then processes context information received from the ad hoc wireless network (step 1110). Next, the DCA node device determines, based on the context information, that a second node device should be enabled as a new trust bridge (step 1115). The DCA node device then performs a trust bridge deployment to enable the second node device to serve as the new trust bridge (step 1120).
    • 在自组织无线网络中部署信任网桥的方法可以为多机构认证提供互操作性。 该方法包括在来自不同组织的多个认证机构(CA)的接收认证机构(DCA)节点设备授权处理,其中授权授权DCA节点设备充当代表CA的DCA(步骤1105) 。 DCA节点设备然后处理从自组织无线网络接收的上下文信息(步骤1110)。 接下来,DCA节点设备基于上下文信息确定第二节点设备应该被启用为新的信任桥(步骤1115)。 DCA节点设备然后执行信任桥部署以使得第二节点设备能够用作新的信任桥(步骤1120)。
    • 3. 发明申请
    • METHOD AND SYSTEM FOR PROPAGATING TRUST IN AN AD HOC WIRELESS COMMUNICATION NETWORK
    • 在无线通信网络中传播信任的方法和系统
    • US20100250922A1
    • 2010-09-30
    • US12415640
    • 2009-03-31
    • Qi BaoDonald E. Eastlake, IIILiang GuoWhay Chiou Lee
    • Qi BaoDonald E. Eastlake, IIILiang GuoWhay Chiou Lee
    • H04L9/00
    • H04W12/06H04L63/0823H04W84/18
    • A method and system enable robust and scalable propagation of trust between a first organization and a second organization, both operating in an ad hoc wireless communication network. The method includes establishing at a first member node of the first organization pair-wise trust with a first member node of the second organization using a predetermined inter-organizational trust establishment device (step 505). Next, the first member node of the first organization generates a credential for the second organization using the pair-wise trust (step 510). The credential is then distributed from the first member node of the first organization to a second member node of the first organization (step 515). The second member node of the first organization then establishes pair-wise trust with a second member node of the second organization using the credential received from the first member node of the first organization (step 520).
    • 一种方法和系统能够实现在第一组织和第二组织之间进行稳健和可扩展的信任传播,这两者在ad hoc无线通信网络中运行。 该方法包括使用预定的组织间信任建立设备在第一组织对第一成员节点与第二组织的第一成员节点建立第一成员节点(步骤505)。 接下来,第一组织的第一成员节点使用成对的信任为第二组织生成凭证(步骤510)。 然后将证书从第一组织的第一成员节点分发到第一组织的第二成员节点(步骤515)。 然后,第一组织的第二成员节点使用从第一组织的第一成员节点接收的凭证来建立与第二组织的第二成员节点的成对的信任(步骤520)。
    • 5. 发明申请
    • METHOD AND DEVICE FOR ENABLING A TRUST RELATIONSHIP USING AN EXPIRED PUBLIC KEY INFRASTRUCTURE (PKI) CERTIFICATE
    • 使用已过期的公开密钥基础结构(PKI)证书启用信任关系的方法和设备
    • US20100115267A1
    • 2010-05-06
    • US12262786
    • 2008-10-31
    • Liang GuoWhay Chiou LeeAnthony R. Metke
    • Liang GuoWhay Chiou LeeAnthony R. Metke
    • H04L29/06
    • H04L63/0823H04L9/006H04L9/3268H04L2209/80
    • A method and device are useful for enabling a trust relationship using an expired public key infrastructure (PKI) certificate. The method includes determining at a relying party a maximum permissible grace period during which the PKI certificate can be conditionally granted a valid status (step 905). Next, at the relying party an uncertainty interval is determined, during which the relying party is unable to detect a revocation of the PKI certificate (step 910). A certificate grace period is then determined at the relying party from a function of the maximum permissible grace period, the uncertainty interval and at least one attribute defined in the PKI certificate (step 915). Using the PKI certificate, a trust relationship is then enabled between the relying party and a certificate holder of the PKI certificate, after determining the grace period and before an expiration of the grace period (step 920).
    • 一种方法和设备对于使用过期的公共密钥基础设施(PKI)证书启用信任关系很有用。 该方法包括在依赖方确定PKI证书有条件地被授予有效状态的最大允许宽限期(步骤905)。 接下来,在依赖方确定不确定性间隔,在该期间,依赖方不能检测到PKI证书的撤销(步骤910)。 然后根据最大允许宽限期,不确定性间隔和PKI证书中定义的至少一个属性的功能,在依赖方确定证书宽限期(步骤915)。 使用PKI证书,在确定宽限期之后和宽限期到期之前,在依赖方与PKI证书的证书持有者之间启用信任关系(步骤920)。
    • 6. 发明授权
    • Method and device for enabling a trust relationship using an expired public key infrastructure (PKI) certificate
    • 使用过期公钥基础设施(PKI)证书启用信任关系的方法和设备
    • US08423761B2
    • 2013-04-16
    • US12262786
    • 2008-10-31
    • Liang GuoWhay Chiou LeeAnthony R. Metke
    • Liang GuoWhay Chiou LeeAnthony R. Metke
    • G06F21/00
    • H04L63/0823H04L9/006H04L9/3268H04L2209/80
    • A method and device are useful for enabling a trust relationship using an expired public key infrastructure (PKI) certificate. The method includes determining at a relying party a maximum permissible grace period during which the PKI certificate can be conditionally granted a valid status (step 905). Next, at the relying party an uncertainty interval is determined, during which the relying party is unable to detect a revocation of the PKI certificate (step 910). A certificate grace period is then determined at the relying party from a function of the maximum permissible grace period, the uncertainty interval and at least one attribute defined in the PKI certificate (step 915). Using the PKI certificate, a trust relationship is then enabled between the relying party and a certificate holder of the PKI certificate, after determining the grace period and before an expiration of the grace period (step 920).
    • 一种方法和设备对于使用过期的公共密钥基础设施(PKI)证书启用信任关系很有用。 该方法包括在依赖方确定PKI证书有条件地被授予有效状态的最大允许宽限期(步骤905)。 接下来,在依赖方确定不确定性间隔,在该期间,依赖方不能检测到PKI证书的撤销(步骤910)。 然后根据最大允许宽限期,不确定性间隔和PKI证书中定义的至少一个属性的功能,在依赖方确定证书宽限期(步骤915)。 使用PKI证书,在确定宽限期之后和宽限期到期之前,在依赖方与PKI证书的证书持有者之间启用信任关系(步骤920)。
    • 7. 发明申请
    • Method and System for Data Traffic Integration Using Dynamic Data Packet Fragmentation
    • 使用动态数据包分段进行数据流量集成的方法和系统
    • US20080130675A1
    • 2008-06-05
    • US11565807
    • 2006-12-01
    • Ying-Leh LinLiang GuoWhay Chiou Lee
    • Ying-Leh LinLiang GuoWhay Chiou Lee
    • H04B7/212
    • H04L12/6418
    • A device (10) and method (20) for integrating data traffic, such as isochronous (ISO) data packets and best-effort (BE) data packets, into a data transmission time frame. The method (20) includes defining a BE transmission interval (BETI) within the data transmission time frame, assigning all or a portion of the BE data packet in the BETI, or fragmenting the BE data packet if the BE data packet is larger than the BETI. The method dynamically fragments the BE data packet into a first fragment, equal in size to the BETI, that is assigned to the BETI, and a second fragment, which is queued. The method assigns BE data packets and fragments in this manner until they have been assigned to the BETI. The device (10) includes a scheduler for assigning BE data packet in the BETI and a fragmenter for fragmenting the BE data packet when larger than the BETI.
    • 用于将诸如同步(ISO)数据分组和尽力而为(BE)数据分组的数据业务的数据业务集成到数据传输时间帧中的设备(10)和方法(20)。 方法(20)包括在数据传输时间帧内定义BE传输间隔(BETI),在BETI中分配BE数据分组的全部或一部分,或者如果BE数据分组大于 BETI。 该方法将BE数据包动态地分段成等于分配给BETI的BETI大小的第一个片段,以及排队的第二个片段。 该方法以这种方式分配BE数据包和片段,直到它们被分配给BETI。 设备(10)包括用于在BETI中分配BE数据分组的调度器,以及当大于BETI时将BE数据分组分段的分片器。