会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for controlling access to multiple public networks and for controlling access to multiple private networks
    • 用于控制对多个公共网络的访问和用于控制对多个专用网络的访问的系统和方法
    • US07334255B2
    • 2008-02-19
    • US10675888
    • 2003-09-29
    • Paul LinHenry HonFred Cheng
    • Paul LinHenry HonFred Cheng
    • H04L29/00
    • H04L63/0838H04L63/0428H04L63/0853
    • A system and method for controlling access to multiple public networks and for controlling access to multiple private networks is provided. Authentication is used with unique public shared secrets and unique private shared secrets to control access to the networks. The invention includes a user device for communicating with at least a public network and/or a private network. The device may be capable of accessing multiple networks through one or more private networks with multiple access control servers. The user device must provide a correct response to each access control server, before access to the network may be granted. The device generates a one-time password, or response, to gain access to a controlled network server. The response generated by the device is matched to a response generated by an access control server that may have generated a challenge that prompted the response. If the two responses match, the device is authenticated and a user of the device is granted access to the network server.
    • 提供了用于控制对多个公共网络的访问和用于控制对多个专用网络的访问的系统和方法。 身份验证使用独特的公共共享密钥和独特的私有共享密钥来控制对网络的访问。 本发明包括用于与至少公共网络和/或专用网络通信的用户设备。 该设备可能能够通过具有多个访问控制服务器的一个或多个专用网络来访问多个网络。 在访问网络之前,用户设备必须向每个访问控制服务器提供正确的响应。 设备生成一次性密码或响应,以访问受控网络服务器。 由设备生成的响应与访问控制服务器生成的响应相匹配,访问控制服务器可能会产生提示响应的挑战。 如果两个响应匹配,则设备被认证,设备的用户被授权访问网络服务器。
    • 2. 发明授权
    • System and method for controlling access to multiple public networks and for controlling access to multiple private networks
    • 用于控制对多个公共网络的访问和用于控制对多个专用网络的访问的系统和方法
    • US07865936B2
    • 2011-01-04
    • US12021071
    • 2008-01-28
    • Paul LinHenry HonFred Cheng
    • Paul LinHenry HonFred Cheng
    • H04L29/00
    • H04L63/0838H04L63/0428H04L63/0853
    • A system and method for controlling access to multiple public networks and for controlling access to multiple private networks is provided. Authentication is used with unique public shared secrets and unique private shared secrets to control access to the networks. The invention includes a user device for communicating with at least a public network and/or a private network. The device may be capable of accessing multiple networks through one or more private networks with multiple access control servers. The user device must provide a correct response to each access control server, before access to the network may be granted. The device generates a one-time password, or response, to gain access to a controlled network server. The response generated by the device is matched to a response generated by an access control server that may have generated a challenge that prompted the response. If the two responses match, the device is authenticated and a user of the device is granted access to the network server.
    • 提供了用于控制对多个公共网络的访问和用于控制对多个专用网络的访问的系统和方法。 身份验证使用独特的公共共享密钥和独特的私有共享密钥来控制对网络的访问。 本发明包括用于与至少公共网络和/或专用网络通信的用户设备。 该设备可能能够通过具有多个访问控制服务器的一个或多个专用网络来访问多个网络。 在访问网络之前,用户设备必须向每个访问控制服务器提供正确的响应。 设备生成一次性密码或响应,以访问受控网络服务器。 由设备生成的响应与访问控制服务器生成的响应相匹配,访问控制服务器可能会产生提示响应的挑战。 如果两个响应匹配,则设备被认证,设备的用户被授权访问网络服务器。
    • 3. 发明申请
    • SYSTEM AND METHOD FOR CONTROLLING ACCESS TO MULTIPLE PUBLIC NETWORKS AND FOR CONTROLLING ACCESS TO MULTIPLE PRIVATE NETWORKS
    • 用于控制多个公共网络访问和控制访问多个私有网络的系统和方法
    • US20080235775A1
    • 2008-09-25
    • US12021071
    • 2008-01-28
    • Paul LinHenry HonFred Cheng
    • Paul LinHenry HonFred Cheng
    • H04L9/32
    • H04L63/0838H04L63/0428H04L63/0853
    • A system and method for controlling access to multiple public networks and for controlling access to multiple private networks is provided. Authentication is used with unique public shared secrets and unique private shared secrets to control access to the networks. The invention includes a user device for communicating with at least a public network and/or a private network. The device may be capable of accessing multiple networks through one or more private networks with multiple access control servers. The user device must provide a correct response to each access control server, before access to the network may be granted. The device generates a one-time password, or response, to gain access to a controlled network server. The response generated by the device is matched to a response generated by an access control server that may have generated a challenge that prompted the response. If the two responses match, the device is authenticated and a user of the device is granted access to the network server.
    • 提供了用于控制对多个公共网络的访问和用于控制对多个专用网络的访问的系统和方法。 身份验证使用独特的公共共享密钥和独特的私有共享密钥来控制对网络的访问。 本发明包括用于与至少公共网络和/或专用网络通信的用户设备。 该设备可能能够通过具有多个访问控制服务器的一个或多个专用网络来访问多个网络。 在访问网络之前,用户设备必须向每个访问控制服务器提供正确的响应。 设备生成一次性密码或响应,以访问受控网络服务器。 由设备生成的响应与访问控制服务器生成的响应相匹配,访问控制服务器可能会产生提示响应的挑战。 如果两个响应匹配,则设备被认证,设备的用户被授权访问网络服务器。
    • 5. 发明授权
    • System and method for validating a network session
    • 用于验证网络会话的系统和方法
    • US07231526B2
    • 2007-06-12
    • US10280590
    • 2002-10-25
    • Henry HonFred Cheng
    • Henry HonFred Cheng
    • H04K1/00H04L9/00
    • H04L63/0838G06Q20/367G06Q20/3678H04L63/0428H04L63/0853
    • A system and method for preventing interception and decryption of information by an unauthorized party when that information is transmitted over a network is provided. A token is used to encrypt one-time password that is different for each network session, to prevent decryption thereof. The encrypted one-time password is returned to a network server for authentication by the server. The network server generates its response in a similar fashion. The server compares its response to the one-time password, to determine if they match. If they match, then the client is granted access to the network. If they responses do not match, then the client is denied access to the network by the server.
    • 提供了一种用于在通过网络传送该信息时防止未授权方拦截和解密信息的系统和方法。 令牌用于加密每个网络会话不同的一次性密码,以防止其解密。 加密的一次性密码返回给网络服务器,由服务器认证。 网络服务器以类似的方式生成其响应。 服务器将其响应与一次性密码进行比较,以确定它们是否匹配。 如果它们匹配,则客户端被授予访问网络的权限。 如果他们的响应不匹配,则客户端被服务器拒绝访问网络。
    • 7. 发明申请
    • MOTION DATA EXTRACTION AND VECTORIZATION
    • 运动数据提取和检测
    • US20160286171A1
    • 2016-09-29
    • US14665810
    • 2015-03-23
    • Fred ChengHerman Yau
    • Fred ChengHerman Yau
    • H04N7/18G06K9/34G06K9/48H04N5/225H04N5/33
    • H04N7/183G08B13/19602
    • A method and a motion data extraction and vectorization system (MDEVS) extract and vectorize motion data of an object in motion with optimized data storage and data transmission bandwidth. The MDEVS includes an image sensor, a motion data processor, and a storage unit. The image sensor captures video data including a series of image frames of the object in motion. The motion data processor detects an object in motion from consecutive image frames, extracts motion data of the detected object in motion from each image frame, and generates a matrix of vectors defining the object in motion for each image frame using the extracted motion data. The motion data includes, for example, image data of the object, trajectory data, relative physical dimensions, a type of the object, time stamp of each image frame, etc. The storage unit maintains the generated matrix of vectors for local storage, transmission, and analysis.
    • 一种方法和运动数据提取和矢量化系统(MDEVS)通过优化的数据存储和数据传输带宽提取和矢量化运动对象的运动数据。 MDEVS包括图像传感器,运动数据处理器和存储单元。 图像传感器捕获包括运动对象的一系列图像帧的视频数据。 运动数据处理器从连续的图像帧检测运动中的物体,从每个图像帧中提取运动的被检测物体的运动数据,并且使用所提取的运动数据生成定义每个图像帧的运动对象的矩阵。 运动数据包括例如对象的图像数据,轨迹数据,相对物理尺寸,对象的类型,每个图像帧的时间戳等。存储单元保持生成的矢量矩阵用于本地存储,传输 和分析。