会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Packet length classification
    • 包长度分类
    • US07050403B2
    • 2006-05-23
    • US09970754
    • 2001-10-03
    • Risto Mononen
    • Risto Mononen
    • H04J1/16
    • H04L29/06H04L69/22
    • The present invention discloses a method for classifying packets in a packet network. The method comprises the steps of detecting (S1) the length of a packet and classifying (S2, S3, S4) the packets depending on the detected length. By this method, it is possible to easily determine the different classes of packets by referring to the length of a packet. Hence, no special control data fields have to be generated and added to the packets in order to provide them with different transmission qualities in dependence on their class or type. Furthermore, the present invention also discloses a routing device adapted to carry out the method.
    • 本发明公开了一种在分组网络中对分组进行分类的方法。 该方法包括以下步骤:检测(S 1)分组的长度,并根据检测到的长度对分组进行分类(S 2,S 3,S 4)。 通过这种方法,可以通过参考分组的长度容易地确定不同类别的分组。 因此,不需要生成特殊的控制数据字段并将其添加到数据包中,以便根据其类别或类型向他们提供不同的传输质量。 此外,本发明还公开了一种适用于执行该方法的路由设备。
    • 6. 发明授权
    • Location privacy in a communication system
    • 通讯系统中的位置隐私
    • US07426746B2
    • 2008-09-16
    • US10689851
    • 2003-10-22
    • Risto MononenSandro Grech
    • Risto MononenSandro Grech
    • G06F9/00
    • H04L63/0407H04L63/0442H04L63/061H04L63/0823H04L63/20H04W8/082H04W8/16H04W8/26H04W80/04
    • A mechanism for providing a mobile node with reliable information for location privacy decisions in connection with an address update process that gives the correspondent node a chance to deduce the location of the mobile node is provided. According to one embodiment of the invention, an indication is given when an address update process needs to be performed for optimizing routing between a mobile node and a correspondent node. In response to the indicating step, the correspondent node may be authenticated, the authentication yielding identity information about the correspondent node. Based on the identity information, a route optimization decision may be made based on whether or not the address update process is to be performed, and the address update process may be carried out depending on the decision.
    • 提供了一种机制,用于向移动节点提供与给予对端节点有机会推断移动节点的位置的地址更新过程相关的位置隐私决定的可靠信息。 根据本发明的一个实施例,当需要执行地址更新处理以优化移动节点和通信节点之间的路由时给出指示。 响应于指示步骤,通信节点可以被认证,认证产生关于对端节点的身份信息。 基于身份信息,可以基于是否要执行地址更新处理来进行路由优化决定,并且可以根据决定来执行地址更新处理。
    • 7. 发明申请
    • Processing of packet data in a communication system
    • 在通信系统中处理分组数据
    • US20060272025A1
    • 2006-11-30
    • US11441122
    • 2006-05-26
    • Risto Mononen
    • Risto Mononen
    • H04N7/16
    • H04L63/1416H04L47/15H04L47/24H04L63/1458H04L2463/141
    • Processing of packet data in a communication system supporting at least packet data transfer involves the following. Packet data is received from a source. It is determined, based on the received packet data, whether there is anomalous behaviour of the packet data source. Data transmission resources for a communications device are limited in response to determining anomalous behaviour of the source, and transmission of packet data for the communications device is provided using the limited transmission resources. The communications device is either the source or a destination of at least part of the packet data received from the source. In the communication system, access to a set of services from the communications device may furthermore be blocked.
    • 支持至少分组数据传输的通信系统中的分组数据的处理涉及以下。 从源接收分组数据。 基于接收的分组数据确定分组数据源是否存在异常行为。 响应于确定源的异常行为而限制通信设备的数据传输资源,并且使用有限的传输资源提供用于通信设备的分组数据的传输。 通信设备是从源接收的分组数据的至少一部分的源或目的地。 在通信系统中,还可以阻止从通信设备访问一组服务。