会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Intelligent association of nodes with PAN coordinator
    • 节点与PAN协调器的智能关联
    • US08355363B2
    • 2013-01-15
    • US11692629
    • 2007-03-28
    • Deepali Apurva BrahmbhattMark Enright
    • Deepali Apurva BrahmbhattMark Enright
    • H04W4/00
    • H04W12/04H04L63/0492H04L63/06H04L63/101H04W12/06H04W12/12H04W28/18H04W74/00H04W84/10H04W84/12H04W84/18
    • According to one implementation of the present invention, a business logic application may function as a package tracking application to manage access to wireless access points in different WLANs along the route. A sensor node is initialized and configured with one or more connection parameter sets allowing it to associate with a given wireless network implemented by one or more access points. Before the sensor node disassociates with the wireless access point, the wireless access point transmits a new connection parameter set to the sensor node. This new connection parameter set may include a network ID for another wireless network. In one implementation, the sensor node re-initializes itself using the new connection parameter set information. This process may continue until the sensor node arrives at its final destination.
    • 根据本发明的一个实现,业务逻辑应用可以用作包跟踪应用,以管理沿着路由的不同WLAN中的无线接入点的接入。 传感器节点被初始化并配置有一个或多个连接参数集,允许其与由一个或多个接入点实现的给定无线网络相关联。 在传感器节点与无线接入点分离之前,无线接入点向传感器节点发送新的连接参数集。 该新连接参数集可以包括用于另一无线网络的网络ID。 在一个实现中,传感器节点使用新的连接参数集信息重新初始化其自身。 该过程可以继续,直到传感器节点到达其最终目的地。
    • 3. 发明授权
    • Wireless network credential provisioning
    • 无线网络凭证配置
    • US07555783B2
    • 2009-06-30
    • US11041123
    • 2005-01-21
    • Mark Enright
    • Mark Enright
    • H04L9/32H04L9/00G06F7/04G06F11/30
    • H04W12/06H04L63/0428H04L63/083H04L63/104H04W88/08
    • A credential provisioning technique is provided that is secure yet easy to administer. A credential provisioner such as a network AP is configured to leave a secure mode of operation and allow open authentication with a wireless supplicant. After open authentication is established, the wireless supplicant requests credential provisioning. In response, the credential provisioner supplies the supplicant with an encrypted password. To prevent unauthorized access, the supplicant again requests credential provisioning but also proves knowledge of the encrypted password. At least one credential is supplied to the wireless supplicant in response to the proof only if a waiting period expires with just one request for credential provisioning being received by the credential provisioner.
    • 提供了一种安全而易于管理的凭据配置技术。 诸如网络AP的凭证提供器被配置为保持安全的操作模式并且允许与无线请求者的开放认证。 建立开放认证后,无线用户请求凭证配置。 作为响应,凭证提供者向请求者提供加密的密码。 为了防止未经授权的访问,请求方再次请求凭证配置,但也证明了加密密码的知识。 只有在凭证提供者仅接收到凭证供应的一个请求的等待时间到期时,至少一个证书才响应于证明被提供给无线请求者。
    • 4. 发明申请
    • Intelligent Association of Nodes with PAN Coordinator
    • 智能协调节点与PAN协调器
    • US20070171859A1
    • 2007-07-26
    • US11692629
    • 2007-03-28
    • Deepali BrahmbhattMark Enright
    • Deepali BrahmbhattMark Enright
    • H04Q7/00
    • H04W12/04H04L63/0492H04L63/06H04L63/101H04W12/06H04W12/12H04W28/18H04W74/00H04W84/10H04W84/12H04W84/18
    • Methods apparatuses, and systems directed to managing wireless node access to one or more wireless networks. According to one implementation of the present invention, a business logic application may function as a package tracking application to manage access to wireless access points in different WLANs along the route. A sensor node is initialized and configured with one or more connection parameter sets allowing it to associate with a given wireless network implemented by one or more access points. In one implementation, the sensor node is configured only to accept received wireless frames that it can properly decrypt using the currently-stored encryption key. Accordingly, until the sensor node comes within radio contact of a wireless access point or other wireless node configured with the same encryption key, it does not establish a wireless connection. When the sensor node and such a wireless access point associate, they may exchange encrypted information (e.g., data regarding the package) using an encryption key. Before the sensor node disassociated with the wireless access point, the wireless access point transmits a new connection parameter set to the sensor node. This new connection parameter set includes a network ID for another wireless network. In addition, the new connection parameter set also includes an encryption key and a frequency identifier. In one implementation, the sensor node re-initializes itself using the new connection parameter set information. This process may continue until the sensor node arrives at its final destination and, in this manner, the wireless networks with which the sensor node associates may be controlled.
    • 方法装置和系统,用于管理对一个或多个无线网络的无线节点访问。 根据本发明的一个实现,业务逻辑应用可以用作包跟踪应用,以管理沿着路由的不同WLAN中的无线接入点的接入。 传感器节点被初始化并配置有一个或多个连接参数集,允许其与由一个或多个接入点实现的给定无线网络相关联。 在一个实现中,传感器节点被配置为仅接受使用当前存储的加密密钥可以正确地解密的接收的无线帧。 因此,直到传感器节点进入配置有相同加密密钥的无线接入点或其他无线节点的无线电接触内,则不建立无线连接。 当传感器节点和这样的无线接入点关联时,它们可以使用加密密钥来交换加密信息(例如,关于包的数据)。 在传感器节点与无线接入点分离之前,无线接入点向传感器节点发送新的连接参数集。 这个新的连接参数集包括另一无线网络的网络ID。 此外,新的连接参数集还包括加密密钥和频率标识符。 在一个实现中,传感器节点使用新的连接参数集信息重新初始化其自身。 该过程可以继续,直到传感器节点到达其最终目的地,并且以这种方式,可以控制传感器节点关联的无线网络。
    • 8. 发明授权
    • Intelligent association of nodes with pan coordinator
    • 节点与泛协调器的智能关联
    • US07221750B2
    • 2007-05-22
    • US11335954
    • 2006-01-20
    • Deepali Apurva BrahmbhattMark Enright
    • Deepali Apurva BrahmbhattMark Enright
    • H04M3/42H04Q7/20
    • H04W88/08H04W12/02H04W28/18H04W76/10H04W84/12H04W84/18
    • Methods, apparatuses, and systems directed to managing wireless node access to one or more wireless networks. According to one implementation, a business logic application may function as a package tracking application to manage access to wireless access points in different WLANs along the route. A sensor node is initialized and configured with one or more connection parameter sets allowing it to associate with a given wireless network implemented by one or more access points. In one implementation, the sensor node is configured only to accept received wireless frames that it can properly decrypt using the currently stored encryption key. When the sensor node and such a wireless access point associate, they may exchange encrypted information (e.g., data regarding the package) using an encryption key. Before the sensor node disassociates with time wireless access point, the wireless access point transmits a new connection parameter set to the sensor node.
    • 用于管理对一个或多个无线网络的无线节点访问的方法,设备和系统。 根据一个实施方式,业务逻辑应用可以用作包跟踪应用以管理沿着该路线的不同WLAN中的无线接入点的接入。 传感器节点被初始化并配置有一个或多个连接参数集,允许其与由一个或多个接入点实现的给定无线网络相关联。 在一个实现中,传感器节点被配置为仅接受使用当前存储的加密密钥正确解密的接收的无线帧。 当传感器节点和这样的无线接入点关联时,它们可以使用加密密钥来交换加密信息(例如,关于包的数据)。 在传感器节点与时间无线接入点分离之前,无线接入点向传感器节点发送新的连接参数集。