会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • A METHOD FOR MULTICAST LOAD BALANCING IN WIRELESS LANS
    • 一种无线局域网中组播负载平衡的方法
    • WO2006049821A2
    • 2006-05-11
    • PCT/US2005/036599
    • 2005-10-11
    • CISCO TECHNOLOGY, INC.
    • MEIER, Robert, C.NORMAN, StuartSMITH, Douglas, A.CAM WINGET, Nancy
    • H04Q7/20
    • H04L47/13H04L12/189H04L47/14H04L47/15H04L47/70H04L47/782H04L47/801H04L47/806H04L47/824H04W28/02H04W72/005H04W84/12
    • A method for multicast load balancing in a wireless network having a plurality of access points. The method includes setting a maximum Internet protocol multicast bandwidth for the access points, receiving an admissions control request from a client at one of the access points, and determining whether the admissions control request from the client is for an admitted or unadmitted multicast stream at the access point. The access point is responsive to the admissions control request for the admitted multicast stream by servicing the admitted multicast stream and to the admissions control request for the unadmitted multicast stream by servicing the unadmitted multicast stream where the bandwidth required for the unadmitted multicast stream, plus that portion of the access point bandwidth currently used for all existing downlink multicast streams, does not exceed the maximum internet protocol multicast bandwidth for the access point.
    • 一种用于具有多个接入点的无线网络中的多播负载平衡的方法。 该方法包括为接入点设置最大互联网协议多点传送带宽,在一个接入点处接收来自客户端的接纳控制请求,并且确定来自客户端的接纳控制请求是针对在该接入点处的接纳的还是未接纳的多点传送流 切入点。 接入点通过服务所允许的多播流以及针对未接收的多播流的接纳控制请求,通过服务未接收的多播流来响应针对所接纳的多播流的接纳控制请求,其中未接收的多播流所需的带宽加上 当前用于所有现有下行链路多播流的接入点带宽的一部分不超过接入点的最大互联网协议多播带宽。
    • 3. 发明申请
    • METHOD AND SYSTEM FOR PRE-AUTHENTICATION
    • 用于预认证的方法和系统
    • WO2010065008A1
    • 2010-06-10
    • PCT/US2005/025014
    • 2005-07-14
    • CISCO TECHNOLOGY, INC.
    • HALASZ, David, E.CAM WINGET, NancyMEIER, Robert, C.
    • H04K1/00
    • H04L63/1466H04L63/067H04L2463/061H04W12/04H04W12/06H04W36/0038H04W80/04H04W84/12
    • A wireless station prepares to roam by pre-authenticating itself with a neighboring access point. The wireless station sends a rekey request, which can include an incremented rekey number. The wireless station receives a rekey response. The rekey response can include the incremented rekey number. Because the wireless station is pre-authenticated, after it roams it only needs to perform a two-way handshake with a new access point to establish secure communications with the new access point. The two-way handshake starts by the wireless station sending a reassociation request to the neighboring access point, the reassociation request comprising the incremented rekey number established during pre-authentication. The wireless station receives a reassociation response from the neighboring access point. To protect against replay attacks, the neighboring access point can verify the rekey number sent in the reassociation request matches the rekey number sent in the rekey response.
    • 无线站通过对邻近接入点进行预认证来准备漫游。 无线站发送重新密钥请求,其可以包括递增的密钥号码。 无线站收到重新密钥响应。 密钥响应可以包括增加的密钥号码。 由于无线站预认证,漫游后,只需要与新的接入点进行双向握手,建立与新接入点的安全通信。 双向握手由无线站向相邻接入点发送重新关联请求开始,重新关联请求包括在预认证期间建立的增加的密钥号码。 无线站接收来自相邻接入点的重新连接响应。 为了防止重播攻击,相邻接入点可以验证重新关联请求中发送的重新密钥号码是否与重新密钥响应中发送的密钥号码相匹配。
    • 4. 发明申请
    • SYSTEM AND METHOD FOR PROVISIONING AND AUTHENTICATING VIA A NETWORK
    • 用于通过网络提供和认证的系统和方法
    • WO2005057878A1
    • 2005-06-23
    • PCT/US2004/033489
    • 2004-10-12
    • CISCO TECHNOLOGY, INC.
    • CAM WINGET, NancyZHOU, HaoKRISCHER, MarkSALOWEY, JosephSTIEGLITZ, JeremyGILLAI, SaarJAKKAHALLI, Padmanabha
    • H04L29/06
    • H04L63/08H04L9/0838H04L63/0435H04L63/0442H04L63/0869H04L63/1458H04W12/02H04W12/08H04W12/12
    • System architecture and corresponding method for securing communication via a network (e.g. IEEE 802.11) is provided. In accordance with one embodiment, the present system and method protocol, may be suitably configured to achieve mutual authentication by using a shared secret to establish a tunnel used to protect weaker authentication methods (e.g. user names and passwords). The shared secret, referred to in this embodiment as the protected access credential may be advantageously used to mutually authenticate a server and a peer upon securing a tunnel for communication via a network. The present system and method disclosed and claimed herein, in one aspect thereof, comprises the steps of 1) providing a communication implementation between a first and a second party; 2) provisioning a secure credential between the first and the second party; and 3) establishing a secure tunnel between the first and the second party using the secure credential.
    • 提供了用于通过网络(例如,IEEE 802.11)保护通信的系统架构和相应的方法。 根据一个实施例,本系统和方法协议可以被适当地配置为通过使用共享秘密来建立用于保护较弱认证方法(例如,用户名和密码)的隧道来实现相互认证。 在本实施例中被称为受保护的访问凭证的共享秘密可以有利地用于在保护用于经由网络进行通信的隧道的相互认证服务器和对等体之间。 在本文中公开和要求保护的本系统和方法在其一个方面包括以下步骤:1)提供第一方和第二方之间的通信实现; 2)在第一方和第二方之间提供安全证书; 以及3)使用安全证书在第一方和第二方之间建立安全隧道。
    • 7. 发明申请
    • SYSTEM AND METHOD FOR MULTI-SESSION ESTABLISHMENT
    • 多种会议制度的系统与方法
    • WO2006107713A1
    • 2006-10-12
    • PCT/US2006/011710
    • 2006-03-31
    • CISCO TECHNOLOGY, INC.
    • CAM WINGET, NancyKRISCHER, MarkSTIEGLITZ, Jeremy
    • H04L9/00
    • H04L63/0815H04L9/0838H04L63/0892H04L2209/80H04W12/06
    • A system and method that allows a device to complete a single complete authentication sequence to a AAA server resulting in as many secure sessions required for the different applications or subsystems determined by the client’ s identity and the AAA server’s policy. As the device is authenticated, it is determined where there are other sessions for the device. The other sessions are established by generating unique new keying material that is passed to each session. The system and method also supports disjoint authentication server farms and disjoint policy or authorization servers for multi-session establishment. The authentication server can be provided with global knowledge of authenticators for additional sessions for a supplicant and can split authentication requests as needed to different authentication servers.
    • 一种允许设备完成到AAA服务器的单个完整认证序列的系统和方法,从而产生由客户端身份和AAA服务器策略确定的不同应用或子系统所需的安全会话数量。 当设备进行身份验证时,确定设备的其他会话位置。 其他会话通过生成传递给每个会话的唯一新的密钥材料来建立。 该系统和方法还支持不连续的认证服务器场和不相交的策略或授权服务器,用于多会话建立。 认证服务器可以被提供给认证者的全球知识,用于请求方的附加会话,并且可以根据需要将认证请求分割到不同的认证服务器。