会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Mobile security protocol negotiation
    • 移动安全协议协商
    • US09596597B2
    • 2017-03-14
    • US12927064
    • 2010-11-05
    • Basavaraj PatilGabor Bajko
    • Basavaraj PatilGabor Bajko
    • H04L29/06H04W12/04G06F15/16H04W80/04
    • H04W12/04H04L63/166H04L63/205H04W80/04
    • A security gateway/home agent controller HAC is used to assign one home agent HA from a plurality of HAs and to identify at least one security protocol that is common between a mobile node MN and the assigned HA. Establishment of a security association between the MN and the assigned HA is enabled according to the identified security protocol and utilizing bootstrapping parameters provided over a secure connection between the security gateway/HAC and the MN. The bootstrapping parameters include at least a home address for the MN, an address of the assigned HA and security credentials and security parameters for the identified at least one security protocol. In an exemplary embodiment the home address for the MN may be an IPv6 home address and the MN may have certain capabilities with respect to security protocols and ciphering suites which the MN sends to the security gateway.
    • 安全网关/归属代理控制器HAC用于从多个HA分配一个归属代理HA,并且识别在移动节点MN和所分配的HA之间共同的至少一个安全协议。 根据所识别的安全协议并利用通过安全网关/ HAC与MN之间的安全连接提供的引导参数来实现MN与所分配的HA之间的安全关联的建立。 引导参数至少包括MN的归属地址,所分配的HA的地址和用于所识别的至少一个安全协议的安全凭证和安全参数。 在示例性实施例中,MN的归属地址可以是IPv6家庭地址,并且MN可以具有关于MN向安全网关发送的安全协议和加密套件的某些能力。
    • 4. 发明授权
    • Method, apparatus, and computer program product for wireless network discovery through passive and active scanning
    • 通过被动和主动扫描无线网络发现的方法,设备和计算机程序产品
    • US08463175B2
    • 2013-06-11
    • US13234463
    • 2011-09-16
    • Gabor Bajko
    • Gabor Bajko
    • H04H20/74H04L12/28H04B7/00H04W4/00
    • H04W48/14H04W48/16H04W84/12
    • Method, apparatus, and computer program product embodiments of the invention are disclosed to improve the discovery of wireless networks having desired service offerings. In example embodiments of the invention, a method comprises: determining whether to perform passive or active scanning; transmitting a wireless generic advertisement service request specifying one or more required characteristics of a transmitting device, if the determination is to perform active scanning; passively listening for one or more wireless generic advertisement service responses sent to a broadcast address by one or more wireless devices, the responses including one or more required characteristics of a passive listening device, if the determination is to perform passive scanning; and receiving one or more wireless generic advertisement service responses sent to a broadcast address by one or more wireless devices having the characteristics specified in the transmitted request.
    • 公开了本发明的方法,装置和计算机程序产品实施例,以改进具有所需服务提供的无线网络的发现。 在本发明的示例实施例中,一种方法包括:确定是否执行被动或主动扫描; 如果确定要执行主动扫描,则发送指定发送设备的一个或多个所需特征的无线通用广告服务请求; 如果确定要执行被动扫描,则被动地监听由一个或多个无线设备发送到广播地址的一个或多个无线通用广告服务响应,所述响应包括被动收听设备的一个或多个所需特征; 以及接收由具有所发送的请求中指定的特征的一个或多个无线设备发送到广播地址的一个或多个无线通用广告服务响应。
    • 6. 发明授权
    • Method providing positioning and navigation inside large buildings
    • 在大型建筑物内提供定位和导航的方法
    • US08259692B2
    • 2012-09-04
    • US12172153
    • 2008-07-11
    • Gabor Bajko
    • Gabor Bajko
    • H04W4/04
    • H04W64/00H04W4/043
    • Positioning and/or navigation of an electronic device within a building when GPS signals are unavailable is provided. The electronic device scans for available Wireless Local Area Network (WLAN) Access Points (APs) upon, e.g., entering a building. The electronic device detects a signal (e.g., beacon) from at least one available WLAN AP, whereupon the electronic device retrieves the indoor location of the available WLAN AP. The location information can be directly downloaded from the WLAN AP while in state-1 via, e.g., a Native Query Protocol which includes an extension to currently defined Native Query info elements that returns location information. Alternatively, the Media Access Control (MAC) address of the WLAN AP can be read from the beacon signal, which is then used to retrieve the location of the WLAN AP from an associated database. Additionally, various embodiments may be implemented with or via a mapping application or service, where the mapping application is able to display any floor's floor plan of a building and determine/obtain the position of the electronic device inside the building relative to the floor plan.
    • 提供GPS信号不可用时,建筑物内电子设备的定位和/或导航。 电子设备例如在进入建筑物时扫描可用的无线局域网(WLAN)接入点(AP)。 电子设备检测来自至少一个可用的WLAN AP的信号(例如,信标),于是电子装置检索可用的WLAN AP的室内位置。 该位置信息可以从WLAN AP直接下载,而在通过,例如,目前以限定的原生查询协议,它包括一个扩展原生查询信息元素状态-1,返回的位置信息。 可替换地,WLAN AP的媒体接入控制(MAC)地址可以从信标信号,然后将其用于从相关联的数据库中检索WLAN AP的位置来读出。 另外,各种实施例可以通过映射应用或服务来实现,其中映射应用能够显示建筑物的任何楼层的平面图,并且相对于平面图确定/获得建筑物内的电子设备的位置。
    • 7. 发明申请
    • Dynamic Account Creation With Secured Hotspot Network
    • 动态帐户创建与安全热点网络
    • US20120072976A1
    • 2012-03-22
    • US13234906
    • 2011-09-16
    • Basavaraj PatilGabor Bajko
    • Basavaraj PatilGabor Bajko
    • H04L9/00G06F15/16
    • H04W12/06H04L63/162H04L63/164H04L63/166H04W48/14
    • A secure network access point transmits a beacon transmission. A user device receiving it determines it does not have credentials necessary to attach with the secure network access point oint, and so a preliminary association is formed between the user device and the secure network access point. During the preliminary association, the user device receives or creates credentials necessary to associate with the secure network access point, forms an association with the secure network access point using the received or created credentials, and obtains internet connectivity via the secure network access point. In this embodiment there is only the secure network access point, but in another embodiment there is also a non-secure network access point which transmits a beacon using the same SSID as the secure network access point, and the preliminary association is with the non-secure network access point.
    • 安全网络接入点发送信标传输。 接收它的用户设备确定它不具有附加安全网络接入点软件所必需的凭证,因此在用户设备和安全网络接入点之间形成初步关联。 在初步关联期间,用户设备接收或创建与安全网络接入点关联所必需的凭证,使用接收或创建的证书与安全网络接入点形成关联,并且经由安全网络接入点获得互联网连接。 在该实施例中,仅存在安全网络接入点,但是在另一实施例中,还存在使用与安全网络接入点相同的SSID发送信标的非安全网络接入点, 安全网络接入点。
    • 8. 发明授权
    • Method, apparatus and computer program product providing bootstrapping mechanism selection in generic bootstrapping architecture (GBA)
    • 在通用引导架构(GBA)中提供引导机制选择的方法,设备和计算机程序产品
    • US08087069B2
    • 2011-12-27
    • US11232494
    • 2005-09-21
    • Gabor BajkoTat Keung Chan
    • Gabor BajkoTat Keung Chan
    • G06F7/04
    • H04L9/0844H04L9/3271H04L63/08H04L63/14H04L63/1466H04L63/20H04L63/205H04L69/18H04L2209/80
    • In one exemplary and non-limiting aspect thereof this invention provides a method to execute a bootstrapping procedure between a node, such as a MN, and a wireless network (WN). The method includes sending the WN a first message that contains a list of authentication mechanisms supported by the MN; determining in the WN an authentication mechanism to be used for bootstrapping, based at least on the list received from the MN, and including in a first response message to the MN information pertaining to the determined authentication mechanism; and sending a second message to the WN that is at least partially integrity, the second message containing the list of authentication mechanisms that the MN supports in an integrity protected form. If authentication is successful, and if the list received in the second message matches the list received in the first message, the method further includes responding to the MN with a second response message that is at least partially integrity protected, where the second response message contains an indication of the selected authentication mechanism in an integrity protected form; and receiving the successful response message and verifying that the authentication mechanism used by the MN matches the authentication mechanism selected by the WN.
    • 在其一个示例性和非限制性方面,本发明提供了一种在诸如MN的节点与无线网络(WN)之间执行自举过程的方法。 该方法包括向WN发送包含由MN支持的认证机制的列表的第一消息; 至少基于从MN接收到的列表,在WN中确定要用于引导的认证机制,并且在与所确定的认证机制有关的MN的第一响应消息中包括MN信息; 以及向所述WN发送至少部分完整性的第二消息,所述第二消息包含所述MN以完整性保护形式支持的认证机制的列表。 如果认证成功,并且如果在第二消息中接收到的列表与第一消息中接收的列表匹配,则该方法还包括用至少部分完整性保护的第二响应消息来响应MN,其中第二响应消息包含 所选认证机制以完整性保护形式的指示; 并且接收到成功的响应消息并且验证由MN使用的认证机制与由WN选择的认证机制相匹配。