会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • APPLICATION-DRIVEN CONTROL OF WIRELESS NETWORKING SETTINGS
    • 无线网络设置的应用驱动控制
    • US20130343190A1
    • 2013-12-26
    • US13529816
    • 2012-06-21
    • Zhou WangChen ZhaoAlain GefflautWilliam DunlapWolfgang Manousek
    • Zhou WangChen ZhaoAlain GefflautWilliam DunlapWolfgang Manousek
    • H04W24/00
    • H04W24/02H04L41/0896H04L47/20H04W28/18
    • Embodiments related to automatically adjusting wireless network settings based upon utilization of a wireless network link by applications are disclosed. For example, one disclosed embodiment provides a method of adjusting a wireless networking setting for a wireless network link. The method includes monitoring data flow through a network interface controller to collect, for each of one or more applications running on the computing device and communicating over the wireless network link, flow performance data comprising information regarding an amount of data flow arising from the application. The method also includes monitoring link data comprising information regarding data being sent and received over the wireless network link, and based upon the flow performance data and the link data, controlling a network interface controller to adjust the wireless networking parameter to change a configuration of the network link.
    • 公开了基于应用的无线网络链路的利用来自动调整无线网络设置的实施例。 例如,一个公开的实施例提供了一种调整无线网络链路的无线联网设置的方法。 该方法包括监视通过网络接口控制器的数据流,针对在计算设备上运行的一个或多个应用中的每个应用以及通过无线网络链路进行通信来收集包括关于从应用产生的数据流量的信息的流程性能数据。 该方法还包括监视链路数据,该链路数据包括关于通过无线网络链路发送和接收的数据的信息,并且基于流性能数据和链路数据,控制网络接口控制器来调整无线联网参数以改变 网络链接。
    • 3. 发明授权
    • Application-driven control of wireless networking settings
    • 无线网络设置的应用驱动控制
    • US09326161B2
    • 2016-04-26
    • US13529816
    • 2012-06-21
    • Zhou WangChen ZhaoAlain GefflautWilliam DunlapWolfgang Manousek
    • Zhou WangChen ZhaoAlain GefflautWilliam DunlapWolfgang Manousek
    • H04L12/26H04W24/02H04L12/24H04L12/813H04W28/18
    • H04W24/02H04L41/0896H04L47/20H04W28/18
    • Embodiments related to automatically adjusting wireless network settings based upon utilization of a wireless network link by applications are disclosed. For example, one disclosed embodiment provides a method of adjusting a wireless networking setting for a wireless network link. The method includes monitoring data flow through a network interface controller to collect, for each of one or more applications running on the computing device and communicating over the wireless network link, flow performance data comprising information regarding an amount of data flow arising from the application. The method also includes monitoring link data comprising information regarding data being sent and received over the wireless network link, and based upon the flow performance data and the link data, controlling a network interface controller to adjust the wireless networking parameter to change a configuration of the network link.
    • 公开了基于应用的无线网络链路的利用来自动调整无线网络设置的实施例。 例如,一个公开的实施例提供了一种调整无线网络链路的无线联网设置的方法。 该方法包括监视通过网络接口控制器的数据流,针对在计算设备上运行的一个或多个应用中的每个应用以及通过无线网络链路进行通信来收集包括关于从应用产生的数据流量的信息的流程性能数据。 该方法还包括监视链路数据,该链路数据包括关于通过无线网络链路发送和接收的数据的信息,并且基于流性能数据和链路数据,控制网络接口控制器来调整无线联网参数以改变 网络链接。
    • 4. 发明授权
    • Private virtual LAN spanning a public network for connection of arbitrary hosts
    • 专用虚拟LAN跨越公共网络连接任意主机
    • US08489701B2
    • 2013-07-16
    • US11769941
    • 2007-06-28
    • Todd ManionArsalan AhmadAlain GefflautSandeep Singhal
    • Todd ManionArsalan AhmadAlain GefflautSandeep Singhal
    • G06F15/16G06F15/173
    • H04L67/104H04L12/4641H04L29/12066H04L29/12216H04L61/1511H04L61/2007H04L63/0272H04L63/104H04L67/1046H04L67/1093
    • Architecture for exposing a virtual private network of peer devices into the public domain via an overlay network. Computing devices, peripheral devices, as well as mobile devices can be physically distributed, but appear to belong to the same virtual private (or home) network, and be accessible from anywhere. Benefits include access to user media/documents from anywhere, searching of all connected devices from one location, multicast and broadcast connectivity, management of the private network and the associated policies, and device discovery on the private network from across public networks. P2P networks and ad-hoc networks can be exposed as a virtual interface, as well as the utilization of client operating systems to create the virtual network, grouping, graphing, the integration with relay services and other NAT/firewall traversal schemes, and the creation of a P2P overlay manager on a physical NIC (network interface card) address rather than a virtual address.
    • 通过覆盖网络将对等设备的虚拟专用网络暴露于公有领域的体系结构。 计算设备,外围设备以及移动设备可以在物理上分布,但似乎属于同一虚拟专用(或家庭)网络,并且可以从任何地方访问。 优点包括从任何地方访问用户媒体/文档,从一个位置搜索所有连接的设备,组播和广播连接,专用网络的管理和相关策略以及从公共网络到专用网络上的设备发现。 P2P网络和自组织网络可以作为虚拟接口公开,以及利用客户端操作系统创建虚拟网络,分组,绘图,与中继服务和其他NAT /防火墙穿越方案的集成以及创建 的物理NIC(网络接口卡)地址而不是虚拟地址上的P2P覆盖管理器。
    • 5. 发明授权
    • Device virtualization
    • 设备虚拟化
    • US08369343B2
    • 2013-02-05
    • US12132095
    • 2008-06-03
    • Alain GefflautUlrich Müller
    • Alain GefflautUlrich Müller
    • H04L12/28
    • H04L12/4679
    • Methods and apparatus for device virtualization and for communication between network devices are described. In one example, all devices on a first Local Area Network (LAN1) which are to communicate with devices on a second Local Area Network (LAN2) have a virtual presence on LAN2, and all the devices on LAN2 which are to communicate with devices on LAN1 have a virtual presence on LAN1, enabling these devices to communicate as if they were located in the same LAN. In another example, a device which uses different networking protocols to other devices on a network is virtualized on its own network, along with all the devices with which it communicates. In either example, the proposed virtualization technique may ensure that virtualized devices appear like physical devices to the other devices such that no modifications of the networking protocol is necessary to interact with a virtualized device.
    • 描述了用于设备虚拟化和网络设备之间的通信的方法和装置。 在一个示例中,要与第二局域网(LAN2)上的设备通信的第一局域网(LAN1)上的所有设备在LAN2上具有虚拟存在,以及LAN2上将与设备通信的所有设备 LAN1在LAN1上具有虚拟存在,使这些设备能够像在同一个LAN中一样进行通信。 在另一示例中,使用与网络上的其他设备不同的网络协议的设备与其所通信的所有设备一起在其自己的网络上进行虚拟化。 在任一示例中,所提出的虚拟化技术可以确保虚拟设备看起来像其他设备的物理设备,使得不需要对网络协议的修改来与虚拟化设备交互。
    • 6. 发明授权
    • Ad-hoc creation of group based on contextual information
    • 基于上下文信息的组创建
    • US07673330B2
    • 2010-03-02
    • US11326278
    • 2006-01-05
    • Laurent BussardAlain Gefflaut
    • Laurent BussardAlain Gefflaut
    • G06F7/04
    • H04L12/185H04L12/1818H04L12/189
    • Provided is ad-hoc creation of groups based on contextual information comprising. Two mechanisms are used to restrict valid members of a group. First, to make sure that devices are somehow related, devices provide contextual information that is compared to the contextual information provided by other devices willing to join the group. Only devices providing “similar” contextual information are accepted as possible candidates in the group. Second, to scope the group, a time window is used to limit the duration of the group creation. In other words, access to the group is reserved to the devices that can provide similar context information to existing member of the group in a defined time window. Security properties are ensured by enabling a visual check of the list of group participants. For instance, a member can verify that the displayed pictures indeed represent the attendees of an ongoing meeting.
    • 提供基于上下文信息的特设创建组。 两个机制用于限制组的有效成员。 首先,为了确保设备有某种相关性,设备提供与愿意加入该组的其他设备提供的上下文信息进行比较的上下文信息。 只有提供“相似”上下文信息的设备才被接受为组中可能的候选者。 第二,为了对组进行分组,使用时间窗口来限制组创建的持续时间。 换句话说,对于可以在定义的时间窗口中为组中的现有成员提供类似上下文信息的设备保留对组的访问。 通过对组参与者列表的目视检查来确保安全属性。 例如,成员可以验证所显示的图片确实代表正在进行的会议的与会者。
    • 7. 发明申请
    • Ad-Hoc Trust Establishment Using Visual Verification
    • 使用视觉验证的Ad-Hoc信任机构
    • US20100017602A1
    • 2010-01-21
    • US12146774
    • 2008-06-26
    • Laurent BussardUlrich MullerAlain Gefflaut
    • Laurent BussardUlrich MullerAlain Gefflaut
    • H04L9/32H04L9/30H04L9/08
    • H04L9/0844H04L9/3236H04L9/3271
    • Methods for ad-hoc trust establishment using visual verification are described. In a first embodiment, a visual representation of a shared data is generated on two or more devices and the visual representations generated can be visually compared by a user. This method can be used to verify that the correct devices are involved in a negotiation, when pre-existing trust relationships do not exist between the devices. The visual representation may, for example, comprise a picture with a number of different elements, each representing a part of the shared data. In another embodiment, a method of secure key exchange is described in which, before sharing the keys, the parties exchange information which encapsulates the key. This information can be used subsequently to check that a party has not changed the key that they are using and prevents a man in the middle attack.
    • 描述了使用视觉验证的即席信任建立方法。 在第一实施例中,在两个或多个设备上生成共享数据的视觉表示,并且可以由用户视觉地比较生成的视觉表示。 当设备之间不存在预先存在的信任关系时,此方法可用于验证正确的设备是否参与协商。 视觉表示可以例如包括具有多个不同元素的图像,每个图像表示共享数据的一部分。 在另一个实施例中,描述了一种安全密钥交换方法,其中在共享密钥之前,双方交换封装密钥的信息。 随后可以使用此信息来检查一方是否没有改变他们正在使用的密钥,并防止中间人员发生攻击。
    • 9. 发明申请
    • Ad-hoc creation of group based on contextual information
    • 基于上下文信息的组创建
    • US20070168332A1
    • 2007-07-19
    • US11326278
    • 2006-01-05
    • Laurent BussardAlain Gefflaut
    • Laurent BussardAlain Gefflaut
    • G06F17/30
    • H04L12/185H04L12/1818H04L12/189
    • Provided is ad-hoc creation of groups based on contextual information comprising. Two mechanisms are used to restrict valid members of a group. First, to make sure that devices are somehow related, devices provide contextual information that is compared to the contextual information provided by other devices willing to join the group. Only devices providing “similar” contextual information are accepted as possible candidates in the group. Second, to scope the group, a time window is used to limit the duration of the group creation. In other words, access to the group is reserved to the devices that can provide similar context information to existing member of the group in a defined time window. Security properties are ensured by enabling a visual check of the list of group participants. For instance, a member can verify that the displayed pictures indeed represent the attendees of an ongoing meeting.
    • 提供基于上下文信息的特设创建组,包括。 两个机制用于限制组的有效成员。 首先,为了确保设备有某种相关性,设备提供与愿意加入该组的其他设备提供的上下文信息进行比较的上下文信息。 只有提供“相似”上下文信息的设备才被接受为组中可能的候选者。 第二,为了对组进行分组,使用时间窗口来限制组创建的持续时间。 换句话说,对于可以在定义的时间窗口中为组中的现有成员提供类似上下文信息的设备保留对组的访问。 通过对组参与者列表的目视检查来确保安全属性。 例如,成员可以验证所显示的图片确实代表正在进行的会议的与会者。
    • 10. 发明授权
    • Framework for programming embedded system applications
    • 嵌入式系统应用编程框架
    • US08661407B2
    • 2014-02-25
    • US12146819
    • 2008-06-26
    • Frank SiegemundAlain GefflautMatthias Neugebauer
    • Frank SiegemundAlain GefflautMatthias Neugebauer
    • G06F9/44
    • G06F8/20
    • The disclosure describes a method for programming applications for embedded systems such as sensor nodes. In an embodiment, this comprises writing embedded system applications in a high-level language such as C# or Java using a software development framework which includes a set of tools and class libraries. The class libraries contain pre-written code to carry out tasks which may be required of an embedded system. The class libraries may be extended following identification of a need for a particular function in an embedded system. Developed applications may be subsequently stored on the embedded system but executed on a gateway computing device which interacts with the embedded system. This means that the application(s) can be executed without requiring the presence of a virtual execution system located on the embedded system while allowing a high-level programming model for application programmers.
    • 本公开描述了一种用于编程诸如传感器节点之类的嵌入式系统的应用的方法。 在一个实施例中,这包括使用包括一组工具和类库的软件开发框架来编写诸如C#或Java之类的高级语言的嵌入式系统应用程序。 类库包含预先编写的代码,用于执行嵌入式系统可能需要的任务。 在对嵌入式系统中的特定功能的需求的识别之后,可以扩展类库。 开发的应用可以随后存储在嵌入式系统上,但在与嵌入式系统交互的网关计算设备上执行。 这意味着可以执行应用程序,而不需要存在位于嵌入式系统上的虚拟执行系统,同时允许应用程序员的高级编程模型。