会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Method and system for secret communication between nodes
    • 节点之间的秘密通信的方法和系统
    • US08966257B2
    • 2015-02-24
    • US13516967
    • 2010-06-02
    • Manxia TieJun CaoOin LiLi GeZhenhai Huang
    • Manxia TieJun CaoOin LiLi GeZhenhai Huang
    • H04L29/06H04L9/32H04L12/721
    • H04L63/0464H04L9/0827H04L45/26H04L63/0435H04L63/0471H04L63/062H04L63/162
    • The present invention discloses a method and system for secret communication between nodes in a wired Local Area Network (LAN). The method of secret communication between nodes in the wired LAN includes the following steps: 1) a sharing key is established; 2) the route probe is exchanged; 3) the data communication is classified; 4) the secret communication is processed among the nodes. According to the different communication situations among the nodes, the method of secret communication between nodes provided in the present invention can process the classification and select an appropriate secret communication strategy; compared with per-hop encryption, the calculation load of the exchange equipment is reduced, and the transmission delay of data packets is shortened; compared with the method that inter-station keys are established in pairs of nodes in order to protect the communication secret, the key number is reduced, and the key management is simplified.
    • 本发明公开了一种用于有线局域网(LAN)中的节点之间的秘密通信的方法和系统。 有线局域网节点之间的秘密通信方法包括以下步骤:1)建立共享密钥; 2)交换路由探测器; 3)数据通信分类; 4)节点之间处理秘密通信。 根据节点之间不同的通信情况,本发明提供的节点之间的秘密通信方法可以处理分类并选择适当的秘密通信策略; 与每跳加密相比,交换设备的计算负载减少,数据包的传输延迟缩短; 与站间密钥建立成对节点的方法相比,为了保护通信秘密,密钥号码减少,密钥管理简化。
    • 4. 发明授权
    • Low latency high bandwidth CDR architecture
    • 低延迟高带宽CDR架构
    • US08964923B2
    • 2015-02-24
    • US13168861
    • 2011-06-24
    • Anand Jitendra VasaniJun CaoAfshin Momtaz
    • Anand Jitendra VasaniJun CaoAfshin Momtaz
    • H04L25/00H04L7/00H03L7/081H04L7/033
    • H04L7/0079H03L7/0812H04L7/033
    • Provided is a low latency high bandwidth clock and data recovery (CDR) system. For example, there is a low latency high bandwidth CDR system including a demultiplexer configured to convert a high frequency input datastream to a low frequency output datastream according to a first latency and a phase error processor at least partially embedded into the demultiplexer and configured to determine a datastream phase error of the high frequency input datastream according to a second latency. The embedded phase error processor allows a portion of a total latency of the CDR system due to the demultiplexer and the phase error processor to be less than a sum of the first and second latencies.
    • 提供了低延迟高带宽时钟和数据恢复(CDR)系统。 例如,存在低延迟高带宽CDR系统,其包括解复用器,其被配置为根据第一等待时间将高频输入数据流转换为低频输出数据流,并且相位误差处理器至少部分地被嵌入到解复用器中并且被配置为确定 根据第二等待时间,高频输入数据流的数据流相位误差。 嵌入式相位误差处理器允许由于解复用器和相位误差处理器而导致的CDR系统的总等待时间的一部分小于第一和第二延迟的和。
    • 6. 发明授权
    • Multi-channel multi-protocol transceiver with independent channel configuration using single frequency reference clock source
    • 具有独立通道配置的多通道多协议收发器,采用单频参考时钟源
    • US08913706B2
    • 2014-12-16
    • US12860596
    • 2010-08-20
    • Jun CaoAfshin MomtazChung-Jue ChenKang XiaoVivek TelangAli Ghiasi
    • Jun CaoAfshin MomtazChung-Jue ChenKang XiaoVivek TelangAli Ghiasi
    • H03D3/24
    • H03L7/18
    • A circuit for producing one of a plurality of output clock frequencies from a single, constant input reference clock frequency. The circuit comprises a reference clock system and a phase lock loop. The reference clock system includes a bypass path, a divider path including a first integer divider, and a multiplexer. A divisor of the first integer divider is based on a selected communications protocol of a group of possible communications protocols. The multiplexer is configured to route the bypass path or the divider path based on the selected communications protocol. The phase lock loop includes a voltage controlled oscillator and a feedback path. The feedback path includes a second integer divider. A divisor of the second integer divider is based on the selected communications protocol. The reference clock system is configured to receive a constant reference clock frequency. The voltage controlled oscillator is configured to produce one of a plurality of output clock frequencies corresponding to the selected communications protocol. The selected output clock frequency is produced based on at least one of the routing of the multiplexer, the divisor of the first integer divider, and the divisor of the second integer divider.
    • 一种用于从单个恒定输入参考时钟频率产生多个输出时钟频率之一的电路。 该电路包括参考时钟系统和锁相环。 参考时钟系统包括旁路路径,包括第一整数除法器的分频器路径和多路复用器。 第一整数分频器的除数基于一组可能的通信协议的所选通信协议。 多路复用器被配置为基于所选择的通信协议来路由旁路路径或分路器路径。 锁相环包括压控振荡器和反馈路径。 反馈路径包括第二整数分频器。 第二整数分频器的除数基于所选择的通信协议。 参考时钟系统被配​​置为接收恒定的参考时钟频率。 压控振荡器被配置为产生与所选择的通信协议相对应的多个输出时钟频率中的一个。 所选择的输出时钟频率基于多路复用器的路由,第一整数除法器的除数和第二整数除法器的除数中的至少一个来产生。
    • 8. 发明授权
    • Entity authentication method with introduction of online third party
    • 实体认证方式,引入在线第三方
    • US08763100B2
    • 2014-06-24
    • US13392915
    • 2009-12-29
    • Manxia TieJun CaoXiaolong LaiZhenhai Huang
    • Manxia TieJun CaoXiaolong LaiZhenhai Huang
    • G06F21/00
    • H04L63/08H04L9/3213H04L9/3247H04L9/3263H04L9/3271H04L9/3297
    • An entity authentication method by introducing an online third party includes the following steps: 1) an entity B sends a message 1 to an entity A; 2) the entity A sends a message 2 to a trusted third party TP after receiving the message 1; 3) the trusted third party TP checks the validity of the entity A after receiving the message 2; 4) the trusted third party TP returns a message 3 to the entity A after checking the validity of the entity A; 5) the entity A sends a message 4 to the entity B after receiving the message 3; 6) and the entity B performs validation after receiving the message 4. The online retrieval and authentication mechanism of the public key simplifies the operating condition of a protocol, and realizes validity identification of the network for the user through the authentication of the entity B to the entity A.
    • 通过引入在线第三方的实体认证方法包括以下步骤:1)实体B向实体A发送消息1; 2)实体A在接收到消息1之后向可信第三方TP发送消息2; 3)受信任的第三方TP在接收到消息2后检查实体A的有效性; 4)可信第三方TP在检查实体A的有效性之后向实体A返回消息3; 5)实体A在接收到消息3之后向实体B发送消息4; 6),实体B在接收到消息4后进行验证。公钥的在线检索和认证机制简化了协议的工作状态,通过对实体B认证实现了用户对网络的有效性识别 实体A.
    • 9. 发明授权
    • Trusted network management method of trusted network connections based on tri-element peer authentication
    • 基于三元对等认证的可信网络连接的可信网络管理方法
    • US08756654B2
    • 2014-06-17
    • US13059798
    • 2009-08-20
    • Yuelei XiaoJun CaoXiaolong LaiZhenhai Huang
    • Yuelei XiaoJun CaoXiaolong LaiZhenhai Huang
    • G06F17/00G06F7/04G06F17/30G06F15/16H04L29/06
    • H04L41/28H04L9/3234H04L9/3263H04L63/0823H04L63/0876H04L63/105H04L63/20H04L2209/127H04L2209/76
    • A trusted network management method of trusted network connections based on tri-element peer authentication. A trusted management proxy and a trusted management system are respectively installed and configured on a host to be managed and a management host, and are verified as local trusted. When the host to be managed and the management host are not connected to the trusted network, they use the trusted network connection method based on the tri-element peer authentication to connect to the trusted network respectively, and subsequently perform the authentications and the cipher key negotiations of the trusted management proxy and the trusted management system; when the host to be managed and the management host have not completed the user authentication and the cipher key negotiation process, they use the tri-element peer authentication protocol to complete the user authentication and the cipher key negotiation process, then use the tri-element peer authentication protocol to implement the remote trust of the trusted management proxy and the trusted management system, and finally perform network management. The present invention can actively defend attacks, reinforce the safety of the trusted network management architecture, and realize the trusted network management of distributed control and centralized management.
    • 基于三元对等认证的可信网络连接的可信网络管理方法。 分别在要管理的主机和管理主机上安装和配置可信管理代理和可信管理系统,并将其验证为本地可信。 当要管理的主机和管理主机没有连接到可信网络时,他们使用基于三元对等认证的可信网络连接方法分别连接到可信网络,然后执行认证和密码密钥 可信管理代理和可信管理系统的协商; 当要管理的主机和管理主机尚未完成用户认证和密钥协商过程时,他们使用三元素对等体认证协议完成用户认证和密钥协商过程,然后使用三元素 对等体认证协议,实现可信管理代理和可信管理系统的远程信任,最终执行网络管理。 本发明可以积极防御攻击,加强可信网管理架构的安全性,实现分布式控制和集中管理的可信网络管理。
    • 10. 发明授权
    • Method and system for entity public key acquiring, certificate validation and authentication by introducing an online credible third party
    • 通过引入在线可信的第三方,实体公钥获取,证书验证和认证的方法和系统
    • US08751792B2
    • 2014-06-10
    • US13499126
    • 2009-12-14
    • Manxia TieJun CaoZhenhai HuangXiaolong Lai
    • Manxia TieJun CaoZhenhai HuangXiaolong Lai
    • H04L29/06
    • H04L9/3213H04L9/3268H04L63/0823
    • A method and system for entity public key acquiring, certificate validation and authentication by introducing an online credible third party is disclosed. The method includes the following steps: 1) an entity B transmits a message 1 to an entity A; 2) the entity A transmits a message 2 to a credible third party TP after receiving the message 1; 3) the credible third party TP determines the response RepTA after receiving the message 2; 4) the credible third party TP returns a message 3 to the entity A; 5) the entity A returns a message 4 to the entity B after receiving the message 3; 6) the entity B receives the message 4; 7) the entity B transmits a message 5 to the entity A; 8) the entity A receives the message 5. The present invention can achieve public key acquisition, certificate validation and authentication of the entity by integrating them in one protocol, thereby facilitate the execution efficiency and the effect of the protocol and facilitate the combination with various public key acquisition and public key certificate state enquiry protocols. The present invention suits with a “user-access point-server” access network structure to meet the authentication requirement of the access network.
    • 公开了通过引入在线可信第三方实体公钥获取,证书验证和认证的方法和系统。 该方法包括以下步骤:1)实体B向实体A发送消息1; 2)实体A在接收到消息1之后向可信第三方TP发送消息2; 3)可靠的第三方TP确定收到消息后的回复RepTA 2; 4)可信第三方TP向实体A返回消息3; 5)实体A在接收到消息3之后向实体B返回消息4; 6)实体B接收消息4; 7)实体B向实体A发送消息5; 8)实体A接收消息5.本发明可以通过在一个协议中集成实现公钥获取,证书验证和认证,从而促进协议的执行效率和效果,并促进与各种协议的组合 公开密钥获取和公钥证书状态查询协议。 本发明适用于“用户接入点 - 服务器”接入网络结构,以满足接入网络的认证要求。