会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Location estimation of wireless terminals in a multi-story environment
    • 无线终端在多层环境中的位置估计
    • US07272394B2
    • 2007-09-18
    • US10776588
    • 2004-02-11
    • Anjur Sundaresan KrishnakumarP Krishnan
    • Anjur Sundaresan KrishnakumarP Krishnan
    • H04Q7/20
    • H04W64/00G01S5/02H04W24/00
    • A method and apparatus are disclosed for estimating the location of a wireless terminal across multiple building floors. The illustrative embodiment determines the floor where the wireless terminal is presently located by using a majority logic-based heuristic. A plurality of signal monitors measure signals from the wireless terminal and provide those signal strength measurements to a location estimation server. Alternatively, the wireless terminal measures signals that are transmitted by a plurality of transmitting signal devices and provides those signal strength measurements to a location estimation server. The location estimation server determines the floor of the wireless terminal in accordance with the illustrative embodiment of the present invention.
    • 公开了一种用于估计无线终端跨多个楼层的位置的方法和装置。 说明性实施例通过使用多数基于逻辑的启发式来确定无线终端当前所在的楼层。 多个信号监视器测量来自无线终端的信号,并将这些信号强度测量值提供给位置估计服务器。 或者,无线终端测量由多个发送信号装置发送的信号,并将这些信号强度测量提供给位置估计服务器。 位置估计服务器根据本发明的说明性实施例来确定无线终端的底线。
    • 9. 发明授权
    • Granting privileges and sharing resources in a telecommunications system
    • 在电信系统中授予权限和共享资源
    • US08775586B2
    • 2014-07-08
    • US11239494
    • 2005-09-29
    • Anjur Sundaresan KrishnakumarParameshwaran KrishnanVenkatesh Krishnaswamy
    • Anjur Sundaresan KrishnakumarParameshwaran KrishnanVenkatesh Krishnaswamy
    • G06F15/173
    • H04L63/0807H04L63/102
    • A method and an apparatus are disclosed that provide a privilege-granting technique for enabling a service-providing domain to grant a privilege to a requesting user in a service-requesting domain. A request handler in the service-providing domain, which comprises one or more service-associated resources, receives a user request to use a service and requests a token from a privilege-granting server, in accordance with the illustrative embodiment of the present invention. Upon receiving the token that specifies a granted privilege from the privilege-granting server, the request handler extends the privilege to the requesting user. Alternatively, the request handler can request a plurality of tokens in advance from the privilege-granting server; after receiving the tokens, the request handler extends a privilege to each requesting user as the handler receives requests to use one or more services.
    • 公开了一种方法和装置,其提供授权授权技术,用于使服务提供域能够向服务请求域中的请求用户授予特权。 根据本发明的说明性实施例,服务提供域中的包括一个或多个服务相关资源的请求处理程序接收使用服务的用户请求并从特权授予服务器请求令牌。 在从授权授权服务器接收到指定授权特权的令牌之后,请求处理程序将权限扩展到请求用户。 或者,请求处理程序可以从特权授予服务器预先请求多个令牌; 在接收到令牌之后,请求处理程序在处理程序接收到使用一个或多个服务的请求时,将权限扩展到每个请求用户。
    • 10. 发明授权
    • Maintaining communication between network nodes that are subjected to a packet attack
    • 维护受到数据包攻击的网络节点之间的通信
    • US08353030B2
    • 2013-01-08
    • US11610489
    • 2006-12-13
    • Akshay AdhikariSachin GargAnjur Sundaresan KrishnakumarNavjot Singh
    • Akshay AdhikariSachin GargAnjur Sundaresan KrishnakumarNavjot Singh
    • G06F21/00
    • H04L63/1408H04L63/1458
    • A method is disclosed that enables mitigating at least some of the problems caused by a packet attack. When a first Internet Protocol (IP)-capable device is subjected to a packet attack, it indicates periodically to a second IP-capable device that certain communications with the first device are to be suspended. The periodic transmitting of the indication is performed at a slower rate than the keep-alive mechanism that is normally used to detect loss of connectivity. When the second device receives the transmitted indication, it refrains from transmitting keep-alive messages to the first device for a predetermined interval. Meanwhile, the first device also refrains from transmitting keep-alive messages to the second device for a similar interval. In transmitting the suspend indication, the illustrative embodiment seeks to prevent pairs of communicating devices that are experiencing packet attacks from continuing their operation under the erroneous assumption that each device is unavailable.
    • 公开了一种能够减轻由分组攻击引起的至少一些问题的方法。 当第一个基于互联网协议(IP)的设备遭受分组攻击时,它周期性地向第二个具有IP能力的设备指示与第一设备的某些通信将被暂停。 指示的周期性发送以比通常用于检测连通性损失的保持活动机制更慢的速率执行。 当第二设备接收到发送的指示时,它不阻止向预定间隔向第一设备发送保持活动消息。 同时,第一设备也禁止以类似间隔向第二设备发送保持活动消息。 在发送挂起指示时,说明性实施例旨在防止正在经历分组攻击的通信设备的对在每个设备不可用的错误假设下继续其操作。