会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • COMPOSED MESSAGE AUTHENTICATION CODE
    • 综合信息认证码
    • WO2008052137A2
    • 2008-05-02
    • PCT/US2007/082566
    • 2007-10-25
    • QUALCOMM IncorporatedPADDON, MichaelESCOTT, AdrianROSE, Gregory GordonHAWKES, Philip M.
    • PADDON, MichaelESCOTT, AdrianROSE, Gregory GordonHAWKES, Philip M.
    • H04W12/10
    • H04L63/123H04L9/3242H04L47/36H04L2209/60H04W12/10
    • Prior to transmission, a message is divided into multiple transmission units. A sub-message authentication code is obtained for each of the transmission units. A composed message authentication code is obtained for the whole message based on the sub-message authentication codes of the multiple transmission units. The multiple transmission units and the composed message authentication code are then transmitted. A receiver of the message receives a plurality of transmission units corresponding to the message. A local sub-message authentication code is calculated by the receiver for each transmission unit. A local composed message authentication code is calculated by the receiver based on the local sub-message authentication codes for the plurality of transmission units. The local composed message authentication code is compared to a received composed message authentication code to determine the integrity and/or authenticity of the received message.
    • 在传输之前,消息被分成多个传输单元。 为每个传输单元获得子消息认证码。 基于多个传输单元的子消息认证码为整个消息获得编写的消息认证码。 然后发送多个传输单元和编写的消息认证码。 该消息的接收者接收与该消息相对应的多个传输单元。 由接收器为每个传输单元计算本地子消息认证码。 由接收器基于多个传输单元的本地子消息认证码来计算本地编写的消息认证码。 将本地编写的消息认证码与接收到的编写的消息认证码进行比较,以确定接收到的消息的完整性和/或真实性。
    • 2. 发明申请
    • EFFICIENT CLASSIFICATION OF NETWORK PACKETS
    • 网络分组的高效分类
    • WO2006002215A1
    • 2006-01-05
    • PCT/US2005/022023
    • 2005-06-21
    • QUALCOMM IncorporatedPADDON, MichaelROSE, Gregory G.HAWKES, Philip M.
    • PADDON, MichaelROSE, Gregory G.HAWKES, Philip M.
    • H04L29/06
    • H04L63/0227H04L63/0263H04L63/102
    • Embodiments describe a system and/or method for efficient classification of network packets. According to an aspect a method includes describing a packet as a feature vector and mapping the feature vector to a feature space. The method can further include defining a feature prism, classifying the packet relative to the feature prism, and determining if the feature vector matches the feature prism. If the feature vector matches the feature prism the packet is passed to a data recipient, if not, the packet is blocked. Another embodiment is an apparatus that includes an identification component that defines at least one feature of a packet and a classification component that classifies the packet based at least in part upon the at least one defined feature.
    • 实施例描述了用于网络分组的有效分类的系统和/或方法。 根据一方面,一种方法包括将分组描述为特征向量并将特征向量映射到特征空间。 该方法还可以包括定义特征棱镜,对分组相对于特征棱镜进行分类,以及确定特征向量是否与特征棱镜匹配。 如果特征向量与特征棱镜匹配,则将数据包传递给数据收件人,否则,数据包被阻止。 另一个实施例是一种装置,其包括定义分组的至少一个特征的识别组件和至少部分地基于至少一个定义的特征对分组进行分类的分类组件。
    • 9. 发明授权
    • COMPOSED MESSAGE AUTHENTICATION CODE
    • ZUSAMMUSTRETZTER NACHTRICHTENAUTHENTIFIKATIONSCODE
    • EP2087766B1
    • 2011-04-06
    • EP07868582.3
    • 2007-10-25
    • QUALCOMM Incorporated
    • PADDON, MichaelESCOTT, AdrianROSE, Gregory GordonHAWKES, Philip M.
    • H04W12/10H04L29/06
    • H04L63/123H04L9/3242H04L47/36H04L2209/60H04W12/10
    • Prior to transmission, a message is divided into multiple transmission units. A sub-message authentication code is obtained for each of the transmission units. A composed message authentication code is obtained for the whole message based on the sub-message authentication codes of the multiple transmission units. The multiple transmission units and the composed message authentication code are then transmitted. A receiver of the message receives a plurality of transmission units corresponding to the message. A local sub-message authentication code is calculated by the receiver for each transmission unit. A local composed message authentication code is calculated by the receiver based on the local sub-message authentication codes for the plurality of transmission units. The local composed message authentication code is compared to a received composed message authentication code to determine the integrity and/or authenticity of the received message.
    • 在传输之前,消息被分成多个传输单元。 为每个发送单元获得子消息认证码。 基于多个发送单元的子消息认证码,为整个消息获得组合消息认证码。 然后发送多个发送单元和合成消息认证码。 消息的接收者接收对应于消息的多个发送单元。 每个传输单元由接收机计算一个本地子消息认证码。 基于多个发送单元的本地子消息认证码,接收机计算出本地组合消息认证码。 将本地组合消息认证码与接收到的组合消息认证码进行比较,以确定接收到的消息的完整性和/或真实性。