会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Method to support multicast routing in multi-hop wireless networks
    • 支持多跳无线网络中组播路由的方法
    • US07403492B2
    • 2008-07-22
    • US11122545
    • 2005-05-05
    • Surong ZengHeyun Zheng
    • Surong ZengHeyun Zheng
    • H04L12/28H04L12/66
    • H04W40/28H04L12/189H04L45/16H04W84/18
    • A system and method for supporting multicast in highly dynamic wireless multi-hop networks, such as ad-hoc networks, with good scalability. The system and method provide a multicast routing algorithm to work in wireless ad-hoc networks without any fixed infrastructure nodes present. In doing so, the system and method provide a technique to build a multicast source specific tree on demand, while using a core source node to limit routing overhead. The system and method further provide a repair process to reduce the latency of discovery of topology change, employ a node sequence number mechanism to differentiate between upstream nodes and downstream nodes on the multicast tree in the repair process, and provide an active joining process to reduce the latency of discovery of membership change.
    • 一种用于在高度动态的无线多跳网络(如ad-hoc网络)中支持多播的系统和方法,具有良好的可扩展性。 该系统和方法提供了组播路由算法,在无任何固定的基础设施节点存在的无线自组织网络中工作。 在这样做时,系统和方法提供了一种根据需要构建组播源特定树的技术,同时使用核心源节点来限制路由开销。 该系统和方法进一步提供修复过程以减少发现拓扑变化的延迟,采用节点序列机制来区分维修过程中多播树上的上游节点和下游节点,并提供主动加入过程以减少 发现会员变更的延迟。
    • 12. 发明申请
    • Method to support multicast routing in multi-hop wireless networks
    • 支持多跳无线网络中组播路由的方法
    • US20060250999A1
    • 2006-11-09
    • US11122545
    • 2005-05-05
    • Surong ZengHeyun Zheng
    • Surong ZengHeyun Zheng
    • H04H1/00
    • H04W40/28H04L12/189H04L45/16H04W84/18
    • A system and method for supporting multicast in highly dynamic wireless multi-hop networks, such as ad-hoc networks, with good scalability. The system and method provide a multicast routing algorithm to work in wireless ad-hoc networks without any fixed infrastructure nodes present. In doing so, the system and method provide a technique to build a multicast source specific tree on demand, while using a core source node to limit routing overhead. The system and method further provide a repair process to reduce the latency of discovery of topology change, employ a node sequence number mechanism to differentiate between upstream nodes and downstream nodes on the multicast tree in the repair process, and provide an active joining process to reduce the latency of discovery of membership change.
    • 一种用于在高度动态的无线多跳网络(如ad-hoc网络)中支持多播的系统和方法,具有良好的可扩展性。 该系统和方法提供了组播路由算法,在无任何固定的基础设施节点存在的无线自组织网络中工作。 在这样做时,系统和方法提供了一种根据需要构建组播源特定树的技术,同时使用核心源节点来限制路由开销。 该系统和方法进一步提供修复过程以减少发现拓扑变化的延迟,采用节点序列机制来区分维修过程中多播树上的上游节点和下游节点,并提供主动加入过程以减少 发现会员变更的延迟。
    • 13. 发明申请
    • Method for encryption key management for use in a wireless mesh network
    • 用于无线网状网络的加密密钥管理方法
    • US20070147620A1
    • 2007-06-28
    • US11320380
    • 2005-12-28
    • Heyun ZhengCharles BarkerSurong Zeng
    • Heyun ZhengCharles BarkerSurong Zeng
    • H04L9/00
    • H04L9/083H04L9/0891H04L63/06H04L63/062H04L63/126H04L2209/80H04W12/04H04W12/10H04W84/18
    • A method for managing secure routing keys (200) for on-demand routing protocols used in a wireless mesh network includes sending an secure routing key from a key distribution node to an access node (201). A temporary communications route which is time and usage limited is initiated (203) between a wireless device and an internet access point when the wireless device initially joins the network. A secure routing key is sent (205) from the internet access point connected with the key distribution center to the wireless device. Thereafter, the secure routing operation can be started to establish secure routes among all wireless devices which have obtained the same secure routing key in the same manner. Thus, the invention defines a simple and efficient key management technique using initial key establishment and re-keying through dynamically updated key vectors.
    • 一种用于管理在无线网状网络中使用的按需路由协议的安全路由密钥(200)的方法,包括从密钥分发节点向接入节点(201)发送安全路由密钥。 当无线设备最初加入网络时,在无线设备和因特网接入点之间启动时间和使用限制的临时通信路由(203)。 从与密钥分发中心连接的因特网接入点向无线设备发送安全路由密钥(205)。 此后,可以开始安全路由操作,以在相同方式获得相同安全路由密钥的所有无线设备之间建立安全路由。 因此,本发明定义了使用初始密钥建立和通过动态更新的密钥向量重新键入的简单而有效的密钥管理技术。
    • 16. 发明申请
    • ROLE DETERMINATION FOR MESHED NODE AUTHENTICATION
    • 用于认证节点认证的角色确定
    • US20090031398A1
    • 2009-01-29
    • US11781509
    • 2007-07-23
    • Heyun ZhengSurong Zeng
    • Heyun ZhengSurong Zeng
    • G06F7/04
    • H04L63/08H04L63/0876H04W12/003H04W12/06H04W84/20
    • Techniques are provided for determining respective roles of a first meshed node (MN) and a second MN during an authentication process. The first MN and the second MN determine whether at least one of the first MN and the second MN have a secure connection to an authentication server. When the first MN and the second MN each have a secure connection to the authentication server, the first MN and the second MN determine whether a first authentication message forwarding cost (AMFC) associated with the first MN is the same as a second AMFC associated with the second MN. When the first AMFC associated with the first MN is the different than the second AMFC associated with the second MN, the MN having the lower AMFC to an IAP (coupled to the authentication server) assumes the authenticator role, and the other MN having the higher AMFC assumes the supplicant role.
    • 提供了用于在认证过程期间确定第一网格节点(MN)和第二MN的各自角色的技术。 第一MN和第二MN确定第一MN和第二MN中的至少一个是否具有到认证服务器的安全连接。 当第一MN和第二MN各自具有到认证服务器的安全连接时,第一MN和第二MN确定与第一MN相关联的第一认证消息转发成本(AMFC)是否与与第一MN相关联的第二AMFC相同 第二个MN。 当与第一MN相关联的第一AMFC与与第二MN相关联的第二AMFC不同时,具有较低AMFC到IAP(耦合到认证服务器)的MN假定认证者角色,而另一个MN具有较高的 AMFC承担恳求角色。
    • 18. 发明申请
    • INTEGRATED CIRCUIT PROVISIONING USING PHYSICAL UNCLONABLE FUNCTION
    • 使用物理不可靠功能的集成电路提供
    • US20150143130A1
    • 2015-05-21
    • US14082829
    • 2013-11-18
    • Paul D. DucharmeHeyun Zheng
    • Paul D. DucharmeHeyun Zheng
    • G06F21/73
    • G06F21/73G09C1/00H04L9/0866H04L9/3278
    • A one-time programmable (OTP) memory of an integrated circuit is provisioned based on identifier data generated by a physical unclonable function (PUF) of the integrated circuit. The identifier data is used as part of cryptographic operations to secure provisioning of security information at an OTP memory of at the integrated circuit. Because of the physical characteristics of the PUF and its incorporation in the integrated circuit, the identifier information is unique to the integrated circuit. Accordingly, the provisioned security information is also unique to the integrated circuit. The OTP memory can therefore be securely provisioned at later stages of the integrated circuit manufacturing and configuration process, such as after the integrated circuit has been packaged or attached to a printed circuit board.
    • 基于由集成电路的物理不可克隆功能(PUF)生成的标识符数据来提供集成电路的一次性可编程(OTP)存储器。 标识符数据被用作加密操作的一部分,以在集成电路的OTP存储器处确保安全信息的供应。 由于PUF的物理特性及其结合在集成电路中,标识符信息对集成电路是唯一的。 因此,所提供的安全信息对于集成电路也是唯一的。 因此,可以在集成电路制造和配置过程的后期阶段,例如在将集成电路封装或附接到印刷电路板之后,可靠地提供OTP存储器。
    • 20. 发明授权
    • Sanctioned client device and methods for use therewith
    • 被认可的客户端设备及其使用方法
    • US08559628B2
    • 2013-10-15
    • US13164428
    • 2011-06-20
    • Paul D. DucharmeHeyun Zheng
    • Paul D. DucharmeHeyun Zheng
    • H04K1/00H04L9/00
    • H04L63/0823H04L9/0841H04L63/06H04L2209/60H04L2463/061
    • A client device includes a network interface that transmits a request for the media content to the sanction server, receives second sanction data from the sanction server, transmits second cryptographic data to the caching server, receives first cryptographic data from the caching server and that receives scrambled media content from the caching server. A random number generator generates a random number. A client processing module, in response to the second sanction data, generates the second cryptographic data based on the random number and the second sanction data, generates a scrambling control word based on the second sanction data and the first cryptographic data and descrambles the scrambled media content based on the scrambling control word.
    • 客户机设备包括网络接口,其将媒体内容的请求发送到认证服务器,从制裁服务器接收第二制裁数据,将第二加密数据发送到高速缓存服务器,从缓存服务器接收第一加密数据,并接收加扰的 来自缓存服务器的媒体内容。 随机数生成器生成随机数。 客户处理模块响应于第二制裁数据,基于随机数和第二制裁数据生成第二密码数据,基于第二制裁数据和第一加密数据生成加扰控制字,并对加扰的媒体进行解扰 基于加扰控制字的内容。