会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • CONFIGURATION METHOD, SYSTEM AND DEVICE OF CRYPTOGRAPHICALLY GENERATED ADDRESS
    • 构造方法,系统和结构生成地址的设备
    • US20100100722A1
    • 2010-04-22
    • US12646581
    • 2009-12-23
    • Sheng JiangZhongqi Xia
    • Sheng JiangZhongqi Xia
    • G06F15/177H04L9/00
    • H04L61/2015H04L29/12915H04L61/6059H04L63/0407H04L63/06H04L63/0823
    • A configuration method of a cryptographically generated address (CGA) is disclosed. The configuration method is used to enable a generated CGA to satisfy requirements of a network configuration, and includes the following steps. A Dynamic Host Configuration Protocol (DHCP) server receives a client configuration information sent from a client. The DHCP server generates a CGA according to the client configuration and the network configuration from the DHCP server. The DHCP server delivers the CGA to the client. The network configuration is made as a reference when the CGA is generated, which overcomes a disadvantage that the CGA generated by the client cannot satisfy the requirements of the network configuration in the prior art. Thus, the generation of CGA can be intervened at a network management level, and a management capability of the network is improved.
    • 公开了一种加密生成地址(CGA)的配置方法。 该配置方法用于使生成的CGA能够满足网络配置的要求,并包括以下步骤。 动态主机配置协议(DHCP)服务器接收客户端发送的客户端配置信息。 DHCP服务器根据客户端配置和DHCP服务器的网络配置生成CGA。 DHCP服务器将CGA提供给客户端。 当生成CGA时,将网络配置作为参考,克服了由客户端生成的CGA不能满足现有技术中的网络配置的要求的缺点。 因此,CGA的生成可以在网络管理层进行干预,提高了网络的管理能力。
    • 12. 发明申请
    • AQUEOUS POLYMER DISPERSION AND PROCESS
    • 水性聚合物分散体和工艺
    • US20100081764A1
    • 2010-04-01
    • US12444665
    • 2007-10-05
    • Keltoum OuzinebJong-Shing GuoAugustin ChenSheng JiangLeo Ternorutsky
    • Keltoum OuzinebJong-Shing GuoAugustin ChenSheng JiangLeo Ternorutsky
    • C08F2/22C08L31/00C08K5/05C08K5/09
    • C08F2/22C08F2/26C08F220/18C08F220/28C08F257/02C08F265/04C08F265/06C08L51/003C08L2666/02C09D151/003C09J151/003
    • There is described a multi step process for preparing an aqueous dispersion of heterogeneous polymer particles by mini-emulsion polymerisation, the process comprising the steps of (I) (a) forming a mixture comprising: (i) water; (ii) at least one stabiliser (such as a surfactant and a hydrophobic co-stabiliser); (iii) at least one tackifier (such as polyterpenes, rosin resins and/or hydrocarbon resins); (iv) at least one α,β-ethylenically unsaturated monomer; (b) applying high shear to the mixture from step (a) to form an essentially stable mini-emulsion comprising an aqueous continuous phase and dispersed therein stabilised droplets of average diameter from about 10 to about 1000 nm, (c) polymerising the monomer(s) within the droplets in the presence of a free radical initiator; (d) adding further monomer to the dispersed phase to form a dispersion; then: (II) using the dispersion from step (I) as a seed to form a dispersion of heterogeneous polymer particles in a subsequent emulsion polymerisation. The resultant tackified PSAs may have a core shell structure and are stable under high shear.
    • 描述了通过微乳液聚合制备非均相聚合物颗粒的水分散体的多步骤方法,该方法包括以下步骤:(I)(a)形成混合物,其包含:(i)水; (ii)至少一种稳定剂(如表面活性剂和疏水性共稳定剂); (iii)至少一种增粘剂(例如多萜烯,松香树脂和/或烃树脂); (iv)至少一种α,β-烯属不饱和单体; (b)对来自步骤(a)的混合物施加高剪切以形成包含水性连续相的基本上稳定的微乳液并分散在其中,平均直径为约10至约1000nm的稳定液滴,(c)使单体聚合 在自由基引发剂的存在下在液滴内; (d)将另外的单体加入到分散相中以形成分散体; 然后:(II)使用来自步骤(I)的分散体作为种子以在随后的乳液聚合中形成非均相聚合物颗粒的分散体。 所得到的增粘PSA可以具有核壳结构,并且在高剪切下是稳定的。
    • 14. 发明授权
    • Method for obtaining IP address of DHCPV6 server, DHCPV6 server, and DHCPV6 communication system
    • 获取DHCPV6服务器,DHCPV6服务器和DHCPV6通信系统IP地址的方法
    • US09148401B2
    • 2015-09-29
    • US13316076
    • 2011-12-09
    • Shuo ShenSheng Jiang
    • Shuo ShenSheng Jiang
    • G06F15/16H04L29/12
    • H04L61/2015H04L29/12915H04L61/6013H04L61/6059
    • The present invention relates to the field of communications, and in particular, relates to a method for obtaining an Internet Protocol (IP) address of a Dynamic Host Configuration Protocol version 6 (DHCPv6) server, a DHCPv6 server, and a DHCPv6 communication system. The method is applied in a scenario of communication through a DHCPv6 relay agent, and includes: receiving, by a DHCPv6 server, a message of a DHCPv6 client forwarded by a DHCPv6 relay agent; sending, by the DHCPv6 server, a response message to the DHCPv6 client through the DHCPv6 relay agent, in which a payload of the response message carries an IP address of the DHCPv6 server, so that the DHCPv6 client obtains the IP address of the DHCPv6 server from the response message.
    • 本发明涉及通信领域,具体涉及一种获取动态主机配置协议版本6(DHCPv6)服务器,DHCPv6服务器和DHCPv6通信系统的因特网协议(IP)地址的方法。 该方法应用于通过DHCPv6中继进行通信的场景,包括:由DHCPv6服务器接收DHCPv6中继转发的DHCPv6客户端的消息; 由DHCPv6服务器通过DHCPv6中继向DHCPv6客户端发送响应消息,其中响应消息的负载携带DHCPv6服务器的IP地址,以便DHCPv6客户端获取DHCPv6服务器的IP地址 从响应消息。
    • 17. 发明授权
    • Method and apparatus for identifying CGA public key, and method, apparatus, and system for determining CGA public key
    • 用于识别CGA公钥的方法和装置,以及用于确定CGA公钥的方法,装置和系统
    • US08737616B2
    • 2014-05-27
    • US13105475
    • 2011-05-11
    • Shuo ShenSheng Jiang
    • Shuo ShenSheng Jiang
    • H04L29/06
    • H04L63/06H04L63/12
    • A method and an apparatus for identifying a Cryptographically Generated Address (CGA) public key, and a method, an apparatus, and a system for determining a CGA public key are disclosed. The method for identifying a CGA public key includes: receiving, by a receiving node, a first message protected using a public key from a sending node; obtaining a type of the public key according to the first message. The method for determining a CGA public key includes: receiving, by a receiving node, a first message protected using a public key from a sending node; obtaining, a type of the public key to be determined according to the first message; and judging whether the public key to be determined is supported by the receiving node according to the type of the public key to be determined; and, if the public key to be determined is supported by the receiving node, determining the public key as a public key supported by the receiving node. The embodiments of the present invention implement identification and determining of public keys in the process of CGA that supports multiple public keys.
    • 公开了一种用于识别密码学生成地址(CGA)公钥的方法和装置,以及用于确定CGA公钥的方法,装置和系统。 用于识别CGA公钥的方法包括:由接收节点接收来自发送节点的使用公开密钥保护的第一消息; 根据第一个消息获取公钥的类型。 确定CGA公开密钥的方法包括:由接收节点接收来自发送节点的使用公开密钥保护的第一消息; 获取根据第一消息确定的公钥类型; 以及根据要确定的公钥的类型来判断接收节点是否支持要确定的公开密钥; 并且如果要由确定的公开密钥由接收节点支持,则将该公钥确定为由接收节点支持的公开密钥。 本发明的实施例在支持多个公共密钥的CGA的过程中实现公开密钥的识别和确定。
    • 19. 发明授权
    • Method for forwarding data packet, system, and device
    • 转发数据包,系统和设备的方法
    • US08223780B2
    • 2012-07-17
    • US13111662
    • 2011-05-19
    • Sheng Jiang
    • Sheng Jiang
    • H04L12/56H04J1/16
    • H04L61/6077H04L12/4633H04L45/306H04L45/748H04L61/2514H04L61/2592H04L2212/00
    • A method for forwarding data packet, a communication system, a Carrier Grade Network Address Translation (CGN) device, and an access gateway are provided. The CGN device communicates with the access gateway through an Internet Protocol Version 4 (IPv4) network and is used for receiving a first data packet forwarded by the access gateway and determining whether the first data packet is an IPv4 packet or an IPv6-over-IPv4 tunnel packet; forwarding the first data packet to the IPv4 network if the first data packet is the IPv4 packet; and decapsulating the first data packet if the first data packet is the IPv6-over-IPv4 tunnel packet to a first IPv6 packet, and sending the first IPv6 packet to an IPv6 network or the IPv4 network. Therefore, technical problems of fully utilizing the IPv4 network and, gradually increasing deployment of the IPv6 network, and realizing communication are solved.
    • 提供了一种用于转发数据分组的方法,通信系统,运营商级网络地址转换(CGN)设备和接入网关。 CGN设备通过互联网协议版本4(IPv4)网络与接入网关进行通信,用于接收由接入网关转发的第一数据分组,并确定第一数据分组是IPv4分组还是IPv6 over IPv4 隧道包; 如果第一数据分组是IPv4分组,则将第一数据分组转发到IPv4网络; 以及如果所述第一数据分组是到IPv6第一IPv6分组的IPv6-over-IPv4隧道分组,并且将所述第一IPv6分组发送到IPv6网络或所述IPv4网络,则将所述第一数据分组解封装。 因此,解决了充分利用IPv4网络,逐步增加IPv6网络部署,实现通信的技术难题。