会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 26. 发明授权
    • Method for first packet authentication
    • 第一个数据包认证方法
    • US08346951B2
    • 2013-01-01
    • US11242637
    • 2005-09-30
    • John W. Hayes
    • John W. Hayes
    • G06F15/16G06F15/173
    • H04L69/16H04L63/0254H04L63/0807H04L63/1441H04L63/1458H04L69/161H04L69/163
    • In a preferred embodiment of the invention, a network client (42) inserts an authorization key (38) into the SEQ (30) and ACK (32) fields of a TCP connection request (56). The TCP connection request (56) is sent to a authorizing server (46). The authorizing server (46) extracts the authorization key (38) and uses the authorization key (38), with other implicit and explicit data contained within the TCP connection request (56) to authorize the TCP connection request (56). If the TCP connection request (56) is authorized, the authorizing server (46) sends a TCP-SYN/ACK (58) back to the network client (42) as described in the TCP protocol specification. If the TCP connection request (56) is denied, the TCP connection request (56) is discarded and nothing is sent back to the network client (42).
    • 在本发明的优选实施例中,网络客户端(42)将授权密钥(38)插入到TCP连接请求(56)的SEQ(30)和ACK(32)字段中。 TCP连接请求(56)被发送到授权服务器(46)。 授权服务器(46)提取授权密钥(38)并使用授权密钥(38),其中包含在TCP连接请求(56)中的其他隐式和显式数据来授权TCP连接请求(56)。 如果TCP连接请求(56)被授权,则授权服务器(46)如TCP协议规范中所述向TCP客户端(42)发送TCP-SYN / ACK(58)。 如果TCP连接请求(56)被拒绝,则TCP连接请求(56)被丢弃,并且没有任何东西被发送回网络客户端(42)。
    • 27. 发明授权
    • Method for digital identity authentication
    • 数字身份认证方法
    • US08281127B2
    • 2012-10-02
    • US12658113
    • 2010-02-01
    • John W. Hayes
    • John W. Hayes
    • H04L9/00
    • G06F21/40H04L63/0823H04L63/164H04L63/166
    • In a preferred embodiment of the invention, an authenticating device (22) receives a first digital identity (43) and a second digital identity (63). The authenticating device (22) uses the second digital identity (63) as a key to a Identity Association Database (24) to retrieve a database entry (33). If the database entry (33) shows an association between the first digital identity (43) and the second digital identity (63), the digital identities are valid and an indication (72) of the validation of existence of association between first digital identity and second digital identity (96) is made by the authenticating device (22).
    • 在本发明的优选实施例中,认证设备(22)接收第一数字标识(43)和第二数字标识(63)。 认证设备(22)使用第二数字身份(63)作为身份关联数据库(24)的密钥来检索数据库条目(33)。 如果数据库条目(33)示出了第一数字标识(43)和第二数字标识(63)之间的关联,则数字标识是有效的,以及第一数字标识与第一数字标识之间的关联存在的验证的指示(72) 第二数字标识(96)由认证装置(22)进行。
    • 30. 发明申请
    • Cargo Strap with Handle
    • 带手柄的货物带
    • US20140132017A1
    • 2014-05-15
    • US13676194
    • 2012-11-14
    • John W. Hayes
    • John W. Hayes
    • B65G7/12
    • B65G7/12
    • A cargo strap with carrying handle and mechanism for securing the cargo strap around a load. A first end of the cargo strap is preferably removably anchored to the strap securing mechanism by a clevis pin that permits rapid and easy disconnection of the first end of the cargo strap from the strap securing mechanism. The second end of the cargo strap is retained within the strap securing mechanism and prevented from removal therefrom by a stop proximate the second end of the cargo strap. The stop is preferably constructed as a loop formed in the second end of the cargo strap and sewn to the strap with a strap flap portion intermediate the second end of the cargo strap and the strap securing mechanism. The strap securing mechanism preferably has either a ratchet style mechanism with a reel or a modified cam buckle mechanism.
    • 带有手柄的货物带和用于将货物带固定在负载上的机构。 货带的第一端优选地通过U形夹可拆卸地锚固到带固定机构,所述U形夹允许货物带的第一端从带固定机构快速且容易地断开。 货物带的第二端保持在带固定机构内,并防止靠近货物带的第二端的止动件从其中移除。 该止动件优选地构造成形成在货物带的第二端中的环,并且在具有在货物带的第二端和带固定机构之间的带状翼片部分缝合到带上。 带固定机构优选地具有带卷轴的棘轮式机构或改进的凸轮扣环机构。