会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 46. 发明授权
    • Enhanced authorization process using digital signatures
    • 增强使用数字签名的授权过程
    • US08321663B2
    • 2012-11-27
    • US12650943
    • 2009-12-31
    • Alexander MedvinskyTat Keung ChanEric J. Sprunk
    • Alexander MedvinskyTat Keung ChanEric J. Sprunk
    • H04L9/00
    • H04L9/3263H04L9/3247H04L63/0823H04L63/162H04L2209/60H04L2209/80H04W12/06
    • A method is provided for enhancing security of a communication session between first and second endpoints which employs a key management protocol. The method includes sending a first message to a first end point over a communications network requesting a secure communication session therewith. The message includes an identity of a second end point requesting the authenticated communication session. A digital certificate is received from the first endpoint over the communications network. The digital certificate is issued by a certifying source verifying information contained in the digital certificate. The digital certificate includes a plurality of fields, one or more of which are transformed in accordance with a transformation algorithm. A reverse transform is applied to the one or more transformed fields to obtain the one or more fields. The digital certificate is validated and a second message is sent to the first endpoint indicating that validation is complete.
    • 提供了一种用于增强使用密钥管理协议的第一和第二端点之间的通信会话的安全性的方法。 该方法包括通过通信网络向第一终端发送请求与其的安全通信会话的第一消息。 该消息包括请求认证通信会话的第二端点的标识。 通过通信网络从第一端点接收数字证书。 数字证书由认证来源验证数字证书中包含的信息。 数字证书包括多个字段,其中一个或多个字段根据变换算法进行变换。 对一个或多个变换字段应用反向变换以获得一个或多个字段。 验证数字证书,并将第二个消息发送到第一个端点,表示验证完成。
    • 47. 发明申请
    • Secure Large Volume Feature License Provisioning System
    • 安全大容量功能许可证配置系统
    • US20120143766A1
    • 2012-06-07
    • US13238850
    • 2011-09-21
    • Jinsong ZhengTat Keung ChanLiqiang ChenGreg N. NakanishiJason A. PasionXin QiuTing Yao
    • Jinsong ZhengTat Keung ChanLiqiang ChenGreg N. NakanishiJason A. PasionXin QiuTing Yao
    • G06F21/22
    • G06F21/105G06Q30/06G06Q2220/18
    • Disclosed is a manufacturing process and feature licensing system for provisioning personalized (device-unique) licenses to devices. The secure system uses a secure key wrapping mechanism to deliver the LSK to LPS. Another feature is that various network communication links are secured using standard security protocol. Application messages, license templates, licenses are digitally signed. The system is flexible, configured to allow multiple manufacturers and to allow various feature configurations via the use of License Template; scalable, as it is possible to use multiple LPS hosts to serve multiple programming stations; and available in that the delegation of license signing capability from CLS to LPS eliminates the dependency on unreliable Internet connections. Redundant LPS hosts provide high level of availability required for high volume license provisioning. The system is traceable: license and device association are replicated back to the CLS to provide full license request and generation traceability.
    • 公开了一种用于向设备提供个性化(设备唯一)许可证的制造过程和特征许可系统。 安全系统使用安全的钥匙包装机构将LSK传送到LPS。 另一个特征是使用标准安全协议来保护各种网络通信链路。 应用程序消息,许可证模板,许可证都经过数字签名。 该系统灵活,配置为允许多个制造商通过使用许可证模板来允许各种功能配置; 可扩展的,因为可以使用多个LPS主机来服务多个编程站; 并且可用于从CLS到LPS的许可证签名能力的授权消除了对不可靠的因特网连接的依赖。 冗余LPS主机为高容量许可证配置提供了高水平的可用性。 系统是可追溯的:许可证和设备关联被复制回CLS以提供完整的许可证请求和生成可追溯性。
    • 48. 发明授权
    • Thermal management method and device for powerline communications
    • 电力线通信的热管理方法和装置
    • US08157581B2
    • 2012-04-17
    • US11863853
    • 2007-09-28
    • Tat Keung Chan
    • Tat Keung Chan
    • H01R13/00
    • H04B3/542H04B2203/5454H04B2203/5466Y10T29/49169
    • A plug in power line module apparatus, e.g., removable to be for plug and play. The apparatus has a removable housing member, which has an outer region and an inner region. In a preferred embodiment, the housing member has a width, a length, and a depth. The apparatus has a first prong and a second prong extending from the removable housing member. The first prong and the second prong are adapted to couple into a power line outlet. In a preferred embodiment, the first prong and the second prong can be physically inserted into one or more different power outlets, e.g., U.S. standard, China standard, European standard, Japan standard. In a specific embodiment, the apparatus has a communication port coupled to the first prong and the second prong, the communication port. In a preferred embodiment, the communication port is for an Ethernet (i.e., CAT 5) connector, VoIP connector, or other communication devices. In a specific embodiment, the apparatus has a spatial volume provided by the width, length, and depth of the housing member.
    • 电源线模块装置的插头,例如可拆卸以用于即插即用。 该装置具有可拆卸的壳体构件,其具有外部区域和内部区域。 在优选实施例中,壳体构件具有宽度,长度和深度。 该装置具有从可移除的壳体构件延伸的第一插脚和第二插脚。 第一个插脚和第二个插脚适合耦合到电源线插座。 在优选实施例中,第一插脚和第二插脚可以物理地插入到一个或多个不同的电源插座中,例如美国标准,中国标准,欧洲标准,日本标准。 在具体实施例中,该装置具有连接到第一插脚和第二插脚的通信端口,该通信端口。 在优选实施例中,通信端口用于以太网(即CAT 5)连接器,VoIP连接器或其他通信设备。 在具体实施例中,该装置具有由壳体构件的宽度,长度和深度提供的空间体积。
    • 49. 发明申请
    • ENHANCED AUTHORIZATION PROCESS USING DIGITAL SIGNATURES
    • 使用数字签名的增强授权过程
    • US20110161661A1
    • 2011-06-30
    • US12650943
    • 2009-12-31
    • Alexander MedvinskyTat Keung ChanEric J. Sprunk
    • Alexander MedvinskyTat Keung ChanEric J. Sprunk
    • H04L9/32H04L29/06H04L9/28
    • H04L9/3263H04L9/3247H04L63/0823H04L63/162H04L2209/60H04L2209/80H04W12/06
    • A method is provided for enhancing security of a communication session between first and second endpoints which employs a key management protocol. The method includes sending a first message to a first end point over a communications network requesting a secure communication session therewith. The message includes an identity of a second end point requesting the authenticated communication session. A digital certificate is received from the first endpoint over the communications network. The digital certificate is issued by a certifying source verifying information contained in the digital certificate. The digital certificate includes a plurality of fields, one or more of which are transformed in accordance with a transformation algorithm. A reverse transform is applied to the one or more transformed fields to obtain the one or more fields. The digital certificate is validated and a second message is sent to the first endpoint indicating that validation is complete.
    • 提供了一种用于增强使用密钥管理协议的第一和第二端点之间的通信会话的安全性的方法。 该方法包括通过通信网络向第一终端发送请求与其的安全通信会话的第一消息。 该消息包括请求认证通信会话的第二端点的标识。 通过通信网络从第一端点接收数字证书。 数字证书由认证来源验证数字证书中包含的信息。 数字证书包括多个字段,其中一个或多个字段根据变换算法进行变换。 对一个或多个变换字段应用反向变换以获得一个或多个字段。 验证数字证书,并将第二个消息发送到第一个端点,表示验证完成。
    • 50. 发明授权
    • Method and system for virtual powerline local area networks
    • 虚拟电力线局域网的方法和系统
    • US07461174B2
    • 2008-12-02
    • US11445543
    • 2006-06-02
    • Tat Keung ChanSongly Mu
    • Tat Keung ChanSongly Mu
    • G06F15/16G05F11/00G05B11/00
    • H04B3/542H04B2203/5408H04B2203/5441H04B2203/5445H04B2203/5466H04B2203/5479H04B2203/5483H04B2203/5491H04L12/66
    • A system for powerline networking has an external data source derived from a world wide networks of computers. A router is coupled to the external data source and a first datasource connection. A powerline network-apparatus including a second datasource connection is coupled to the first datasource connection. The apparatus includes a powerline device coupled to the second datasource connection and adapted to receive and transmit information in a first format from the second datasource connection and adapted to receive and transmit information in a second format. The apparatus also has a virtual local area network (VLAN) device including a first input/output port and a plurality of second input/output ports. A plurality of modem devices are coupled to the VLAN device respectively via the plurality of second input/output ports and also are respectively coupled to a plurality of powerlines capable of communicating information to and from the second datasource connection.
    • 用于电力线网络的系统具有源自全球计算机网络的外部数据源。 路由器耦合到外部数据源和第一数据源连接。 包括第二数据源连接的电力线网络装置耦合到第一数据源连接。 该装置包括耦合到第二数据源连接并适于从第二数据源连接以第一格式接收和发送信息并适于以第二格式接收和发送信息的电力线设备。 该设备还具有包括第一输入/输出端口和多个第二输入/输出端口的虚拟局域网(VLAN)设备。 多个调制解调器装置分别经由多个第二输入/输出端口耦合到VLAN设备,并且还分别耦合到能够向第二数据源连接传送信息和从第二数据源连接传送信息的多个电力线。