会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 54. 发明授权
    • Method of data transmission in a data communication network
    • 数据通信网络中的数据传输方法
    • US08644319B2
    • 2014-02-04
    • US12903391
    • 2010-10-13
    • Noah J. BreslowNathan D. T. BoydGreg A. Torluemke
    • Noah J. BreslowNathan D. T. BoydGreg A. Torluemke
    • H04L12/56
    • H04L47/824H04B7/18584H04L47/15H04L47/70H04L47/826
    • In a method of data transmission in a data communication network, data packets may be tormatted according to different transmission protocols (“secondary data packets”) that are received for transmission through the data communication network and may be packed into one or more “primary data packets” formatted according to the transmission protocol of the data communication network. In addition to a sequence number, the primary data packets may include a first packet offset to identify the location of a first new secondary data packet that is packed into the primary data packet. A first packet offset field length may be determined during connection negotiation. The data transmission method of the invention may include packing one or more secondary data packets, or a portion thereof, in a primary data packet to fill the primary data packet, thus minimizing unused data bits in the primary data packet.
    • 在数据通信网络中的数据传输方法中,数据分组可以根据接收的不同传输协议(“次要数据分组”)进行整理,以便通过数据通信网络进行传输,并且可以将其打包成一个或多个“主数据 数据包“根据数据通信网络的传输协议进行格式化。 除了序列号之外,主数据分组可以包括第一分组偏移量,以标识被打包到主数据分组中的第一新的辅助数据分组的位置。 可以在连接协商期间确定第一分组偏移字段长度。 本发明的数据传输方法可以包括在主数据分组中打包一个或多个辅助数据分组或其一部分以填充主数据分组,从而最小化主数据分组中的未使用的数据比特。
    • 55. 发明申请
    • METHOD AND SYSTEM FOR UTILIZING STANDARDIZED INTERFACE IN A WIRELESS DEVICE TO DISCOVER AND USE LOCAL AND REMOTE RESOURCES
    • 在无线设备中利用标准接口发现和使用本地和远程资源的方法和系统
    • US20140016608A1
    • 2014-01-16
    • US14031834
    • 2013-09-19
    • Broadcom Corporation
    • Mark BuerThomas QuigleyAlexander G. MacInnisArya BehzadJeyhan KaraoguzJohn Walley
    • H04W72/04
    • H04W72/042H04L12/5691H04L47/824H04L67/16H04W40/246H04W48/18H04W72/04H04W84/18
    • A wireless mobile communication (WMC) device may discover available networks, and available local and/or remote resources. The WMC device may configure routes utilizing one or more of discovered resources and one or more available networks. The routes may be utilized to performed operations requested via the WMC device. A standardized language and/or protocol may be utilized in discovering and/or communicating with available resources and/or networks. The standardized language and/or protocol may enable commonality among the discovered networks and/or resources, and encryption of data communicated through the established routes. The standardized language and/or protocol may be updated and/or modified to incorporate new resources either by direct interactions between said new resources and the WMC device, or via existing available resources and/or networks. The discovery of resources and/or establishment of routes may be user-triggered, or it may be based on user preference information.
    • 无线移动通信(WMC)设备可以发现可用网络以及可用的本地和/或远程资源。 WMC设备可以使用发现的资源和一个或多个可用网络中的一个或多个来配置路由。 这些路由可以用于执行通过WMC设备请求的操作。 可以使用标准化语言和/或协议来发现和/或与可用资源和/或网络进行通信。 标准化语言和/或协议可以实现所发现的网络和/或资源之间的共同性,以及通过建立的路由传送的数据的加密。 标准化语言和/或协议可以被更新和/或修改以通过所述新资源和WMC设备之间的直接交互,或者通过现有的可用资源和/或网络来引入新的资源。 资源的发现和/或建立路由可以是用户触发的,或者可以基于用户偏好信息。
    • 56. 发明授权
    • VolP encryption bridging by home wireless router
    • 家庭无线路由器的VolP加密桥接
    • US08619989B2
    • 2013-12-31
    • US10846049
    • 2004-05-14
    • Jeffrey L. Thermond
    • Jeffrey L. Thermond
    • H04K1/00
    • H04L65/1069H04L29/06027H04L47/14H04L47/70H04L47/724H04L47/767H04L47/801H04L47/824H04L63/0464H04L63/162H04W12/02H04W84/12H04W88/10
    • A home wireless router establishes a Wireless Local Area Network (WLAN) that supports wireless communications within a WLAN service area. The home wireless router establishes broadband communications via a broadband connection with a VoIP service accumulator. The home wireless router services a plurality of wireless terminals within the WLAN service area, including at least one Voice over Internet Protocol (VoIP) wireless terminal. The home wireless router determines that a VoIP wireless terminal desires VoIP call servicing determines a WLAN encryption scheme supported by the VoIP wireless terminal, sets up, and services the VoIP call via the WLAN and the broadband connection. Servicing includes terminating the WLAN encryption scheme supported by the VoIP wireless terminal to protect the VoIP call as it is wirelessly serviced by the WLAN and terminating a broadband encryption scheme supported by the broadband connection to protect the VoIP call as it is serviced by the broadband connection.
    • 家庭无线路由器建立了支持WLAN服务区域内的无线通信的无线局域网(WLAN)。 家庭无线路由器通过与VoIP服务累加器的宽带连接建立宽带通信。 家庭无线路由器服务WLAN服务区域内的多个无线终端,包括至少一个因特网协议语音(VoIP)无线终端。 家庭无线路由器确定VoIP无线终端希望VoIP呼叫服务确定VoIP无线终端支持的WLAN加密方案,建立并通过WLAN和宽带连接服务VoIP呼叫。 服务包括终止VoIP无线终端所支持的WLAN加密方案,以保护VoIP由无线服务的VoIP呼叫,并终止由宽带连接支持的宽带加密方案,以保护VoIP呼叫,因为它由宽带连接服务 。