会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明申请
    • SYSTEM AND INFORMATION PROCESSING METHOD AND APPARATUS
    • 系统和信息处理方法和装置
    • US20070237125A1
    • 2007-10-11
    • US11695149
    • 2007-04-02
    • Masatomo Ohuchi
    • Masatomo Ohuchi
    • H04Q7/24
    • H04W16/04H04W16/225H04W28/20
    • A plurality of access points for wireless communications and a management apparatus that manages the plurality of access points hold management information that indicates channels used by each of the plurality of access points and an assigning status of bandwidth for each channel. Then, a bandwidth assigning request issued from a wireless station newly connected to a first access point is received via the first access point and a determination is made, based on a bandwidth assigning status of a channel being used by the first access point, as to whether or not bandwidth requested in the bandwidth assigning request is assignable to the channel. When a determination of unassignable is made in the determination, control is conducted to execute exchanging of the channel of the first access point.
    • 用于无线通信的多个接入点和管理多个接入点的管理装置保持管理信息,该管理信息指示多个接入点中的每一个使用的信道和每个信道的带宽分配状态。 然后,经由第一接入点接收从新连接到第一接入点的无线站发出的带宽分配请求,并且基于第一接入点正在使用的信道的带宽分配状态,进行确定 带宽分配请求中请求的带宽是否可分配给该信道。 当在确定中做出不可分配的确定时​​,进行控制以执行第一接入点的信道的交换。
    • 63. 发明授权
    • System and method for determining and representing one or more potential physical locations of a newly detected wireless network device
    • 用于确定和表示新检测的无线网络设备的一个或多个潜在物理位置的系统和方法
    • US07085588B1
    • 2006-08-01
    • US10937550
    • 2004-09-09
    • Roger PfisterFloyd BackesPaul D. Callahan
    • Roger PfisterFloyd BackesPaul D. Callahan
    • H04Q7/20
    • H04W16/18H04L41/0213H04L41/0896H04L41/12H04L41/22H04W16/225H04W24/00H04W40/00H04W88/02H04W88/08
    • A previously unknown wireless device, which may be either an access point or a station, is detected by receipt of transmissions from that device at one or more access points that are currently operating within a managed wireless network. A graphic representation of the newly detected device is displayed in a region of a user interface external to a region containing a representation of the physical environment of the managed wireless network. A user selects a number of known access points from which an estimated distance to the newly detected device is to be determined and represented. A representation is generated of an estimated distance from each one of the selected number of access points, such as those access points that are estimated to be physically closest to the newly detected device, for example on the asis of signal strength with regard to transmissions from the newly detected device received at the known access points. The distance representations from the known access points may be provided using substantially circular “distance rings”, displayed in the region of the user interface containing a representation of the physical environment in which the wireless network is deployed. The distance rings enable a user to may observe one or more distance ring intersections indicating one or more potential positions within the wireless network's physical environment at which the newly detected device may be located.
    • 先前未知的无线设备(其可以是接入点或站)通过在当前在受管理的无线网络内操作的一个或多个接入点处接收到来自该设备的传输来检测。 新检测到的设备的图形显示在包含被管理的无线网络的物理环境的表示的区域外部的用户界面的区域中。 用户选择要确定和表示新检测到的设备的估计距离的多个已知接入点。 产生从所选数量的接入点中的每一个接收点的估计距离的表示,例如估计物理上最接近新检测到的设备的那些接入点,例如关于信号强度的相对于 在已知接入点处接收的新检测到的设备。 可以使用基本上圆形的“距离环”来提供来自已知接入点的距离表示,其显示在包含无线网络部署的物理环境的表示的用户接口的区域中。 距离环使得用户可以观察指示新检测到的设备可能位于的无线网络的物理环境内的一个或多个潜在位置的一个或多个距离环交叉。
    • 64. 发明申请
    • Configurable premises based wireless network and operating protocol
    • 可配置的前提为基础的无线网络和操作协议
    • US20050048963A1
    • 2005-03-03
    • US10765451
    • 2004-01-27
    • Joseph KublerRonald Mahany
    • Joseph KublerRonald Mahany
    • H04W16/06H04W16/20H04W16/22H04Q7/20
    • H04W16/06H04W16/20H04W16/225
    • A premises based wireless network includes a plurality of interconnected wireless access points. Each of the plurality of wireless access points provides wireless communications within a corresponding cell of a plurality of cells and is spaced to provide wireless coverage throughout the premises. The size of at least one cell of the plurality of cells is adjustable based upon cell communication characteristics. In order to adjust the size of a cell, the corresponding operating data rate is selectively adjusted. In particular, the size of the cell is increased by reducing the data rate or throughput capability. For example, at least one wireless access point may operate according to an industry standard protocol at a standard data rate with a relatively smaller cell size, and another may operate according to a proprietary protocol. A dual mode base station of the plurality of base stations may operate according to both the industry standard protocol and the proprietary protocol. At least one of the plurality of wireless access points may be selectively disabled, whereas another have its data rate to increase a corresponding cell size. In the network, a selectively disabled base station monitors communications within a previously active corresponding cell. Based upon the monitored communications, the selectively disabled base station becomes active to provide wireless communications within a corresponding cell.
    • 基于场所的无线网络包括多个互连的无线接入点。 多个无线接入点中的每一个提供多个小区的相应小区内的无线通信,并且间隔开以在整个场所提供无线覆盖。 多个小区中的至少一个小区的大小可以基于小区通信特性来调整。 为了调整单元的尺寸,选择性地调整相应的操作数据速率。 特别地,通过降低数据速率或吞吐量能力来增加小区的大小。 例如,至少一个无线接入点可以以具有相对较小小区大小的标准数据速率根据工业标准协议进行操作,另一个可以根据专用协议进行操作。 多个基站中的双模式基站可以根据工业标准协议和专用协议进行操作。 可以选择性地禁用多个无线接入点中的至少一个,而另一个具有其数据速率以增加相应的小区大小。 在网络中,选择性地禁用的基站监视先前活动的相应小区内的通信。 基于所监视的通信,选择性地禁用的基站变为活动的,以在相应的小区内提供无线通信。
    • 65. 发明申请
    • Establishing authenticated network connections
    • 建立经过身份验证的网络连接
    • US20040034773A1
    • 2004-02-19
    • US10224098
    • 2002-08-19
    • Igor V. BalabineWilliam G. FriedmanIlya G. Minkin
    • H04L009/00
    • H04L63/08A63F13/12A63F2300/401A63F2300/402A63F2300/50A63F2300/532A63F2300/5546H04L63/0442H04L63/0823H04L63/0869H04L63/1466H04L67/38H04L67/42H04W4/06H04W16/225H04W88/12H04W88/14
    • A method and apparatus for establishing authenticated network (e.g., TCP/IP) connections augments the network (e.g., TCP/IP) protocol and enables concealment of the presence of network (e.g., TCP/IP) servers on the network. One methodology uses one or more cryptographic techniques, and/or combinations of such techniques, to achieve the goal. A network (e.g., TCP/IP) connection establishment could be authenticated using both shared secret cryptographic and public key cryptographic methods. The trust between peers could be established either directly or via a trusted third party. One methodology allows network (e.g., TCP/IP) server concealment against Internet based eavesdroppers and eavesdroppers staging man-in-the-middle attacks on the local network or in the close proximity to the server. The techniques described herein may be used to protect a network (e.g., TCP/IP) server from establishing unsanctioned connections from both local and remote networks.
    • 用于建立认证网络(例如,TCP / IP)连接的方法和装置增强了网络(例如,TCP / IP)协议,并且能够隐藏网络上网络(例如,TCP / IP)服务器的存在。 一种方法使用一种或多种加密技术和/或这种技术的组合来实现目标。 网络(例如,TCP / IP)连接建立可以使用共享秘密加密和公共密钥密码方法来认证。 对等体之间的信任可以直接或通过可信第三方建立。 一种方法允许针对基于互联网的窃听者和窃听者的网络(例如,TCP / IP)服务器隐藏在本地网络上或在靠近服务器的地方进行中间人攻击。 本文描述的技术可以用于保护网络(例如,TCP / IP)服务器从本地和远程网络建立未被批准的连接。