会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 82. 发明授权
    • Method and base station for packet transfer
    • 分组传输的方法和基站
    • US06307837B1
    • 2001-10-23
    • US09132148
    • 1998-08-10
    • Takeo IchikawaHidetoshi KayamaHiroyuki YamamotoHitoshi TakanashiMasahiro Morikura
    • Takeo IchikawaHidetoshi KayamaHiroyuki YamamotoHitoshi TakanashiMasahiro Morikura
    • H04L100
    • H04L63/0236H04L1/0045H04L63/0428H04L63/08H04L63/1441H04L63/1466
    • A method of packet transfer is provided to resolve the problem of fraudulent access to user LANs through falsified source address so that only those pre-registered terminals are permitted to transfer packets with specific data networks. Each user LAN is assigned an identifier to identify respective user LAN beforehand. Packet network stores terminal information including terminal addresses, identifiers assigned to one and more user LANs that are permitted to communicate with each packet terminal and information necessary for terminal authentication beforehand. When the packet terminal starts a communication through a base station, the packet network authenticates the packet terminal, and if it is an unauthorized terminal, the packet network informs a denial for communication to the packet terminal. If an allowance for communication is obtained by authentication, the packet terminal encrypts data to be transmitted and sends a packet to the packet network with an attachment containing the encrypted data, identifiers for the selected user LAN among one and more user LANs, the destination address and the source address. Packet network receives the packet, and while decoding the encrypted data included in the received packet, detects tampering, and if tampering is detected, the received packet is discarded, but if there is no tampering, it checks whether the identity of source address and the identifier is registered in the terminal information, and if the identity is registered, the received packet is sent to the destination address, and if the identity is not registered, the received packet is discarded.
    • 提供了一种分组传送方法,以通过伪造的源地址来解决对用户LAN的欺骗性访问的问题,使得只有那些预先注册的终端被允许传送具有特定数据网络的分组。 为每个用户LAN分配一个标识符,以便事先标识相应的用户LAN。 分组网络存储包括终端地址的终端信息,分配给允许与每个分组终端通信的一个和多个用户LAN的标识符以及终端认证所需的信息。 当分组终端通过基站开始通信时,分组网络对分组终端进行认证,如果是非授权终端,则分组网络通知拒绝与分组终端进行通信。 如果通过认证获得通信允许,则分组终端对要发送的数据进行加密,并将数据包发送到分组网络,其中包含加密数据的附件,一个或多个用户LAN中所选择的用户LAN的标识符,目的地址 和源地址。 分组网络接收分组,并且在解码包含在接收分组中的加密数据时,检测到篡改,并且如果检测到篡改,则丢弃所接收的分组,但是如果没有篡改,则它检查源地址的身份和 标识符被登记在终端信息中,并且如果身份被注册,则将接收到的分组发送到目的地地址,并且如果身份未被注册,则丢弃所接收的分组。
    • 90. 发明授权
    • Display apparatus having a plurality of display devices
    • 具有多个显示装置的显示装置
    • US5465315A
    • 1995-11-07
    • US986052
    • 1992-12-02
    • Keiji SakaiYoshio YoshidaHiroyuki YamamotoYukio KurataYasuo NakataTakahiro Miyake
    • Keiji SakaiYoshio YoshidaHiroyuki YamamotoYukio KurataYasuo NakataTakahiro Miyake
    • G02B6/06G02F1/1333G09F9/305G02B6/08
    • G02F1/13336G02B6/06G09F9/305Y10S385/901
    • A display apparatus of the invention includes: a plurality of display devices arranged in one direction, each of the plurality of display devices having a display area; and a plurality of image transmission means corresponding to the respective display devices, one end face of each of the image transmission means being coupled to a display area of the corresponding one of the display devices, other end faces of the image transmission means corresponding to the adjacent ones of the display devices being in contact with each other, the plurality of image transmission means being bent toward the one direction in which the display devices are arranged. Alternatively, a display apparatus of the invention includes: a plurality of display devices disposed in two directions, each of the plurality of display devices having a display area; a plurality of image transmission means corresponding to the respective display devices, one end face of each of the image transmission means being coupled to a display area of the corresponding one of the display devices, other end faces of the image transmission means corresponding to the adjacent ones of the display devices being in contact with each other, some of the plurality of image transmission means each having inward facing slopes and outward facing slopes on two pairs of opposing faces, the outward facing slopes of the image transmission means being directed to a direction in which the corresponding display device has no adjacent display devices.
    • 本发明的显示装置包括:沿一个方向布置的多个显示装置,所述多个显示装置中的每一个具有显示区域; 以及对应于各个显示装置的多个图像传输装置,每个图像传输装置的一个端面耦合到相应的一个显示装置的显示区域,对应于图像传输装置的另一个端面 相邻的显示装置彼此接触,所述多个图像传输装置朝向显示装置布置的一个方向弯曲。 或者,本发明的显示装置包括:多个显示装置,其设置在两个方向上,所述多个显示装置中的每一个具有显示区域; 与各个显示装置对应的多个图像传输装置,每个图像传输装置的一个端面耦合到对应的一个显示装置的显示区域,图像传输装置的与相邻的显示装置相对应的另一个端面 所述显示装置中的一个相互接触,所述多个图像传输装置中的一些图像传输装置中的每一个在两对相对的面上具有向内的斜面和向外的斜面,所述图像传输装置的向外的斜面被引导到 其中相应的显示装置没有相邻的显示装置。