会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • System and method for mutual authentication between node and sink in sensor network
    • 传感器网络中节点和接收器之间的相互认证的系统和方法
    • US08412939B2
    • 2013-04-02
    • US12821577
    • 2010-06-23
    • Tae-Shik ShonYong-Suk ParkSoon-Seob HanKwang-Jo KimKyu-Suk HanJang-Seong Kim
    • Tae-Shik ShonYong-Suk ParkSoon-Seob HanKwang-Jo KimKyu-Suk HanJang-Seong Kim
    • H04L29/06
    • H04L9/3273H04L63/0869H04L2209/805
    • Disclosed a system and method for mutual authentication between a node and a sink in a sensor network. At least one sink periodically creates a neighboring sink list including information on at least one adjacent sink, and the sink requests node authentication to a base station when receiving an authentication request from the node and transmits its own neighboring sink list to the node when the node authentication has been completed. When the node moves and requests authentication to another sink, the another sink stores a neighboring sink list received from the node, determines if a node-authenticable sink exists in its own neighboring sink list according to the authentication request, and requests re-authentication of the node to the node-authenticable sink when the node-authenticable sink exists, so that re-authentication between the node and the sink is easily performed.
    • 公开了用于在传感器网络中的节点和汇点之间的相互认证的系统和方法。 至少一个接收器周期性地创建包括关于至少一个相邻接收器的信息的相邻接收器列表,并且当从所述节点接收到认证请求时,所述接收器向基站请求节点认证,并且当所述节点 认证已经完成。 当节点移动并请求对另一个宿的认证时,另一宿存储从节点接收的相邻宿列表,根据认证请求确定节点可认证的宿是否存在于其本身的相邻宿列表中,并请求重新认证 当节点可认证接收器存在时,节点到节点可认证的接收器,从而容易地执行节点和接收器之间的重新认证。
    • 4. 发明申请
    • COMMUNICATION METHOD AND APPARATUS IN MOBILE AD-HOC NETWORK
    • 移动通信网络中的通信方法和设备
    • US20120044827A1
    • 2012-02-23
    • US13266699
    • 2010-04-27
    • Jeong-Sik InYong-Suk ParkSoon-Seob HanTae-Shik Shon
    • Jeong-Sik InYong-Suk ParkSoon-Seob HanTae-Shik Shon
    • H04B7/212H04W24/00H04W72/04H04L12/26
    • H04W56/0075H04W92/20
    • A communication method between nodes that have their own timers and have an equal start time of a frame for Time Division Multiple Access (TDMA) communication based on their timers in a mobile ad-hoc network, in which a node receives a timer value derived by a neighbor node on the basis of a transmission time, from the neighbor node, the node calculates a time offset indicative of a difference between a timer value derived on the basis of a time the node received the timer value, and the received timer value, and stores the time offset in a memory, and upon receiving a time value indicating a time related to inter-node TDMA communication from the neighbor node, the node corrects the received time value as a time value based on its timer using the time offset, and performs TDMA communication using the corrected time value.
    • 根据移动自组织网络中的定时器,具有其自己的定时器并且具有用于时分多址(TDMA)通信的帧的相等起始时间的节点之间的通信方法,其中节点接收由 基于发送时间的邻居节点,从邻居节点计算出表示基于接收到定时器值的节点导出的定时器值与接收到的定时器值之间的差的时间偏移, 并将所述时间偏移存储在存储器中,并且在从所述相邻节点接收到表示与节点间TDMA通信相关的时间的时间值时,所述节点使用所述时间偏移基于其定时器来校正所接收的时间值作为时间值, 并使用校正后的时间值进行TDMA通信。