会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • ROUTING METHOD AND ROUTING PATH RECOVERY MECHANISM IN WIRELESS SENSOR NETWORK ENVIRONMENT
    • 无线传感器网络环境中的路由方法和路由恢复机制
    • US20100260071A1
    • 2010-10-14
    • US12485113
    • 2009-06-16
    • Jun-Yu LAIKuei-Li HuangJui-Tang WangChien-Chao TsengChao-Nan Wu
    • Jun-Yu LAIKuei-Li HuangJui-Tang WangChien-Chao TsengChao-Nan Wu
    • H04L12/28H04B7/14
    • H04W40/02H04L45/22H04L45/28H04W40/248
    • The present invention discloses an asymmetric routing method and routing path recovery mechanism. The wireless sensor network environment includes at least a management unit, at least a gateway, and mobile nodes. When joining, each mobile node obtains an unique ID code and, additionally, a depth as the gradient to the management unit. Accordingly, a mobile node sends an uplink packet via a nearby node with lower depth to the management unit; while the management unit transmits a downlink packet to a mobile node by utilizing the source route method. When the parent node of a mobile node is damaged or moves to another position or said mobile node with its sub-tree descendants changes their position together, the uplink routing path is recovered via selecting a nearby node of the sub-tree as relay node and the downlink routing path is recovered via sending a control message to the management unit.
    • 本发明公开了一种不对称路由选择方法和路由恢复机制。 无线传感器网络环境至少包括管理单元,至少网关和移动节点。 当加入时,每个移动节点获得唯一的ID码,并且另外获得作为管理单元的梯度的深度。 因此,移动节点经由具有较低深度的附近节点向管理单元发送上行链路分组; 而管理单元通过利用源路由方法向移动节点发送下行链路分组。 当移动节点的父节点被损坏或移动到另一位置或者其子树后代的移动节点将它们的位置一起改变时,通过选择子树的附近节点作为中继节点来恢复上行链路路由路径, 通过向管理单元发送控制消息来恢复下行链路路由路径。
    • 7. 发明授权
    • Routing method and routing path recovery mechanism in wireless sensor network environment
    • 无线传感器网络环境中的路由方法和路由恢复机制
    • US07983207B2
    • 2011-07-19
    • US12485113
    • 2009-06-16
    • Jun-Yu LaiKuei-Li HuangJui-Tang WangChien-Chao TsengChao-Nan Wu
    • Jun-Yu LaiKuei-Li HuangJui-Tang WangChien-Chao TsengChao-Nan Wu
    • H04H20/71
    • H04W40/02H04L45/22H04L45/28H04W40/248
    • The present invention discloses an asymmetric routing method and routing path recovery mechanism. The wireless sensor network environment includes at least a management unit, at least a gateway, and mobile nodes. When joining, each mobile node obtains an unique ID code and, additionally, a depth as the gradient to the management unit. Accordingly, a mobile node sends an uplink packet via a nearby node with lower depth to the management unit; while the management unit transmits a downlink packet to a mobile node by utilizing the source route method. When the parent node of a mobile node is damaged or moves to another position or said mobile node with its sub-tree descendants changes their position together, the uplink routing path is recovered via selecting a nearby node of the sub-tree as relay node and the downlink routing path is recovered via sending a control message to the management unit.
    • 本发明公开了一种不对称路由选择方法和路由恢复机制。 无线传感器网络环境至少包括管理单元,至少网关和移动节点。 当加入时,每个移动节点获得唯一的ID码,并且另外获得作为管理单元的梯度的深度。 因此,移动节点经由具有较低深度的附近节点向管理单元发送上行链路分组; 而管理单元通过利用源路由方法向移动节点发送下行链路分组。 当移动节点的父节点被损坏或移动到另一位置或者其子树后代的移动节点将它们的位置一起改变时,通过选择子树的附近节点作为中继节点来恢复上行链路路由路径, 通过向管理单元发送控制消息来恢复下行链路路由路径。
    • 8. 发明授权
    • Group authentication method
    • 组认证方式
    • US08005460B2
    • 2011-08-23
    • US12025771
    • 2008-02-05
    • Yu-Wen ChenJui-Tang WangChien-Chao Tseng
    • Yu-Wen ChenJui-Tang WangChien-Chao Tseng
    • H04M3/16
    • H04L9/0869H04L9/0833H04L9/3242H04L63/065H04L2209/80H04W12/04H04W12/06
    • A group authentication method adaptable to a communication system is disclosed. The communication system includes a user group, a serving network, and a home network. The user group includes at least one mobile station. The home network pre-distributes a group authentication key to itself and all the mobile stations in the same user group and generates a mobile station authentication key for each mobile station. The home network generates a group list for recording related information of the user group. The home network has a database for recording the group list. The serving network has a database for recording the group list and a group authentication data received from the home network. The group authentication method includes following steps. The serving network performs an identification action to a mobile station. The communication system performs a full authentication action or a local authentication action according to the result of the identification action.
    • 公开了适用于通信系统的组认证方法。 通信系统包括用户组,服务网络和家庭网络。 用户组包括至少一个移动台。 家庭网络将组认证密钥预先分配给自身和同一用户组中的所有移动台,并为每个移动台生成移动台认证密钥。 家庭网络生成用于记录用户组的相关信息的组列表。 家庭网络具有用于记录组列表的数据库。 服务网络具有用于记录组列表的数据库和从家庭网络接收的组认证数据。 组认证方法包括以下步骤。 服务网络向移动台执行识别动作。 通信系统根据识别动作的结果进行完整的认证动作或本地认证动作。