会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Communication system
    • 通讯系统
    • US20060248201A1
    • 2006-11-02
    • US11368275
    • 2006-03-03
    • Michael EckertHyung-Nam ChoiMichael BenkertMaik Bienas
    • Michael EckertHyung-Nam ChoiMichael BenkertMaik Bienas
    • G06F15/16
    • H04H20/24H04H20/26H04H20/72H04H60/91H04N7/17336H04N21/25833H04N21/25891H04N21/41407H04N21/6405H04N21/6408H04N21/64315H04N21/6581H04W4/06
    • Server of a communication system having a broadcast communication network, a communication service server and a storage device, the server providing a plurality of media streams which can be transmitted in a service area of the broadcast communication network by the broadcast communication network. The server includes a determination device that interrogates parameter values from a storage device for each client situated in the service area, and receives data which are transmitted by the broadcast communication network, wherein the parameter values are used to determine which of the media streams are intended to be communicated to the respective client, and determines based on the parameter values which of the media streams are intended to be transmitted by the broadcast communication network in the service area. The server also includes a controller that controls the broadcast communication network such that the network transmits the media streams which are intended to be transmitted.
    • 具有广播通信网络的通信系统的服务器,通信服务服务器和存储设备,所述服务器提供可以由广播通信网络在广播通信网络的服务区域中发送的多个媒体流。 服务器包括一个确定装置,用于询问来自位于服务区域中的每个客户端的存储设备的参数值,并且接收由广播通信网络发送的数据,其中参数值用于确定哪个媒体流是预期的 被传送到相应的客户端,并且基于参数值来确定由服务区域中的广播通信网络打算发送哪些媒体流。 服务器还包括控制广播通信网络的控制器,使得网络发送要发送的媒体流。
    • 8. 发明授权
    • Generating a traffic encryption key
    • 生成流量加密密钥
    • US08259936B2
    • 2012-09-04
    • US12026225
    • 2008-02-05
    • Michael BenkertAchim Luft
    • Michael BenkertAchim Luft
    • H04L9/00
    • H04L63/068H04N7/1675H04N21/26606H04N21/26613
    • Apparatus and method for generating a traffic encryption key includes generating a traffic encryption key for encrypting data transmitted as part of a service, the traffic encryption key having a validity equal to a traffic encryption key validity time period; checking whether a period for the service is longer than the traffic encryption key validity time period; and if the period of the service is longer than the traffic encryption key validity time period, ascertaining a residual period which indicates by what period the service is longer than the traffic encryption key validity time period of the traffic encryption key; generating a residual traffic encryption key which is used for encrypting data transmitted as part of a service; ascertaining a residual traffic encryption key validity time period which indicates for how long the residual traffic encryption key is valid; and associating the residual traffic encryption key validity time period with the residual traffic encryption key.
    • 用于生成通信加密密钥的装置和方法包括:生成用于加密作为服务的一部分发送的数据的业务加密密钥,所述业务加密密钥具有等于流量加密密钥有效期的有效性; 检查服务的周期是否长于流量加密密钥有效期; 并且如果所述服务的周期长于所述流量加密密钥有效期间,则确定指示所述服务比所述流量加密密钥的流量加密密钥有效期间长的时间段的剩余期间; 生成用于加密作为服务的一部分发送的数据的剩余业务加密密钥; 确定剩余业务加密密钥有效期,指示剩余业务加密密钥有效多久; 并将剩余业务加密密钥有效期与剩余业务加密密钥相关联。
    • 9. 发明授权
    • Communication terminal device
    • 通信终端设备
    • US08095078B2
    • 2012-01-10
    • US11857291
    • 2007-09-18
    • Michael BenkertAndreas Schmidt
    • Michael BenkertAndreas Schmidt
    • H04B1/00H04B7/00
    • H04W8/005
    • In an embodiment of the invention, a communication terminal device, which may include a message generation circuit configured to generate an information inquiry message which specifies that another communication terminal device should transmit information about performance features of units in the physical layer or the data link layer of the other communication terminal device to that communication terminal device, a transmitting circuit configured to transmit the information inquiry message, a receiving circuit configured to receive an information message with the information from the other communication device terminal, and a selection circuit which is configured to use the information to select units in the physical layer or the data link layer of the communication terminal which should be used to set up a communication link to the other communication terminal device.
    • 在本发明的实施例中,通信终端设备可以包括消息生成电路,其被配置为生成信息查询消息,该消息生成电路指定另一个通信终端设备应该传送关于物理层或数据链路层中的单元的性能特征的信息 发送电路,被配置为发送信息询问消息;接收电路,被配置为从所述另一个通信设备终端接收具有所述信息的信息消息;以及选择电路,被配置为 使用该信息来选择应该用于建立到另一个通信终端设备的通信链路的通信终端的物理层或数据链路层中的单元。
    • 10. 发明申请
    • GENERATING A TRAFFIC ENCRYPTION KEY
    • 生成交通加密密钥
    • US20100027787A1
    • 2010-02-04
    • US12026225
    • 2008-02-05
    • Michael BenkertAchim Luft
    • Michael BenkertAchim Luft
    • H04L9/16
    • H04L63/068H04N7/1675H04N21/26606H04N21/26613
    • Apparatus and method for generating a traffic encryption key includes generating a traffic encryption key for encrypting data transmitted as part of a service, the traffic encryption key having a validity equal to a traffic encryption key validity time period; checking whether a period for the service is longer than the traffic encryption key validity time period; and if the period of the service is longer than the traffic encryption key validity time period, ascertaining a residual period which indicates by what period the service is longer than the traffic encryption key validity time period of the traffic encryption key; generating a residual traffic encryption key which is used for encrypting data transmitted as part of a service; ascertaining a residual traffic encryption key validity time period which indicates for how long the residual traffic encryption key is valid; and associating the residual traffic encryption key validity time period with the residual traffic encryption key.
    • 用于生成流量加密密钥的装置和方法包括:生成用于加密作为服务的一部分发送的数据的流量加密密钥,所述流量加密密钥具有等于流量加密密钥有效期的有效性; 检查服务的周期是否长于流量加密密钥有效期; 并且如果所述服务的周期长于所述流量加密密钥有效期间,则确定指示所述服务比所述流量加密密钥的流量加密密钥有效期间长的时间段的剩余期间; 生成用于加密作为服务的一部分发送的数据的剩余业务加密密钥; 确定剩余业务加密密钥有效期,指示剩余业务加密密钥有效多久; 并将剩余业务加密密钥有效期与剩余业务加密密钥相关联。