会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Authentication method in communication system
    • 通信系统中的认证方式
    • US20090041250A1
    • 2009-02-12
    • US12221866
    • 2008-08-07
    • Young-Jun ParkMin-Young AhnKug ShinKwang-Jo KimKyu-Suk Han
    • Young-Jun ParkMin-Young AhnKug ShinKwang-Jo KimKyu-Suk Han
    • H04L9/14H04M1/66
    • H04L9/3297G06F21/445H04L9/3271H04L63/062H04W12/04H04W12/06
    • An authentication method is provided in which a first portable device generates and transmits a first random number and a first timestamp to a first USIM in the first portable device; the first USIM calculates a first sign for the first portable device; the first portable device requests authentication for authenticated communication from a second portable device through transmission of the first random number, the first timestamp, and the first sign to the second portable device; the second portable device generates a second random number and a second timestamp and transmits the information to a second USIM in the second portable device; the second USIM generates a second sign for the second portable device and a second personal key which the second portable device transmits to the first portable device; the first portable device then transmits the information to the first USIM which generates a first personal key for authenticated communication.
    • 提供了一种认证方法,其中第一便携式设备在第一便携式设备中生成并向第一USIM发送第一随机数和第一时间戳; 第一USIM计算第一便携式设备的第一符号; 第一便携式设备通过将第一随机数,第一时间戳和第一符号发送到第二便携式设备来请求来自第二便携式设备的认证通信的认证; 第二便携式设备生成第二随机数和第二时间戳,并将该信息发送到第二便携式设备中的第二USIM; 第二USIM生成用于第二便携式设备的第二符号和第二便携式设备向第一便携式设备发送的第二个人密钥; 第一便携式设备然后将信息发送到生成用于认证通信的第一个人密钥的第一USIM。
    • 2. 发明授权
    • Authentication method in communication system
    • 通信系统中的认证方式
    • US08243928B2
    • 2012-08-14
    • US12221866
    • 2008-08-07
    • Young-Jun ParkMin-Young AhnKug ShinKwang-Jo KimKyu-Suk Han
    • Young-Jun ParkMin-Young AhnKug ShinKwang-Jo KimKyu-Suk Han
    • H04K1/00
    • H04L9/3297G06F21/445H04L9/3271H04L63/062H04W12/04H04W12/06
    • An authentication method is provided in which a first portable device generates and transmits a first random number and a first timestamp to a first USIM in the first portable device; the first USIM calculates a first sign for the first portable device; the first portable device requests authentication for authenticated communication from a second portable device through transmission of the first random number, the first timestamp, and the first sign to the second portable device; the second portable device generates a second random number and a second timestamp and transmits the information to a second USIM in the second portable device; the second USIM generates a second sign for the second portable device and a second personal key which the second portable device transmits to the first portable device; the first portable device then transmits the information to the first USIM which generates a first personal key for authenticated communication.
    • 提供了一种认证方法,其中第一便携式设备在第一便携式设备中生成并向第一USIM发送第一随机数和第一时间戳; 第一USIM计算第一便携式设备的第一符号; 第一便携式设备通过将第一随机数,第一时间戳和第一符号发送到第二便携式设备来请求来自第二便携式设备的认证通信的认证; 第二便携式设备生成第二随机数和第二时间戳,并将该信息发送到第二便携式设备中的第二USIM; 第二USIM生成用于第二便携式设备的第二符号和第二便携式设备向第一便携式设备发送的第二个人密钥; 第一便携式设备然后将信息发送到生成用于认证通信的第一个人密钥的第一USIM。
    • 4. 发明授权
    • System and method for mutual authentication between node and sink in sensor network
    • 传感器网络中节点和接收器之间的相互认证的系统和方法
    • US08412939B2
    • 2013-04-02
    • US12821577
    • 2010-06-23
    • Tae-Shik ShonYong-Suk ParkSoon-Seob HanKwang-Jo KimKyu-Suk HanJang-Seong Kim
    • Tae-Shik ShonYong-Suk ParkSoon-Seob HanKwang-Jo KimKyu-Suk HanJang-Seong Kim
    • H04L29/06
    • H04L9/3273H04L63/0869H04L2209/805
    • Disclosed a system and method for mutual authentication between a node and a sink in a sensor network. At least one sink periodically creates a neighboring sink list including information on at least one adjacent sink, and the sink requests node authentication to a base station when receiving an authentication request from the node and transmits its own neighboring sink list to the node when the node authentication has been completed. When the node moves and requests authentication to another sink, the another sink stores a neighboring sink list received from the node, determines if a node-authenticable sink exists in its own neighboring sink list according to the authentication request, and requests re-authentication of the node to the node-authenticable sink when the node-authenticable sink exists, so that re-authentication between the node and the sink is easily performed.
    • 公开了用于在传感器网络中的节点和汇点之间的相互认证的系统和方法。 至少一个接收器周期性地创建包括关于至少一个相邻接收器的信息的相邻接收器列表,并且当从所述节点接收到认证请求时,所述接收器向基站请求节点认证,并且当所述节点 认证已经完成。 当节点移动并请求对另一个宿的认证时,另一宿存储从节点接收的相邻宿列表,根据认证请求确定节点可认证的宿是否存在于其本身的相邻宿列表中,并请求重新认证 当节点可认证接收器存在时,节点到节点可认证的接收器,从而容易地执行节点和接收器之间的重新认证。