会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND SYSTEM FOR DATA TRAFFIC INTEGRATION USING DYNAMIC DATA PACKET FRAGMENTATION
    • 使用动态数据分组分段的数据业务集成的方法和系统
    • WO2008070338A2
    • 2008-06-12
    • PCT/US2007/082621
    • 2007-10-26
    • GENERAL INSTRUMENT CORPORATIONLIN, Ying-iehGUO, LiangLEE, Whay Chiou
    • LIN, Ying-iehGUO, LiangLEE, Whay Chiou
    • H04B7/212
    • H04L12/6418
    • A device (10) and method (20) for integrating data traffic, such as isochronous (ISO) data packets and best-effort (BE) data packets, into a data transmission time frame. The method (20) includes defining a BE transmission interval (BETI) within the data transmission time frame, assigning all or a portion of the BE data packet in the BETI, or fragmenting the BE data packet if the BE data packet is larger than the BETI. The method dynamically fragments the BE data packet into a first fragment, equal in size to the BETI, that is assigned to the BETI, and a second fragment, which is queued. The method assigns BE data packets and fragments in this manner until they have been assigned to the BETI. The device (10) includes a scheduler for assigning BE data packet in the BETI and a fragmenter for fragmenting the BE data packet when larger than the BETI.
    • 用于将诸如同步(ISO)数据分组和尽力而为(BE)数据分组的数据业务的数据业务集成到数据传输时间帧中的设备(10)和方法(20)。 方法(20)包括在数据传输时间帧内定义BE传输间隔(BETI),在BETI中分配BE数据分组的全部或一部分,或者如果BE数据分组大于 BETI。 该方法将BE数据包动态地分段成等于分配给BETI的BETI大小的第一个片段,以及排队的第二个片段。 该方法以这种方式分配BE数据包和片段,直到它们被分配给BETI。 设备(10)包括用于在BETI中分配BE数据分组的调度器,以及当大于BETI时将BE数据分组分段的分片器。
    • 5. 发明申请
    • METHOD AND SYSTEM FOR PROPAGATING TRUST IN AN AD HOC WIRELESS COMMUNICATION NETWORK
    • 在无线通信网络中传播信任的方法和系统
    • WO2010117556A2
    • 2010-10-14
    • PCT/US2010/027274
    • 2010-03-15
    • MOTOROLA, INC.BAO, QiEASTLAKE III, Donald, E.GUO, LiangLEE, Whay Chiou
    • BAO, QiEASTLAKE III, Donald, E.GUO, LiangLEE, Whay Chiou
    • H04L12/28
    • H04W12/06H04L63/0823H04W84/18
    • A method and system enable robust and scalable propagation of trust between a first organization and a second organization, both operating in an ad hoc wireless communication network. The method includes establishing at a first member node of the first organization pair-wise trust with a first member node of the second organization using a predetermined inter-organizational trust establishment device (step 505). Next, the first member node of the first organization generates a credential for the second organization using the pair-wise trust (step 510). The credential is then distributed from the first member node of the first organization to a second member node of the first organization (step 515). The second member node of the first organization then establishes pair-wise trust with a second member node of the second organization using the credential received from the first member node of the first organization (step 520).
    • 一种方法和系统使得能够在第一组织和第二组织之间进行稳健和可扩展的信任传播,这两者在ad hoc无线通信网络中运行。 该方法包括使用预定的组织间信任建立设备在第一组织对第一成员节点与第二组织的第一成员节点建立第一成员节点(步骤505)。 接下来,第一组织的第一成员节点使用成对的信任为第二组织生成凭证(步骤510)。 凭证从第一组织的第一成员节点分发到第一组织的第二成员节点(步骤515)。 然后,第一组织的第二成员节点使用从第一组织的第一成员节点接收的凭证来建立与第二组织的第二成员节点的成对的信任(步骤520)。
    • 8. 发明申请
    • METHOD AND APPARATUS FOR EFFICIENT SPECTRUM MANAGEMENT IN A COMMUNICATIONS NETWORK
    • 通信网络中有效的频谱管理的方法和设备
    • WO2008063790A2
    • 2008-05-29
    • PCT/US2007/081364
    • 2007-10-15
    • MOTOROLA, INC.LEVINE, Stephen N.LEE, Whay ChiouKHAWAND, CharbelKLOKER, Kevin L.
    • LEE, Whay ChiouKHAWAND, CharbelKLOKER, Kevin L.
    • G06F17/00
    • H04L41/0893H04W16/14H04W28/18
    • A method and apparatus for efficient management of hierarchically administered spectrum resources in a communications network are disclosed. The method may include receiving a request for a policy decision from a policy enforcement point at a current policy decision point level in a hierarchy of policy decision points, determining whether the request can be satisfied at the current policy decision point level, wherein if the request cannot be satisfied at the current policy decision point level, forwarding the request to a policy decision point at a policy decision point level that is higher in the hierarchy, otherwise retrieving policy information from a policy database, determining a policy decision, wherein if the request was received from the policy enforcement point at the current policy decision point hierarchy level, sending the policy decision to the policy enforcement point at the current policy decision point level in the hierarchy, otherwise, sending the policy decision to a policy decision point level lower in the hierarchy.
    • 公开了一种用于在通信网络中有效管理分层管理的频谱资源的方法和装置。 该方法可以包括在策略决策点的层次结构中从策略执行点接收当前策略决策点级别的策略决定请求,确定在当前策略决策点级别是否可以满足请求,其中如果请求 在当前的策略决策点级别不能满足,将请求转发到在层次结构中较高的策略决策点级别的策略决策点,否则从策略数据库中检索策略信息,确定策略决定,其中如果请求 在当前政策决策点层次结构层次上从政策执行点收到,将政策决定发送到层次结构当前政策决策点层级的政策执行点,否则将政策决策发送到低于 层次结构。
    • 9. 发明申请
    • METHOD AND SYSTEM FOR PROPAGATING TRUST IN AN AD HOC WIRELESS COMMUNICATION NETWORK
    • 在无线通信网络中传播信任的方法和系统
    • WO2010117556A3
    • 2011-01-13
    • PCT/US2010027274
    • 2010-03-15
    • MOTOROLA INCBAO QIEASTLAKE III DONALD EGUO LIANGLEE WHAY CHIOU
    • BAO QIEASTLAKE III DONALD EGUO LIANGLEE WHAY CHIOU
    • H04L12/28
    • H04W12/06H04L63/0823H04W84/18
    • A method and system enable robust and scalable propagation of trust between a first organization and a second organization, both operating in an ad hoc wireless communication network. The method includes establishing at a first member node of the first organization pair-wise trust with a first member node of the second organization using a predetermined inter-organizational trust establishment device (step 505). Next, the first member node of the first organization generates a credential for the second organization using the pair-wise trust (step 510). The credential is then distributed from the first member node of the first organization to a second member node of the first organization (step 515). The second member node of the first organization then establishes pair-wise trust with a second member node of the second organization using the credential received from the first member node of the first organization (step 520).
    • 一种方法和系统能够实现在第一组织和第二组织之间进行稳健和可扩展的信任传播,这两者在ad hoc无线通信网络中运行。 该方法包括使用预定的组织间信任建立设备在第一组织的第一成员节点建立第二组织的第一成员节点(步骤505)。 接下来,第一组织的第一成员节点使用成对的信任为第二组织生成凭证(步骤510)。 然后将证书从第一组织的第一成员节点分发到第一组织的第二成员节点(步骤515)。 然后,第一组织的第二成员节点使用从第一组织的第一成员节点接收的凭证来建立与第二组织的第二成员节点的成对的信任(步骤520)。
    • 10. 发明申请
    • METHOD AND DEVICE FOR ENABLING A TRUST RELATIONSHIP USING AN EXPIRED PUBLIC KEY INFRASTRUCTURE (PKI) CERTIFICATE
    • 使用已过期的公开密钥基础结构(PKI)证书启用信任关系的方法和设备
    • WO2010062452A1
    • 2010-06-03
    • PCT/US2009/058147
    • 2009-09-24
    • MOTOROLA, INC.GUO, LiangLEE, Whay ChiouMETKE, Anthony R.
    • GUO, LiangLEE, Whay ChiouMETKE, Anthony R.
    • H04L9/30
    • H04L63/0823H04L9/006H04L9/3268H04L2209/80
    • A method and device are useful for enabling a trust relationship using an expired public key infrastructure (PKI) certificate. The method includes determining at a relying party a maximum permissible grace period during which the PKI certificate can be conditionally granted a valid status (step 905). Next, at the relying party an uncertainty interval is determined, during which the relying party is unable to detect a revocation of the PKI certificate (step 910). A certificate grace period is then determined at the relying party from a function of the maximum permissible grace period, the uncertainty interval and at least one attribute defined in the PKI certificate (step 915). Using the PKI certificate, a trust relationship is then enabled between the relying party and a certificate holder of the PKI certificate, after determining the grace period and before an expiration of the grace period (step 920).
    • 一种方法和设备对于使用过期的公共密钥基础设施(PKI)证书启用信任关系很有用。 该方法包括在依赖方确定PKI证书有条件地被授予有效状态的最大允许宽限期(步骤905)。 接下来,在依赖方确定不确定性间隔,在该期间,依赖方不能检测到PKI证书的撤销(步骤910)。 然后根据最大允许宽限期,不确定性间隔和PKI证书中定义的至少一个属性的功能,在依赖方确定证书宽限期(步骤915)。 使用PKI证书,在确定宽限期之后和宽限期到期之前,在依赖方与PKI证书的证书持有者之间启用信任关系(步骤920)。