会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • FACILITATING ACCESS CONTROL IN PEER-TO-PEER OVERLAY NETWORKS
    • 提高对等网络的访问控制
    • WO2013019755A1
    • 2013-02-07
    • PCT/US2012/048899
    • 2012-07-30
    • QUALCOMM INCORPORATEDMAO, YinianCRAIG, David, W.
    • MAO, YinianCRAIG, David, W.
    • H04L29/06
    • H04L67/104H04L63/0407H04L63/10
    • Methods and apparatuses are provided for facilitating access controls for digital objects stored within a peer-to-peer overlay network. A privacy-preserving method is provided for matching identities between a first peer node and a second peer node in a peer-to-peer network. Such identity matching may be used, for example, to ascertain whether the first peer node should provide access to certain digital object stored in the peer-to-peer overlay network. Rather than providing its identities in an unprotected format, the second peer may provide its identities to the first peer node in a concealed representation so as to prevent the first peer from learning about non-matching identities. Such concealed representation may be a data structure that cryptographically conceals one or more identities of the second peer node or a user of the second peer node within a shared data space of the data structure.
    • 提供了方法和装置,以便于存储在对等覆盖网络内的数字对象的访问控制。 提供了一种隐私保护方法,用于匹配对等网络中的第一对等节点和第二对​​等节点之间的身份。 例如,可以使用这种身份匹配来确定第一对等节点是否应提供对存储在对等覆盖网络中的某些数字对象的访问。 第二对等体可以以不受保护的格式提供其身份,而不是以隐藏的表示形式向第一对等节点提供其身份,以防止第一对等体学习不匹配的身份。 这种隐藏的表示可以是在数据结构的共享数据空间内加密地隐藏第二对等节点或第二对等节点的用户的一个或多个身份的数据结构。
    • 2. 发明申请
    • AUTHENTICATION OF ACCESS TERMINAL IDENTITIES IN ROAMING NETWORKS
    • 浏览网络中访问终端身份验证
    • WO2012054911A1
    • 2012-04-26
    • PCT/US2011/057412
    • 2011-10-23
    • QUALCOMM INCORPORATEDMAO, YinianLI, QingPALANIGOUNDER, Anand
    • MAO, YinianLI, QingPALANIGOUNDER, Anand
    • H04W12/06H04L29/06
    • H04L63/162H04L63/0823H04L63/083H04W8/12H04W12/06
    • Various methods of authenticating an access terminal are presented in the case where the access terminal is roaming within a visited network. An access terminal sends a device authentication message to a visited validation server or a home validation server, where the device authentication message includes an access terminal identifier and authentication data generated at least in part using the validation key. In some embodiments, the authentication data may include a digital signature by a validation key associated with the access terminal identifier. Such a signature can be authenticated by either the visited validation server or the home validation server. In other embodiments, the authentication data may include an access terminal authentication token sent to the visited validation server. The visited validation server can authenticate the device authentication message by comparing the access terminal authentication token with an access terminal authentication token obtained from the home validation server.
    • 在访问终端在访问网络内漫游的情况下,呈现了接入终端认证的各种方法。 接入终端向被访问的验证服务器或家庭验证服务器发送设备认证消息,其中设备认证消息包括至少部分地使用验证密钥生成的接入终端标识符和认证数据。 在一些实施例中,认证数据可以包括通过与接入终端标识符相关联的验证密钥的数字签名。 这样的签名可以被访问的验证服务器或家庭验证服务器认证。 在其他实施例中,认证数据可以包括发送到访问验证服务器的接入终端认证令牌。 访问验证服务器可以通过将接入终端认证令牌与从归属验证服务器获得的接入终端认证令牌进行比较来认证设备认证消息。
    • 4. 发明申请
    • METHOD AND DEVICES FOR DATA ACCESS CONTROL IN PEER-TO- PEER OVERLAY NETWORKS
    • 在对等网络中数据访问控制的方法和设备
    • WO2012162340A1
    • 2012-11-29
    • PCT/US2012/039049
    • 2012-05-23
    • QUALCOMM INCORPORATEDMAO, YinianNARAYANAN, Vidya
    • MAO, YinianNARAYANAN, Vidya
    • H04L29/08H04L29/06
    • H04L67/104H04L63/08H04L63/101
    • Methods and apparatuses are provided for facilitating data access controls in peer-to-peer overlay networks. A peer node (202) storing a data object may receive a request (306) for access to the stored data object, and may locate (310) in the network an access control list associated with the data object using a routing mechanism included in the data object. The peer node (202) may request (312) and receive (314) from a peer node storing the access control list information relating to access controls associated with data object and determine (316) whether the requested access is authorized based on the access control list, and may grant or deny access (318) based on the determination. The routing mechanism may comprise a URI to be used in combination with a distributed hash table, DHT.
    • 提供了用于促进对等覆盖网络中的数据访问控制的方法和装置。 存储数据对象的对等节点(202)可以接收对存储的数据对象的访问的请求(306),并且可以使用包括在所述数据对象中的路由机制来定位(310)在网络中与数据对象相关联的访问控制列表 数据对象。 对等节点(202)可以从存储与数据对象相关的访问控制有关的访问控制列表信息的对等节点请求(312)和接收(314),并且确定(316)基于访问控制是否授权所请求的访问 列表,并且可以基于该确定来授予或拒绝访问(318)。 路由机制可以包括与分布式哈希表DHT组合使用的URI。
    • 8. 发明申请
    • GENDER DETECTION IN MOBILE PHONES
    • 移动电话中的性别检测
    • WO2011079053A1
    • 2011-06-30
    • PCT/US2010/061165
    • 2010-12-17
    • QUALCOMM IncorporatedMAO, YinianMARSH, Gene
    • MAO, YinianMARSH, Gene
    • G10L11/04G10L17/00G10L11/02
    • G10L17/26G10L25/06G10L25/78G10L25/90
    • An apparatus for wireless communications includes a processing system. The processing system is configured to receive an input sound stream of a user, split the input sound stream into a plurality of frames, classify each of the frames as one selected from the group consisting of a non-speech frame and a speech frame, determine a pitch of each of the frames in a subset of the speech frames, and identify a gender of the user from the determined pitch. To determine the pitch, the processing system is configured to filter the speech frames to compute an error signal, compute an autocorrelation of the error signal, find a maximum autocorrelation value, and set the pitch to an index of the maximum autocorrelation value.
    • 一种用于无线通信的装置包括处理系统。 处理系统被配置为接收用户的输入声音流,将输入声音流分割成多个帧,将每个帧分类为从由非语音帧和语音帧组成的组中选择的一个,确定 在语音帧的子集中的每个帧的音高,并且从所确定的音调识别用户的性别。 为了确定音调,处理系统被配置为过滤语音帧以计算误差信号,计算误差信号的自相关,找到最大自相关值,并将音高设置为最大自相关值的索引。
    • 10. 发明申请
    • FACILITATING GROUP ACCESS CONTROL TO DATA OBJECTS IN PEER- TO-PEER OVERLAY NETWORKS
    • 实现对对等网络数据对象的访问控制
    • WO2013003783A1
    • 2013-01-03
    • PCT/US2012/045060
    • 2012-06-29
    • QUALCOMM INCORPORATEDMAO, YinianNARAYANAN, VidyaSWAMINATHAN, Ashwin
    • MAO, YinianNARAYANAN, VidyaSWAMINATHAN, Ashwin
    • H04L29/06
    • H04L67/1044H04L9/321H04L9/3247H04L9/3268H04L63/0823H04L63/104
    • Methods and apparatuses are provided for facilitating group access controls in peer-to-peer or other similar overlay networks. A group administrator may create a group in the overlay network and may assign peer-specific certificates to each member of the group for indicating membership in the group. A group member peer node can access data objects in the overlay network using its respective peer-specific certificate to authenticate itself as a group member. The authentication is performed by another peer node in the network. The validating peer node can authenticate that the group member is the rightful possessor of the peer-specific certificate using a public key associated with the peer node to which the peer-specific certificate was issued. The validating peer node can also validate that the peer-specific certificate was properly issued to the group member using a public key of the apparatus that issued the peer-specific certificate.
    • 提供了用于促进对等或其他类似覆盖网络中的组访问控制的方法和装置。 组管理员可以在覆盖网络中创建一个组,并且可以向组中的每个成员分配对等体特定的证书以指示组中的成员资格。 组成员对等节点可以使用其各自的特定于对等体的证书来访问覆盖网络中的数据对象,以将其自身认证为组成员。 该认证由网络中的另一个对等节点执行。 验证对等节点可以使用与发布对等特定证书的对等节点相关联的公钥来认证组成员是对等特定证书的合法拥有者。 验证对等节点还可以使用发布对等体特定证书的设备的公钥来验证对等特定证书是否已正确发布给组成员。