会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD AND APPARATUS FOR PERFORMING INTER-TECHNOLOGY HANDOFF FROM WLAN TO CELLULAR NETWORK
    • 用于从WLAN到蜂窝网络执行互联技术的手段的方法和装置
    • WO2004045224A1
    • 2004-05-27
    • PCT/IB2003/005085
    • 2003-11-11
    • NOKIA CORPORATIONNOKIA, INC.CHASKAR, HemantKRISHNAMURTHI, GovindTROSSEN, Dirk
    • CHASKAR, HemantKRISHNAMURTHI, GovindTROSSEN, Dirk
    • H04Q7/00
    • H04W36/0011H04W36/18
    • A method, system and computer program (FIG. 4) are disclosed to perform a low latency inter-technology handoff of a MN (3) from a WLAN to a cellular network (PDSN). The method includes transmitting a Bearer Context (ProxyRtSol) from the MN (3) for use by the cellular network (PDSN), the Bearer Context (ProxyRtSol) containing information required to established access network bearers in the cellular network (PDSN) for an ongoing Internet session of the MN; and responding to the Bearer Context (ProxyRtSol) with a Router Advertisement that is forwarded to the MN. The Bearer Context may be piggybacked on another message, or it may be sent as a separate message. The Bearer Context includes information expressive of: (a) a QoS required by application[s] of the MN; (b) a MN's unique identity; (c) parameters to facilitate the creation of a Point-to-Point Protocol state in the cellular network; and (d) parameters to enable establishment of packet filters in the cellular network
    • 公开了一种方法,系统和计算机程序(图4),用于执行MN(3)从WLAN到蜂窝网络(PDSN)的低等待时间间技术切换。 该方法包括从MN(3)发送携带者上下文(ProxyRtSol)供蜂窝网络(PDSN)使用,载体上下文(ProxyRtSol)包含蜂窝网络(PDSN)中建立的接入网络承载所需的信息,用于正在进行的 MN的互联网会议; 并使用转发给MN的路由器通告响应承载上下文(ProxyRtSol)。 承载上下文可以搭载在另一个消息上,或者它可以作为单独的消息发送。 载体上下文包括以下信息:(a)MN的应用所需的QoS; (b)MN的独特身份; (c)便于在蜂窝网络中创建点对点协议状态的参数; 和(d)能够在蜂窝网络中建立分组过滤器的参数
    • 3. 发明申请
    • METHOD AND APPARATUS PROVIDING A PROTOCOL TO ENABLE A WIRELESS TCP SESSION USING A SPLIT TCP CONNECTION
    • 提供协议的方法和设备使用分离TCP连接启用无线TCP会话
    • WO2005083974A1
    • 2005-09-09
    • PCT/IB2005/000448
    • 2005-02-22
    • NOKIA CORPORATIONNOKIA, INC.CHASKAR, HemantKRISHNAMURTHI, Govind
    • CHASKAR, HemantKRISHNAMURTHI, Govind
    • H04L29/06
    • H04L47/10H04L47/14H04L47/193H04L69/16H04L69/165
    • Disclosed are a method and a system that operates in accordance with the method to set up a TCP session between a MS and an end point destination via a wireless network and the Internet. The method includes sending a split TCP connection request from the MS to a PEP located in the network, where the split TCP request includes information for identifying a network address of the MS and a network address of the end point destination. The method further includes, in response to receiving the split TCP connection request from the MS, establishing a split TCP connection that includes a wireless TCP (WTCP) connection between the MS and the PEP, and a TCP connection at least part way between the PEP and the end point destination. In one embodiment the end point destination is an application server that is coupled to the Internet, and the TCP connection is established between the PEP and the application server. In another embodiment the end point destination is a second MS that is coupled to a second PEP in a second wireless network, and the TCP connection is established at least as far as the second PEP, and then as a WTCP connection from the second PEP to the second MS.
    • 公开了根据通过无线网络和因特网在MS和终点目的地之间建立TCP会话的方法来操作的方法和系统。 该方法包括将分离的TCP连接请求从MS发送到位于网络中的PEP,其中分组TCP请求包括用于识别MS的网络地址的信息和终点目的地的网络地址。 该方法还包括:响应于从MS接收到分离的TCP连接请求,建立包括MS与PEP之间的无线TCP(WTCP)连接的分离TCP连接以及至少部分地在PEP之间的TCP连接 和终点目的地。 在一个实施例中,终点目的地是耦合到因特网的应用服务器,并且在PEP和应用服务器之间建立TCP连接。 在另一个实施例中,终点目的地是在第二无线网络中耦合到第二PEP的第二MS,并且建立至少与第二PEP相同的TCP连接,然后建立为从第二PEP到第二PEP的WTCP连接 第二个MS。
    • 6. 发明申请
    • ACCESS CONTROL FOR LOCATION INFORMATION DELIVERY
    • 访问控制位置信息交付
    • WO2004102994A1
    • 2004-11-25
    • PCT/US2004/011898
    • 2004-04-19
    • NOKIA CORPORATIONCHASKAR, Hemant
    • CHASKAR, Hemant
    • H04Q7/22
    • H04W8/16H04L63/083H04L63/10H04L63/107H04L63/126H04L67/18H04W4/02H04W12/02H04W12/08
    • A system and method are provided for access controlled delivery of location information. The system includes a mobile station, a location services client, and a location server. The mobile station is capable of receiving consent to deliver location information regarding the mobile station and, if consent is granted, automatically creating an authorization. After creating the authorization, the location services client is capable of receiving the authorization. The location services client can then transmit a request for the location information, where the request includes the authorization. The location server, in turn, can verify the authorization. After the authorization has been verified, the location server can deliver the location information to the location services client if the authorization is verified.
    • 提供了用于访问控制的位置信息传递的系统和方法。 该系统包括移动台,位置服务客户端和位置服务器。 移动台能够接收到提供关于移动台的位置信息的同意,并且如果允许同意,则自动创建授权。 创建授权后,位置服务客户端能够接收授权。 然后,位置服务客户端可以发送对位置信息的请求,其中请求包括授权。 位置服务器又可以验证授权。 授权验证完成后,如果授权被验证,则位置服务器可以将位置信息发送到位置服务客户端。
    • 7. 发明申请
    • METHOD FOR WIRELESS NETWORK SECURITY EXPOSURE VISUALIZATION AND SCENARIO ANALYSIS
    • 无线网络安全暴露可视化和场景分析方法
    • WO2006101617A2
    • 2006-09-28
    • PCT/US2006/004848
    • 2006-02-10
    • AIRTIGHT NETWORKS, INC.BHAGWAT, PravinCHASKAR, HemantKRISHNAMURTHY, Gopinath
    • BHAGWAT, PravinCHASKAR, HemantKRISHNAMURTHY, Gopinath
    • H04M1/00
    • H04W12/12H04L63/1433
    • According to an embodiment of the present invention, security exposure analysis of wireless network within a selected local geographic area is provided. A computer model of the selected local geographic region comprising a layout is generated. Information regarding wireless network components is provided to the computer model. Using the computer model, signal intensity characteristics of at least one of the wireless network components are determined over at least a portion of the selected geographic region. Based at least on the signal intensity characteristics, security exposure information associated with the wireless network is determined. The security exposure information is graphically displayed on the computer screen in relation to the layout of the selected geographic region. The security exposure information includes sniffer detection and prevention coverage, access point vulnerability regions, and signal uncertainty and variability views.
    • 根据本发明的实施例,提供了在所选择的本地地理区域内的无线网络的安全曝光分析。 生成包括布局的所选局部地理区域的计算机模型。 有关无线网络组件的信息被提供给计算机模型。 使用该计算机模型,在所选择的地理区域的至少一部分上确定至少一个无线网络组件的信号强度特性。 至少基于信号强度特性,确定与无线网络相关联的安全曝光信息。 相对于所选择的地理区域的布局,安全曝光信息以图形方式显示在计算机屏幕上。 安全曝光信息包括嗅探器检测和预防覆盖,接入点漏洞区域,信号不确定性和可变性视图。
    • 8. 发明申请
    • METHOD AND SYSTEM FOR MONITORING A SELECTED REGION OF AN AIRSPACE ASSOCIATED WITH LOCAL AREA NETWORKS OF COMPUTING DEVICES
    • 用于监视与计算设备的局域网相关联的空域的选定区域的方法和系统
    • WO2005057233A2
    • 2005-06-23
    • PCT/US2004/041296
    • 2004-12-08
    • AIRTIGHT NETWORKS, INC.BHAGWAT, PravinCHASKAR, HemantKING, David, C.RAWAT, Jai
    • BHAGWAT, PravinCHASKAR, HemantKING, David, C.RAWAT, Jai
    • G01S
    • H04W12/12H04K3/65H04K3/86H04K3/94H04K2203/18H04L29/12028H04L29/12367H04L41/28H04L61/103H04L61/2514H04L63/102H04L63/1408H04L63/1416H04L63/1466H04W12/06H04W12/08
    • A method for monitoring a selected region of an airspace associated with local area networks of computing devices is provided. The method includes providing one or more segments of a legacy local area network to be protected in a selected geographic region. The legacy local area network is characterized by an unsecured airspace within the selected geographic region. The method includes determining a security policy associated with the one or more segments of the legacy local area network. The security policy at least characterizes a type of wireless activity in the unsecured airspace to be permitted, denied, or ignored. Additionally, the method includes connecting one or more sniffer devices into the legacy local area network. The one or more sniffer devices are spatially disposed within the selected geographic region to cause at least a portion of the unsecured airspace to be secured according to the security policy. Moreover, the method includes coupling a security appliance to the legacy local area network. The method also includes determining if the one or more sniffer devices substantially covers the portion of the unsecured airspace to be secured. The method additionally includes monitoring wireless activity in the airspace using the one or more sniffer devices, and automatically classifying, using a classification process, a portion of information associated with the monitoring of the wireless activity to at least determine if the wireless activity communicates to at least one of the one or more segments to be protected. Further, the method includes detecting a violation of the security policy based upon at least the classifying of the portion of the information from the monitoring of the wireless activity, and automatically processing an action associated with the violation in accordance to the security policy for the one or more segments in the legacy local area network to be protected.
    • 提供了一种用于监视与计算设备的局域网相关联的空域的选定区域的方法。 该方法包括提供要在选定地理区域中保护的传统局域网的一个或多个分段。 传统局域网的特点是在选定的地理区域内有一个不安全的空域。 该方法包括确定与传统局域网的一个或多个段相关联的安全策略。 安全策略至少表征了在不安全的空域中的一种类型的无线活动被允许,拒绝或忽略。 另外,该方法包括将一个或多个嗅探设备连接到传统局域网。 所述一个或多个嗅探器设备在空间上布置在所选择的地理区域内,以根据所述安全策略来使所述非安全空域的至少一部分安全。 此外,该方法包括将安全设备耦合到传统局域网。 该方法还包括确定一个或多个嗅探装置是否基本上覆盖了待固定的未固定空间的一部分。 该方法另外包括使用一个或多个嗅探器设备监测空域中的无线活动,并且使用分类过程来自动分类与监测无线活动相关联的信息的一部分,以至少确定无线活动是否与 要保护的一个或多个分段中的至少一个。 此外,该方法包括至少基于对来自监视无线活动的信息部分的分类来检测对安全策略的违反,并且根据针对该无线活动的安全策略自动处理与该违规相关联的动作 或者传统局域网中的更多分段被保护。
    • 10. 发明申请
    • METHOD AND APPARATUS FOR ALERTING MOBILE NODES OF DESIRABLE ACCESS CHARACTERISTICS
    • 用于指示可访问特征的移动节点的方法和装置
    • WO2003079700A1
    • 2003-09-25
    • PCT/US2003/008290
    • 2003-03-17
    • NOKIA CORPORATIONNOKIA, INC.
    • NOKIA, INC.KRISHNAMURTHI, GovindTROSSEN, DirkCHASKAR, Hemant
    • H04Q7/00
    • H04W36/0033
    • A Mobile Node (MN, 16) and an Access Router (AR, 14) that enables the registration of MN (16) preferences with a current AR (AR-current) and, the notification of the MN (16) of the discovery of an AR (14) in the proximity of AR-current that matches MN-specified preference criteria. In this case the MN preference data set to be transferred from one AR to another in response to the movement of the N4N. In a first mode of operation, a “Query” mode, the NIN explicitly queries AR-current for information descriptive of the capabilities of nearby ARs. AR-current responds to the MN query after examining the information stored in its PNL. In a second mode of operation, an “Event Notification” mode, the MN registers a request with AR-current that AR-current notify the MN whenever an AR satisfying certain criteria is available in the proximity of AR-current.
    • 移动节点(MN,16)和接入路由器(AR,14),其使得能够使用当前AR(AR-当前)注册MN(16)偏好,并且MN(16)的发现的通知 AR(14)在与MN指定的偏好标准匹配的AR-电流附近。 在这种情况下,MN偏好数据被设置为响应于N4N的移动从一个AR传送到另一AR。 在第一种操作模式中,“查询”模式,NIN显式地查询描述AR附近AR的功能的信息。 AR-current在检查存储在其PNL中的信息后响应MN查询。 在第二种操作模式中,MN通过AR电流注册AR电流的请求,当AR-current附近满足某些条件的AR可用时,AR-电流通知MN。