会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • NETWORK NODES AND METHODS FOR DATA AUTHORIZATION IN DISTRIBUTED STORAGE NETWORKS
    • 用于分布式存储网络中的数据授权的网络编号和方法
    • WO2010056936A3
    • 2010-11-11
    • PCT/US2009064301
    • 2009-11-13
    • QUALCOMM INCDONDETI LAKSHMINATH RJAYARAM RANJITH SNARAYANAN VIDYA
    • DONDETI LAKSHMINATH RJAYARAM RANJITH SNARAYANAN VIDYA
    • H04L29/06
    • H04L67/104H04L63/0823H04L67/1065H04L67/1076
    • Storage authorization and access control of data stored on a peer-to-peer overlay network is provided. A publishing node (502) stores data on a storage node (506) in the overlay network. The publishing node (502) is adapted to facilitate data storage authorization by generating a resource identifier (516) as a function of a usage string associated with a data type' to be stored. A storage request (504) is generated that includes the resource identifier (516) and data to be stored (518). The storage request may be sent to the storage node (506). The storage device (506) receives the storage request (504) sent by a publishing node (502), including a resource identifier (516) and data to be stored (518). Independent storage authorization is performed by the storage node (506) at an overlay level by verifying (510, 512) the resource identifier. The data in the storage request is stored at the storage node if the resource identifier is successfully verified.
    • 提供存储在对等覆盖网络上的数据的存储授权和访问控制。 发布节点(502)将数据存储在覆盖网络中的存储节点(506)上。 出版节点(502)适于通过根据与要存储的数据类型相关联的使用字符串的生成资源标识符(516)来促进数据存储授权。 生成包括资源标识符(516)和要存储的数据(518)的存储请求(504)。 存储请求可以被发送到存储节点(506)。 存储装置(506)接收由发布节点(502)发送的包括资源标识符(516)和要存储的数据(518)的存储请求(504)。 通过验证(510,512)资源标识符,由存储节点(506)在覆盖级别执行独立存储授权。 如果资源标识符被成功验证,则存储请求中的数据被存储在存储节点处。
    • 3. 发明申请
    • METHODS AND APPARATUS FOR DISCOVERY OF PEER-TO-PEER OVERLAY NETWORKS
    • 发现对等网络的方法和设备
    • WO2009155374A3
    • 2010-03-04
    • PCT/US2009047706
    • 2009-06-17
    • QUALCOMM INCNARAYANAN VIDYAJAYARAM RANJITH SDONDETI LAKSHMINATH RHARDIE EDWARD T L
    • NARAYANAN VIDYAJAYARAM RANJITH SDONDETI LAKSHMINATH RHARDIE EDWARD T L
    • H04L12/46H04L12/56H04L29/06
    • H04L67/104H04L67/1068H04L67/16
    • Methods and apparatus for discovery of peer-to-peer overlay networks. In an aspect, a method includes receiving a request to discover information about overlay networks of interest, generating a search query that comprises at least one parameter associated with the overlay networks of interest, and transmitting the search query to nodes on a local area network. In another aspect, an apparatus includes a memory comprising an overlay database of meta-data associated with one or more known overlay networks and a processor coupled to the memory and configured to obtain a search query that comprises at least one parameter associated with overlay networks of interest, determine one or more selected overlay networks from the overlay database based on the at least one parameter, and transmit meta-data associated with the one or more selected overlay networks in response to the search query.
    • 用于发现对等覆盖网络的方法和装置。 一方面,一种方法包括:接收关于发现关于感兴趣的覆盖网络的信息的请求,生成包括与感兴趣的覆盖网络相关联的至少一个参数的搜索查询,以及将搜索查询发送到局域网上的节点。 在另一方面,一种装置包括存储器,该存储器包括与一个或多个已知覆盖网络相关联的元数据的覆盖数据库,以及耦合到该存储器并被配置为获得搜索查询的处理器,该搜索查询包括与覆盖网络的覆盖网络相关联的至少一个参数 感兴趣,基于所述至少一个参数从所述覆盖数据库确定一个或多个所选择的覆盖网络,以及响应于所述搜索查询发送与所述一个或多个所选覆盖网络相关联的元数据。
    • 7. 发明申请
    • METHODS AND APPARATUSES TO PERFORM SECURE REGISTRATION OF FEMTO ACCESS POINTS IN OPERATOR CONTROLLED NETWORK
    • 在操作员控制网络中执行FEM访问点安全注册的方法和设备
    • WO2010062983A3
    • 2010-10-21
    • PCT/US2009065972
    • 2009-11-25
    • QUALCOMM INCPALANIGOUNDER ANANDMAHENDRAN ARUNGUNDRAM CDONDETI LAKSHMINATH R
    • PALANIGOUNDER ANANDMAHENDRAN ARUNGUNDRAM CDONDETI LAKSHMINATH R
    • H04W12/06
    • H04W12/06H04L63/0823H04L65/1073H04W84/045
    • Methods, apparatus, and systems to perform secure registration of a femto access point for trusted access to an operator-controlled network element. Method steps include establishing a security association for at least one said femto access point, making a request using the security association to an operator-controlled network element, which requests a secure registration credential from an authorizing component. The operator-controlled network element constructs a secure registration credential and sends the secure registration credential to the requesting femto access point, thus authorizing trusted access by the requesting femto access point to access operator-controlled network elements. Embodiments include establishing a security association via an IPsec security association received from a security gateway which is within an operator-controlled domain and using an operator-controlled database of IPsec inner addresses. In some embodiments the femto access point conducts message exchanges using one or more IMS protocols and components, including call session control function elements, which elements in turn may authorize a femto access point within the IMS domain, may or access non-IMS network elements for authorization.
    • 用于执行毫微微接入点的安全注册的方法,装置和系统,用于对操作者控制的网络元件的可信访问。 方法步骤包括为至少一个所述毫微微接入点建立安全关联,使用安全关联向请求来自授权组件的安全注册凭证的操作员控制的网络元件发出请求。 运营商控制的网络元件构造安全注册凭证,并将安全注册凭证发送到请求的毫微微接入点,从而授权请求的毫微微接入点的可信访问访问运营商控制的网络元件。 实施例包括通过从操作者控制的域内的安全网关接收的IPsec安全关联来建立安全关联,并且使用操作者控制的IPsec内部地址的数据库。 在一些实施例中,毫微微接入点使用一个或多个IMS协议和组件进行消息交换,所述IMS协议和组件包括呼叫会话控制功能元件,哪些元件又可以授权IMS域内的毫微微接入点,或可以访问非IMS网络元件 授权。
    • 9. 发明申请
    • INTEGRITY PROTECTION AND/OR CIPHERING FOR UE REGISTRATION WITH A WIRELESS NETWORK
    • 使用无线网络进行UE注册的完整性保护和/或服务
    • WO2010025280A3
    • 2010-07-08
    • PCT/US2009055229
    • 2009-08-27
    • QUALCOMM INCBARANY PETER ANTHONYDONDETI LAKSHMINATH R
    • BARANY PETER ANTHONYDONDETI LAKSHMINATH R
    • H04L29/06H04W12/10
    • H04L63/0428H04L63/123H04W12/02H04W12/10
    • Techniques for performing registration with a wireless network using integrity protection and/or ciphering are described. A user equipment (UE) may perform a security procedure with the wireless network for a first session and may generate UE security context data at the UE. The UE security context data may include a cipher key used for ciphering, an integrity key used for integrity protection, a temporary UE identity, and/or other information. The UE may use the UE security context data for secure communication with the wireless network during the first session. The UE may store the UE security context data upon termination of the first session. The UE may thereafter use the stored UE security context data for registration with the wireless network for a second session following the first session. The UE may perform integrity protection and/or ciphering for message(s) for registration based on the stored UE security context data.
    • 描述了使用完整性保护和/或加密来执行与无线网络的注册的技术。 用户设备(UE)可以执行用于第一会话的无线网络的安全过程,并且可以在UE处生成UE安全上下文数据。 UE安全上下文数据可以包括用于加密的加密密钥,用于完整性保护的完整性密钥,临时UE身份和/或其他信息。 UE可以在第一会话期间使用UE安全上下文数据用于与无线网络的安全通信。 UE可以在第一会话终止时存储UE安全上下文数据。 然后,UE可以在第一会话之后使用存储的UE安全上下文数据用于与无线网络注册用于第二会话。 UE可以基于所存储的UE安全上下文数据来执行用于注册的消息的完整性保护和/或加密。
    • 10. 发明申请
    • SPATIO-TEMPORAL RANDOM VOTING SCHEME FOR COGNITIVE NETWORKS
    • 用于认知网络的空间随机投票计划
    • WO2010062631A2
    • 2010-06-03
    • PCT/US2009062278
    • 2009-10-28
    • QUALCOMM INCKIM YONG JINDONDETI LAKSHMINATH RSHELLHAMMER STEPHEN JZHANG WENYI
    • KIM YONG JINDONDETI LAKSHMINATH RSHELLHAMMER STEPHEN JZHANG WENYI
    • H04W16/00
    • H04W24/00H04W72/02H04W72/082H04W84/18
    • A spatio-temporal random voting scheme is provided that incorporates location distribution, spatial randomness, and temporal randomness in the collection of information from a plurality of sensing devices within the cognitive network. The region is divided into a plurality of sectors, where each sector is a portion of the region. A subset of sectors is selected from the plurality of sectors in the region to provide spatial randomness. A device is randomly selected from each sector in the subset of sectors to provide additional spatial randomness to the information collection process. Temporal randomness may be introduced by randomly selecting a timeslot within a sensing window period in which devices are to scan a frequency spectrum band to determine if a signal energy above a threshold is detected. Sensing reports are then collected from the selected sensing devices and used to determine whether the frequency spectrum band is available or in use.
    • 提供了一种时空随机投票方案,其包括来自认知网络内的多个感测装置的信息收集中的位置分布,空间随机性和时间随机性。 该区域被分成多个扇区,其中每个扇区是区域的一部分。 从区域中的多个扇区中选择扇区的子集以提供空间随机性。 从扇区子集中的每个扇区随机选择一个设备,以向信息收集过程提供额外的空间随机性。 可以通过在感测窗口周期内随机选择时隙来引入时间随机性,其中设备将扫描频谱带以确定是否检测到高于阈值的信号能量。 然后从所选择的感测装置收集感测报告,并用于确定频谱带是可用还是正在使用。