会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • USING SECURITY LEVELS IN OPTICAL NETWORK
    • 在光网络中使用安全级别
    • WO2013185796A1
    • 2013-12-19
    • PCT/EP2012/060995
    • 2012-06-11
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)MAGRI, RobertoBOTTARI, Giulio
    • MAGRI, RobertoBOTTARI, Giulio
    • H04J14/02
    • H04L63/10H04J14/0267H04L45/42H04L63/1433H04L63/20
    • Path computation through nodes of a communications network to meet a desired security level against unauthorised physical access to the path, involves receiving a request (200) for selection of a new path, and using a record (210) of connectivity of the nodes and links with indications of a security level against unauthorised physical access to the path. This can enable the path routing to be made so as to assure a given level of security of the underlying hardware of nodes and links, in networks where not all parts can provide such security. Nodes can report their current security levels to update the record. A previously selected path can be validated by comparing indicated current security levels of the nodes of the path with the desired security level.
    • 通过通信网络的节点进行路径计算以满足针对未经授权的物理访问路径的期望的安全级别,涉及接收用于选择新路径的请求(200),以及使用节点和链路的连接的记录(210) 具有防止未经授权的物理访问路径的安全级别的指示。 这可以使路径路由被做出,以便在网络中确保节点和链路的底层硬件的一定水平的安全性,而网络中的所有部分都不能提供这种安全性。 节点可以报告其当前的安全级别来更新记录。 可以通过将路径的节点的指示的当前安全级别与期望的安全级别进行比较来验证先前选择的路径。
    • 6. 发明申请
    • MODULATOR FOR OPTICAL TRANSMITTER
    • 光发射机调制器
    • WO2012163419A1
    • 2012-12-06
    • PCT/EP2011/059036
    • 2011-06-01
    • TELEFONAKTIEBOLAGET L M ERICSSON (publ)MAGRI, RobertoDEHO, Alberto
    • MAGRI, RobertoDEHO, Alberto
    • H04B10/155
    • H04B10/516H04B10/50572H04B10/541H04B10/58
    • An optical transmitter has a modulator for modulating data onto an optical signal for transmission to the receiver (410), the modulated signal having components at one or more constellations of points of different amplitudes and phases. The modulator (30, 70, 630, 633, 680, 800, 810, 820, 830) is tunable such that distortions of the points of the one or more constellation can be tuned, and a tuning controller (20) is provided for receiving a feedback signal from the receiver indicating a distortion measured at the receiver, and for tuning automatically the modulator to adjust the modulation based on the received feedback signal to pre-compensate for the measured distortion. Such pre-compensation can reduce the amount of distortion in the transmission system and thus enable more transmission capacity, without the need for a complex transmitter.
    • 光发射机具有调制器,用于将数据调制到光信号上以传输到接收机(410),调制信号具有不同幅度和相位的一个或多个星座的分量。 调制器(30,70,630,633,680,8800,810,820,830)是可调谐的,使得可调谐一个或多个星座的点的失真,并且提供调谐控制器(20)用于接收 来自接收机的反馈信号指示在接收机处测量的失真,并且用于根据所接收的反馈信号自动调整调制器以调整调制以对所测量的失真进行预补偿。 这种预补偿可以减少传输系统中的失真量,从而实现更多的传输容量,而不需要复杂的发射机。
    • 10. 发明申请
    • SECURITY MONITORING FOR OPTICAL NETWORK
    • 光网络安全监控
    • WO2014198298A1
    • 2014-12-18
    • PCT/EP2013/062020
    • 2013-06-11
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • COSTANTINI, MatteoMAGRI, Roberto
    • H04B10/85H04J14/02
    • H04B10/0705H04B10/85H04J14/0212H04L63/10H04L63/1416H04L63/1425
    • Apparatus (10) for an optical communications network has optical paths for optical traffic, and optical ports (20,40), one of which is an unused input port (20). A security monitoring system (30) has a blocking part (50) comprising an interface (51) coupled removably to the unused input port(20)to occupy it to prevent unauthorised access. A light source is optically coupled to the interface(51) such that, when the interface is coupled to the unused input port, light can be transmitted through the interface (51) into the unused input port (20). An optical detector (60) can detect light reflected back from the interface (51), and there is alarm circuitry (70) configured to output an alarm signal based on the detecting of the reflected light. This monitoring can help make the node more secure from interference such as the introduction of a noise signal. The system can be passive or active, and does not require a change in the installed node configuration and so can be added easily to existing infrastructure.
    • 用于光通信网络的设备(10)具有用于光业务的光路,以及光端口(20,40),其中一个是未使用的输入端口(20)。 安全监控系统(30)具有阻塞部分(50),包括可移除地连接到未使用的输入端口(20)的接口(51),以占用它以防止未经授权的访问。 光源光耦合到接口(51),使得当接口耦合到未使用的输入端口时,光可以通过接口(51)传输到未使用的输入端口(20)中。 光学检测器(60)可以检测从接口(51)反射回来的光,并且存在被配置为基于反射光的检测来输出报警信号的报警电路(70)。 该监视可以帮助节点更安全地防止诸如引入噪声信号的干扰。 该系统可以是被动或主动的,并且不需要更改已安装的节点配置,因此可以轻松地添加到现有的基础设施。