System and method for providing secure network access
    11.
    发明授权
    System and method for providing secure network access 有权
    提供安全网络访问的系统和方法

    公开(公告)号:US07769995B2

    公开(公告)日:2010-08-03

    申请号:US10999555

    申请日:2004-11-30

    CPC classification number: H04L63/02 H04L63/102 H04L63/20 H04W12/06 H04W12/08

    Abstract: Secure network access is provided by connecting a secure network provisioning device to a security authority, acquiring one or more network profiles, configuring one or more network interfaces of the secure network provisioning device with data corresponding to attributes of the acquired network profiles, switching the secure network provisioning device from an acquisition mode to a gateway mode, and connecting the secure network provisioning device to a client device. The secure network provisioning device includes a first set of network communication interfaces requiring configuration blocks to enable access to associated networks, a second set of network communication interfaces free from a requirement for configuration prior to network access, a communication interface gateway module configured to gate network traffic between network communication interfaces and a network profile acquisition module configured to acquire network profiles containing data required to configure the communication interfaces of the first set.

    Abstract translation: 通过将安全网络配置设备连接到安全机构来提供安全网络访问,获取一个或多个网络配置文件,使用与获取的网络配置文件的属性对应的数据配置安全网络配置设备的一个或多个网络接口, 网络供应设备从采集模式到网关模式,以及将安全网络供应设备连接到客户端设备。 安全网络配置设备包括第一组网络通信接口,需要配置块以允许对相关网络的访问;第二组网络通信接口,不需要网络接入之前的配置;通信接口网关模块,被配置为门网络 网络通信接口和网络配置文件获取模块之间的流量被配置为获取包含配置第一组通信接口所需的数据的网络配置文件。

    Domino scheme for wireless cryptographic communication and communication method incorporating same
    12.
    发明授权
    Domino scheme for wireless cryptographic communication and communication method incorporating same 有权
    用于无线加密通信和通信方法的Domino方案

    公开(公告)号:US07680278B2

    公开(公告)日:2010-03-16

    申请号:US10771929

    申请日:2004-02-04

    CPC classification number: H04K1/00 H04L1/0025

    Abstract: A system and method for secure wireless cryptographic communication among participants in a wireless computing network is presented. This secure communication method is based on a random modulation technique and a domino match. Once the initial modulation scheme is selected, each data transmission includes an indication of what modulation scheme should be used for the next data transmission. If a given number of bits are to be used, the modulation scheme for the final transmission may be limited to complete the bit transfer. The bit value assignments within particular modulation schemes may also be varied for each subsequent transmission.

    Abstract translation: 提出了一种用于无线计算网络中的参与者之间的安全无线密码通信的系统和方法。 该安全通信方法基于随机调制技术和多米诺骨牌匹配。 一旦选择了初始调制方案,每个数据传输包括什么调制方案应用于下一次数据传输的指示。 如果要使用给定数量的比特,则可以限制用于最终传输的调制方案以完成比特传输。 特定调制方案中的比特值分配也可以针对每个随后的传输而变化。

    Wireless online cryptographic key generation method
    13.
    发明授权
    Wireless online cryptographic key generation method 有权
    无线在线加密密钥生成方法

    公开(公告)号:US07421075B2

    公开(公告)日:2008-09-02

    申请号:US10735992

    申请日:2003-12-15

    CPC classification number: H04L27/0008 H04L9/0841 H04L2209/80

    Abstract: A system and method for wireless cryptographic key exchange among participants in a wireless computing network is presented. This allows the authorized participants in the wireless communication session not have the same key before the wireless computing session begins. This wireless online key exchange/generation is based on a random modulation technique and a domino match. Once the initial modulation scheme is selected, each data transmission includes an indication of what modulation scheme should be used for the next data transmission. If a given number of bits are to be used, the modulation scheme for the final transmission may be limited to complete the bit transfer. The bit value assignments within particular modulation schemes may also be varied for each subsequent transmission.

    Abstract translation: 提出了一种在无线计算网络中的参与者之间进行无线密码密钥交换的系统和方法。 这允许无线通信会话中的授权参与者在无线计算会话开始之前不具有相同的密钥。 这种无线在线密钥交换/生成基于随机调制技术和多米诺骨牌匹配。 一旦选择了初始调制方案,每个数据传输包括什么调制方案应用于下一次数据传输的指示。 如果要使用给定数量的比特,则可以限制用于最终传输的调制方案以完成比特传输。 特定调制方案中的比特值分配也可以针对每个随后的传输而变化。

    Using directional antennas to enhance wireless mesh networks
    14.
    发明授权
    Using directional antennas to enhance wireless mesh networks 有权
    使用定向天线来增强无线网状网络

    公开(公告)号:US07295806B2

    公开(公告)日:2007-11-13

    申请号:US10449545

    申请日:2003-05-30

    CPC classification number: H04W16/28 H04W84/18

    Abstract: The principles of the present invention provide for using directional antennas to adaptively communicate in a wireless mesh network. A number of infrastructure components are included in a wireless mesh network environment. Each infrastructure component includes an omni-directional antenna and one or more directional antennas (e.g., electronically steered phased array antennas) that can be used to communicate with other infrastructure component and wireless devices. Directional antennas can utilize one or more directional beams that can be directed towards an infrastructure component or wireless device to communicate with the infrastructure component or wireless device. Infrastructure components can adapt to communicate with the same destination through different intermediary infrastructure components. Since the signal strength of a directional beam can be greater than that of an omni-directional antenna of the same gain, infrastructure components can be separated by greater distances.

    Abstract translation: 本发明的原理提供了使用定向天线来在无线网状网络中进行自适应通信。 无线网状网络环境中包含许多基础架构组件。 每个基础设施组件包括全向天线和一个或多个定向天线(例如,电子导向相控阵天线),其可用于与其他基础设施组件和无线设备通信。 定向天线可以利用一个或多个定向波束,其可以被引导到基础设施组件或无线设备以与基础设施组件或无线设备进行通信。 基础架构组件可以通过不同的中间架构组件适应与同一目的地的通信。 由于定向波束的信号强度可以大于相同增益的全向天线的信号强度,所以基础设施组件可以分开更大的距离。

    Performed pavement warning assembly method
    15.
    发明授权
    Performed pavement warning assembly method 有权
    执行路面警示装配方法

    公开(公告)号:US07223048B1

    公开(公告)日:2007-05-29

    申请号:US11638256

    申请日:2006-12-13

    CPC classification number: E01C5/20 A61H3/066 E01C11/222

    Abstract: A detectable pavement warning assembly includes a web having a plurality of projections attached to one another by linear connectors, a planar cover with a series of apertures for receiving the projections therethrough and an adhesive sheet. In use a rigid substrate such as a sidewalk is selected, and a primer is applied. The web, cover and adhesive sheet all pre-assembled are placed on the primed substrate. Next, the warning assembly is heated with an open flame to soften and fuse the pavement warning assembly with the primed substrate. The projections will remain extended sufficiently above the cover to provide a warning to pedestrians that walk thereon, such as when approaching a traffic area or other hazard.

    Abstract translation: 可检测的路面警告组件包括具有通过线性连接器彼此附接的多个突起的腹板,具有用于接收穿过其中的凸起的一系列孔的平面盖和粘合片。 在使用中,选择诸如人行道的刚性基底,并施加底漆。 将预先组装的网,盖和粘合片放置在底漆基材上。 接下来,警告组件用明火加热,软化并且将路面警告组件与底漆衬底熔合。 这些预测将继续保持足够高于盖子的距离,以便对其上行进的行人(例如当接近交通区域或其他危险)发出警告。

    Using directional antennas to mitigate the effects of interference in wireless networks
    16.
    发明授权
    Using directional antennas to mitigate the effects of interference in wireless networks 有权
    使用定向天线来减轻无线网络干扰的影响

    公开(公告)号:US07130586B2

    公开(公告)日:2006-10-31

    申请号:US10449451

    申请日:2003-05-30

    Abstract: The principles of the present invention provides for using directional antennas to mitigate the effects of interference in a wireless network. An antenna device includes an omni-directional antenna and at least one directional antenna. Each directional antenna (e.g., an electronically steered phased array antenna) can have one or more feeds for directing beams at wireless devices. The antenna device utilizes the omni-directional antenna to send and receive control data that facilitates locating wireless devices and determining when a wireless device is to send program data to or receive program data from the antenna device. The antenna device utilizes directional antennas to send program data to and receive program data from wireless devices. Since directional antennas use directional beams, directional antennas can be tuned channels with reduced interference based on the location of wireless devices relative to the antenna device.

    Abstract translation: 本发明的原理提供了使用定向天线来减轻无线网络中的干扰的影响。 天线装置包括全向天线和至少一个定向天线。 每个定向天线(例如,电子转向相控阵天线)可以具有用于在无线设备处引导波束的一个或多个馈送。 天线设备利用全向天线发送和接收有助于定位无线设备的控制数据,并确定无线设备何时向节目数据发送节目数据或从天线设备接收节目数据。 天线设备利用定向天线向无线设备发送节目数据并从无线设备接收节目数据。 由于定向天线使用定向波束,所以可以基于无线设备相对于天线设备的位置来调整干扰减小的定向天线。

Patent Agency Ranking