Apparatus and method for secure configuration of shared medium devices
    11.
    发明授权
    Apparatus and method for secure configuration of shared medium devices 有权
    用于共享介质设备的安全配置的装置和方法

    公开(公告)号:US07908643B2

    公开(公告)日:2011-03-15

    申请号:US11510449

    申请日:2006-08-25

    CPC classification number: H04L63/20 H04L12/282

    Abstract: An UNENROLLED adapter responds to an enrollment activation signal by generating an enrollment supplicant signal. The enrollment supplicant signal is received by an ENROLLED adapter, an enrollment provider, which responds by formulating and transmitting an enrollment provider signal, including security management service information, to the UNENROLLED adapter. The UNENROLLED adapter changes a network adapter configuration responsive to the security management service information provided by the ENROLLED adapter, by which the network adapter is configured securely, and secure communications are effectuated. Enrolled adapter can solicit enrollment of an UNENROLLED adapter. The activation signal can be a physical or virtual activation sequence.

    Abstract translation: UNENROLLED适配器通过生成注册请求者信号来响应注册激活信号。 注册请求者信号由ENROLLED适配器,注册提供商接收,该适配器通过向UNENROLLED适配器配置和发送包括安全管理服务信息的注册提供商信号进行响应。 UNENROLLED适配器根据ENROLLED适配器提供的安全管理服务信息更改网络适配器配置,网络适配器通过该适配器安全地配置,并实现安全通信。 注册适配器可以招募UNENROLLED适配器的注册。 激活信号可以是物理或虚拟激活序列。

    VoIP verifier
    12.
    发明授权
    VoIP verifier 有权
    VoIP验证器

    公开(公告)号:US07596092B2

    公开(公告)日:2009-09-29

    申请号:US11346917

    申请日:2006-02-02

    Abstract: VoIP verification is initiated by subscriber-side test VoIP appliance, or VoIP proxy agent. Test VoIP appliance is coupled to test node over a communications internetwork by upstream and downstream datapaths. VoIP verification request is transmitted to test node. Responsively, test node transmits VoIP verification signal to test VoIP appliance. Perceivable indication of verification signal received by VoIP appliance is effected by visual display, audible indication, or both. Operational state verifier apparatus is disposed in a digital telephony device, a computer terminal, or with an ATA interface coupled to analog telephony device used in VoIP communications system.

    Abstract translation: VoIP验证由用户端测试VoIP设备或VoIP代理启动。 测试VoIP设备通过上游和下游数据通路在通信互联网络上耦合到测试节点。 VoIP验证请求被发送到测试节点。 响应地,测试节点发送VoIP验证信号来测试VoIP设备。 VoIP设备收到的验证信号的可见指示是通过视觉显示,可听见的指示或两者来实现的。 操作状态验证器装置设置在数字电话设备,计算机终端中,或者与耦合到在VoIP通信系统中使用的模拟电话设备的ATA接口。

    Voice over IP device with programmable buttons
    13.
    发明申请
    Voice over IP device with programmable buttons 有权
    具有可编程按钮的IP语音设备

    公开(公告)号:US20070025278A1

    公开(公告)日:2007-02-01

    申请号:US11180112

    申请日:2005-07-12

    Applicant: Matthew McRae

    Inventor: Matthew McRae

    CPC classification number: H04L29/06027 H04L65/1006 H04L65/1069 H04M1/2535

    Abstract: A VoIP device has at least one programmable button to enable the user to initiate a VoIP or SIP call to another device. The button can be programmed by the device user, the device manufacturer, and/or a VoIP service provider. The VoIP device does not have a dial pad, visual numbers display, or other certain standard features on a SIP phone. Thus, the VoIP device allows simplified dedicated communication. Numerous uses are possible, which result in advantages over conventional SIP phones.

    Abstract translation: VoIP设备具有至少一个可编程按钮,以使用户能够发起对另一设备的VoIP或SIP呼叫。 该按钮可由设备用户,设备制造商和/或VoIP服务提供商编程。 VoIP设备在SIP电话上没有拨号盘,视频号码显示或其他某些标准功能。 因此,VoIP设备允许简化的专用通信。 许多使用是可能的,这导致了优于常规SIP电话的优点。

    Apparatus and method for secure configuration of shared medium devices
    16.
    发明申请
    Apparatus and method for secure configuration of shared medium devices 有权
    用于共享介质设备的安全配置的装置和方法

    公开(公告)号:US20080052764A1

    公开(公告)日:2008-02-28

    申请号:US11510449

    申请日:2006-08-25

    CPC classification number: H04L63/20 H04L12/282

    Abstract: An UNENROLLED adapter responds to an enrollment activation signal by generating an enrollment supplicant signal. The enrollment supplicant signal is received by an ENROLLED adapter, an enrollment provider, which responds by formulating and transmitting an enrollment provider signal, including security management service information, to the UNENROLLED adapter. The UNENROLLED adapter changes a network adapter configuration responsive to the security management service information provided by the ENROLLED adapter, by which the network adapter is configured securely, and secure communications are effectuated. Enrolled adapter can solicit enrollment of an UNENROLLED adapter. The activation signal can be a physical or virtual activation sequence.

    Abstract translation: UNENROLLED适配器通过生成注册请求者信号来响应注册激活信号。 注册请求者信号由ENROLLED适配器,注册提供商接收,该适配器通过向UNENROLLED适配器配置和发送包括安全管理服务信息的注册提供商信号进行响应。 UNENROLLED适配器根据ENROLLED适配器提供的安全管理服务信息更改网络适配器配置,网络适配器通过该适配器安全地配置,并实现安全通信。 注册适配器可以招募UNENROLLED适配器的注册。 激活信号可以是物理或虚拟激活序列。

    Apparatus and method for secure configuration of shared powerline devices
    17.
    发明申请
    Apparatus and method for secure configuration of shared powerline devices 有权
    用于安全配置共享电力线设备的装置和方法

    公开(公告)号:US20080052760A1

    公开(公告)日:2008-02-28

    申请号:US11510406

    申请日:2006-08-25

    Abstract: Client adapter and method simplify security deployment in an EPN, including the shared services electrical power lines of a premises. With direct coupling, piggybacked adapter receives network signals and electrical from EPN-connected first adapter through a shared medium port. An authenticating adapter exchanges security management services and information with supplicant adapter. Two or more adapters may be piggybacked. Piggybacked adapters exchange security management service information without rogue intrusion. Exchanged information, stored, is later used to communicate securely. Defined adjacency (neighborhood) information can be exchanged, and a neighborhood established on an EPN, where one authorized neighbors securely communicate.

    Abstract translation: 客户端适配器和方法简化了EPN中的安全部署,包括房屋的共享服务电力线。 通过直接耦合,搭载适配器通过共享介质端口从EPN连接的第一适配器接收网络信号和电气。 验证适配器与请求者适配器交换安全管理服务和信息。 可以搭载两个或更多个适配器。 捎带适配器交换安全管理服务信息,而不会流氓入侵。 存储的交换信息后来用于安全通信。 可以交换定义的邻接(邻域)信息,以及在EPN上建立的邻域,其中一个被授权的邻居安全地通信。

    Apparatus and method for range-confined communications
    18.
    发明申请
    Apparatus and method for range-confined communications 有权
    范围限制通信的装置和方法

    公开(公告)号:US20080049766A1

    公开(公告)日:2008-02-28

    申请号:US11510159

    申请日:2006-08-25

    CPC classification number: H04L63/162 H04L41/082 H04L41/0896 H04L63/107

    Abstract: Range-confined security management adapter and method simplify security deployment in a network. First RC security information, including nearest- and k-neighbor information, is transmitted between authenticating neighbor and supplicant neighbor using a predetermined transmission adaptation technique. The adapter can evoke a response from the neighbor by adapting the initial transmitted signal power level, and increasing incrementally; the initial transmitted signal bit rate, and decreasing incrementally; or both, in response to second RC security information signal. RC communications are effected at low power, high bit rate, or both, establishing secure configuration, effecting secure communication, and thwarting miscreant intrusion into the network.

    Abstract translation: 范围限制的安全管理适配器和方法简化网络中的安全部署。 使用预定的传输自适应技术,在认证邻居和请求者邻居之间传输第一RC安全信息,包括最近和k邻居信息。 适配器可以通过适应初始发射信号功率电平并逐渐增加来唤起邻居的响应; 初始传输信号比特率,逐渐递减; 或两者,以响应于第二RC安全信息信号。 RC通信以低功率,高比特率或两者实现,建立安全配置,实现安全通信,以及阻止不必要的侵入网络。

    Auto-detection and notification of access point identity theft
    19.
    发明申请
    Auto-detection and notification of access point identity theft 审中-公开
    自动检测和通知接入点身份盗用

    公开(公告)号:US20070186276A1

    公开(公告)日:2007-08-09

    申请号:US11350707

    申请日:2006-02-09

    CPC classification number: H04L63/1408 H04L63/1441 H04W12/12

    Abstract: Systems and techniques for detecting rogue access points. A wireless signal may be received from a wireless device. The wireless device may be determined to be a candidate device based on network identification information. Additional information associated with the wireless device may be acquired, and the wireless device may be determined to be a rogue device based on the additional information. Notification information indicative of the determination may be transmitted.

    Abstract translation: 检测流氓接入点的系统和技术。 可以从无线设备接收无线信号。 可以基于网络识别信息将无线设备确定为候选设备。 可以获取与无线设备相关联的附加信息,并且可以基于附加信息将无线设备确定为流氓设备。 可以发送指示确定的通知信息。

    Method and system for deterring SPam over Internet Protocol telephony and SPam Instant Messaging
    20.
    发明申请
    Method and system for deterring SPam over Internet Protocol telephony and SPam Instant Messaging 审中-公开
    通过互联网协议电话和垃圾邮件即时消息来阻止垃圾邮件的方法和系统

    公开(公告)号:US20070041372A1

    公开(公告)日:2007-02-22

    申请号:US11203449

    申请日:2005-08-12

    Abstract: Methods and systems for deterring spam on a communication medium are disclosed. Call traffic on the communication medium includes IP telephone calls, IM™ messages and other IP calls. The method includes detecting a call with a user device for accessing the communication medium, such as an IP telephone, a computer, etc. A signaling message associated with the call is accessed and compared with information relating to identities that correspond to originators of spam calls sent over said communication medium, which is stored in a repository associated with the communication medium, such as a dynamically updatable database. Where no match is found between the signaling message and the stored spam call identity information, the call is routed to the user. Where the signaling message matches any said spam call originator identity information however, the call is deterred from being routed to the user.

    Abstract translation: 公开了用于阻止通信介质上的垃圾邮件的方法和系统。 通信媒体上的呼叫业务包括IP电话呼叫,IM(TM)消息和其他IP呼叫。 该方法包括用用户设备检测用于访问诸如IP电话,计算机等的通信介质的呼叫。与该呼叫相关联的信令消息被访问并与与与垃圾邮件呼叫的发起者相对应的身份相关的信息进行比较 通过所述通信介质发送,所述通信介质存储在与通信介质相关联的存储库中,诸如动态可更新数据库。 在信令消息和存储的垃圾邮件呼叫身份信息之间没有匹配的情况下,呼叫被路由到用户。 在信令消息与任何所述垃圾呼叫发起者身份信息匹配的情况下,呼叫被阻止被路由到用户。

Patent Agency Ranking