Method for communication between nodes in a wireless network
    31.
    发明授权
    Method for communication between nodes in a wireless network 有权
    无线网络节点之间的通信方法

    公开(公告)号:US08675557B2

    公开(公告)日:2014-03-18

    申请号:US13060475

    申请日:2009-08-21

    申请人: Long Le

    发明人: Long Le

    IPC分类号: H04W4/00

    摘要: A method for communication between nodes in a wireless network, in particular in a wireless ad hoc or mesh network, wherein multiple wireless channels with different frequency bands are provided and wherein the nodes are enabled to operate on the different channels is characterized in that each the node has assigned a home channel where it usually resides, wherein a node that leaves its home channel and switches to another of the multiple channels—temporary operating channel—provides information about the temporary operating channel on the node's home channel.

    摘要翻译: 一种用于无线网络中的节点之间的通信的方法,特别是在无线自组织或网状网络中的节点之间的通信,其中提供具有不同频带的多个无线信道,并且其中所述节点能够在不同信道上操作,其特征在于, 节点已经分配了通常驻留的归属通道,其中离开其归属信道并切换到多个信道中的另一个的节点 - 临时操作信道 - 提供关于节点的归属信道上的临时操作信道的信息。

    METHOD AND A SYSTEM FOR DISTRIBUTING OF USER EQUIPMENT CONTEXT IN AN EVOLVED PACKET SYSTEM
    32.
    发明申请
    METHOD AND A SYSTEM FOR DISTRIBUTING OF USER EQUIPMENT CONTEXT IN AN EVOLVED PACKET SYSTEM 有权
    用于在用户设备分析系统中分析系统的方法和系统

    公开(公告)号:US20140022996A1

    公开(公告)日:2014-01-23

    申请号:US14008670

    申请日:2012-04-05

    申请人: Gottfried Punz

    发明人: Gottfried Punz

    IPC分类号: H04W8/02

    摘要: A method for distributing user equipment context in an evolved packet system, including a plurality of user equipment, at least one eNodeB, a first mobility management entity and a second mobility management entity and one serving gateway connected to the first and second mobility management entity, the plurality of user equipment being connected via one of the eNodeBs to the second mobility management entity and to the serving gateway, wherein the user equipment context for the plurality of user equipment is each stored at the second mobility management entity, includes: a)transferring bulk user equipment context for the plurality of user equipment context, each having a mobility management entity code, to the first mobility management entity, b) reconfiguring the mobility management entity codes, c) storing the transferred user equipment context in the first mobility management entity, and d) transferring reconfigured mobility management entity codes to the at least one eNodeB.

    摘要翻译: 一种用于在演进的分组系统中分发用户设备上下文的方法,包括多个用户设备,至少一个eNodeB,第一移动性管理实体和第二移动性管理实体以及连接到第一和第二移动性管理实体的一个服务网关, 所述多个用户设备经由所述eNodeB中的一个连接到所述第二移动性管理实体和所述服务网关,其中,所述多个用户设备的所述用户设备上下文每个存储在所述第二移动性管理实体,包括:a)传送 每个具有移动性管理实体代码的多个用户设备上下文的批量用户设备上下文给第一移动性管理实体,b)重新配置移动性管理实体代码,c)将所传送的用户设备上下文存储在第一移动性管理实体中 以及d)将重配置的移动性管理实体代码传送到所述至少一个eNodeB。

    METHOD FOR OPERATING A FLOW-BASED SWITCHING SYSTEM AND SWITCHING SYSTEM
    33.
    发明申请
    METHOD FOR OPERATING A FLOW-BASED SWITCHING SYSTEM AND SWITCHING SYSTEM 审中-公开
    用于操作基于流量的开关系统和切换系统的方法

    公开(公告)号:US20140016476A1

    公开(公告)日:2014-01-16

    申请号:US14007014

    申请日:2011-03-24

    IPC分类号: H04L12/721

    摘要: A method for operating a flow-based switching system in a network, including at least one network node designed to transport incoming network packets, in particular a switch (20) or a router, wherein the incoming network packets are matched to flows according to predefined policies, wherein a dynamic flow table (40)—primary flow table (50)—containing information about the flows' properties is computed inside the network node or externally and stored in a memory of the network node, is characterized in that another dynamic flow table (40)—backup flow table (60)—is computed and maintained in parallel, wherein the backup flow table (60) is more coarse grained than the primary flow table (50), and wherein the network node switches between employing the primary flow table (50) or the backup flow table (60) depending on the status of predefined observables. Furthermore, a corresponding flow-based switching system is disclosed.

    摘要翻译: 一种用于在网络中操作基于流的交换系统的方法,包括至少一个被设计为传送传入网络分组的网络节点,特别是交换机(20)或路由器,其中所述传入网络分组根据预定义的流 策略,其中在网络节点内部或外部计算包含关于流的属性的动态流表(40) - 主流表(50),并存储在网络节点的存储器中,其特征在于,另一动态流 表(40) - 备份流表(60) - 被并行计算和维护,其中所述备份流表(60)比所述主流表(50)更粗糙,并且其中所述网络节点在使用所述主流 流表(50)或备用流表(60),这取决于预定义的可观察状态。 此外,公开了相应的基于流的交换系统。

    METHOD FOR ACCESSING CONTENT IN NETWORKS AND A CORRESPONDING SYSTEM
    34.
    发明申请
    METHOD FOR ACCESSING CONTENT IN NETWORKS AND A CORRESPONDING SYSTEM 有权
    用于访问网络内容的方法和相应的系统

    公开(公告)号:US20130227141A1

    公开(公告)日:2013-08-29

    申请号:US13881328

    申请日:2011-07-07

    IPC分类号: H04L12/24

    摘要: A method for accessing content in networks, preferably in wide area networks, includes: determining a resource for content by a resource identifier; sending a DNS-query for resolving an IP-address for a host identifier specified as a part of the resource identifier by a client; determining a preferred hosting server hosting the content according to the resource identifier; sending a DNS-response including the IP-address of the determined hosting server to the client; accessing the content from the determined hosting server by the client by providing at least one hosting server identifier or one IP-address corresponding to the resource identifier to a sorting server; sorting the at least one hosting server identifier or IP-address by the sorting server according to client specific information or according to network guiding information provided by the client, determining a preferred hosting server according to the sorted at least one hosting server identifier or IP-address.

    摘要翻译: 用于访问网络中优选地在广域网中的内容的方法包括:通过资源标识符确定内容的资源; 发送用于解析由客户端指定为资源标识符的一部分的主机标识符的IP地址的DNS查询; 根据所述资源标识确定托管所述内容的首选托管服务器; 向客户端发送包括确定的主机服务器的IP地址的DNS响应; 通过向分类服务器提供至少一个托管服务器标识符或与资源标识符相对应的一个IP地址来由客户端从所确定的托管服务器访问内容; 根据客户端特定信息或根据由客户端提供的网络指导信息对排序服务器排列至少一个托管服务器标识符或IP地址,根据排序的至少一个托管服务器标识符或IP- 地址。

    METHOD FOR OPERATING A NETWORK AND A NETWORK
    35.
    发明申请
    METHOD FOR OPERATING A NETWORK AND A NETWORK 审中-公开
    一种网络和网络的运行方法

    公开(公告)号:US20130225130A1

    公开(公告)日:2013-08-29

    申请号:US13824806

    申请日:2011-03-22

    IPC分类号: H04W12/06

    摘要: Method for operating a network or allowing a simplified use of an M2M (Machine to Machine) node or M2M nodes for providing Machine-Type Communication (MTC), wherein at least one M2M node providing and/or using an M2M service is assigned to a cellular network and will be authorized for communication therewith for providing MTC. At least one M2M node will be associated with at least one master terminal that owns a unique master terminal ID (Identifier), which uniquely identifies the master terminal within the cellular network, and a state of authentication of the M2M node or M2M nodes will be initialized, based on authentication data of the master terminal, so that the M2M node or nodes can be addressed using the master terminal ID and can directly communicate with the cellular network on the basis of the initialized state of authentication. A network for carrying out the method is also described.

    摘要翻译: 用于操作网络或允许M2M(机器到机器)节点或M2M节点的简化使用以提供机器类型通信(MTC)的方法,其中至少一个提供和/或使用M2M服务的M2M节点被分配给 并且将被授权与其通信以提供MTC。 至少一个M2M节点将与至少一个主终端相关联,该主终端拥有独特的主终端ID(Identifier),唯一地标识蜂窝网络内的主终端,M2M节点或M2M节点的认证状态将为 基于主终端的认证数据进行初始化,使得可以使用主终端ID来寻址M2M节点,并且可以基于初始化的认证状态直接与蜂窝网络进行通信。 还描述了用于执行该方法的网络。

    METHOD AND SYSTEM FOR SECURE PAIRING OF WIRELESS DEVICES
    36.
    发明申请
    METHOD AND SYSTEM FOR SECURE PAIRING OF WIRELESS DEVICES 有权
    用于安全无线设备配对的方法和系统

    公开(公告)号:US20130198816A1

    公开(公告)日:2013-08-01

    申请号:US13824768

    申请日:2010-10-26

    IPC分类号: H04W12/06

    摘要: A method and system for securely pairing wireless devices, includes deploying a master device in a network environment, and a new device to be securely integrated into the network environment executes an unauthenticated key exchange with the master device. The master device has a security association with a camera system that monitors an operational area where the new device is placed, based on the exchanged key, the master device and the new device each compute a key confirmation code. The camera system learns the key confirmation code from the master device. The camera system watches for devices transmitting the key confirmation code and provides images of such identified devices to the master device, based on an analysis of an image of a device identified by the camera system, an authorization decision is made with respect to accepting the identified device as new device of the network environment.

    摘要翻译: 一种用于安全地配对无线设备的方法和系统,包括在网络环境中部署主设备,并且要安全地集成到网络环境中的新设备执行与主设备的未认证的密钥交换。 主设备具有与相机系统的安全关联,该相机系统基于所交换的密钥,主设备和新设备来监视放置新设备的操作区域,每个计算密钥确认码。 相机系统从主设备学习密钥确认码。 相机系统基于对由相机系统识别的设备的图像的分析来监视发送密钥确认码的设备并将这些识别的设备的图像提供给主设备,对接受所识别的设备进行授权决定 设备作为网络环境的新设备。

    Method for enabling limitation of service access
    37.
    发明授权
    Method for enabling limitation of service access 有权
    允许限制服务访问的方法

    公开(公告)号:US08464067B2

    公开(公告)日:2013-06-11

    申请号:US13063110

    申请日:2009-05-11

    IPC分类号: H04L29/06

    摘要: A method for enabling limitation of service access where a service provider offers at least one service and a user possesses multiple different digital identities that can be used to invoke or register with the service, wherein the user agrees on a secret with a third party entity, assigns counter values to different digital identities used to invoke or register with a service, and requests the service by applying an encryption algorithm on the secret and the counter value assigned to the digital identity employed for the service request, and the third party entity receives the first verification value, applies the encryption algorithm to reconstruct the employed counter value, and provides information on whether the reconstructed counter value exceeds a limit.

    摘要翻译: 一种能够限制服务访问的方法,其中服务提供商提供至少一个服务,并且用户拥有可以用于调用或注册该服务的多个不同的数字身份,其中用户同意第三方实体的秘密, 将计数器值分配给用于调用或注册服务的不同数字身份,并通过对分配给服务请求的数字身份的秘密和计数器值应用加密算法来请求服务,第三方实体接收 第一验证值,应用加密算法重建所采用的计数器值,并提供关于重构的计数器值是否超过限制的信息。

    METHOD FOR OPERATING AN ENERGY MANAGEMENT SYSTEM IN A WIRELESS RADIO NETWORK
    39.
    发明申请
    METHOD FOR OPERATING AN ENERGY MANAGEMENT SYSTEM IN A WIRELESS RADIO NETWORK 有权
    在无线无线电网络中运行能源管理系统的方法

    公开(公告)号:US20130130670A1

    公开(公告)日:2013-05-23

    申请号:US13505027

    申请日:2010-10-27

    IPC分类号: H04W52/02

    摘要: For allowing a particularly economic operation of a network with a high degree of energy conservation a method for operating a wireless radio network, especially a radio access network, is claimed, wherein the wireless radio network includes a core network, a number of base stations and at least one mobile host for wireless communication via at least one base station, wherein the method is characterized in that an association of powered on and powered off base stations within definable base station partitions will be arranged in a coordinated manner, thereby maintaining a minimum number or the smallest possible number of powered on base stations being necessary for accommodating a current traffic demand. Further, a network is claimed, preferably for carrying out the above mentioned method.

    摘要翻译: 为了允许具有高节能度的网络的特别经济的操作,要求用于操作无线电网络,特别是无线电接入网络的方法,其中无线无线电网络包括核心网络,多个基站和 用于经由至少一个基站进行无线通信的至少一个移动主机,其中所述方法的特征在于,可以协调地布置可定义的基站分区内的加电和关闭基站的关联,从而保持最小数量 或者为了适应目前的交通需求而需要的最小可能数量的上电基站。 此外,要求保护网络,优选地用于执行上述方法。

    SMART GRID AND METHOD FOR OPERATING A SMART GRID
    40.
    发明申请
    SMART GRID AND METHOD FOR OPERATING A SMART GRID 有权
    智能网格和操作智能网格的方法

    公开(公告)号:US20130124850A1

    公开(公告)日:2013-05-16

    申请号:US13807769

    申请日:2011-01-31

    IPC分类号: H04L9/28 H04L9/08

    摘要: Method for operating a smart grid including a plurality of smart meters configured to monitor at least one physical measured quantity and to provide measurement results of the at least one physical measured quantity to a central entity, includes the following steps: partitioning the smart grid into groups of smart meters, such that each of the smart meters belongs to exactly one group, all smart meters of one of the groups encrypt their measured value by applying a bihomomorphic encryption scheme and send it to the central entity, one smart meter per group is designated as key aggregator to which all smart meters of that group send their key employed for the encryption, the key aggregator computes the aggregation of all received keys and sends the aggregated key to the central entity, the central entity aggregates all received encrypted measured values and decrypts the aggregation by employing the aggregated key.

    摘要翻译: 包括配置成监视至少一个物理测量量的多个智能电表并将至少一个物理测量量的测量结果提供给中央实体的智能电网的操作方法包括以下步骤:将智能电网划分成组 的智能电表,使得每个智能电表都属于一个组,其中一个组的所有智能电表通过应用生态变形加密方案加密其测量值,并将其发送到中央实体,每组指定一个智能电表 作为该组的所有智能电表发送用于加密的密钥的关键聚合器,密钥聚合器计算所有接收到的密钥的聚合并将聚合密钥发送到中央实体,中心实体聚合所有接收到的加密测量值并解密 通过采用聚合密钥进行聚合。