Ad-hoc service discovery protocol
    71.
    发明授权
    Ad-hoc service discovery protocol 有权
    自组织服务发现协议

    公开(公告)号:US07685288B2

    公开(公告)日:2010-03-23

    申请号:US10611790

    申请日:2003-06-30

    IPC分类号: G06F15/16

    摘要: An ad-hoc discovery protocol improves reliability, security and scalability of multicast and server-based discovery. In switching from multicast to server-based discovery, the discovery client is made responsible for multicast suppression, and not discoverable devices with services. Messages include message identifier and time-to-live parameters to detect recast queries and avoid duplicating replies. A device's announcement message includes endpoint identifier, configuration number and stateless boot time parameters to detect changed device configuration and rebooted state for refreshing cached device and service descriptions. Paging parameters allow a discovery client to control the number of discovery responses returned at a time from a discovery server.

    摘要翻译: 特殊发现协议提高了组播和基于服务器的发现的可靠性,安全性和可扩展性。 在从组播到基于服务器的发现过程中,发现客户端负责组播抑制,不能发现具有业务的设备。 消息包括消息标识符和生存时间参数以检测重新查询并避免重复的回复。 设备的通知消息包括端点标识符,配置号和无状态引导时间参数,以检测更改的设备配置和重新启动状态,以刷新缓存的设备和服务描述。 分页参数允许发现客户端控制从发现服务器一次返回的发现响应的数量。

    METHOD OF NEGOTIATING SECURITY PARAMETERS AND AUTHENTICATING USERS INTERCONNECTED TO A NETWORK
    72.
    发明申请
    METHOD OF NEGOTIATING SECURITY PARAMETERS AND AUTHENTICATING USERS INTERCONNECTED TO A NETWORK 有权
    协调安全参数和认证用户互联网络的方法

    公开(公告)号:US20090276828A1

    公开(公告)日:2009-11-05

    申请号:US12500381

    申请日:2009-07-09

    IPC分类号: G06F21/00

    摘要: A method for authenticating and negotiating security parameters among two or more network devices is disclosed. The method has a plurality of modes including a plurality of messages exchanged between the two or more network devices. In a main mode, the two or more network devices establish a secure channel and select security parameters to be used during a quick mode and a user mode. In the quick mode, the two or more computers derive a set of keys to secure data sent according to a security protocol. The optional user mode provides a means of authenticating one or more users associated with the two or more network devices. A portion of the quick mode is conducted during the main mode thereby minimizing the plurality of messages that need to be exchanged between the initiator and the responder.

    摘要翻译: 公开了一种用于在两个或多个网络设备之间认证和协商安全参数的方法。 该方法具有多个模式,包括在两个或多个网络设备之间交换的多个消息。 在主模式中,两个或多个网络设备建立安全通道并选择在快速模式和用户模式期间使用的安全参数。 在快速模式下,两台或多台计算机派生一组密钥来保护根据安全协议发送的数据。 可选的用户模式提供了认证与两个或多个网络设备相关联的一个或多个用户的手段。 快速模式的一部分在主模式期间进行,从而最小化需要在启动器和应答器之间交换的多个消息。

    Method of negotiating security parameters and authenticating users interconnected to a network
    73.
    发明授权
    Method of negotiating security parameters and authenticating users interconnected to a network 有权
    协商安全参数和认证与网络互连的用户的方法

    公开(公告)号:US07574603B2

    公开(公告)日:2009-08-11

    申请号:US10713980

    申请日:2003-11-14

    IPC分类号: H04L9/00

    摘要: A method for authenticating and negotiating security parameters among two or more network devices is disclosed. The method has a plurality of modes including a plurality of messages exchanged between the two or more network devices. In a main mode, the two or more network devices establish a secure channel and select security parameters to be used during a quick mode and a user mode. In the quick mode, the two or more computers derive a set of keys to secure data sent according to a security protocol. The optional user mode provides a means of authenticating one or more users associated with the two or more network devices. A portion of the quick mode is conducted during the main mode thereby minimizing the plurality of messages that need to be exchanged between the initiator and the responder.

    摘要翻译: 公开了一种用于在两个或多个网络设备之间认证和协商安全参数的方法。 该方法具有多个模式,包括在两个或多个网络设备之间交换的多个消息。 在主模式中,两个或多个网络设备建立安全通道并选择在快速模式和用户模式期间使用的安全参数。 在快速模式下,两台或多台计算机派生一组密钥来保护根据安全协议发送的数据。 可选的用户模式提供了认证与两个或多个网络设备相关联的一个或多个用户的手段。 快速模式的一部分在主模式期间进行,从而最小化需要在启动器和应答器之间交换的多个消息。

    FEC in cognitive multi-user OFDMA
    74.
    发明申请
    FEC in cognitive multi-user OFDMA 有权
    认知多用户OFDMA中的FEC

    公开(公告)号:US20080240267A1

    公开(公告)日:2008-10-02

    申请号:US11731269

    申请日:2007-03-30

    IPC分类号: H04L27/28

    摘要: A multiuser scheme allowing for a number of users, sets of user, or carriers to share one or more channels is provided. In the invention, the available channel bandwidth is subdivided into a number of equal-bandwidth subchannels according to standard OFDM practice. A transmitter transmits data on a set of OFDM subchannels that need not be contiguous in the spectrum or belong to the same OFDM channel. A receiver receives and decodes the data and detects errors on subchannels. The receiver then broadcasts the identity of those subchannels on which the error rate exceeds a specific threshold, and the transmitter may select different subchannels for transmission based on this information.

    摘要翻译: 提供允许多个用户,一组用户或运营商共享一个或多个信道的多用户方案。 在本发明中,可用信道带宽根据标准OFDM实践被细分为多个等带宽子信道。 发射机在不需要在频谱中连续或属于相同OFDM信道的一组OFDM子信道上发送数据。 接收器接收并解码数据并检测子信道上的错误。 然后,接收机广播差错率超过特定阈值的子信道的身份,并且发射机可以基于该信息来选择用于发送的不同子信道。

    Method for advance negotiation of computer settings
    75.
    发明授权
    Method for advance negotiation of computer settings 有权
    计算机设置提前协商的方法

    公开(公告)号:US07406527B2

    公开(公告)日:2008-07-29

    申请号:US10002265

    申请日:2001-11-02

    IPC分类号: G06F15/16 G06F11/00

    CPC分类号: G06F9/44505

    摘要: A method to negotiate computer settings in advance is presented. A prediction is made to determine if the computer setting will be needed, and if needed, whether a value outside of a normal range of values will be needed. A value for the computer setting that is outside of the normal range of values is determined and the value is set to the outside value. A value within the normal range of values is used if it was predicted that there is no need for a value outside of the normal range of values.

    摘要翻译: 提出了一种提前协商计算机设置的方法。 进行预测以确定是否需要计算机设置,并且如果需要,是否需要在正常值范围之外的值。 确定超出正常值范围的计算机设置的值,并将该值设置为外部值。 如果预测不需要在正常值范围之外的值,则使用在正常范围内的值。

    Endpoint Verification Using Call Signs
    76.
    发明申请
    Endpoint Verification Using Call Signs 审中-公开
    端点验证使用呼叫标志

    公开(公告)号:US20070220134A1

    公开(公告)日:2007-09-20

    申请号:US11276798

    申请日:2006-03-15

    IPC分类号: G06F15/173

    摘要: A computer system is configured to verify a connection to a web site. The computer system includes a user interface programmed to receive a uniform resource locator and a call sign associated with the web site. The computer system also includes a validator module programmed to calculate a hash value based on the uniform resource locator, a public key associated with the web site, and a salt, and the validator being programmed to compare the hash value to the call sign to verify the connection to the web site.

    摘要翻译: 计算机系统被配置为验证到网站的连接。 计算机系统包括被编程为接收统一资源定位符的用户界面和与该网站相关联的呼号。 该计算机系统还包括一个验证器模块,该验证器模块被编程为基于统一资源定位器计算散列值,与该网站相关联的公共密钥和一个盐,并且该验证器被编程为将散列值与呼号进行比较以验证 与网站的连接。

    Controlling admission of data streams onto a network based on end-to-end measurements
    77.
    发明授权
    Controlling admission of data streams onto a network based on end-to-end measurements 有权
    基于端到端测量控制数据流到网络的准入

    公开(公告)号:US07239611B2

    公开(公告)日:2007-07-03

    申请号:US10378532

    申请日:2003-03-03

    IPC分类号: H04J1/16 H04J3/14

    CPC分类号: H04L43/50 H04L12/56

    摘要: Appropriate determinations in a series of tests, which transition from more passive tests to more active tests, control the admission of data streams onto a network data path. More passive tests can include promiscuous mode and packet-pair tests. When the results of more passive tests indicate a reduce likelihood of a data stream causing a network data path to transition into a congested state, the network data path can be actively probed to make a more precise determination on the likelihood of congestion. A train of diagnostic data packets is transmitted at a diagnostic data transfer rate having a significantly reduced chance of causing congestion. A train of target data packets is transmitted at a requested application transfer data rate. The number of target data packets received within a specified delay threshold is compared to the number of diagnostic data packets receive with the delay threshold.

    摘要翻译: 在一系列测试中进行适当的确定,从更多的被动测试转换到更活跃的测试,控制数据流进入网络数据路径。 更多的被动测试可以包括混杂模式和分组对测试。 当被动测试的结果表明数据流的可能性降低导致网络数据路径转变到拥塞状态时,网络数据路径可以被主动地探测以对拥塞的可能性做出更准确的确定。 一系列诊断数据分组以诊断数据传输速率发送,具有显着减少引起拥塞的几率。 以所请求的应用传输数据速率发送一串目标数据分组。 将指定延迟阈值内接收到的目标数据包的数量与延迟阈值接收的诊断数据包的数量进行比较。

    Adapting a communication network to varying conditions
    78.
    发明申请
    Adapting a communication network to varying conditions 有权
    将通信网络适应不同的条件

    公开(公告)号:US20070104218A1

    公开(公告)日:2007-05-10

    申请号:US11268800

    申请日:2005-11-08

    IPC分类号: H04J3/22

    摘要: Systems and methods are disclosed for adapting a communication system to varying conditions. Using some form of discovery protocol, the communication standards supported by at least two communicants are determined. Each communicant may then periodically monitor the quality of the channel established by the communication standard and dynamically select a set of one or more communication standards to use for communicating. Further, when communicants share common non-standard parameterized implementations of communication standards, changes to the protocols which the communication standards comprise can be used to add options for a more dynamic response to changing conditions than is possible when adhering only to an established communication standard.

    摘要翻译: 公开了用于使通信系统适应不同条件的系统和方法。 使用某种形式的发现协议,确定由至少两个通信者支持的通信标准。 然后,每个通信者可以周期性地监视由通信标准建立的信道的质量,并动态地选择一组用于通信的通信标准。 此外,当通信者共享通信标准的公共非标准参数化实现时,可以使用通信标准包括的协议的改变来增加用于对仅在遵循建立的通信标准的情况下可变的条件的更多动态响应的选项。

    Peer-to-peer name resolution protocol (PNRP) and multilevel cache for use therewith

    公开(公告)号:US07065587B2

    公开(公告)日:2006-06-20

    申请号:US09942164

    申请日:2001-08-29

    IPC分类号: G06F15/73

    摘要: A serverless name resolution protocol ensures convergence despite the size of the network, without requiring an ever-increasing cache and with a reasonable numbers of hops. This convergence is ensured through a multi-level cache and a proactive cache initialization strategy. The multi-level cache is built based on a circular number space. Each level contains information from different levels of slivers of the circular space. A mechanism is included to add a level to the multi-level cache when the node determines that the last level is full. A peer-to-peer name resolution protocol (PNRP) includes a mechanism to allow resolution of names which are mapped onto the circular number space through a hash function. Further, the PNRP may also operate with the domain name system by providing each node with an identification consisting of a domain name service (DNS) component and a unique number.