CHANNEL ALLOCATION DEVICE AND METHOD USING WIRELESS ACCESS IN VEHICULAR ENVIROMENTS
    1.
    发明申请
    CHANNEL ALLOCATION DEVICE AND METHOD USING WIRELESS ACCESS IN VEHICULAR ENVIROMENTS 有权
    信道分配设备和使用无线接入在车辆环境中的方法

    公开(公告)号:US20110306353A1

    公开(公告)日:2011-12-15

    申请号:US12984837

    申请日:2011-01-05

    IPC分类号: H04W72/06

    CPC分类号: H04W48/18 H04W72/06 H04W72/10

    摘要: A device for allocating a channel by using wireless access in a vehicular environment in which an onboard unit is provided in a vehicle and at least one roadside unit is provided, receives a service announcement message from at least one roadside unit, uses the service announcement message to generate an available service table, determines whether the available service table has roadside unit entries for transmitting the service announcement message, and if so, compares average RSSI provided by the roadside units to select a roadside unit to access, selects a channel that corresponds to the service provider ID with the highest priority from among the service provided by the selected roadside unit, and assigns the selected channel as a service channel to exchange information with the roadside unit.

    摘要翻译: 一种用于通过在车辆中提供车载单元的车辆环境中使用无线接入和至少一个路侧单元来分配频道的设备,从至少一个路侧单元接收服务通知消息,使用服务通知消息 生成可用服务表,确定可用服务表是否具有用于发送服务通知消息的路侧单元条目,如果是,则比较由路边单元提供的平均RSSI以选择要接入的路侧单元,选择对应于 从所选择的路侧单元提供的服务中具有最高优先级的服务提供商ID,并且将所选择的频道分配为服务信道以与路侧单元交换信息。

    Authentication method for link protection in Ethernet passive optical network
    2.
    发明授权
    Authentication method for link protection in Ethernet passive optical network 有权
    以太网无源光网络链路保护认证方法

    公开(公告)号:US07730305B2

    公开(公告)日:2010-06-01

    申请号:US11119246

    申请日:2005-04-29

    IPC分类号: H04L9/00

    摘要: An authentication method for link protection between an OLT and an ONU newly connected thereto in an EPON, which is implemented in a data link layer to which cryptography is applied. First, an authentication key is distributed to both the OLT and an ONU. The OLT (or ONU) generates first and second random values, generates an authentication request frame containing the random values, and transmits it to the ONU (or OLT). The ONU generates a first hash value according to a hash function using the random values contained in the request frame, and transmits an authentication response frame containing the first hash value to the OLT. The OLT compares the first hash value with a second hash value calculated by it according to the has function using the two random values and an authentication key distributed to it, and transmits an authentication result frame to the ONU.

    摘要翻译: 在EPON中与OLT新连接的ONU之间的链路保护的认证方法,其实现在应用了密码术的数据链路层中。 首先,向OLT和ONU分配认证密钥。 OLT(或ONU)生成第一和第二随机值,生成包含随机值的认证请求帧,并发送给ONU(或OLT)。 ONU使用包含在请求帧中的随机值根据散列函数生成第一散列值,并向OLT发送包含第一散列值的认证响应帧。 OLT根据具有两个随机值的功能和分配给它的认证密钥,将第一哈希值与其计算出的第二哈希值进行比较,并将认证结果帧发送给ONU。

    Variable length packet switching system
    3.
    发明授权
    Variable length packet switching system 失效
    可变长度分组交换系统

    公开(公告)号:US07245641B2

    公开(公告)日:2007-07-17

    申请号:US10247174

    申请日:2002-09-19

    摘要: Disclosed herein is a variable length packet switching system. The variable length packet switching system includes at least two switching means, a plurality of multiplexing units and a plurality of demultiplexing units. The switching means switch ATM cells or variable length packet data in parallel. The multiplexing means are arranged upstream of the switching means for multiplexing data inputted from a line card to the switching means in packet units and dividing a packet into packets of a number corresponding to the number of the switching means. The demultiplexing means are arranged downstream of the switching means for combining packets inputted after being switched in parallel by the at least two switching means and outputting the combined packet converted into a format adequate to the line card.

    摘要翻译: 这里公开了一种可变长度分组交换系统。 可变长度分组交换系统包括至少两个切换装置,多个复用单元和多个解复用单元。 切换装置并行切换ATM信元或可变长度分组数据。 复用装置设置在切换装置的上游,用于将从线卡输入的数据以分组单元复用到切换装置,并将分组划分成与切换装置的数量相对应的数目的分组。 解复用装置设置在切换装置的下游,用于组合由至少两个切换装置并行切换之后输入的分组,并输出转换成适合于线卡的格式的组合分组。

    Method and apparatus of interactive advertising service in digital broadcast system
    4.
    发明授权
    Method and apparatus of interactive advertising service in digital broadcast system 有权
    数字广播系统中互动广告服务的方法和装置

    公开(公告)号:US08813131B2

    公开(公告)日:2014-08-19

    申请号:US13584908

    申请日:2012-08-14

    IPC分类号: H04N5/445

    CPC分类号: H04N21/4725 H04N21/812

    摘要: A method and an apparatus of interactive advertising service are provided. The method includes: receiving first advertising contents from a broadcasting advertisement platform; displaying broadcasting according to the first advertising contents on the overall screen together with at least one second advertisement contents interactive indicator indicating that the first advertising contents are linked with second advertising contents; receiving indicated information triggering at least one second advertising contents interactive indicator from an input device; receiving the second advertising contents indicated by the at least one second advertising contents interactive indicator from the broadcasting advertisement platform; and displaying broadcasting according to the second advertisement contents. According to an exemplary embodiment of the present invention, it is possible to introduce opportunity of goods information acquisition and purchasing behaviors distributed to media other than broadcasting into a smart TV while improving concentration for advertisements in bidirectional digital broadcast.

    摘要翻译: 提供了交互式广告服务的方法和装置。 该方法包括:从广播广告平台接收第一广告内容; 根据第一广告内容在整个屏幕上显示广播以及指示第一广告内容与第二广告内容相关联的至少一个第二广告内容交互式指示符; 从输入设备接收触发至少一个第二广告内容交互式指示符的指示信息; 从所述广播广告平台接收由所述至少一个第二广告内容交互式指示符指示的所述第二广告内容; 以及根据第二广告内容显示广播。 根据本发明的示例性实施例,可以将分发给广播以外的媒体的商品信息获取和购买行为的机会引入智能电视,同时提高双向数字广播中的广告的集中度。

    MAC security entity for link security entity and transmitting and receiving method therefor
    6.
    发明申请
    MAC security entity for link security entity and transmitting and receiving method therefor 失效
    链路安全实体的MAC安全实体及其发送和接收方法

    公开(公告)号:US20060136715A1

    公开(公告)日:2006-06-22

    申请号:US11266627

    申请日:2005-11-03

    IPC分类号: H04L9/00

    摘要: An apparatus and method for providing a security function of frames transmitted between optical network terminals (OLTs) and optical network units (ONUs) in an Ethernet passive optical network (EPON) providing media access control (MAC) services are provided. The apparatus includes: a frame classifier distinguishing the type of a frame, and based on the logical link identifier (LLID) of the distinguished frame, determining whether or not the frame is a security link to which a security function is to be applied; a bypass unit delaying a no-security-function frame so that a processing time for converting the security-function-applied frame classified in the frame classifier into an encrypted frame is the same as a time for processing the no-security-function frame; and a parameter generation unit transmitting in relation to each of the LLIDs, a parameter set value including a security-function-application setting signal used in the encryption, decryption and authentication of the frame, a frame decryption signal, an encryption mode selection signal, and an authentication intensity adjustment signal.

    摘要翻译: 提供了一种在提供媒体访问控制(MAC)服务的以太网无源光网络(EPON)中提供在光网络终端(OLT)和光网络单元(ONU)之间传输的帧的安全功能的装置和方法。 该装置包括:区分帧的类型的帧分类器,并且基于识别帧的逻辑链路标识符(LLID),确定帧是否是要应用安全功能的安全链路; 旁路单元延迟无安全功能帧,使得将分类在帧分类器中的安全功能应用帧转换为加密帧的处理时间与用于处理无安全功能帧的时间相同; 以及相关于每个所述LLID发送的参数生成单元,包括在所述帧的加密,解密和认证中使用的安全功能应用设置信号的参数设置值,帧解密信号,加密模式选择信号, 和认证强度调整信号。

    Method and Device for Controlling Security Channel in Epon
    7.
    发明申请
    Method and Device for Controlling Security Channel in Epon 审中-公开
    用于控制Epon安全通道的方法和装置

    公开(公告)号:US20090232313A1

    公开(公告)日:2009-09-17

    申请号:US12083178

    申请日:2006-12-05

    IPC分类号: H04L9/08 H04L9/00

    摘要: A method and device for controlling security of a communication channel between an OLT and an ONU in a secure channel control system of EPON formed of the OLT and the ONU having a cryptographic module, a key management module and a transmitter/receiver for transmitting/receiving frames, the method comprising the steps of: a) distributing a key between the OLT and the ONU; b) transferring the distributed key to the encryption modules of the OLT and ONU; c) activating a corresponding encryption module using the distributed key at one of the OLT and the ONU which starts a security function activation; d) transmitting an encryption module information message including activation state information of the corresponding encryption module from the side (transmitting side) having the activated encryption module to an opponent side (receiving side); and e) activating an encryption module by checking activation state information of the encryption module at the receiving side.

    摘要翻译: 一种用于控制由OLT形成的EPON的安全信道控制系统中的OLT与ONU之间的通信信道的安全性的方法和装置,所述ONU具有密码模块,密钥管理模块和用于发送/接收的发送/接收 所述方法包括以下步骤:a)在所述OLT和所述ONU之间分配密钥; b)将分发的密钥传送到OLT和ONU的加密模块; c)使用启动安全功能激活的OLT和ONU之一的分布式密钥激活相应的加密模块; d)从具有激活的加密模块的一侧(发送侧)向对方(接收侧)发送包括对应的加密模块的激活状态信息的加密模块信息消息; 以及e)通过在接收侧检查加密模块的激活状态信息来激活加密模块。

    Method and system for providing image information
    8.
    发明授权
    Method and system for providing image information 有权
    提供图像信息的方法和系统

    公开(公告)号:US08818623B2

    公开(公告)日:2014-08-26

    申请号:US12839966

    申请日:2010-07-20

    申请人: Kyeong-Soo Han

    发明人: Kyeong-Soo Han

    IPC分类号: G08G1/00 G06F19/00 G08G1/0962

    CPC分类号: G08G1/0962 G08G1/09623

    摘要: A system for providing image information while interworking with a plurality of photographing apparatuses converts each of at least one image transmitted from the plurality of photographing apparatuses into a frame, and inserts the coordinates of the intersection into the converted frame. Next, the system determines whether a vehicle enters the intersection based on the frame into which the coordinates of the intersection are inserted, the current travelling direction of the vehicle, and the current position coordinates of the vehicle. The system extracts image information of the road intersecting at the frame corresponding to each of at least one image, when the vehicle enters the vehicle, and provides the extracted image information to the user through a terminal in the vehicle.

    摘要翻译: 用于在与多个拍摄装置互通的同时提供图像信息的系统将从多个拍摄装置发送的至少一个图像中的每一个转换为帧,并将交叉点的坐标插入转换的帧。 接下来,系统基于交叉点的坐标插入的框架,车辆的当前行驶方向和车辆的当前位置坐标来确定车辆是否进入交叉路口。 当车辆进入车辆时,系统提取在与至少一个图像中的每一个相对应的帧相交的道路的图像信息,并且通过车辆中的终端将提取的图像信息提供给用户。

    METHOD AND APPARATUS OF INTERACTIVE ADVERTISING SERVICE IN DIGITAL BROADCAST SYSTEM
    10.
    发明申请
    METHOD AND APPARATUS OF INTERACTIVE ADVERTISING SERVICE IN DIGITAL BROADCAST SYSTEM 有权
    数字广播系统中互动广告服务的方法与设备

    公开(公告)号:US20130205333A1

    公开(公告)日:2013-08-08

    申请号:US13584908

    申请日:2012-08-14

    IPC分类号: H04N21/23

    CPC分类号: H04N21/4725 H04N21/812

    摘要: A method and an apparatus of interactive advertising service are provided. The method includes: receiving first advertising contents from a broadcasting advertisement platform; displaying broadcasting according to the first advertising contents on the overall screen together with at least one second advertisement contents interactive indicator indicating that the first advertising contents are linked with second advertising contents; receiving indicated information triggering at least one second advertising contents interactive indicator from an input device; receiving the second advertising contents indicated by the at least one second advertising contents interactive indicator from the broadcasting advertisement platform; and displaying broadcasting according to the second advertisement contents. According to an exemplary embodiment of the present invention, it is possible to introduce opportunity of goods information acquisition and purchasing behaviors distributed to media other than broadcasting into a smart TV while improving concentration for advertisements in bidirectional digital broadcast.

    摘要翻译: 提供了交互式广告服务的方法和装置。 所述方法包括:从广播广告平台接收第一广告内容; 根据第一广告内容在整个屏幕上显示广播以及指示第一广告内容与第二广告内容相关联的至少一个第二广告内容交互式指示符; 从输入设备接收触发至少一个第二广告内容交互式指示符的指示信息; 从所述广播广告平台接收由所述至少一个第二广告内容交互式指示符指示的所述第二广告内容; 以及根据第二广告内容显示广播。 根据本发明的示例性实施例,可以将分发给广播以外的媒体的商品信息获取和购买行为的机会引入智能电视,同时提高双向数字广播中的广告的集中度。