Inter-working method of wireless internet networks (gateways)
    1.
    发明授权
    Inter-working method of wireless internet networks (gateways) 失效
    无线互联网(互联网)的互通方式

    公开(公告)号:US07257636B2

    公开(公告)日:2007-08-14

    申请号:US10291430

    申请日:2002-11-12

    IPC分类号: G06F15/16

    摘要: In the inter-working method of wireless Internet (gateways) according to the present invention described above, DIAMETER which is the first version of the IETF-RFC standard of mobile IP application is applied to the application scenario based on wireless Internet gateway of a home network, not on FA or HA of Mobile IP. After all mobile communication providers connect to wireless Internet, subscribers are not bounded to the network of their mobile communication provider and have the freedom to select any external wireless Internet portal site and use the service of it. Such a wireless Internet connection method will make wireless Internet contents popular in the open wireless network epoch and provide wireless Internet contents providers with an excellent chance. The authentication of the wireless Internet gateways of other networks, authorization, accounting management, structures and techniques proposed by the present invention can give solutions to security problems of wireless internet gateway (ex WAP G/W) that have not overcome, and provide reliability to wireless Internet electronic commercial trade service.

    摘要翻译: 在上述根据本发明的无线因特网(网关)的互通方式中,作为移动IP应用的IETF-RFC标准的第一版本的DIAMETER被应用于基于家庭的无线因特网网关的应用场景 网络,不在移动IP的FA或HA上。 在所有移动通信提供商连接到无线互联网之后,用户不限于其移动通信提供商的网络,并且可以自由地选择任何外部无线因特网门户网站并使用其服务。 这种无线互联网连接方式将使无线互联网内容在开放的无线网络时代流行,为无线互联网内容提供商提供了极好的机会。 本发明提出的其他网络的无线互联网网关的认证,授权,会计管理,结构和技术,可以解决未能克服的无线网关(例如WAP G / W)的安全问题,提供可靠性 无线互联网电子商务贸易服务。

    Node booting method in high-speed parallel computer
    2.
    发明授权
    Node booting method in high-speed parallel computer 有权
    节点启动方法在高速并行计算机中

    公开(公告)号:US6138234A

    公开(公告)日:2000-10-24

    申请号:US139726

    申请日:1998-08-31

    IPC分类号: G06F15/16 G06F9/445

    CPC分类号: G06F15/177 G06F9/4405

    摘要: There is disclosed a node booting method in a high-speed parallel computer. Other than the method in which the system using a conventional network down loads the operating system kernel image from the boot server, the method according to the present invention provides an environment by which a boot can be progressed in parallel and a boot progress state can be monitored through a console terminal, thus improving a boot speed. The node booting method according to the present invention is comprised of a first step of finding a logical boot path using a node construction table managed by a firmware; a second step of determining boot subject nodes so that copy of an operating system kernel image can be made simultaneously; a third step of copying effective portions of the operating system loaded at the memories onto the subject nodes; a fourth step of informing a boot node of the node state and to display the boot progress state on a console terminal at the start and end time of the booting; and a fifth step of simultaneously starting execution at the remaining portions of the copied operating system when the kernel image are completely copied onto all the nodes.

    摘要翻译: 在高速并行计算机中公开了节点引导方法。 除了使用传统网络的系统下载方法从引导服务器加载操作系统内核映像之外,根据本发明的方法提供了可以并行进行引导并且引导进程状态可以是 通过控制台终端监控,从而提高启动速度。 根据本发明的节点引导方法包括:使用由固件管理的节点构造表找到逻辑引导路径的第一步骤; 确定引导对象节点的第二步骤,使得可以同时进行操作系统内核映像的拷贝; 将加载在存储器上的操作系统的有效部分复制到对象节点上的第三步骤; 在启动的开始和结束时间,通知引导节点节点状态并在控制台终端上显示引导进程状态的第四步骤; 以及当内核图像被完全复制到所有节点上时,在复制的操作系统的其余部分同时开始执行的第五步骤。

    Message security processing system and method for web services
    3.
    发明授权
    Message security processing system and method for web services 有权
    消息安全处理系统和Web服务的方法

    公开(公告)号:US08051283B2

    公开(公告)日:2011-11-01

    申请号:US10937040

    申请日:2004-09-08

    IPC分类号: H04L29/06 H04L9/32

    摘要: A message security processing system and method for Web services are provided. In the message security processing system in which messages are exchanged between a client and a server with a SOAP-RPC format, each of the client and the server includes: a security interface allowing information related to digital signature, encryption, and timestamp insertion to be set in a security context object for an application program to meet security requirements of the client or the server; a security handler receiving the security context object from the security interface, and performing security processing of a request message by calling security objects stored in a request queue of the security context object one by one in order or performing security processing of a response message by calling security objects stored in a response queue of the security context object one by one in order; and an XML security unit supporting an XML security functions by called by the security handler.

    摘要翻译: 提供了一种用于Web服务的消息安全处理系统和方法。 在客户机与具有SOAP-RPC格式的服务器之间交换消息的消息安全处理系统中,客户端和服务器中的每一个包括:允许与数字签名,加密和时间戳插入有关的信息的安全接口, 设置在应用程序的安全上下文对象中以满足客户端或服务器的安全要求; 从所述安全接口接收所述安全上下文对象的安全处理器,以及通过依次调用存储在所述安全上下文对象的请求队列中的安全对象来顺序地执行请求消息的安全处理,或执行响应消息的安全处理,通过调用 存储在安全上下文对象的响应队列中的安全对象依次排列; 以及通过安全处理程序调用支持XML安全功能的XML安全单元。

    4-state bar code printing and reading system and method for controlling the same

    公开(公告)号:US07048191B2

    公开(公告)日:2006-05-23

    申请号:US10015807

    申请日:2001-12-17

    IPC分类号: G06K7/10

    摘要: A 4-state bar code printing and reading system for use in physical distribution-related services such as mail pieces, receptacles, reception and management forms or the like, and a method for controlling the system are disclosed. The 4-state bar code printing system comprises a bar code information acquiring section for acquiring, storing and determining a mail piece sorting information; an information recorded density enhancing section for evaluating a value of a character, by using of a compression method depending upon a type of the information and digit, which are determined by the bar code information acquiring section; an input information encoding section for arranging the values of the bars produced by the information recorded density enhancing section in order of values of bars of the 4-state bar code, and dividing the values into groups each consisting of 3 bars; an error correcting codeword producing section for producing an error correcting codeword based on the result of the information encoding section the input value of an error correcting level; and a print frame producing section for arranging the error correcting codeword produced from the error correcting codeword producing section and the data produced from the information recorded density improving section in order of a start bar, a data, an error correcting codeword, and a stop bar, to print a 4-state bar code print font on a mail piece.

    Apparatus and method for detecting illegitimate change of web resources
    6.
    发明授权
    Apparatus and method for detecting illegitimate change of web resources 有权
    检测网页资源非法变更的装置和方法

    公开(公告)号:US07293293B2

    公开(公告)日:2007-11-06

    申请号:US10274996

    申请日:2002-10-22

    IPC分类号: G06F7/02 H04L9/00

    CPC分类号: H04L63/12 G06F21/64

    摘要: The invention relates to an apparatus and method for detecting an illegitimate change of web resources, which is capable of detecting whether or not HTML, XHTML and XML documents, general text documents, binary data of graphic files linked to HTML document and the like are illegitimately changed using XML digital signature and XML encryption when inquiring corresponding web page. It is characteristic of the present invention to confirm in real time whether or not the web page is illegitimately changed by inserting an illegitimate change detecting information into the web page by a web server administrator and executing corresponding web page through a web browser by a user.

    摘要翻译: 本发明涉及一种用于检测网页资源的非法变更的装置和方法,其能够检测HTML,XHTML和XML文档,一般文本文档,与HTML文档等链接的图形文件的二进制数据是否是非法的 在查询相应的网页时,使用XML数字签名和XML加密方式更改。 本发明的特征在于,通过web服务器管理员将非法变更检测信息插入网页,并通过用户通过网络浏览器执行对应的网页,实时确认网页是否被非法改变。

    System for registering and authenticating human face using support vector machines and method thereof

    公开(公告)号:US07092555B2

    公开(公告)日:2006-08-15

    申请号:US10147973

    申请日:2002-05-20

    IPC分类号: G06K9/00

    CPC分类号: G06K9/00288

    摘要: A system for performing face registration and authentication using face information, and a method thereof. A set of readily distinguishable features for each user is selected at a registration step and only the set of features selected at the registration step is used at a face authentication step, whereby memory use according to unnecessary information and amount of data calculation for face authentication can be reduced. Thus, the present system has an advantage in that identity authentication through face authentication can be performed even under restricted environments of a USB token or smart card with limited resources. The present system further has advantages in that authentication performance is improved, as readily distinguishable feature information is used, and the time for face authentication is reduced, as face authentication is performed using the SVM built by using the optimal set of readily distinguishable features at a training step.

    Message security processing system and method for web services
    8.
    发明申请
    Message security processing system and method for web services 有权
    消息安全处理系统和Web服务的方法

    公开(公告)号:US20050144457A1

    公开(公告)日:2005-06-30

    申请号:US10937040

    申请日:2004-09-08

    摘要: A message security processing system and method for Web services are provided. In the message security processing system in which messages are exchanged between a client and a server with a SOAP-RPC format, each of the client and the server includes: a security interface allowing information related to digital signature, encryption, and timestamp insertion to be set in a security context object for an application program to meet security requirements of the client or the server; a security handler receiving the security context object from the security interface, and performing security processing of a request message by calling security objects stored in a request queue of the security context object one by one in order or performing security processing of a response message by calling security objects stored in a response queue of the security context object one by one in order; and an XML security unit supporting an XML security functions by called by the security handler.

    摘要翻译: 提供了一种用于Web服务的消息安全处理系统和方法。 在客户机与具有SOAP-RPC格式的服务器之间交换消息的消息安全处理系统中,客户端和服务器中的每一个包括:允许与数字签名,加密和时间戳插入有关的信息的安全接口, 设置在应用程序的安全上下文对象中以满足客户端或服务器的安全要求; 从所述安全接口接收所述安全上下文对象的安全处理器,以及通过依次调用存储在所述安全上下文对象的请求队列中的安全对象来顺序地执行请求消息的安全处理,或执行响应消息的安全处理,通过调用 存储在安全上下文对象的响应队列中的安全对象依次排列; 以及通过安全处理程序调用支持XML安全功能的XML安全单元。

    Direct memory access controller
    9.
    发明授权
    Direct memory access controller 有权
    直接内存访问控制器

    公开(公告)号:US06219724B1

    公开(公告)日:2001-04-17

    申请号:US09145331

    申请日:1998-09-01

    IPC分类号: G06F1300

    CPC分类号: G06F13/28

    摘要: The present invention relates to a direct memory access controller, specifically to a direct memory access controller which controls the direct memory access between internal modules and high speed external memories such as SDRAM(Synchronous Dynamic RAM) in high speed digital signal processors having burst transmission feature. The direct memory access controller comprises a plurality of direct memory access controller circuits, a direct memory access bus arbiter, and a direct memory access bus bridge connecting a direct memory access master bus and a direct memory access slave bus and providing a data transmission path between external high speed memories and input/output devices according to a signal from the direct memory access controller which is connected to said master bus.

    摘要翻译: 本发明涉及一种直接存储器访问控制器,具体涉及一种直接存储器访问控制器,其控制内部模块与诸如具有突发传输特征的高速数字信号处理器中的SDRAM(同步动态RAM)的高速外部存储器之间的直接存储器访问 。 直接存储器访问控制器包括多个直接存储器访问控制器电路,直接存储器访问总线仲裁器和连接直接存储器访问主总线和直接存储器存取从属总线的直接存储器访问总线桥,并且提供数据传输路径 外部高速存储器和输入/输出装置根据来自直接存储器访问控制器的信号连接到所述主总线。

    System and method of managing encryption key management system for mobile terminals
    10.
    发明申请
    System and method of managing encryption key management system for mobile terminals 审中-公开
    管理移动终端加密密钥管理系统的系统和方法

    公开(公告)号:US20050144439A1

    公开(公告)日:2005-06-30

    申请号:US10940090

    申请日:2004-09-13

    摘要: An encryption key management method for mobile terminals for providing at least one mobile terminal which is connected to a network to use services with an encryption key required for issuing a certificate which is needed for the services and managed by a certification authority by using an encryption key management server is provided. The method includes operations of: a registration requesting operation where the mobile terminal generates an encryption key registration request; an encryption key managing operation where the encryption key management server generates and manages the encryption key in response to the encryption key registration request; a transferring operation of sending the generated encryption key to the mobile terminal; and a security service providing operation of receiving the certificate managed by the certification authority and providing selective security services specific to the content of the services provided to the mobile terminal. The method can relieve the hardware load of mobile terminals while providing a security service using various conventional certification authorities.

    摘要翻译: 一种用于移动终端的加密密钥管理方法,用于提供连接到网络的至少一个移动终端,以使用服务所需的加密密钥来发布服务所需的证书,并且由认证机构通过使用加密密钥来管理 提供管理服务器。 该方法包括以下操作:移动终端生成加密密钥注册请求的注册请求操作; 加密密钥管理服务器,其中所述加密密钥管理服务器响应于所述加密密钥注册请求生成并管理所述加密密钥; 将生成的加密密钥发送到移动终端的传送操作; 以及安全服务,提供接收由认证机构管理的证书的操作,并提供特定于提供给移动终端的服务的内容的选择性安全服务。 该方法可以减轻移动终端的硬件负载,同时使用各种常规认证机构提供安全服务。