Documenting Security Related Aspects in the Process of Container Shipping
    1.
    发明申请
    Documenting Security Related Aspects in the Process of Container Shipping 有权
    记录集装箱运输过程中的安全相关方面

    公开(公告)号:US20070244817A1

    公开(公告)日:2007-10-18

    申请号:US10575044

    申请日:2004-08-20

    IPC分类号: G06Q99/00

    摘要: There is provided a method and a system for documenting a transfer of authority of control for a container from a first entity of a transportation chain to a second entity of the transportation chain. The first entity transfers an electronic container control certificate to an electronic seal of the respective container, which electronic container control certificate comprises a cryptographic key associated to the second entity, and which container control certificate is digitally signed by the first entity. The container control certificate is stored in a log of the electronic seal.

    摘要翻译: 提供了一种用于记录从运输链的第一实体到运输链的第二实体的集装箱的控制权转让的方法和系统。 第一实体将电子容器控制证书转移到相应容器的电子密封件,该电子容器控制证书包括与第二实体相关联的密码密钥,以及哪个容器控制证书由第一实体数字签名。 容器控制证书存储在电子密封件的日志中。

    Adjacency-bound service discovery
    2.
    发明授权
    Adjacency-bound service discovery 有权
    邻接关系的服务发现

    公开(公告)号:US06633757B1

    公开(公告)日:2003-10-14

    申请号:US09487225

    申请日:2000-01-19

    IPC分类号: H04M342

    摘要: Scheme and apparatus (10) for distinguishing services offered by a service-providing device in adjacency of the apparatus (10) from services offered by a service-providing device not being in the apparatus' adjacency. All devices—including the apparatus—are part of a wireless local network. The apparatus (10) maintains a record with information about services and associated identifiers as well as a list of identifiers about the service-providing devices. The associated identifiers and the list of identifiers are compared to determine an associated service as being in adjacency of the apparatus if it is rendered by a service-providing device being listed in the list of identifiers. An associated service is determined as not being in adjacency of the apparatus if it is rendered by a service-providing device not being listed in the list of identifiers. The apparatus (10) comprises a network interface (25) for wireless communication with the service-providing devices, and a service discovery module (11) which maintains the record with information services and associated identifiers.

    摘要翻译: 10 ),用于区分服务提供设备在设备附近提供的服务( 10 ) 从服务提供设备提供的服务不在设备邻接中。 所有设备(包括设备)都是无线本地网络的一部分。 设备( 10 )维护具有关于服务和相关联的标识符的信息的记录以及关于服务提供设备的标识符的列表。 将相关联的标识符和标识符列表进行比较,以将相关联的服务确定为与装置相邻,如果由标识符列表中列出的服务提供设备呈现。 如果通过不在标识符列表中列出的服务提供设备呈现相关联的服务,则被确定为不与设备相邻。 该设备( 10 )包括用于与服务提供设备的无线通信的网络接口( 25 ),以及 服务发现模块( 11 ),其维护具有信息服务和相关联的标识符的记录。

    Documenting security related aspects in the process of container shipping
    3.
    发明授权
    Documenting security related aspects in the process of container shipping 有权
    记录集装箱运输过程中的安全相关方面

    公开(公告)号:US08126811B2

    公开(公告)日:2012-02-28

    申请号:US10575044

    申请日:2004-08-20

    IPC分类号: G06F21/00

    摘要: There is provided a method and a system for documenting a transfer of authority of control for a container from a first entity of a transportation chain to a second entity of the transportation chain. The first entity transfers an electronic container control certificate to an electronic seal of the respective container, which electronic container control certificate comprises a cryptographic key associated to the second entity, and which container control certificate is digitally signed by the first entity. The container control certificate is stored in a log of the electronic seal.

    摘要翻译: 提供了一种用于记录从运输链的第一实体到运输链的第二实体的集装箱的控制权转让的方法和系统。 第一实体将电子容器控制证书转移到相应容器的电子密封件,该电子容器控制证书包括与第二实体相关联的密码密钥,以及哪个容器控制证书由第一实体数字签名。 容器控制证书存储在电子印章的日志中。

    Displaying information related to a physical parameter of an individual
    4.
    发明申请
    Displaying information related to a physical parameter of an individual 审中-公开
    显示与个人物理参数有关的信息

    公开(公告)号:US20060135858A1

    公开(公告)日:2006-06-22

    申请号:US11225574

    申请日:2005-09-13

    IPC分类号: A61B5/00 A61B5/02

    摘要: Displaying information related to a physical parameter of an individual. An individual being any living form including a human being and an animal. An example system includes a sensor for measuring a physical parameter of an individual, a database remote from the sensor for storing data assigned to an individual, and a display remote from the database for displaying the information which information is based on a value measured and provided by the sensor for this individual and based on the data assigned to this individual and provided by the database.

    摘要翻译: 显示与个人物理参数有关的信息。 一个人是任何生命形式,包括人类和动物。 示例性系统包括用于测量个体的物理参数的传感器,远离传感器的用于存储分配给个人的数据的数据库和远离数据库的显示器,用于显示基于所测量和提供的值的信息 由该个人的传感器,并基于分配给该个人并由数据库提供的数据。

    Method and device for prompt and efficient service discovery in wireless networks
    5.
    发明授权
    Method and device for prompt and efficient service discovery in wireless networks 有权
    无线网络快速有效的服务发现方法和设备

    公开(公告)号:US06961560B2

    公开(公告)日:2005-11-01

    申请号:US10141050

    申请日:2002-05-07

    IPC分类号: H04L29/08 H04Q7/22 H04B7/00

    CPC分类号: H04L67/16

    摘要: Methods, system and apparatus are provided for advertising service offerings in a communication system. An example embodiment comprises at least one device. A first device broadcasts a message of a first type, chooses a value for a time limit and listens for a message sent by a second device. If no message has been received before time limit, elapse, it again broadcasts a message of a first type. Otherwise, the message received from said second device is analyzed and if said message includes valid information about said first device chooses a value for the time limit. However, if said message received does not include valid service description about said first device, a message of a second type is broadcast. This reduces useless broadcast of a complete service list. Broadcast may be initiated more often and, service discovery for new devices coming into proximity takes less time.

    摘要翻译: 为通信系统中的广告服务提供了方法,系统和装置。 示例实施例包括至少一个设备。 第一设备广播第一类型的消息,选择时间限制的值并监听由第二设备发送的消息。 如果在时间限制之前没有收到消息,则会再次广播第一种类型的消息。 否则,分析从所述第二设备接收到的消息,并且如果所述消息包括关于所述第一设备的有效信息选择所述时间限制的值。 然而,如果接收的所述消息不包括关于所述第一设备的有效服务描述,则广播第二类型的消息。 这减少了无用的广播一个完整的服务列表。 可能更频繁地发起广播,并且接近的新设备的服务发现花费更少的时间。

    Method and device for prompt and efficient service discovery in wireless networks

    公开(公告)号:USRE40985E1

    公开(公告)日:2009-11-17

    申请号:US11981507

    申请日:2007-10-31

    IPC分类号: H04B7/00

    CPC分类号: H04L67/16

    摘要: Methods, system and apparatus are provided for advertising service offerings in a communication system. An example embodiment comprises at least one device. A first device broadcasts a message of a first type, chooses a value for a time limit and listens for a message sent by a second device. If no message has been received before time limit, elapse, it again broadcasts a message of a first type. Otherwise, the message received from said second device is analyzed and if said message includes valid information about said first device chooses a value for the time limit. However, if said message received does not include valid service description about said first device, a message of a second type is broadcast. This reduces useless broadcast of a complete service list. Broadcast may be initiated more often and, service discovery for new devices coming into proximity takes less time.

    Access to encrypted broadcast content
    8.
    发明申请
    Access to encrypted broadcast content 失效
    访问加密的广播内容

    公开(公告)号:US20050100161A1

    公开(公告)日:2005-05-12

    申请号:US10497816

    申请日:2002-12-10

    摘要: Methods for providing a receiver subsystem with access via a clearing house subsystem to a content item broadcast from a content provider subsystem. A method includes generating the request for access in the receiver subsystem, and employs a content key, a blocking nonce, a public key of a public-private key pair, a public key encrypted content key, and a double encrypted content key. The method may also include, in the receiver subsystem, encrypting the request for access based on the private key of the public-private key pair. Provides apparatus for providing access to a broadcast content item. A receiver subsystem is arranged to generate the request for access. In an example embodiment the receiver subsystem is arranged to encrypt the request for access based on the private key of the public-private key pair. Provides a receiver subsystem, a content provider subsystem, and a clearing house subsystem.

    摘要翻译: 用于提供接收器子系统经由结算所子系统到从内容提供者子系统广播的内容项的方法。 一种方法包括在接收机子系统中生成访问请求,并使用内容密钥,阻塞随机数,公私密钥对的公开密钥,公钥加密内容密钥和双加密内容密钥。 所述方法还可以包括在所述接收机子系统中,基于所述公钥 - 私钥对的私钥对所述接入请求进行加密。 提供用于提供对广播内容项的访问的装置。 接收器子系统被布置成产生访问请求。 在示例实施例中,接收器子系统被设置为基于公 - 私钥对对的私钥对访问请求进行加密。 提供接收器子系统,内容提供者子系统和结算所子系统。

    Service advertisements in wireless local networks
    9.
    发明授权
    Service advertisements in wireless local networks 有权
    无线本地网络中的服务广告

    公开(公告)号:US06532368B1

    公开(公告)日:2003-03-11

    申请号:US09487686

    申请日:2000-01-19

    IPC分类号: H04B700

    摘要: A device and method for advertising service offerings in a communications network. A service offering includes information about the device making the advertisement, including what functions the device may serve. The advertisement also includes information about other devices in the network, when that information is available. Each device in the network determines a time value, at the end of which the device will send an advertisement. Each device listens for advertisements from other devices up to the time previously determined. If a device receives an advertisement that contains information about itself then the device will determine a new time value, at the end of which the device will send an advertisement. If a device receives an advertisement that does not contain information about itself then the device will send its own advertisement.

    摘要翻译: 一种用于在通信网络中广告服务产品的设备和方法。 服务提供包括关于制作广告的设备的信息,包括设备可以服务的功能。 当该信息可用时,广告还包括关于网络中的其他设备的信息。 网络中的每个设备都会确定一个时间值,最后,设备将发送一个广告。 每个设备侦听来自其他设备的广告,直到之前确定的时间。 如果设备接收到包含有关其自身的信息的广告,则设备将确定新的时间值,在该结束时,设备将发送广告。 如果设备收到不包含自身信息的广告,则设备将发送自己的广告。

    Access to encrypted broadcast content
    10.
    发明授权
    Access to encrypted broadcast content 失效
    访问加密的广播内容

    公开(公告)号:US07248694B2

    公开(公告)日:2007-07-24

    申请号:US10497816

    申请日:2002-12-10

    IPC分类号: H04N7/167

    摘要: Methods for providing a receiver subsystem with access via a clearing house subsystem to a content item broadcast from a content provider subsystem. A method includes generating the request for access in the receiver subsystem, and employs a content key, a blocking nonce, a public key of a public-private key pair, a public key encrypted content key, and a double encrypted content key. The method may also include, in the receiver subsystem, encrypting the request for access based on the private key of the public-private key pair. Provides apparatus for providing access to a broadcast content item. A receiver subsystem is arranged to generate the request for access. In an example embodiment the receiver subsystem is arranged to encrypt the request for access based on the private key of the public-private key pair. Provides a receiver subsystem, a content provider subsystem, and a clearing house subsystem.

    摘要翻译: 用于提供接收器子系统经由结算所子系统到从内容提供者子系统广播的内容项的方法。 一种方法包括在接收机子系统中生成访问请求,并使用内容密钥,阻塞随机数,公私密钥对的公开密钥,公钥加密内容密钥和双加密内容密钥。 所述方法还可以包括在所述接收机子系统中,基于所述公钥 - 私钥对的私钥对所述接入请求进行加密。 提供用于提供对广播内容项的访问的装置。 接收器子系统被布置成产生访问请求。 在示例实施例中,接收器子系统被设置为基于公 - 私钥对对的私钥对访问请求进行加密。 提供接收器子系统,内容提供者子系统和结算所子系统。