Sensor Location and Tagging System
    1.
    发明申请
    Sensor Location and Tagging System 审中-公开
    传感器位置和标签系统

    公开(公告)号:US20130099896A1

    公开(公告)日:2013-04-25

    申请号:US13415458

    申请日:2012-03-08

    IPC分类号: G06K7/01

    摘要: Methods and systems for determining a location of a device and tagging signals from the device with the location involve receiving, by a plurality of positioning devices, a signal sent by the device; determining, by each of the plurality of positioning devices, respective location information based on the signal; determining, based on the respective location information of each of the plurality of positioning devices, the location of the device; and forming, from the signal, a second signal annotated with the location of the device.

    摘要翻译: 用于确定设备的位置并且标记来自具有位置的设备的信号的方法和系统涉及由多个定位设备接收由设备发送的信号; 由所述多个定位装置中的每一个基于所述信号确定各自的位置信息; 基于所述多个定位装置中的每一个的相应位置信息确定所述装置的位置; 以及从所述信号形成用所述设备的位置注释的第二信号。

    Simple Group Security for Machine-to-Machine Networking (SGSM2M)
    2.
    发明申请
    Simple Group Security for Machine-to-Machine Networking (SGSM2M) 审中-公开
    机器到机器网络的简单组群安全(SGSM2M)

    公开(公告)号:US20130028411A1

    公开(公告)日:2013-01-31

    申请号:US13394514

    申请日:2012-01-13

    IPC分类号: G06F21/24

    摘要: A group identity for a set of devices is generated by acquiring an identity for each one of the devices and joining the identities into a common identity data set. A group identity for the set of devices is created by performing a hash function on the common identity set and using a resulting hash value as the group identity. A group identity for a set of devices is verified by acquiring a first group identity from a trusted party. An identity is acquired from each device in the set and the identities are joined into a common identity data set and a second group identity is created for the set of devices by performing a hash function on the common identity data set. A determination is made whether there is a match between the first group identity and the second group identity.

    摘要翻译: 通过获取每个设备的身份并将身份加入到公共身份数据集中来生成一组设备的组标识。 通过在公共标识集上执行散列函数并使用生成的散列值作为组标识来创建该组设备的组标识。 通过从可信方获取第一组身份来验证一组设备的组标识。 从集合中的每个设备获取身份,并且将身份连接到公共标识数据集中,并且通过在公共标识数据集上执行散列函数来为该组设备创建第二组标识。 确定第一组身份和第二组身份之间是否存在匹配。

    Interaction With a Device via a Communications Network
    3.
    发明申请
    Interaction With a Device via a Communications Network 审中-公开
    通过通信网络与设备交互

    公开(公告)号:US20130101098A1

    公开(公告)日:2013-04-25

    申请号:US13409405

    申请日:2012-03-01

    IPC分类号: H04M11/00

    CPC分类号: H04M3/4938 H04M2201/40

    摘要: A gateway apparatus enables interaction with a device that is connected to a network. The gateway receives voice or Dual-Tone Multi-Frequency (DTMF) signals from a user terminal via a circuit-switched connection. The received voice or DTMF signals are used in conjunction with a semantic data document to ascertain an interaction to be carried on with the device. Signals are generated and received via the network in accordance with the ascertained interaction. A user friendly response from the interaction can be formed (e.g., in the form of a voice response) and communicated to the user terminal via the circuit-switched connection.

    摘要翻译: 网关装置使得能够与连接到网络的设备进行交互。 网关通过电路交换连接从用户终端接收语音或双音多频(DTMF)信号。 接收到的语音或DTMF信号与语义数据文档结合使用以确定与设备携带的交互。 根据确定的交互,通过网络生成和接收信号。 可以形成来自交互的用户友好的响应(例如,以语音响应的形式),并经由电路交换连接传送到用户终端。

    Managing user access in a communications network
    5.
    发明授权
    Managing user access in a communications network 有权
    管理通信网络中的用户访问

    公开(公告)号:US08462947B2

    公开(公告)日:2013-06-11

    申请号:US12520476

    申请日:2006-12-19

    IPC分类号: H04K1/00 G06F21/00

    摘要: A method of operating a node for performing handover between access networks wherein a user has authenticated for network access in a first access network. The method comprises receiving from a home network a first session key and a temporary identifier allocated to the user for the duration of a communication session. The identifier is mapped to the first session key, and the mapped identifier and key are stored at the node. A second session key is derived from the first session key and the second session key is sent to an access network, and the identifier sent to a user terminal. When the user subsequently moves to a second access network, the node receives the identifier from the user terminal. The node then retrieves the first session key mapped to the received identifier, derives a third session key and sends the third session key to the second access network.

    摘要翻译: 一种操作节点的方法,用于在接入网络之间执行切换,其中用户已经在第一接入网络中对网络接入进行了认证。 该方法包括:在通信会话期间,从家庭网络接收分配给用户的第一会话密钥和临时标识符。 标识符被映射到第一个会话密钥,映射的标识符和密钥存储在节点处。 从第一会话密钥导出第二会话密钥,将第二会话密钥发送到接入网络,并将该标识符发送给用户终端。 当用户随后移动到第二接入网络时,节点从用户终端接收标识符。 然后,节点检索映射到接收到的标识符的第一会话密钥,导出第三会话密钥,并将第三会话密钥发送到第二接入网络。

    RADIO ACCESS SYSTEM ATTACHMENT
    6.
    发明申请
    RADIO ACCESS SYSTEM ATTACHMENT 审中-公开
    无线接入系统连接

    公开(公告)号:US20090299836A1

    公开(公告)日:2009-12-03

    申请号:US12295892

    申请日:2006-04-04

    IPC分类号: G06Q30/00

    摘要: The present invention aims at an effective approach to radio access system attachment in a heterogeneous communication network environment. According to the present invention, cooperation between different radio access systems is executed to advertise one radio access system in another. After receipt of a secure advertisement from a control unit of the advertising radio access system, a broadcasting unit of the receiving radio access system broadcasts advertisement information in relation to the secure advertisement in the communication network. Therefore, according to the present invention, a user terminal may at any time receive broadcasted advertisement information while establishing a trusted relationship with advertiser.

    摘要翻译: 本发明旨在在异构通信网络环境中的无线电接入系统附着的有效方法。 根据本发明,执行不同无线电接入系统之间的协作以在另一个中广播一个无线电接入系统。 在从广告无线电接入系统的控制单元接收到安全广告之后,接收无线电接入系统的广播单元在通信网络中广播与安全广告相关的广告信息。 因此,根据本发明,用户终端可以随时接收广播的广告信息,同时建立与广告商的可信关系。

    Communication network access
    7.
    发明申请
    Communication network access 审中-公开
    通信网络接入

    公开(公告)号:US20090089872A1

    公开(公告)日:2009-04-02

    申请号:US12219457

    申请日:2008-07-22

    IPC分类号: G06F21/00

    CPC分类号: H04L63/0272 H04L12/2856

    摘要: A method of routing traffic between external users and a communication network via a private access network. The method comprises establishing a secure outer tunnel between the private network and a gateway of a public access network to which the private network is coupled, based upon authentication of the private network to the public access network, said gateway being coupled to said communication network. For each external user wishing to connect to the communication network via the private network, a secure inner tunnel is established between the user and the gateway based upon authentication of the user to the gateway, the inner tunnel being within said outer tunnel. Traffic is caused to flow between external users and the gateway through the respective inner tunnels.

    摘要翻译: 一种通过私有接入网络在外部用户和通信网络之间路由业务的方法。 所述方法包括:基于所述专用网络对所述公共接入网络的认证,在所述专用网络与所述专用网络所耦合的公共接入网络的网关之间建立安全外部隧道,所述网关耦合到所述通信网络。 对于希望通过专用网络连接到通信网络的每个外部用户,基于用户对网关的认证,内部隧道在所述外部隧道内,在用户和网关之间建立安全的内部隧道。 流量通过相应的内部隧道导致外部用户和网关之间流动。

    Data routing in a communication network
    9.
    发明授权
    Data routing in a communication network 有权
    通信网络中的数据路由

    公开(公告)号:US06584500B1

    公开(公告)日:2003-06-24

    申请号:US09446627

    申请日:2000-03-07

    申请人: Jari Arkko

    发明人: Jari Arkko

    IPC分类号: H04L1214

    摘要: A method of collecting charging information relating to usage of the Internet by an Internet user. The method comprises constructing in a router of the Internet a routing table containing a set of destination address ranges and a set of respective next hop network nodes. Each address range in the routing table is assigned a cost class in dependence upon the route via which a packet must travel to an address within the range. Upon receiving a data packet from the network user, the destination address of the packet is identified by the router. The router then determines from the routing table the associated cost class. A corresponding cost class counter in the router is then incremented.

    摘要翻译: 收集由互联网用户使用因特网的收费信息的方法。 该方法包括在因特网的路由器中构建包含一组目的地址范围的路由表和一组相应的下一跳网络节点。 路由表中的每个地址范围都是根据分组必须到达该范围内的地址的路由分配一个成本类。 一旦接收到来自网络用户的数据分组,则该分组的目的地址由路由器识别。 然后路由器从路由表中确定相关联的成本等级。 路由器中对应的成本类计数器然后递增。