Method and network node for routing data packets in communication networks
    3.
    发明授权
    Method and network node for routing data packets in communication networks 有权
    用于在通信网络中路由数据包的方法和网络节点

    公开(公告)号:US09414297B2

    公开(公告)日:2016-08-09

    申请号:US12310390

    申请日:2007-08-22

    申请人: Michael Bahr

    发明人: Michael Bahr

    摘要: A method routes data packets especially in wireless communication network formed by a plurality of network nodes. In order to transmit data packets from a first network node acting as a data packet source to a second network node acting as a data packet sink according to said method, the data packets are transmitted with the help of at least one additional communication network node that is dissociated from the source node, a first network message is transmitted from the source node at least to the additional network node so as to be successively forwarded to each additional network node until the additional network node corresponds to the sink node, the respective additional network node supplies routing data based on the first message in such a way that first data on a next network node on the way to the source node and the value of a first validity period in the actual additional network node is temporarily stored, and the value of the respective validity period is stored in such a way that all first data remains stored at least until a second network message which is sent by the sink node and confirms the first network message has been received by the source node.

    摘要翻译: 一种方法是特别在由多个网络节点形成的无线通信网络中路由数据分组。 为了根据所述方法将来自充当数据分组源的第一网络节点的数据分组传送到充当数据分组宿的第二网络节点,所述数据分组在至少一个附加的通信网络节点 与源节点分离,将第一网络消息从源节点至少传输到附加网络节点,以便被连续地转发到每个附加网络节点,直到附加网络节点对应于宿节点,相应的附加网络 节点以这样的方式提供基于第一消息的路由数据,即临时存储到源节点上的下一个网络节点上的第一数据和实际附加网络节点中的第一有效期的值被暂时存储, 相应的有效期被存储为使得所有第一数据至少保持存储到由汇聚节点发送的第二网络消息和 确认源节点已收到第一个网络消息。

    Method and Device for Providing Notifications in a System for Visible-Light communication
    4.
    发明申请
    Method and Device for Providing Notifications in a System for Visible-Light communication 审中-公开
    在可见光通信系统中提供通知的方法和装置

    公开(公告)号:US20140010550A1

    公开(公告)日:2014-01-09

    申请号:US14004874

    申请日:2012-03-16

    IPC分类号: H04B10/116

    CPC分类号: H04B10/116

    摘要: A method for providing visible notification by a device in a visible-light-communication system based on Institute of Electrical and Electronic Engineers (IEEE) standard 802.15.7, wherein higher levels are allowed to invoke through one standardized interface a medium-access-control sub-layer to provide color-function support and enables invocation of a transmission of color, visibility, and dimming frames by a higher layer, which creates a unified interface between the MAC sub-layer and the higher layers, while providing a primitive for requesting, by the at least one upper layer to the at least one interface of the medium-access-control entity layer, a transmission of at least one visibility frame.

    摘要翻译: 一种在基于电气和电子工程师协会(IEEE)标准802.15.7的可见光通信系统中通过设备提供可见通知的方法,其中允许较高级别通过一个标准化接口调用媒体访问控制 子层以提供色彩功能支持,并且能够通过较高层调用颜色,可见性和调光帧的传输,其在MAC子层和较高层之间创建统一的接口,同时提供用于请求的原语 由至少一个上层到介质访问控制实体层的至少一个接口,传输至少一个可见性帧。

    Congestion Notification Element and Method for Congestion Control
    5.
    发明申请
    Congestion Notification Element and Method for Congestion Control 审中-公开
    拥塞通知单元和拥塞控制方法

    公开(公告)号:US20130279341A1

    公开(公告)日:2013-10-24

    申请号:US13991479

    申请日:2011-12-06

    IPC分类号: H04W28/02

    摘要: A congestion notification element for indicating a congestion status of a mesh node may include at least one field specifying a mesh destination for which an intra-mesh congestion control is to be applied. This may allow for forwarding data frames on paths that share some links but not the bottleneck link with a path that is congestion controlled, which has not been possible with currently specified congestion notification techniques.

    摘要翻译: 用于指示网状节点的拥塞状态的拥塞通知单元可以包括至少一个字段,其指定要对其进行网内拥塞控制的网格目的地。 这可以允许在共享一些链路的路径上转发数据帧,但不允许在具有拥塞控制的路径上转发数据帧,这是当前指定的拥塞通知技术所不可能的。

    Method for making security mechanisms available in wireless mesh networks
    6.
    发明授权
    Method for making security mechanisms available in wireless mesh networks 有权
    在无线网状网络中建立安全机制的方法

    公开(公告)号:US08473736B2

    公开(公告)日:2013-06-25

    申请号:US13125207

    申请日:2009-10-27

    IPC分类号: H04L29/06 H04W84/02 H04W40/00

    摘要: A method for making safety mechanisms available in wireless mesh networks which have a plurality of nodes that are interconnected by multi-hop communication in a wireless network meshed by mesh routing in the MAC layer, every node being active as a router to forward the data traffic of the other nodes. At least two differentiated levels of confidence are defined by a type of protection (ToP) the value of which represents a specific level of confidence for the nodes and data packets, the data packets being labeled with a ToP value in the mesh header, and at least one ToP value being allocated to the participating nodes, the nodes forwarding the data packet in the mesh network using the ToP values of the node and of the data packet if this ToP value combination is admissible in the node.

    摘要翻译: 一种用于在无线网状网络中可用的安全机制的方法,所述无线网状网络具有多个节点,所述多个节点通过在所述MAC层中的网状路由关联的无线网络中的多跳通信来互连,每个节点作为路由器被激活以转发所述数据业务 的其他节点。 至少两个不同的置信水平由保护类型(ToP)定义,其值代表节点和数据分组的特定信任级别,数据分组在网格标题中标记有ToP值,以及在 至少一个ToP值被分配给参与节点,节点使用节点的ToP值和数据分组转发网状网络中的数据分组,如果该ToP值组合在节点中是允许的。

    Method for Configuring an Access Scheme
    7.
    发明申请
    Method for Configuring an Access Scheme 审中-公开
    配置接入方案的方法

    公开(公告)号:US20130089082A1

    公开(公告)日:2013-04-11

    申请号:US13435880

    申请日:2012-03-30

    申请人: Michael Bahr

    发明人: Michael Bahr

    IPC分类号: H04W48/16

    CPC分类号: H04W48/16 H04W48/18 H04W84/18

    摘要: A method is provided for configuring temporal parameters of an access scheme synchronized with other access schemes in a wireless mesh network based IEEE 802.11s specifications. In conventional access schemes an unsuitable choice of parameters at different neighboring mesh stations, especially an unsuitable choice of different DTIM intervals at the different neighboring mesh stations, will lead to overlapping reservations in some intervals. Thus, a method for setting a DTIM interval of a mesh station is provided, whereby a joining mesh station determines a DTIM interval of at least one mesh station of the wireless mesh network, and whereby the joining mesh station sets its own DTIM interval to the same DTIM interval, to a multiple of the DTIM interval, or to a fraction of the DTIM interval of at least one mesh station of the wireless mesh network, wherein the factor and the divisor are positive integers.

    摘要翻译: 提供了一种用于在基于无线网状网络的IEEE 802.11s规范中配置与其他接入方案同步的接入方案的时间参数的方法。 在传统的访问方案中,在不同的相邻网格站点,特别是在不同的相邻网格站处不同的DTIM间隔的不合适的选择,不合适的参数选择将导致在一些间​​隔中重叠的预留。 因此,提供了一种用于设置网状站的DTIM间隔的方法,由此加入网孔站确定无线网状网络的至少一个网格站的DTIM间隔,并且由此加入网状站将其自己的DTIM间隔设置为 相同的DTIM间隔,到DTIM间隔的倍数,或无线网状网络的至少一个网格站的DTIM间隔的一部分,其中因子和除数是正整数。

    Methods and Devices Having a Key Distributor Function for Improving the Speed and Quality of a Handover
    8.
    发明申请
    Methods and Devices Having a Key Distributor Function for Improving the Speed and Quality of a Handover 审中-公开
    具有关键分销商功能的方法和设备,用于提高切换的速度和质量

    公开(公告)号:US20120239933A1

    公开(公告)日:2012-09-20

    申请号:US13498029

    申请日:2011-04-15

    IPC分类号: H04L9/08 H04W12/04

    摘要: Embodiments relate to a key distributer node (AS) for a network, which comprises: a) a memory device (1) with at least one first key, b) at least one data communication device (2) that can exchange data with first and second access nodes (MAP1, MAP2) for a terminal (STA) integrated wirelessly into the network, c) at least one processor (3) connected to the memory device (1) and the data communication device (2), wherein functions are provided for the processor(s) that allow authentication of the terminal (STA) at the second access node (MAP2) in response to a key request received by the second access node (MAP2), d) a derivation of a second key from the first key, and e) triggered transmission of the second key through the data communication device to the second access node (MAP2). Connections to the network's first and second access nodes (MAP1, MAP2) with security relationships are provided for the key distributor node (AS) when using the first key.

    摘要翻译: 实施例涉及用于网络的密钥分配器节点(AS),其包括:a)具有至少一个第一密钥的存储器设备(1),b)至少一个数据通信设备(2),其可以与第一和第 c)至少一个连接到存储设备(1)和数据通信设备(2)的处理器(3),其中提供功能,所述第二接入节点(MAP1,MAP2)用于无线地集成到网络中的终端(STA) 用于响应于由第二接入节点(MAP2)接收的密钥请求,允许在第二接入节点(MAP2)处对终端(STA)进行认证的处理器,d)从第一接入节点 密钥,e)通过数据通信设备将第二密钥的传输触发到第二接入节点(MAP2)。 当使用第一个密钥时,为密钥分配器节点(AS)提供与安全关系的网络第一和第二接入节点(MAP1,MAP2)的连接。

    Method For Data Transmission In A Local Area Network
    9.
    发明申请
    Method For Data Transmission In A Local Area Network 有权
    局域网数据传输方法

    公开(公告)号:US20120020336A1

    公开(公告)日:2012-01-26

    申请号:US13145314

    申请日:2010-01-18

    IPC分类号: H04W84/02 H04W72/04 H04J3/00

    CPC分类号: H04W74/02 H04W74/0816

    摘要: A method for data transmission in a local area network, wherein data is transmitted on a medium access control layer within successive time frames between a plurality of first nodes comprising client nodes and a second node within reach of the first nodes, and a coordinator node for the first nodes where a time frame comprises a plurality of time slots. Each time slot is assigned to a first node that is a slot owner node being exclusively allowed to start transmitting data at a time within a first interval at the beginning of the time slot. At least one first nodes of the plurality of first nodes is allowed to use the time slot based on a contention based access to transmit the data in a second interval succeeding the first interval where the slot owner node has not started transmitting data at a time within the first interval.

    摘要翻译: 一种在局域网中进行数据传输的方法,其中在包括客户端节点的多个第一节点和第一节点之间的第二节点之间的连续时间帧内的介质访问控制层上传送数据,以及用于 时间帧包括多个时隙的第一节点。 每个时隙被分配给第一节点,该第一节点是唯一允许在该时隙开头的第一间隔内的时间开始发送数据的时隙所有者节点。 允许多个第一节点中的至少一个第一节点基于基于竞争的访问来使用该时隙,以在第一间隔之后的第二间隔中发送数据,其中,在所述第一间隔之后,所述时隙所有者节点尚未开始一次发送数据 第一个间隔。

    Setting up of a wireless network by determining and utilizing local topology information
    10.
    发明授权
    Setting up of a wireless network by determining and utilizing local topology information 有权
    通过确定和利用本地拓扑信息来建立无线网络

    公开(公告)号:US07801097B2

    公开(公告)日:2010-09-21

    申请号:US11660556

    申请日:2005-08-03

    IPC分类号: H04W4/00

    CPC分类号: H04W8/005 H04W8/20 H04W76/10

    摘要: When setting up a wireless network formed of several communication terminals, it is usual for the communication terminals to be devoid of information on local topology. In large wireless mobile environment networks it is advisable to create an independent large-network setup, wherein individual communication terminals which are not yet connected and/or partial networks are integrated. The method enables automatic dynamic, large-network organization, taking into account communication terminals which are not yet connected. This is achieved by exchanging messages between the communication devices to determine local topology information independently and by integrating the thus enhanced isolated individual communication terminals and partial networks.

    摘要翻译: 当设置由几个通信终端形成的无线网络时,通信终端通常缺少关于本地拓扑的信息。 在大型无线移动环境网络中,建议创建独立的大型网络设置,其中集成了尚未连接和/或部分网络的各个通信终端。 该方法实现了自动动态,大网络组织,考虑到尚未连接的通信终端。 这通过在通信设备之间交换消息来实现,以独立地确定本地拓扑信息,并通过集成这样增强的孤立的个人通信终端和部分网络来实现。