-
公开(公告)号:US20120102329A1
公开(公告)日:2012-04-26
申请号:US13279016
申请日:2011-10-21
申请人: Samir Mittal , Priyadarshee Deeptarag Mathur , Robert William Johnson , Christopher Ashley Wells
发明人: Samir Mittal , Priyadarshee Deeptarag Mathur , Robert William Johnson , Christopher Ashley Wells
CPC分类号: G06F21/10 , G11B20/00137 , G11B20/00188 , G11B20/00224 , G11B20/00688 , G11B20/00695 , G11B20/0071 , G11B20/00804 , G11B20/0084 , G11B20/00862 , G11B20/00869 , H04L9/3247 , H04L63/06 , H04L63/10 , H04L63/20 , H04L65/604 , H04L2463/101
摘要: In an example, a method for secure publication of content is described. The method may include encrypting content with a media key. The method may also include providing the encrypted content to a client device associated with a private key and a public key. The private key may be stored at the client device. The method may also include encrypting the media key with the public key. The method may also include providing the encrypted media key to the client device.
摘要翻译: 在一个示例中,描述了用于内容的安全发布的方法。 该方法可以包括使用媒体密钥加密内容。 该方法还可以包括将加密的内容提供给与私钥和公钥相关联的客户端设备。 私钥可以存储在客户端设备中。 该方法还可以包括使用公钥加密媒体密钥。 该方法还可以包括向客户端设备提供加密的媒体密钥。
-
公开(公告)号:US08935532B2
公开(公告)日:2015-01-13
申请号:US13279016
申请日:2011-10-21
申请人: Samir Mittal , Priyadarshee Deeptarag Mathur , Robert William Johnson , Christopher Ashley Wells
发明人: Samir Mittal , Priyadarshee Deeptarag Mathur , Robert William Johnson , Christopher Ashley Wells
CPC分类号: G06F21/10 , G11B20/00137 , G11B20/00188 , G11B20/00224 , G11B20/00688 , G11B20/00695 , G11B20/0071 , G11B20/00804 , G11B20/0084 , G11B20/00862 , G11B20/00869 , H04L9/3247 , H04L63/06 , H04L63/10 , H04L63/20 , H04L65/604 , H04L2463/101
摘要: In an example, a method for secure publication of content is described. The method may include encrypting content with a media key. The method may also include providing the encrypted content to a client device associated with a private key and a public key. The private key may be stored at the client device. The method may also include encrypting the media key with the public key. The method may also include providing the encrypted media key to the client device.
摘要翻译: 在一个示例中,描述了用于内容的安全发布的方法。 该方法可以包括使用媒体密钥加密内容。 该方法还可以包括将加密的内容提供给与私钥和公钥相关联的客户端设备。 私钥可以存储在客户端设备中。 该方法还可以包括使用公钥加密媒体密钥。 该方法还可以包括向客户端设备提供加密的媒体密钥。
-
公开(公告)号:US20080123581A1
公开(公告)日:2008-05-29
申请号:US11498831
申请日:2006-08-03
IPC分类号: H04B7/14
CPC分类号: H04W84/18 , G01L19/02 , G01L19/083 , G01L27/00 , H04W52/0219 , H04W88/04
摘要: A network includes a plurality of wirelessly interconnected self-organizing network (SON) devices for relaying signals in a self-organizing network and a field device for originating output signals. The sensor is configured to transmit the output signals to at least one of the SON devices, and the SON devices do not originate signals but only relay signals originated externally. At least one of the SON devices is self-powered by harvesting energy from an adjacent energy source.
摘要翻译: 网络包括用于中继自组织网络中的信号的多个无线互连自组织网络(SON)设备和用于发起输出信号的现场设备。 传感器被配置为将输出信号发送到SON设备中的至少一个,并且SON设备不发起信号,而是仅发送从外部发送的中继信号。 SON设备中的至少一个通过从相邻能量源中收集能量而自动供电。
-
公开(公告)号:US07385503B1
公开(公告)日:2008-06-10
申请号:US11498831
申请日:2006-08-03
IPC分类号: G08B1/08 , G08B23/00 , G08C19/16 , G05B11/01 , G06F15/173
CPC分类号: H04W84/18 , G01L19/02 , G01L19/083 , G01L27/00 , H04W52/0219 , H04W88/04
摘要: A network includes a plurality of wirelessly interconnected self-organizing network (SON) devices for relaying signals in a self-organizing network and a field device for originating output signals. The sensor is configured to transmit the output signals to at least one of the SON devices, and the SON devices do not originate signals but only relay signals originated externally. At least one of the SON devices is self-powered by harvesting energy from an adjacent energy source.
摘要翻译: 网络包括用于中继自组织网络中的信号的多个无线互连自组织网络(SON)设备和用于发起输出信号的现场设备。 传感器被配置为将输出信号发送到SON设备中的至少一个,并且SON设备不发起信号,而是仅发送从外部发送的中继信号。 SON设备中的至少一个通过从相邻能量源中收集能量而自动供电。
-
公开(公告)号:US07295131B2
公开(公告)日:2007-11-13
申请号:US11031953
申请日:2005-01-07
IPC分类号: G08B21/00
CPC分类号: G01N27/24 , G01L27/007 , H05K7/1462
摘要: A diaphragm diagnostic system for use in an industrial field device has a diaphragm and a diagnostic feature. The diaphragm is configured to couple the field device to a process fluid and has a plurality of layers. A first layer of the plurality of layers is exposed to process fluid of an industrial process. A diagnostic feature is coupled to the diaphragm to monitor an electrical parameter of the diaphragm and responsively infer an operative state of the diaphragm based on a change in the monitored electrical parameter.
摘要翻译: 用于工业现场设备的隔膜诊断系统具有隔膜和诊断特征。 隔膜被配置成将现场设备耦合到过程流体并且具有多个层。 多层中的第一层暴露于工业过程的工艺流体。 诊断特征耦合到隔膜以监测隔膜的电参数,并基于监测的电参数的变化响应地推断隔膜的操作状态。
-
-
-
-