Method and apparatus for authenticating a sensor node in a sensor network
    1.
    发明授权
    Method and apparatus for authenticating a sensor node in a sensor network 有权
    用于认证传感器网络中的传感器节点的方法和装置

    公开(公告)号:US08516252B2

    公开(公告)日:2013-08-20

    申请号:US12823694

    申请日:2010-06-25

    IPC分类号: H04L29/06

    摘要: A method and apparatus for authenticating a sensor node in a sensor network. The method for authenticating a sensor node by a first sink node in a sensor network includes receiving an authentication request using an authentication ticket from the sensor node, identifying a second sink node which has issued the authentication ticket, decoding the authentication ticket using a group key, which is previously stored in correspondence to the second sink node to confirm the validity of the authentication ticket, when the second sink node is included in a neighboring node list, normally processing authentication for the sensor node, generating an authentication ticket using a group key of the first sink node, and transmitting the generated authentication ticket to the sensor node.

    摘要翻译: 一种用于认证传感器网络中的传感器节点的方法和装置。 用于通过传感器网络中的第一汇点认证传感器节点的方法包括使用来自传感器节点的认证券接收认证请求,识别发出认证券的第二接收节点,使用组密钥解码认证券 ,当第二宿节点被包括在相邻节点列表中时,通常对传感器节点进行处理认证,使用组密钥生成认证券 并且将所生成的认证券发送到所述传感器节点。

    System and method for mutual authentication between node and sink in sensor network
    2.
    发明授权
    System and method for mutual authentication between node and sink in sensor network 有权
    传感器网络中节点和接收器之间的相互认证的系统和方法

    公开(公告)号:US08412939B2

    公开(公告)日:2013-04-02

    申请号:US12821577

    申请日:2010-06-23

    IPC分类号: H04L29/06

    摘要: Disclosed a system and method for mutual authentication between a node and a sink in a sensor network. At least one sink periodically creates a neighboring sink list including information on at least one adjacent sink, and the sink requests node authentication to a base station when receiving an authentication request from the node and transmits its own neighboring sink list to the node when the node authentication has been completed. When the node moves and requests authentication to another sink, the another sink stores a neighboring sink list received from the node, determines if a node-authenticable sink exists in its own neighboring sink list according to the authentication request, and requests re-authentication of the node to the node-authenticable sink when the node-authenticable sink exists, so that re-authentication between the node and the sink is easily performed.

    摘要翻译: 公开了用于在传感器网络中的节点和汇点之间的相互认证的系统和方法。 至少一个接收器周期性地创建包括关于至少一个相邻接收器的信息的相邻接收器列表,并且当从所述节点接收到认证请求时,所述接收器向基站请求节点认证,并且当所述节点 认证已经完成。 当节点移动并请求对另一个宿的认证时,另一宿存储从节点接收的相邻宿列表,根据认证请求确定节点可认证的宿是否存在于其本身的相邻宿列表中,并请求重新认证 当节点可认证接收器存在时,节点到节点可认证的接收器,从而容易地执行节点和接收器之间的重新认证。

    SYSTEM AND METHOD FOR MUTUAL AUTHENTICATION BETWEEN NODE AND SINK IN SENSOR NETWORK
    3.
    发明申请
    SYSTEM AND METHOD FOR MUTUAL AUTHENTICATION BETWEEN NODE AND SINK IN SENSOR NETWORK 有权
    传感器网络中的节点和网络之间的互相认证的系统和方法

    公开(公告)号:US20100332830A1

    公开(公告)日:2010-12-30

    申请号:US12821577

    申请日:2010-06-23

    IPC分类号: G06F21/00 H04L9/32

    摘要: Disclosed a system and method for mutual authentication between a node and a sink in a sensor network. At least one sink periodically creates a neighboring sink list including information on at least one adjacent sink, and the sink requests node authentication to a base station when receiving an authentication request from the node and transmits its own neighboring sink list to the node when the node authentication has been completed. When the node moves and requests authentication to another sink, the another sink stores a neighboring sink list received from the node, determines if a node-authenticable sink exists in its own neighboring sink list according to the authentication request, and requests re-authentication of the node to the node-authenticable sink when the node-authenticable sink exists, so that re-authentication between the node and the sink is easily performed.

    摘要翻译: 公开了用于在传感器网络中的节点和汇点之间的相互认证的系统和方法。 至少一个接收器周期性地创建包括关于至少一个相邻接收器的信息的相邻接收器列表,并且当从所述节点接收到认证请求时,所述接收器向基站请求节点认证,并且当所述节点 认证已经完成。 当节点移动并请求对另一个宿的认证时,另一宿存储从节点接收的相邻宿列表,根据认证请求确定节点可认证的宿是否存在于其本身的相邻宿列表中,并请求重新认证 当节点可认证接收器存在时,节点到节点可认证的接收器,从而容易地执行节点和接收器之间的重新认证。

    METHOD AND APPARATUS FOR AUTHENTICATING A SENSOR NODE IN A SENSOR NETWORK
    4.
    发明申请
    METHOD AND APPARATUS FOR AUTHENTICATING A SENSOR NODE IN A SENSOR NETWORK 有权
    传感器网络中传感器节点识别的方法和装置

    公开(公告)号:US20100332831A1

    公开(公告)日:2010-12-30

    申请号:US12823694

    申请日:2010-06-25

    IPC分类号: H04L9/32

    摘要: A method and apparatus for authenticating a sensor node in a sensor network. The method for authenticating a sensor node by a first sink node in a sensor network includes receiving an authentication request using an authentication ticket from the sensor node, identifying a second sink node which has issued the authentication ticket, decoding the authentication ticket using a group key, which is previously stored in correspondence to the second sink node to confirm the validity of the authentication ticket, when the second sink node is included in a neighboring node list, normally processing authentication for the sensor node, generating an authentication ticket using a group key of the first sink node, and transmitting the generated authentication ticket to the sensor node.

    摘要翻译: 一种用于认证传感器网络中的传感器节点的方法和装置。 用于通过传感器网络中的第一汇点认证传感器节点的方法包括使用来自传感器节点的认证券接收认证请求,识别发出认证券的第二接收节点,使用组密钥解码认证券 ,当第二宿节点被包括在相邻节点列表中时,通常对传感器节点进行处理认证,使用组密钥生成认证券 并且将所生成的认证券发送到所述传感器节点。

    SINK AUTHENTICATION SYSTEM AND METHOD USING MOBILE COMMUNICATION NETWORK
    5.
    发明申请
    SINK AUTHENTICATION SYSTEM AND METHOD USING MOBILE COMMUNICATION NETWORK 审中-公开
    SINK认证系统和使用移动通信网络的方法

    公开(公告)号:US20110126015A1

    公开(公告)日:2011-05-26

    申请号:US12954279

    申请日:2010-11-24

    IPC分类号: H04K1/00 H04L9/00

    CPC分类号: H04W12/06 H04L63/0884

    摘要: A system is provided for authentication between a mobile device (MD) and a sink using a mobile communication network. If a sink authentication request for the sink is received from the MD, a base station (BS) sends a sink authentication response including sink authentication information for the sink, to the MD. The MD forwards the sink authentication request for the sink to the BS, and if a sink authentication response is received from the BS, authenticates the sink using the received sink authentication information. The sink performs authentication with the MD.

    摘要翻译: 提供了一种用于使用移动通信网络在移动设备(MD)和接收机之间进行认证的系统。 如果从MD接收到宿的接收器认证请求,则基站(BS)向MD发送包括宿的接收认证信息的接收认证响应。 MD将宿的接收认证请求转发给BS,并且如果从BS接收到接收器认证响应,则使用接收的接收认证信息来认证接收器。 接收端用MD执行认证。

    COMMUNICATION METHOD AND APPARATUS IN MOBILE AD-HOC NETWORK
    7.
    发明申请
    COMMUNICATION METHOD AND APPARATUS IN MOBILE AD-HOC NETWORK 审中-公开
    移动通信网络中的通信方法和设备

    公开(公告)号:US20120044827A1

    公开(公告)日:2012-02-23

    申请号:US13266699

    申请日:2010-04-27

    CPC分类号: H04W56/0075 H04W92/20

    摘要: A communication method between nodes that have their own timers and have an equal start time of a frame for Time Division Multiple Access (TDMA) communication based on their timers in a mobile ad-hoc network, in which a node receives a timer value derived by a neighbor node on the basis of a transmission time, from the neighbor node, the node calculates a time offset indicative of a difference between a timer value derived on the basis of a time the node received the timer value, and the received timer value, and stores the time offset in a memory, and upon receiving a time value indicating a time related to inter-node TDMA communication from the neighbor node, the node corrects the received time value as a time value based on its timer using the time offset, and performs TDMA communication using the corrected time value.

    摘要翻译: 根据移动自组织网络中的定时器,具有其自己的定时器并且具有用于时分多址(TDMA)通信的帧的相等起始时间的节点之间的通信方法,其中节点接收由 基于发送时间的邻居节点,从邻居节点计算出表示基于接收到定时器值的节点导出的定时器值与接收到的定时器值之间的差的时间偏移, 并将所述时间偏移存储在存储器中,并且在从所述相邻节点接收到表示与节点间TDMA通信相关的时间的时间值时,所述节点使用所述时间偏移基于其定时器来校正所接收的时间值作为时间值, 并使用校正后的时间值进行TDMA通信。

    METHOD AND APPARATUS FOR FORMING SECURITY CHANNEL IN SHORT RANGE COMMUNICATION
    9.
    发明申请
    METHOD AND APPARATUS FOR FORMING SECURITY CHANNEL IN SHORT RANGE COMMUNICATION 有权
    在短距离通信中形成安全通道的方法和装置

    公开(公告)号:US20110116631A1

    公开(公告)日:2011-05-19

    申请号:US12949246

    申请日:2010-11-18

    IPC分类号: H04K1/00

    CPC分类号: H04W12/04 H04W12/06

    摘要: A channel connection of a device that performs short range wireless communication is provided. If a public key that is broadcast by a specified device is received, the device encrypts its own UID (Unique Identifier) using the public key to transmit the encrypted UID to the specified device, transmits a pairing request to the specified device, and safely receives a key seed from the specified device using a security address included in a pairing device and the UID to form a security channel with the specified device.

    摘要翻译: 提供了执行短距离无线通信的设备的信道连接。 如果接收到指定设备广播的公钥,则设备使用公钥对其自己的UID(唯一标识符)进行加密,将加密的UID发送到指定的设备,将配对请求发送到指定的设备,并安全接收 使用配对设备中包含的安全地址的指定设备的密钥种子,以及与指定设备形成安全通道的UID。

    Apparatus and method for providing pointer control
function in portable terminal
    10.
    发明申请
    Apparatus and method for providing pointer control function in portable terminal 审中-公开
    在便携式终端中提供指针控制功能的装置和方法

    公开(公告)号:US20110115706A1

    公开(公告)日:2011-05-19

    申请号:US12927241

    申请日:2010-11-10

    IPC分类号: G09G5/08

    摘要: An apparatus and a method for controlling a pointer output at a peripheral device using a portable terminal. In particular, an apparatus and method for controlling a pointer on a peripheral device screen using the portable terminal and shifting an object selected using the pointer to another peripheral device, including a pointer management unit to select information on a pointer to be used and transmit the information to a peripheral device, and determine a motion position of the pointer and provide the motion position to the peripheral device.

    摘要翻译: 一种用于使用便携式终端在外围设备处控制指针输出的装置和方法。 特别是一种用于使用便携式终端在外围设备屏幕上控制指针的装置和方法,并且将使用指针选择的对象移动到另一外围设备,包括指针管理单元,用于选择关于要使用的指针的信息,并且发送 信息给外围设备,并且确定指针的运动位置,并向外围设备提供运动位置。