Network fingerprinting
    1.
    发明授权
    Network fingerprinting 有权
    网络指纹识别

    公开(公告)号:US07448070B2

    公开(公告)日:2008-11-04

    申请号:US10688656

    申请日:2003-10-17

    IPC分类号: G06F17/30

    摘要: A network fingerprinting component for a computerized system issues network identifiers (NID) for computer networks. Identity confidences may be determined for each issued network identifier with respect to current computer networks. Computer network attributes may include passive network attributes and active network attributes. Retrieving values for active network attributes involves generating network traffic. As a result passive network attributes may be available to the network fingerprinting component before active network attributes. Learned identity confidence modifiers may be applied to identity confidences determined independent of active network attributes to achieve more accurate identity confidence sooner. Better learned identity confidence modifiers may be obtained by comparing identity confidences for a particular computer network determined independently of active network attributes with identity confidences for the computer network determined once active network attributes become available and then adjusting the learned identity confidence modifiers so as to minimize any differences.

    摘要翻译: 计算机化系统的网络指纹识别组件发布计算机网络的网络标识符(NID)。 可以针对当前的计算机网络为每个已发布的网络标识符确定身份信息。 计算机网络属性可能包括被动网络属性和活动网络属性。 检索活动网络属性的值涉及生成网络流量。 因此,无源网络属性可能在活动网络属性之前可用于网络指纹分析。 学习的身份信任修饰符可以应用于独立于活动网络属性确定的身份信息,以更快地实现更准确的身份信任。 可以通过将一个独立于活动网络属性确定的特定计算机网络的身份信息与一旦活动网络属性变为可用时确定的计算机网络的身份信息进行比较,然后调整所学习的身份置信度修饰符,从而最小化任何 差异

    Selective pre-authentication to anticipated primary wireless access points
    6.
    发明授权
    Selective pre-authentication to anticipated primary wireless access points 有权
    对预期的主要无线接入点进行选择性预认证

    公开(公告)号:US07460855B2

    公开(公告)日:2008-12-02

    申请号:US10453762

    申请日:2003-06-03

    IPC分类号: H04M1/66

    摘要: A wireless device that adaptively makes the determination of whether or not to pre-authenticate. If the wireless device is running an application that is sensitive to latency (also referred to herein as a low latency application), then pre-authentication is performed and latency is reduced during the switch between wireless access points. Such low latency applications may include voice over IP, video, interactive whiteboard, or video teleconferencing. On the other hand, if the wireless device is not running a low latency application, the wireless device is less susceptible to latency when making the wireless access point switch. In that case, pre-authentication is not performed and processing and battery resources are preserved.

    摘要翻译: 一种自动地确定是否进行预认证的无线设备。 如果无线设备正在运行对延迟敏感的应用(在本文中也称为低延迟应用),则在无线接入点之间的切换期间执行预认证并降低延迟。 这样的低延迟应用可以包括IP语音,视频,交互式白板或视频电话会议。 另一方面,如果无线设备没有运行低延迟应用,则当进行无线接入点切换时,无线设备不太容易受到延迟的影响。 在这种情况下,不进行预认证,并且保留处理和电池资源。

    High-speed internal wireless bus
    8.
    发明授权
    High-speed internal wireless bus 有权
    高速内部无线总线

    公开(公告)号:US07548749B2

    公开(公告)日:2009-06-16

    申请号:US11069881

    申请日:2005-02-28

    IPC分类号: H04M3/00

    CPC分类号: H04W92/18 H04W8/005 H04W76/10

    摘要: Multiple computing devices are connected together using a high-speed wireless link. The wireless link enables expansion of available resources to the host device, such as one or more of volatile memory resources, non-volatile memory resources, and additional processor resources.

    摘要翻译: 使用高速无线链路将多个计算设备连接在一起。 无线链路能够将可用资源扩展到主机设备,诸如易失性存储器资源,非易失性存储器资源和附加处理器资源中的一个或多个。