BLOOM FILTER BASED DEVICE DISCOVERY
    1.
    发明申请
    BLOOM FILTER BASED DEVICE DISCOVERY 有权
    基于BLOOM FILTER的设备发现

    公开(公告)号:US20100318795A1

    公开(公告)日:2010-12-16

    申请号:US12482827

    申请日:2009-06-11

    IPC分类号: G06F15/177 H04L9/32

    CPC分类号: H04W12/06 G06F21/31

    摘要: Aspects describe enabling two peers that have already paired together under some circumstances to re-identify themselves under different circumstances so that the peers can bypass performing another pairing only to discover that they are already paired. A Bloom filter is constructed from an available pool of locally selected identifiers and is sent to a peer node in a first message. Upon receiving the message with the Bloom filter, peer node checks all its known identifiers. If peer node finds that one of its identifiers is a member of the Bloom filter, peer node sends a reply in order to achieve a mutual identification.

    摘要翻译: 方面描述使得在某些情况下已经配对在一起的两个对等体在不同情况下重新识别自身,使得对等体可以绕过执行另一配对以发现它们已经被配对。 Bloom过滤器由可用的本地选择的标识符池构成,并且在第一消息中被发送到对等节点。 在使用Bloom过滤器接收到消息后,对等节点将检查其所有已知的标识符。 如果对等节点发现其标识符之一是Bloom过滤器的成员,则对等节点发送回复,以实现相互识别。

    Bloom filter based device discovery
    2.
    发明授权
    Bloom filter based device discovery 有权
    基于布隆过滤器的设备发现

    公开(公告)号:US09179305B2

    公开(公告)日:2015-11-03

    申请号:US12482827

    申请日:2009-06-11

    IPC分类号: G06F21/00 H04W12/06 G06F21/31

    CPC分类号: H04W12/06 G06F21/31

    摘要: Aspects describe enabling two peers that have already paired together under some circumstances to re-identify themselves under different circumstances so that the peers can bypass performing another pairing only to discover that they are already paired. A Bloom filter is constructed from an available pool of locally selected identifiers and is sent to a peer node in a first message. Upon receiving the message with the Bloom filter, peer node checks all its known identifiers. If peer node finds that one of its identifiers is a member of the Bloom filter, peer node sends a reply in order to achieve a mutual identification.

    摘要翻译: 方面描述使得在某些情况下已经配对在一起的两个对等体在不同情况下重新识别自身,使得对等体可以绕过执行另一配对以发现它们已经被配对。 Bloom过滤器由可用的本地选择的标识符池构成,并且在第一消息中被发送到对等节点。 在使用Bloom过滤器接收到消息后,对等节点将检查其所有已知的标识符。 如果对等节点发现其标识符之一是Bloom过滤器的成员,则对等节点发送回复,以实现相互识别。

    AD CACHE MAINTENANCE METHODS AND APPARATUS
    5.
    发明申请
    AD CACHE MAINTENANCE METHODS AND APPARATUS 审中-公开
    AD缓存维护方法和设备

    公开(公告)号:US20130060631A1

    公开(公告)日:2013-03-07

    申请号:US13226712

    申请日:2011-09-07

    IPC分类号: G06F15/167 G06Q30/00

    CPC分类号: G06Q30/0241

    摘要: Methods and apparatus relating to ad cache maintenance, e.g., determining when ad cache replenishment should occur, replenishing ad cache content and/or updating the content of an ad cache, on a device which supports the presentation of advertisements (ads) are described. Signals are received by a first device including an ad cache. The signals are received from other devices, e.g., devices in the direct wireless communications range of the first device. Received signals are processed and provide context information, e.g., information about the surrounding, services available, stores in the region, etc., in which the first device receiving the signals is at a given point in time. Context information is stored. As new context information is generated from received signals the newly generated set of context information is compared to a previously generated set of context information. Changes in context information are detected and used in performing ad cache maintenance operations.

    摘要翻译: 描述了与支持广告(广告)呈现的设备相关的广告高速缓存维护的方法和装置,例如确定何时应该发生广告高速缓存补充,补充广告缓存内容和/或更新广告高速缓存的内容。 信号由包括广告高速缓存的第一设备接收。 信号从其他设备接收,例如在第一设备的直接无线通信范围内的设备。 接收的信号被处理并且提供上下文信息,例如关于周围的信息,可用的服务,在区域中的存储等,其中接收信号的第一设备处于给定时间点。 存储上下文信息。 随着从接收信号生成新的上下文信息,将新生成的上下文信息集合与先前生成的上下文信息集进行比较。 在执行广告缓存维护操作时检测并使用上下文信息的更改。

    METHODS AND APPARATUS FOR DERIVING, COMMUNICATING AND/OR VERIFYING OWNERSHIP OF EXPRESSIONS
    6.
    发明申请
    METHODS AND APPARATUS FOR DERIVING, COMMUNICATING AND/OR VERIFYING OWNERSHIP OF EXPRESSIONS 有权
    用于传播,传播和/或验证表达所有权的方法和装置

    公开(公告)号:US20110039592A1

    公开(公告)日:2011-02-17

    申请号:US12540982

    申请日:2009-08-13

    IPC分类号: H04B7/00

    摘要: Methods and apparatus for generating, communicating, and/or verifying ownership of expressions are described. Various embodiments are well suited for use in a wireless peer to peer communications systems in which expressions are communicated, e.g., broadcast, in discovery intervals. A first communications device generates an expression from a first public key and an additional input, said first public key corresponding to a private key known to said first communications device. The first device transmits the generated expression on a communications channel used for discovery. A second communications device receives the transmitted expression from the first device. The second device transmits a request signal to the first device associated with the expression; and receives from the first device a signed communication signed using a private key known to said first communications device. The second device uses information from the signed communication to determine if said first communication device owns said expression.

    摘要翻译: 描述用于生成,通信和/或验证表达所有权的方法和装置。 各种实施例非常适用于在发现间隔中传送表达(例如广播)的无线对等通信系统中。 第一通信设备从第一公共密钥和附加输入生成表达式,所述第一公共密钥对应于所述第一通信设备已知的专用密钥。 第一个设备在用于发现的通信信道上传送生成的表达式。 第二通信设备从第一设备接收所发送的表达。 第二设备向与表达相关联的第一设备发送请求信号; 并且从所述第一设备接收使用所述第一通信设备已知的私钥签名的签名通信。 第二设备使用来自签名通信的信息来确定所述第一通信设备是否拥有所述表达式。

    METHODS AND APPARATUS FOR MULTIPLEXING APPLICATION IDENTIFIERS FOR PEER-TO-PEER DISCOVERY SYSTEMS
    7.
    发明申请
    METHODS AND APPARATUS FOR MULTIPLEXING APPLICATION IDENTIFIERS FOR PEER-TO-PEER DISCOVERY SYSTEMS 审中-公开
    用于同侪发现系统的多应用程序标识符的方法和设备

    公开(公告)号:US20130272193A1

    公开(公告)日:2013-10-17

    申请号:US13448615

    申请日:2012-04-17

    IPC分类号: H04W24/00

    CPC分类号: H04W4/38 H04W4/50

    摘要: A method, a computer program product, and an apparatus are provided. The apparatus may be equipped to obtain one or more application identifiers from one or more applications on a wireless device, generate a super identifier (SID) having elements corresponding to the one or more applications and a base that identifies one or more common properties of the one or more applications, and broadcast the SID during one or more peer discovery slots allocated for the wireless device. In another example, a UE may be equipped to receive the SID broadcast by another UE, determine a match between at least one of the one or more common properties in the base, and determine whether an element associated with one or more applications is present in the SID.

    摘要翻译: 提供了一种方法,计算机程序产品和装置。 该装置可以被配备为从无线设备上的一个或多个应用获得一个或多个应用标识符,生成具有与一个或多个应用相对应的元素的超标识符(SID),以及标识一个或多个 一个或多个应用,并且在为无线设备分配的一个或多个对等体发现时隙期间广播SID。 在另一示例中,UE可以被配备为由另一UE接收SID广播,确定基站中的一个或多个公共属性中的至少一个之间的匹配,并且确定与一个或多个应用相关联的元素是否存在于 SID。

    ALLOCATION OF APPLICATION IDENTIFIERS
    8.
    发明申请
    ALLOCATION OF APPLICATION IDENTIFIERS 有权
    应用程序标识符分配

    公开(公告)号:US20120167184A1

    公开(公告)日:2012-06-28

    申请号:US12977717

    申请日:2010-12-23

    IPC分类号: H04L9/00 G06F21/00

    摘要: An apparatus, a method, and a computer program product of a wireless device are provided in which a first device identifier of a wireless device is provided. An allocation record is received that includes an expression used for discovery, a second device identifier, and at least one of a digital signature of a first server that delegates the expression or a digital signature of a second server that manages the expression. The allocation record is verified. An apparatus, a method, and a computer program product of a first server are provided in which a device identifier is received from a wireless device. An allocation record is generated that includes an expression used for discovery, the device identifier, and at least one of a digital signature of the first server or a digital signature of a second server that manages the expression. The allocation record is sent.

    摘要翻译: 提供了一种无线设备的装置,方法和计算机程序产品,其中提供无线设备的第一设备标识符。 接收包括用于发现的表达式,第二设备标识符以及委托管理表达式的第二服务器的表达式或数字签名的第一服务器的数字签名中的至少一个的分配记录。 分配记录已验证。 提供了第一服务器的装置,方法和计算机程序产品,其中从无线设备接收设备标识符。 生成包括用于发现的表达式,设备标识符以及第一服务器的数字签名或管理表达式的第二服务器的数字签名中的至少一个的分配记录。 发送分配记录。

    Methods and apparatus for deriving, communicating and/or verifying ownership of expressions
    9.
    发明授权
    Methods and apparatus for deriving, communicating and/or verifying ownership of expressions 有权
    导出,交流和/或验证表达所有权的方法和设备

    公开(公告)号:US08769285B2

    公开(公告)日:2014-07-01

    申请号:US12540982

    申请日:2009-08-13

    IPC分类号: H04L29/06

    摘要: Methods and apparatus for generating, communicating, and/or verifying ownership of expressions are described. Various embodiments are well suited for use in a wireless peer to peer communications systems in which expressions are communicated, e.g., broadcast, in discovery intervals. A first communications device generates an expression from a first public key and an additional input, said first public key corresponding to a private key known to said first communications device. The first device transmits the generated expression on a communications channel used for discovery. A second communications device receives the transmitted expression from the first device. The second device transmits a request signal to the first device associated with the expression; and receives from the first device a signed communication signed using a private key known to said first communications device. The second device uses information from the signed communication to determine if said first communication device owns said expression.

    摘要翻译: 描述用于生成,通信和/或验证表达所有权的方法和装置。 各种实施例非常适用于在发现间隔中传送表达(例如广播)的无线对等通信系统中。 第一通信设备从第一公共密钥和附加输入生成表达式,所述第一公共密钥对应于所述第一通信设备已知的专用密钥。 第一个设备在用于发现的通信信道上传送生成的表达式。 第二通信设备从第一设备接收所发送的表达。 第二设备向与表达相关联的第一设备发送请求信号; 并且从所述第一设备接收使用所述第一通信设备已知的私钥签名的签名通信。 第二设备使用来自签名通信的信息来确定所述第一通信设备是否拥有所述表达式。

    WAN ASSISTED MONITORING AND COMMUNICATIONS METHODS AND APPARATUS FOR COMMUNICATIONS DEVICES
    10.
    发明申请
    WAN ASSISTED MONITORING AND COMMUNICATIONS METHODS AND APPARATUS FOR COMMUNICATIONS DEVICES 有权
    WAN辅助监控和通信方法和通信设备的设备

    公开(公告)号:US20140022986A1

    公开(公告)日:2014-01-23

    申请号:US13554866

    申请日:2012-07-20

    IPC分类号: H04W48/16

    摘要: Methods and apparatus for improved monitoring and tracking of communications devices, e.g., peer to peer devices, using assistance from WAN elements such as base stations, are described. In some embodiments, a wireless terminal requests peer to peer communications discovery assistance from one or more base stations. In some embodiments, the request includes information identifying peer communications discovery information the wireless terminal is seeking to detect. In some embodiments, upon receiving the request, nearby base stations listen to the common discovery channel and upon detecting the specified discovery information, send a response indicating the detection of the discovery information and a proximate location of the announcing peer device, to the wireless terminal. The wireless terminal can use the received information to locate and page the announcing peer via the base station serving the announcing peer. Location tracking of peer devices is facilitated and peer-to-peer communication setup time may be reduced.

    摘要翻译: 描述了使用诸如基站之类的WAN元素的帮助来改进对通信设备(例如对等设备)的监视和跟踪的方法和设备。 在一些实施例中,无线终端从一个或多个基站请求对等通信发现辅助。 在一些实施例中,该请求包括识别无线终端正在寻求检测的对等通信发现信息的信息。 在一些实施例中,在接收到请求时,附近的基站监听公共发现信道,并且在检测到指定的发现信息时,向无线终端发送指示发现信息的检测和通告对等设备的邻近位置的响应 。 无线终端可以使用接收到的信息来定位并通过服务于通告对等体的基站来寻呼通知对等体。 对等设备的位置跟踪便利,并且可以减少对等通信建立时间。