Group authentication method
    1.
    发明授权
    Group authentication method 有权
    组认证方式

    公开(公告)号:US08005460B2

    公开(公告)日:2011-08-23

    申请号:US12025771

    申请日:2008-02-05

    IPC分类号: H04M3/16

    摘要: A group authentication method adaptable to a communication system is disclosed. The communication system includes a user group, a serving network, and a home network. The user group includes at least one mobile station. The home network pre-distributes a group authentication key to itself and all the mobile stations in the same user group and generates a mobile station authentication key for each mobile station. The home network generates a group list for recording related information of the user group. The home network has a database for recording the group list. The serving network has a database for recording the group list and a group authentication data received from the home network. The group authentication method includes following steps. The serving network performs an identification action to a mobile station. The communication system performs a full authentication action or a local authentication action according to the result of the identification action.

    摘要翻译: 公开了适用于通信系统的组认证方法。 通信系统包括用户组,服务网络和家庭网络。 用户组包括至少一个移动台。 家庭网络将组认证密钥预先分配给自身和同一用户组中的所有移动台,并为每个移动台生成移动台认证密钥。 家庭网络生成用于记录用户组的相关信息的组列表。 家庭网络具有用于记录组列表的数据库。 服务网络具有用于记录组列表的数据库和从家庭网络接收的组认证数据。 组认证方法包括以下步骤。 服务网络向移动台执行识别动作。 通信系统根据识别动作的结果进行完整的认证动作或本地认证动作。

    GROUP AUTHENTICATION METHOD
    2.
    发明申请
    GROUP AUTHENTICATION METHOD 有权
    集团认证方法

    公开(公告)号:US20090054036A1

    公开(公告)日:2009-02-26

    申请号:US12025771

    申请日:2008-02-05

    IPC分类号: H04M1/66

    摘要: A group authentication method adaptable to a communication system is disclosed. The communication system includes a user group, a serving network, and a home network. The user group includes at least one mobile station. The home network pre-distributes a group authentication key to itself and all the mobile stations in the same user group and generates a mobile station authentication key for each mobile station. The home network generates a group list for recording related information of the user group. The home network has a database for recording the group list. The serving network has a database for recording the group list and a group authentication data received from the home network. The group authentication method includes following steps. The serving network performs an identification action to a mobile station. The communication system performs a full authentication action or a local authentication action according to the result of the identification action.

    摘要翻译: 公开了适用于通信系统的组认证方法。 通信系统包括用户组,服务网络和家庭网络。 用户组包括至少一个移动台。 家庭网络将组认证密钥预先分配给自身和同一用户组中的所有移动台,并为每个移动台生成移动台认证密钥。 家庭网络生成用于记录用户组的相关信息的组列表。 家庭网络具有用于记录组列表的数据库。 服务网络具有用于记录组列表的数据库和从家庭网络接收的组认证数据。 组认证方法包括以下步骤。 服务网络向移动台执行识别动作。 通信系统根据识别动作的结果进行完整的认证动作或本地认证动作。

    SYSTEM AND METHOD FOR MULTICAST/ BROADCAST SERVICE ZONE BOUNDARY DETECTION
    3.
    发明申请
    SYSTEM AND METHOD FOR MULTICAST/ BROADCAST SERVICE ZONE BOUNDARY DETECTION 有权
    用于多媒体/广播服务区域边界检测的系统和方法

    公开(公告)号:US20100110963A1

    公开(公告)日:2010-05-06

    申请号:US12570238

    申请日:2009-09-30

    IPC分类号: H04H20/71

    CPC分类号: H04W68/06 H04W48/12

    摘要: A wireless communication method for providing zone boundary detection performed by a controller managing communications within a multicast/broadcast service (MBS) zone. The method includes assigning to a boundary paging group a first base station communicating within the MBS zone and near a boundary of the MBS zone. The method further includes transmitting, through a second base station which covers a mobile station, to the mobile station information indicating that the boundary paging group corresponds to locations near the boundary of the MBS zone.

    摘要翻译: 一种用于提供由控制多播/广播服务(MBS)区域内的通信的控制器执行的区域边界检测的无线通信方法。 该方法包括向边界寻呼组分配在MBS区域内和MBS区域的边界附近通信的第一基站。 该方法还包括通过覆盖移动站的第二基站向移动站发送指示边界寻呼组对应于MBS区域边界附近的位置的信息。

    SIM-based authentication method capable of supporting inter-AP fast handover
    4.
    发明授权
    SIM-based authentication method capable of supporting inter-AP fast handover 有权
    能够支持AP间快速切换的基于SIM的认证方法

    公开(公告)号:US07624267B2

    公开(公告)日:2009-11-24

    申请号:US10883810

    申请日:2004-07-06

    IPC分类号: H04L9/32 H04L29/06 H04L29/00

    摘要: The invention relates to a SIM-based authentication method capable of supporting inter-AP fast handover, which can decrease the number of authentication procedures without negatively influencing the security of the wireless LAN by establishing an encrypted channel for each mobile node and using method 1: an aggressive key pre-distribution and method 2: probe request triggering passive key pre-query technique, thereby reducing the time of inter-AP handover for the mobile node. Furthermore, a re-authentication procedure is started to update the key after the key is used for a long time so as to ensure that the key is safe, thereby effectively achieving a fast and safe wireless LAN environment.

    摘要翻译: 本发明涉及能够支持AP间快速切换的基于SIM的认证方法,其可以通过为每个移动节点建立加密信道并且使用方法1来减少认证过程的数量而不会不利地影响无线LAN的安全性: 激进的密钥预分发和方法2:探测请求触发被动密钥预查询技术,从而减少移动节点的AP间切换时间。 此外,在密钥长时间使用之后,开始重新认证过程来更新密钥,以确保密钥是安全的,从而有效地实现快速和安全的无线LAN环境。

    System and method for wireless mobile network authentication
    5.
    发明申请
    System and method for wireless mobile network authentication 有权
    无线移动网络认证的系统和方法

    公开(公告)号:US20080162927A1

    公开(公告)日:2008-07-03

    申请号:US11889466

    申请日:2007-08-13

    摘要: A method for operating a wireless communication system including a mobile relay station group, a base station group, and an authentication server, includes: configuring, by the authentication server, group information into the mobile relay station group and the base station group; requesting, by the base station group, group authentication data for the mobile relay station group from the authentication server; and performing authentication between a member of the mobile relay station group and a member of the base station group and generating an authentication key individually by the member of the mobile relay station group and the member of the base station group. Also disclosed is a system for carrying out the method.

    摘要翻译: 一种用于操作包括移动中继站组,基站组和认证服务器的无线通信系统的方法,包括:通过认证服务器将组信息配置到移动中继站组和基站组中; 由所述基站组向所述认证服务器请求所述移动中继站组的组认证数据; 以及在所述移动中继站组的成员和所述基站组的成员之间执行认证,并且由所述移动中继站组的成员和所述基站组的成员分别生成认证密钥。 还公开了一种用于执行该方法的系统。

    Method and system for applying an MPLS network to support QoS in GPRS
    6.
    发明授权
    Method and system for applying an MPLS network to support QoS in GPRS 有权
    应用MPLS网络支持GPRS中的QoS的方法和系统

    公开(公告)号:US07283523B2

    公开(公告)日:2007-10-16

    申请号:US10601665

    申请日:2003-06-24

    IPC分类号: H04L12/28 H04L12/56

    摘要: A method and system for applying a multi-protocol label switching (MPLS) network to support QoS in general packet radio service (GPRS) is disclosed. An E-LSP tunnel with reserved bandwidth is pre-configured between Gateway GPRS Support Node (GGSN) and each Service GPRS Support Node (SGSN), and between any two SGSNs. Before an Mobile Station (MS) wishes to transmit or receive packets, it need to ask its designated SSGN for establishing an on-demand L-LSP from the SGSN to the Corresponding Node (CN). This L-LSP is required to tunnel through the pre-configured E-LSP that was mentioned above and here we apply the label stack technique from MPLS. Therefore, the packets of the on-demand L-LSP can be tunneled through the pre-configured E-LSP to the SGSN in which the MS is located, and then the SGSN is able to recognize and locate the mobile station according to the corresponding label in on-demand L-LSP.

    摘要翻译: 公开了一种应用多协议标签交换(MPLS)网络来支持通用分组无线业务(GPRS)中的QoS的方法和系统。 具有保留带宽的E-LSP隧道在网关GPRS支持节点(GGSN)和每个服务GPRS支持节点(SGSN)之间以及任何两个SGSN之间预先配置。 在移动台(MS)希望发送或接收分组之前,需要向其指定的SSGN请求建立从SGSN到对应节点(CN)的按需L-LSP。 这个L-LSP需要通过上面提到的预先配置的E-LSP进行隧道传输,这里我们应用MPLS的标签栈技术。 因此,可以通过预先配置的E-LSP将按需L-LSP的报文隧道发送到MS所在的SGSN,然后SGSN能够根据相应的认证和定位移动台 标签在按需L-LSP。

    System and method for multicast/broadcast service zone boundary detection
    7.
    发明授权
    System and method for multicast/broadcast service zone boundary detection 有权
    组播/广播服务区域边界检测的系统和方法

    公开(公告)号:US08289912B2

    公开(公告)日:2012-10-16

    申请号:US12570238

    申请日:2009-09-30

    IPC分类号: H04W4/00 H04L12/28

    CPC分类号: H04W68/06 H04W48/12

    摘要: A wireless communication method for providing zone boundary detection performed by a controller managing communications within a multicast/broadcast service (MBS) zone. The method includes assigning to a boundary paging group a first base station communicating within the MBS zone and near a boundary of the MBS zone. The method further includes transmitting, through a second base station which covers a mobile station, to the mobile station information indicating that the boundary paging group corresponds to locations near the boundary of the MBS zone.

    摘要翻译: 一种用于提供由控制多播/广播服务(MBS)区域内的通信的控制器执行的区域边界检测的无线通信方法。 该方法包括向边界寻呼组分配在MBS区域内和MBS区域的边界附近通信的第一基站。 该方法还包括通过覆盖移动站的第二基站向移动站发送指示边界寻呼组对应于MBS区域边界附近的位置的信息。

    System and method for wireless mobile network authentication
    8.
    发明授权
    System and method for wireless mobile network authentication 有权
    无线移动网络认证的系统和方法

    公开(公告)号:US08060741B2

    公开(公告)日:2011-11-15

    申请号:US11889466

    申请日:2007-08-13

    IPC分类号: H04L29/06

    摘要: A method for operating a wireless communication system including a mobile relay station group, a base station group, and an authentication server, includes: configuring, by the authentication server, group information into the mobile relay station group and the base station group; requesting, by the base station group, group authentication data for the mobile relay station group from the authentication server; and performing authentication between a member of the mobile relay station group and a member of the base station group and generating an authentication key individually by the member of the mobile relay station group and the member of the base station group. Also disclosed is a system for carrying out the method.

    摘要翻译: 一种用于操作包括移动中继站组,基站组和认证服务器的无线通信系统的方法,包括:通过认证服务器将组信息配置到移动中继站组和基站组中; 由所述基站组向所述认证服务器请求所述移动中继站组的组认证数据; 以及在所述移动中继站组的成员和所述基站组的成员之间执行认证,并且由所述移动中继站组的成员和所述基站组的成员分别生成认证密钥。 还公开了一种用于执行该方法的系统。

    Routing method and routing path recovery mechanism in wireless sensor network environment
    9.
    发明授权
    Routing method and routing path recovery mechanism in wireless sensor network environment 有权
    无线传感器网络环境中的路由方法和路由恢复机制

    公开(公告)号:US07983207B2

    公开(公告)日:2011-07-19

    申请号:US12485113

    申请日:2009-06-16

    IPC分类号: H04H20/71

    摘要: The present invention discloses an asymmetric routing method and routing path recovery mechanism. The wireless sensor network environment includes at least a management unit, at least a gateway, and mobile nodes. When joining, each mobile node obtains an unique ID code and, additionally, a depth as the gradient to the management unit. Accordingly, a mobile node sends an uplink packet via a nearby node with lower depth to the management unit; while the management unit transmits a downlink packet to a mobile node by utilizing the source route method. When the parent node of a mobile node is damaged or moves to another position or said mobile node with its sub-tree descendants changes their position together, the uplink routing path is recovered via selecting a nearby node of the sub-tree as relay node and the downlink routing path is recovered via sending a control message to the management unit.

    摘要翻译: 本发明公开了一种不对称路由选择方法和路由恢复机制。 无线传感器网络环境至少包括管理单元,至少网关和移动节点。 当加入时,每个移动节点获得唯一的ID码,并且另外获得作为管理单元的梯度的深度。 因此,移动节点经由具有较低深度的附近节点向管理单元发送上行链路分组; 而管理单元通过利用源路由方法向移动节点发送下行链路分组。 当移动节点的父节点被损坏或移动到另一位置或者其子树后代的移动节点将它们的位置一起改变时,通过选择子树的附近节点作为中继节点来恢复上行链路路由路径, 通过向管理单元发送控制消息来恢复下行链路路由路径。

    POWER-EFFICIENT BACKBONE-ORIENTED WIRELESS SENSOR NETWORK, METHOD FOR CONSTRUCTING THE SAME AND METHOD FOR REPAIRING THE SAME
    10.
    发明申请
    POWER-EFFICIENT BACKBONE-ORIENTED WIRELESS SENSOR NETWORK, METHOD FOR CONSTRUCTING THE SAME AND METHOD FOR REPAIRING THE SAME 有权
    功率高效的基于背面的无线传感器网络,其构造方法及其修复方法

    公开(公告)号:US20110051644A1

    公开(公告)日:2011-03-03

    申请号:US12845042

    申请日:2010-07-28

    IPC分类号: G08C17/00

    摘要: The present invention discloses a power-efficient backbone-oriented wireless sensor network, a method for constructing the same and a method for repairing the same, wherein energy-rich nodes are used to form backbones linking to a server, and wherein regular nodes having limited energy storage link to the backbones. When one energy-rich node malfunctions, the energy-rich node, which is posterior to the malfunctioning energy-rich node, searches for and links to a linkable neighboring energy-rich node on the backbone. If there is none linkable neighboring energy-rich node, the regular nodes are used to form a temporary tunnel until the malfunctioning energy-rich node has been repaired. The present invention can relieve the influence of hot spots, increase the robustness of the wireless sensor network, and prolong the service life of the wireless sensor network.

    摘要翻译: 本发明公开了一种功率高效的骨干定向无线传感器网络,其构造方法及其修复方法,其中使用能量丰富节点形成链接到服务器的骨干网,其中规则节点有限 能量存储链接到骨干网。 当一个能量丰富的节点发生故障时,位于故障能源节点后面的能量丰富节点搜索并链接到骨干网上的可链接的相邻能量丰富节点。 如果没有可链接的相邻能量丰富节点,则常规节点用于形成临时隧道,直到故障能量节点被修复为止。 本发明可以减轻热点的影响,提高无线传感器网络的鲁棒性,延长无线传感器网络的使用寿命。