-
公开(公告)号:US12047230B2
公开(公告)日:2024-07-23
申请号:US17518630
申请日:2021-11-04
IPC分类号: H04L41/0806 , H04L12/28 , H04L41/046 , H04L41/082 , H04L41/084 , H04L61/5014 , H04N7/173 , H04N21/426 , H04N21/443 , H04N21/61 , H04L61/00
CPC分类号: H04L41/0806 , H04L12/2801 , H04L41/046 , H04L41/082 , H04L41/0843 , H04L61/5014 , H04N7/17309 , H04N21/42676 , H04N21/42684 , H04N21/4432 , H04N21/6118 , H04L61/00
摘要: A method of initializing, provisioning, and managing a cable modem and a customer premise equipment device includes sending a customized configuration file to the cable modem. The configuration file contains service provisioning information and further includes information indicative of a network address type for the customer premise equipment device. A message is passed from the cable modem to the customer premise equipment device indicative of the network address type. The customer premise equipment device is provided with a network address in accordance with the network address type indicated in the message. In this way, the customer premise equipment device knows what kind of address to obtain, and excessive transactions are avoided.
-
2.
公开(公告)号:US20240180092A1
公开(公告)日:2024-06-06
申请号:US18438334
申请日:2024-02-09
IPC分类号: A01G25/16 , G05B19/042 , H04L61/00
CPC分类号: A01G25/167 , A01G25/165 , G05B19/0423 , H04L61/00 , G05B2219/2625
摘要: In some embodiments, apparatuses and methods are provided herein useful to use with irrigation devices connected to a multi-wire path in an irrigation system. In some embodiments, there is provided a system for use with irrigation devices including a modulator configured to provide an output power signal modulated with data; a multi-wire interface coupled to the modulator and configured to electrically couple to the multi-wire path extending into a landscape and to which the irrigation devices are connected; and a control circuit configured to execute an automated device discovery process configured to cause the modulator to modulate data comprising a discovery message on the output power signal, the discovery message indicating a portion of an address to match and prompting a response from one or more of the irrigation devices in which a corresponding portion of the unique address matches the portion of the address to match.
-
公开(公告)号:US11943147B2
公开(公告)日:2024-03-26
申请号:US17207954
申请日:2021-03-22
IPC分类号: H04L12/841 , H04L47/193 , H04L47/283 , H04L61/00 , H04L61/2514 , H04L69/163 , H04W80/04
CPC分类号: H04L47/283 , H04L47/193 , H04L61/00 , H04L61/2514 , H04L69/163 , H04W80/04
摘要: A method of determining a passive Round Trip Time, RTT, delay in a telecommunications system for exchanging data packets in accordance with a data transmission protocol between a first device and a second device. The first and second devices are identified by first and second device identifications, respectively. The data packets include an address part including a source address and a destination address. The method is performed in a node by modifying the address part of a received data packet from the first device, and creating a first timestamp before transmitting the modified data packet to the second device. Upon receiving, at the node, from the second device in response to the modified data packet, a data packet having the modified address part of the modified data packet, the node creates a second timestamp that provides for passively measuring the RTT delay.
-
4.
公开(公告)号:US11936618B2
公开(公告)日:2024-03-19
申请号:US17959975
申请日:2022-10-04
申请人: VIANT TECHNOLOGY LLC
IPC分类号: G06F15/16 , H04L12/28 , H04L43/04 , H04L43/08 , H04L43/0876 , H04L43/16 , H04L61/00 , H04L61/4511 , H04L61/5046 , H04L67/02 , H04L61/2514 , H04L61/5007
CPC分类号: H04L61/5046 , H04L12/2809 , H04L43/04 , H04L43/08 , H04L43/0876 , H04L43/16 , H04L61/00 , H04L61/4511 , H04L67/02 , H04L61/2514 , H04L61/5007
摘要: A method, apparatus, system, and computer readable storage medium provide the ability to identify an internet connected household (ICH). An Internet Protocol (IP) address is received at an Internet entity. Determinations are made regarding whether device activity from the IP address does not exceed a defined activity threshold and whether an IP assignment age for the IP address is greater than a defined threshold age. Based on the determinations, the IP address can be identified as belonging to an ICH or not.
-
公开(公告)号:US11910037B2
公开(公告)日:2024-02-20
申请号:US17328295
申请日:2021-05-24
发明人: Erik Van Zijst
IPC分类号: H04N21/2343 , H04L45/00 , H04L45/02 , H04L45/12 , H04L45/18 , H04L45/302 , H04L45/48 , H04L45/64 , H04L47/10 , H04L47/11 , H04L47/2408 , H04L47/2416 , H04L47/2441 , H04L47/30 , H04L47/32 , H04L47/34 , H04L61/103 , H04L61/00 , H04L12/18 , H04L45/16 , H04L1/1867 , H04L43/0829 , H04L47/125 , H04N19/34 , H04N19/39 , H04N21/236 , H04N21/2383 , H04N21/61 , H04N21/6405 , H04N21/643 , H04L1/18 , H04N21/2662 , H04L101/604
CPC分类号: H04N21/234327 , H04L1/1874 , H04L1/1887 , H04L12/1836 , H04L43/0829 , H04L45/00 , H04L45/02 , H04L45/04 , H04L45/12 , H04L45/123 , H04L45/16 , H04L45/18 , H04L45/302 , H04L45/48 , H04L45/64 , H04L47/10 , H04L47/11 , H04L47/125 , H04L47/15 , H04L47/2408 , H04L47/2416 , H04L47/2441 , H04L47/30 , H04L47/32 , H04L47/34 , H04L61/00 , H04L61/103 , H04N19/34 , H04N19/39 , H04N21/2383 , H04N21/23605 , H04N21/6125 , H04N21/6405 , H04N21/64322 , H04L1/18 , H04L12/1868 , H04L12/1881 , H04L2101/604 , H04N21/2662
摘要: Embodiments include an overlay multicast network. The overlay multicast network may provide a set of features to ensure reliable and timely arrival of multicast data. The embodiments include a congestion control system that may prioritize designated layers of data within a data stream over other layers of the same data stream. Each data stream transmitted over the network may be given an equal share of the bandwidth. Addressing in routing tables maintained by routers may utilize summarized addressing based on the difference in location of the router and destination address. Summarization levels may be adjusted to minimize travel distances for packets in the network. Data from high priority data stream layers may also be retransmitted upon request from a destination machine to ensure reliable delivery of data.
-
公开(公告)号:US11880832B2
公开(公告)日:2024-01-23
申请号:US16064462
申请日:2016-12-21
申请人: GEMALTO SA
发明人: Francesco Viola
IPC分类号: G06Q20/38 , H04W12/04 , G06F21/14 , H04L61/00 , H04L41/0273 , H04W12/40 , H04W12/041 , H04W12/48 , H04W12/60 , H04W12/06 , G06Q20/32 , H04L9/08 , H04W88/02
CPC分类号: G06Q20/3829 , G06F21/14 , G06Q20/326 , G06Q20/3823 , H04L9/088 , H04L9/0822 , H04L41/0293 , H04L61/00 , H04W12/04 , H04W12/041 , H04W12/068 , H04W12/40 , H04W12/48 , H04W12/60 , H04L2463/062 , H04W88/02
摘要: This invention concerns a method and system for improving the security of transaction in an emulated Integrated Circuit. Methods and devices for pre-generating session keys for securing transactions are provided. The generated session key is obfuscated with a preventing data for unauthorized use and/or access of the session cryptographic and encrypted. This encrypted obfuscated key is provisioned from a remote computer to the communication device. The mobile application is configured to decrypt and de-obfuscate the received encrypted obfuscated session cryptographic key, during a transaction. The method may also include generating, by the communication device, a transaction cryptogram using the decrypted and de-obfuscated session cryptographic key, and sending by the communication device to the remote system the transaction cryptogram to conduct the transaction. The transaction can be authorized based on at least whether the decrypted and de-obfuscated session cryptographic key is the expected one. With the invention, the session cryptographic key is keep unveiled from the moment they are provisioned to until the very last moment when the session cryptographic key is used to compute the cryptogram.
-
公开(公告)号:US20230388750A1
公开(公告)日:2023-11-30
申请号:US18231039
申请日:2023-08-07
IPC分类号: H04W4/029 , G08B21/04 , H04W76/14 , H04W76/10 , G06F8/65 , H04L9/08 , H04L9/14 , H04L9/30 , H04L9/32 , H04L12/28 , H04L45/00 , H04L45/74 , H04L49/253 , H04L61/00 , H04L9/40 , H04L67/10 , H04L67/12 , H04L67/00 , H04L69/165 , H04L69/22 , H04W24/04 , H04W24/10 , H04W40/24 , H04W52/02 , H04W52/38 , H04W60/00 , H04W84/12 , H04W88/02 , H04W12/04 , H04W12/06 , H04W12/069 , H04L43/12 , G08B21/02 , H04L67/52 , H04L67/50 , H04W72/53
CPC分类号: H04W4/029 , H04L12/56 , H04W76/14 , H04W76/10 , G06F8/65 , H04L9/0861 , H04L9/14 , H04L9/30 , H04L9/32 , H04L9/3247 , H04L9/3263 , H04L9/3265 , H04L12/2803 , H04L12/2814 , H04L12/2823 , H04L45/00 , H04L45/74 , H04L49/254 , H04L61/00 , H04L63/061 , H04L63/083 , H04L67/10 , H04L67/12 , H04L67/34 , H04L69/165 , H04L69/22 , H04W24/04 , H04W24/10 , H04W40/246 , H04W52/0212 , H04W52/383 , H04W60/00 , H04W84/12 , H04W88/02 , H04W12/04 , H04W12/06 , H04W12/069 , H04L43/12 , G08B21/02 , H04L67/52 , H04L67/535 , H04W72/53 , Y04S40/18 , H04L12/28 , G08B21/0415
摘要: Method and apparatus for monitoring the status and location of personnel using a remote timer. In some embodiments, a system is provided having a network accessible device with a controller, a memory and a native sensor. A subject application (app) is installed as native programming by an original manufacturer of the network accessible device and has access to the native sensor. A timer circuit of a remote server initiates a monitored elapsed time interval responsive to execution of the subject app, and sends a notification signal to a monitoring device responsive to a conclusion of the monitored elapsed time interval without having received a disable communication from the network accessible device. The disable communication is generated by a biometric input supplied by a user of the network accessible device via the native sensor, with the biometric input serving as a personal identification (PID) for the user.
-
公开(公告)号:US11799897B2
公开(公告)日:2023-10-24
申请号:US17880895
申请日:2022-08-04
申请人: T-Mobile USA, Inc.
发明人: Venson Shaw , Gaviphat Lekutai
IPC分类号: H04L9/40 , H04L43/028 , H04L69/22 , H04L67/02 , H04L61/00
CPC分类号: H04L63/1433 , H04L43/028 , H04L61/00 , H04L63/0236 , H04L63/14 , H04L63/1408 , H04L63/20 , H04L67/02 , H04L69/22
摘要: A method performed by a cybersecurity system includes monitoring multiple network functions (NFs) of a service-based architecture (SBA) of a 5G network. The NFs are communicatively interconnected over an HTTP/2 interface. The cybersecurity system detects potentially malicious network traffic communicated over the HTTP/2 interface, identifies a NFs or associated services that are susceptible to a cyberattack based on the potentially malicious network traffic and deploys resources to secure the NFs or associated services. In one example, the resources are prioritized for a most frequently used (MFU) or most recently used (MRU) NF or associated service.
-
公开(公告)号:US20230276091A1
公开(公告)日:2023-08-31
申请号:US18077041
申请日:2022-12-07
发明人: Steven J. Reynolds
IPC分类号: H04N21/426 , H04L9/40 , H04L61/00 , H04N21/258 , H04N21/647
CPC分类号: H04N21/42684 , H04L61/00 , H04L63/08 , H04N21/25816 , H04N21/647
摘要: A multiple-identity secure device (MISD) persistently may store an identification code. The identification code may be stored in an integral memory of the device, or on an interchangeable card received in a physical interface of the MISD. The MISD may generate one or more unique identities (e.g., network addresses) from the stored identification code. The generated identities may be dynamically generated or may be securely stored in the MISD for subsequent retrieval. The generated identities may generate in accordance with an addressing scheme, a global/network setting, or as determined from a received data transmission.
-
10.
公开(公告)号:US20230251969A1
公开(公告)日:2023-08-10
申请号:US18135381
申请日:2023-04-17
发明人: Stephen HIGGINS
IPC分类号: G06F12/0817 , G06F16/901 , G06F12/0893 , H04L61/00
CPC分类号: G06F12/0824 , G06F16/9017 , G06F12/0893 , H04L61/00 , H04L45/02
摘要: A method for establishing a connection between two nodes in a communication network without use of a centralized directory or mapping identifiers includes: receiving a lookup message from another node in the communication network that includes a lookup term; determining if a target node in a local directory cache can be identified that satisfies the lookup term; and, if such a node is identified, establishing a connection to the target node and forwarding the lookup message, or, if no such node is identified, forwarding the lookup message to other nodes in the network with which the node has an active communication connection.
-
-
-
-
-
-
-
-
-