http://rdf.ncbi.nlm.nih.gov/pubchem/patent/WO-2004049740-A2

Outgoing Links

Predicate Object
assignee http://rdf.ncbi.nlm.nih.gov/pubchem/patentassignee/MD5_ad5242bb6d3bbfd043d5eaaba74a4f76
classificationCPCAdditional http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04W12-04
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04L2209-80
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/Y10S707-99948
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04L63-06
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/Y10S707-99945
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04W84-12
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04L2463-061
classificationCPCInventive http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04L9-0891
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/G06Q20-3674
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04W12-062
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04L9-0836
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04L63-08
classificationIPCAdditional http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/H04W36-00
classificationIPCInventive http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/H04W12-06
http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/H04L12-28
http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/H04L29-06
filingDate 2003-11-13-04:00^^<http://www.w3.org/2001/XMLSchema#date>
inventor http://rdf.ncbi.nlm.nih.gov/pubchem/patentinventor/MD5_b5b7fecc4364cd6b73f7518b6ad70fd8
http://rdf.ncbi.nlm.nih.gov/pubchem/patentinventor/MD5_fa555970ac7f0c51da2072c6dc9e88c4
http://rdf.ncbi.nlm.nih.gov/pubchem/patentinventor/MD5_19ae1b395ada8c1d49dc46b2e9679fb6
http://rdf.ncbi.nlm.nih.gov/pubchem/patentinventor/MD5_302c3c18082825859fbd309af48fa92a
http://rdf.ncbi.nlm.nih.gov/pubchem/patentinventor/MD5_478f8de767101cbccd60152b89c5b4ee
publicationDate 2004-06-10-04:00^^<http://www.w3.org/2001/XMLSchema#date>
publicationNumber WO-2004049740-A2
titleOfInvention 802.11using a compressed reassociation exchange to facilitate fast handoff
abstract A method and system for handling roaming mobile nodes in a wireless network. The system uses a Subnet Context Manager to store current Network session keys, security policy and duration of the session (e.g. session timeout) for mobile nodes, which is established when the mobile node is initially authenticated. Pairwise transit keys are derived from the network session key. The Subnet Context Manager handles subsequent reassociation requests. When a mobile node roams to a new access point, the access point obtains the network session key from the Subnet Context Manager and validates the mobile node by computing a new pairwise transient key from the network session key.
isCitedBy http://rdf.ncbi.nlm.nih.gov/pubchem/patent/WO-2008030704-A2
http://rdf.ncbi.nlm.nih.gov/pubchem/patent/EP-2067296-A4
http://rdf.ncbi.nlm.nih.gov/pubchem/patent/EP-2067296-A2
http://rdf.ncbi.nlm.nih.gov/pubchem/patent/EP-2062189-A2
http://rdf.ncbi.nlm.nih.gov/pubchem/patent/EP-2062189-A4
http://rdf.ncbi.nlm.nih.gov/pubchem/patent/WO-2008030705-A2
priorityDate 2002-11-26-04:00^^<http://www.w3.org/2001/XMLSchema#date>
type http://data.epo.org/linked-data/def/patent/Publication

Incoming Links

Predicate Subject
isDiscussedBy http://rdf.ncbi.nlm.nih.gov/pubchem/compound/CID16362
http://rdf.ncbi.nlm.nih.gov/pubchem/substance/SID129855419

Total number of triples: 37.