Steering a smart antenna using link layer performance
    91.
    发明申请
    Steering a smart antenna using link layer performance 审中-公开
    使用链路层性能来转向智能天线

    公开(公告)号:US20060073850A1

    公开(公告)日:2006-04-06

    申请号:US11024290

    申请日:2004-12-28

    CPC classification number: H04B7/0608 H04W16/28 H04W84/12

    Abstract: A method for steering a smart antenna in a wireless communication system begins by selecting a beam steering criterion. The antenna is switched to one of a plurality of measurement positions and link quality metrics are measured at each measurement position. The steering criterion are optimized based on the measured metrics, and the antenna is steered to the position providing the optimized metrics.

    Abstract translation: 用于在无线通信系统中指导智能天线的方法通过选择波束转向标准开始。 天线切换到多个测量位置之一,并且在每个测量位置测量链路质量度量。 转向标准基于测量的度量进行优化,天线被引导到提供优化度量的位置。

    Satellite communication subscriber device with a smart antenna and associated method
    92.
    发明申请
    Satellite communication subscriber device with a smart antenna and associated method 失效
    具有智能天线的卫星通信用户设备及相关方法

    公开(公告)号:US20050285784A1

    公开(公告)日:2005-12-29

    申请号:US11143182

    申请日:2005-06-02

    Abstract: A satellite communication subscriber device includes a smart antenna for generating antenna beams for receiving signals from at least one satellite, and a receiver. The receiver includes a quality metric module for calculating a quality metric on the signals received by each antenna beam. A beam selector is coupled to the smart antenna for selecting the antenna beams. An antenna steering algorithm module runs an antenna steering algorithm for operating the beam selector for scanning the antenna beams, receiving the calculated quality metrics from the receiver for each scanned antenna beam, and comparing the calculated quality metrics. The algorithm selects one of the scanned antenna beams based upon the comparing for continuing to receive signals from the at least one satellite.

    Abstract translation: 卫星通信用户设备包括用于生成用于接收来自至少一个卫星的信号的天线波束的智能天线和接收机。 接收机包括用于计算由每个天线波束接收的信号的质量度量的质量度量模块。 波束选择器耦合到智能天线以选择天线波束。 天线导向算法模块运行天线转向算法,用于操作波束选择器以扫描天线波束,从接收机接收针对每个扫描天线波束的计算的质量度量,以及比较计算出的质量度量。 该算法基于对来自至少一个卫星的连续接收信号的比较来选择一个扫描天线波束。

    Registration and credential roll-out for accessing a subscription-based service
    94.
    发明授权
    Registration and credential roll-out for accessing a subscription-based service 有权
    注册和凭证推出,用于访问基于订阅的服务

    公开(公告)号:US09203846B2

    公开(公告)日:2015-12-01

    申请号:US13501801

    申请日:2010-10-15

    Abstract: A user may access a subscription-based service via a system comprising one or more devices with one or more separate domains where each domain may be owned or controlled by one or more different local or remote owners. Each domain may have a different owner, and a remote owner offering a subscription-based service may have taken ownership of a domain, which may be referred to as a remote owner domain. Further, the user may have taken ownership of a domain, which may be referred to as a user domain. In order for the user to access the subscription-based service, registration and credential roll-out may be needed. An exemplary registration and credential roll-out process may comprise registration of the user, obtaining credentials from the remote owner and storing the credentials.

    Abstract translation: 用户可以经由包括具有一个或多个单独域的系统的系统访问基于订阅的服务,其中每个域可以由一个或多个不同的本地或远程所有者拥有或控制。 每个域可以具有不同的所有者,并且提供基于订阅的服务的远程所有者可能已经拥有域的所有权,其可以被称为远程所有者域。 此外,用户可能已经拥有可以被称为用户域的域的所有权。 为了使用户能够访问基于订阅的服务,可能需要注册和凭证推出。 示例性的注册和证书推出过程可以包括用户的注册,从远程所有者获得凭证并存储证书。

    Authentication and secure channel setup for communication handoff scenarios
    95.
    发明授权
    Authentication and secure channel setup for communication handoff scenarios 有权
    通信切换场景的认证和安全通道设置

    公开(公告)号:US09009801B2

    公开(公告)日:2015-04-14

    申请号:US13341670

    申请日:2011-12-30

    Abstract: Persistent communication layer credentials generated on a persistent communication layer at one network may be leveraged to perform authentication on another. For example, the persistent communication layer credentials may include application-layer credentials derived on an application layer. The application-layer credentials may be used to establish authentication credentials for authenticating a mobile device for access to services at a network server. The authentication credentials may be derived from the application-layer credentials of another network to enable a seamless handoff from one network to another. The authentication credentials may be derived from the application-layer credentials using reverse bootstrapping or other key derivation functions. The mobile device and/or network entity to which the mobile device is being authenticated may enable communication of authentication information between the communication layers to enable authentication of a device using multiple communication layers.

    Abstract translation: 可以利用在一个网络上的持久通信层上生成的持久通信层凭证来执行对另一个网络的认证。 例如,持久通信层凭证可以包括在应用层上导出的应用层凭证。 应用层凭证可以用于建立认证凭证,用于认证移动设备以访问网络服务器处的服务。 认证证书可以从另一网络的应用层凭证导出,以实现从一个网络到另一个网络的无缝切换。 认证证书可以使用反向引导或其他密钥导出功能从应用层凭证中导出。 移动设备和/或网络实体对移动设备进行身份验证可以实现通信层之间的认证信息的通信,从而能够使用多个通信层对设备进行认证。

    Digital rights management using trusted processing techniques
    97.
    发明授权
    Digital rights management using trusted processing techniques 有权
    使用可信处理技术进行数字版权管理

    公开(公告)号:US08769298B2

    公开(公告)日:2014-07-01

    申请号:US11744304

    申请日:2007-05-04

    CPC classification number: G06F21/10 G06F21/57 H04L9/3247 H04L63/12 H04L63/20

    Abstract: The present invention discloses several methods to strengthen the integrity of entities, messages, and processing related to content distribution as defined by the Open Mobile Alliance (OMA) Digital Rights Management (DRM). The methods use techniques related to the Trusted Computing Group (TCG) specifications. A first embodiment uses TCG techniques to verify platform and DRM software integrity or trustworthiness, both with and without modifications to the DRM rights object acquisition protocol (ROAP) and DRM content format specifications. A second embodiment uses TCG techniques to strengthen the integrity of ROAP messages, constituent information, and processing without changing the existing ROAP protocol. A third embodiment uses TCG techniques to strengthen the integrity of the ROAP messages, information, and processing with some changes to the existing ROAP protocol.

    Abstract translation: 本发明公开了加强与由开放移动联盟(OMA)数字版权管理(DRM)定义的内容分发有关的实体,消息和处理的完整性的几种方法。 该方法使用与可信计算组(TCG)规范相关的技术。 第一实施例使用TCG技术来验证平台和DRM软件完整性或可信赖性,无论是否修改DRM权限对象获取协议(ROAP)和DRM内容格式规范。 第二实施例使用TCG技术来加强ROAP消息,组成信息和处理的完整性,而不改变现有的ROAP协议。 第三个实施例使用TCG技术来加强ROAP消息,信息和处理的完整性,并对现有的ROAP协议进行一些改变。

    Method and system for enhancing crytographic capabilities of a wireless device using broadcasted random noise
    98.
    发明授权
    Method and system for enhancing crytographic capabilities of a wireless device using broadcasted random noise 有权
    使用广播随机噪声增强无线设备的crytographic能力的方法和系统

    公开(公告)号:US08634558B2

    公开(公告)日:2014-01-21

    申请号:US13548803

    申请日:2012-07-13

    Abstract: A secret stream of bits begins by receiving a public random stream contained in a wireless communication signal at a transmit/receive unit. The public random stream is sampled and specific bits are extracted according to a shared common secret. These extracted bits are used to create a longer secret stream. The shared common secret may be generated using JRNSO techniques, or provided to the transmit/receive units prior to the communication session. Alternatively, one of the transmit/receive unit is assumed to be more powerful than any potential eavesdropper. In this situation, the powerful transmit/receive unit may broadcast and store a public random stream. The weaker transmit/receive unit selects select random bits of the broadcast for creating a key. The weaker transmit/receive unit sends the powerful transmit/receive unit the selected bit numbers, and powerful transmit/receive unit uses the random numbers to produce the key created by the weaker transmit/receive unit.

    Abstract translation: 秘密的比特流开始于在发送/接收单元处接收包含在无线通信信号中的公共随机流。 公共随机流被采样,并且根据共享的公共秘密提取特定位。 这些提取的比特用于创建更长的秘密流。 可以使用JRNSO技术生成共享公用秘密,或者在通信会话之前提供给发送/接收单元。 或者,假设发射/接收单元之一比任何潜在的窃听者更强大。 在这种情况下,强大的发送/接收单元可以广播和存储公共随机流。 较弱的发送/接收单元选择用于创建密钥的广播的选择随机比特。 较弱的发射/接收单元发送强大的发射/接收单元所选择的位号,强大的发射/接收单元使用随机数产生由较弱发射/接收单元产生的密钥。

    MIGRATION OF CREDENTIALS AND/OR DOMAINS BETWEEN TRUSTED HARDWARE SUBSCRIPTION MODULES
    99.
    发明申请
    MIGRATION OF CREDENTIALS AND/OR DOMAINS BETWEEN TRUSTED HARDWARE SUBSCRIPTION MODULES 有权
    信用硬件认购模块之间的凭证和/或域名的移动

    公开(公告)号:US20130212637A1

    公开(公告)日:2013-08-15

    申请号:US13581752

    申请日:2011-03-02

    CPC classification number: H04L63/20 H04L63/102 H04W8/205 H04W12/08

    Abstract: Systems, methods, and instrumentalities are disclosed that allow a user to initiate migration of a credential from one domain to another domain. A request to initiate a migration of credentials from a first domain to a second domain may be initiated by a user (1a.). A remote owner may receive a message indicating that the migration has been requested. The message received by the remote owner may be an indication that the source and destination devices have performed internal checks and determined that a migration could proceed. The remote owner may evaluate source information received from the source device and destination information received from the destination device (6), (6a.), (6b.). Based on the evaluation of the source information and the destination information, the remote owner may determine that the migration is acceptable. The remote owner may send an indication to proceed with the migration (7), (7a.)

    Abstract translation: 公开了允许用户启动将证书从一个域迁移到另一个域的系统,方法和工具。 可以由用户(1a。)发起将凭证从第一域迁移到第二域的请求。 远程所有者可能会收到指示已请求迁移的消息。 远程所有者收到的消息可能表示源设备和目标设备已执行内部检查,并确定迁移可以进行。 远程所有者可以评估从源设备接收的源信息和从目的地设备(6),(6a。),(6b。)接收的目的地信息。 基于源信息和目的地信息的评估,远程所有者可以确定迁移是可接受的。 远程所有者可以发送进行迁移的指示(7),(7a。)

Patent Agency Ranking