SYSTEM AND METHOD FOR TRANSACTION AUTHENTICATION USING A MOBILE COMMUNICATION DEVICE
    11.
    发明申请
    SYSTEM AND METHOD FOR TRANSACTION AUTHENTICATION USING A MOBILE COMMUNICATION DEVICE 有权
    使用移动通信设备进行交易认证的系统和方法

    公开(公告)号:US20120129492A1

    公开(公告)日:2012-05-24

    申请号:US12949144

    申请日:2010-11-18

    IPC分类号: H04M3/16

    摘要: A transaction authentication system uses a computer network and mobile telephone network to authenticate a user. The user initiates a transaction and provides an identity token, such as the mobile telephone number. The identity token is used by an authentication server to initiate the issuance of a new temporary identity for the corresponding mobile device. The new temporary identity is forwarded from the mobile device to the authentication server which issues a security code if there is a match between the new temporary identities. The security code is forwarded to a transaction server which relays it to the authentication server. If the forwarded security code matches the generated security code, the transaction is permitted to continue.

    摘要翻译: 交易认证系统使用计算机网络和移动电话网络来认证用户。 用户启动事务并提供身份令牌,例如移动电话号码。 认证服务器使用身份令牌来启动相应移动设备的新临时身份的发行。 如果新临时身份之间存在匹配,则新的临时身份从移动设备转发到认证服务器,该认证服务器发出安全码。 将安全代码转发到交易服务器,将其中继到认证服务器。 如果转发的安全代码与生成的安全代码相匹配,则允许事务继续。

    SYSTEM AND METHOD FOR ASSURING IDENTITY ON A MOBILE DEVICE
    12.
    发明申请
    SYSTEM AND METHOD FOR ASSURING IDENTITY ON A MOBILE DEVICE 有权
    用于确保移动设备上的身份的系统和方法

    公开(公告)号:US20120108203A1

    公开(公告)日:2012-05-03

    申请号:US12913536

    申请日:2010-10-27

    IPC分类号: H04W12/06

    CPC分类号: H04W12/06 H04L63/18 H04L67/02

    摘要: The identity of a mobile communication device can be authenticated to allow the device to access a web site without the need for a user log-in operation. The mobile device stores an identity token and sends it to the web server in the web browser data stream. Additionally, the mobile device transmits an identity token to an authentication entity using a data stream other than the web browser data. The authentication entity queries the wireless network to verify authentication of the mobile device. The identity token may be the mobile telephone number itself, a temporary mobile subscriber identity assigned by the mobile network, or encrypted or hashed versions of either. Alternatively, a new temporary mobile subscriber identity may be sent to the mobile device and retransmitted back to the authentication entity.

    摘要翻译: 可以对移动通信设备的身份进行认证,以允许设备访问网站,而不需要用户登录操作。 移动设备存储身份令牌,并将其发送到Web浏览器数据流中的Web服务器。 另外,移动设备使用不同于web浏览器数据的数据流向认证实体发送身份令牌。 认证实体查询无线网络以验证移动设备的认证。 身份令牌可以是移动电话号码本身,由移动网络分配的临时移动用户身份,或者两者的加密或散列版本。 或者,可以向移动设备发送新的临时移动订户身份,并将其重传回认证实体。

    System and method for push-to-talk communication in an orthogonal frequency division multiplexed communication system
    13.
    发明授权
    System and method for push-to-talk communication in an orthogonal frequency division multiplexed communication system 有权
    在正交频分复用通信系统中的一键通通信系统和方法

    公开(公告)号:US08095163B2

    公开(公告)日:2012-01-10

    申请号:US12695919

    申请日:2010-01-28

    IPC分类号: H04B7/00 H04L27/28

    摘要: A system to permit push-to-talk communications in an orthogonal frequency division multiplexed (OFDM) communication network. Individual wireless communication devices that are part of a Group Call are assigned the same set or sets of OFDM tones for a downlink timeslot. Because each wireless communication device receives the same set of tones, each device will receive a communication simultaneously. The assigned OFDM tones need not be contiguous within a block of available tones. Because a large number of OFDM tones are available, the concept may be extended to a large number of groups that each separately support a Group Call function.

    摘要翻译: 一种用于允许在正交频分复用(OFDM)通信网络中的一键通信通信的系统。 作为组呼的一部分的单独无线通信设备为下行链路时隙分配相同的一组或多组OFDM音调。 因为每个无线通信设备接收到相同的一组音调,所以每个设备将同时接收通信。 分配的OFDM音调不需要在可用音调的块内是连续的。 因为大量的OFDM音调是可用的,所以该概念可以扩展到大量的组,每个组各自独立地支持组呼叫功能。

    System and method for communication utilizing time division duplexing
    14.
    发明授权
    System and method for communication utilizing time division duplexing 有权
    使用时分双工的通信系统和方法

    公开(公告)号:US07769375B2

    公开(公告)日:2010-08-03

    申请号:US11350538

    申请日:2006-02-09

    IPC分类号: H04W4/00

    CPC分类号: H04B7/2125

    摘要: An integrated communication system includes a satellite portion and a terrestrial portion. A plurality of timeslots are allocated for transmission and reception of data by the various components of the satellite portion and terrestrial portion. The allocation of timeslots to the satellite portion and the terrestrial portion may be predetermined or dynamically allocated based on traffic loads, time of day, day of week, and the like. Communication may be accomplished on a single frequency with the appropriate allocation of timeslots. The system includes delay compensation to accommodate signal processing delays and signal propagation delays. For example, a satellite may be instructed to terminate transmission prior to the end of its allocated timeslot to permit the signal from the satellite to propagate to its intended destination within the allocated timeslot to thereby avoid spillover into the next timeslot. This avoids interference between various elements of the communication system.

    摘要翻译: 集成通信系统包括卫星部分和地面部分。 多个时隙被分配用于由卫星部分和地面部分的各种组件发送和接收数据。 可以基于业务负载,时间,星期几等预定或动态地分配到卫星部分和地面部分的时隙分配。 通过适当的时隙分配,可以在单个频率上完成通信。 该系统包括延迟补偿以适应信号处理延迟和信号传播延迟。 例如,可以指示卫星在其分配的时隙结束之前终止传输,以允许来自卫星的信号在所分配的时隙内传播到其预定目的地,从而避免溢出到下一个时隙。 这避免了通信系统的各种元件之间的干扰。

    System and method for computer authentication using image analysis of a shared secret
    16.
    发明授权
    System and method for computer authentication using image analysis of a shared secret 有权
    使用共享秘密的图像分析的计算机身份验证的系统和方法

    公开(公告)号:US09392454B2

    公开(公告)日:2016-07-12

    申请号:US13457015

    申请日:2012-04-26

    摘要: Client and server computers on a network can be authenticated using a shared secret. During a log-on and authentication process, the server transmits an image to the client. A mobile communication device captures and analyzes the image. If the image contains the shared secret, the mobile device can authenticate the server. The secret in the image can be a geometric relationship between elements of the picture, a mathematical relationship between elements, a particular number or types of elements in the picture, colors of elements, or combinations of the above. A single image may contain multiple shared secrets. The mobile device can readily analyze the image to determine if it contains the shared secret and thereby authenticate the server.

    摘要翻译: 网络上的客户端和服务器计算机可以使用共享密钥进行身份验证。 在登录和认证过程中,服务器将图像发送给客户端。 移动通信设备捕捉并分析图像。 如果图像包含共享密钥,则移动设备可以对服务器进行身份验证。 图像中的秘密可以是图片的元素之间的几何关系,元素之间的数学关系,图片中的特定数量或元素的类型,元素的颜色或上述的组合。 单个图像可能包含多个共享秘密。 移动设备可以容易地分析图像以确定其是否包含共享秘密,从而验证服务器。

    System and method for transaction authentication using a mobile communication device
    17.
    发明授权
    System and method for transaction authentication using a mobile communication device 有权
    使用移动通信设备进行事务认证的系统和方法

    公开(公告)号:US08577336B2

    公开(公告)日:2013-11-05

    申请号:US12949144

    申请日:2010-11-18

    IPC分类号: H04M1/66

    摘要: A transaction authentication system uses a computer network and mobile telephone network to authenticate a user. The user initiates a transaction and provides an identity token, such as the mobile telephone number. The identity token is used by an authentication server to initiate the issuance of a new temporary identity for the corresponding mobile device. The new temporary identity is forwarded from the mobile device to the authentication server which issues a security code if there is a match between the new temporary identities. The security code is forwarded to a transaction server which relays it to the authentication server. If the forwarded security code matches the generated security code, the transaction is permitted to continue.

    摘要翻译: 交易认证系统使用计算机网络和移动电话网络来认证用户。 用户启动事务并提供身份令牌,例如移动电话号码。 认证服务器使用身份令牌来启动相应移动设备的新临时身份的发行。 如果新临时身份之间存在匹配,则新的临时身份从移动设备转发到认证服务器,该认证服务器发出安全码。 将安全代码转发到交易服务器,将其中继到认证服务器。 如果转发的安全代码与生成的安全代码相匹配,则允许事务继续。

    SYSTEM AND METHOD FOR COMPUTER AUTHENTICATION USING IMAGE ANALYSIS OF A SHARED SECRET
    18.
    发明申请
    SYSTEM AND METHOD FOR COMPUTER AUTHENTICATION USING IMAGE ANALYSIS OF A SHARED SECRET 有权
    使用共享秘密的图像分析的计算机认证的系统和方法

    公开(公告)号:US20130291081A1

    公开(公告)日:2013-10-31

    申请号:US13457015

    申请日:2012-04-26

    IPC分类号: H04L9/32 H04W12/06 G06F21/00

    摘要: Client and server computers on a network can be authenticated using a shared secret. During a log-on and authentication process, the server transmits an image to the client. A mobile communication device captures and analyzes the image. If the image contains the shared secret, the mobile device can authenticate the server. The secret in the image can be a geometric relationship between elements of the picture, a mathematical relationship between elements, a particular number or types of elements in the picture, colors of elements, or combinations of the above. A single image may contain multiple shared secrets. The mobile device can readily analyze the image to determine if it contains the shared secret and thereby authenticate the server.

    摘要翻译: 网络上的客户端和服务器计算机可以使用共享密钥进行身份验证。 在登录和认证过程中,服务器将图像发送给客户端。 移动通信设备捕捉并分析图像。 如果图像包含共享密钥,则移动设备可以对服务器进行身份验证。 图像中的秘密可以是图片的元素之间的几何关系,元素之间的数学关系,图片中的特定数量或元素的类型,元素的颜色或上述的组合。 单个图像可能包含多个共享秘密。 移动设备可以容易地分析图像以确定其是否包含共享秘密,从而验证服务器。

    System and method for identity verification on a computer
    19.
    发明授权
    System and method for identity verification on a computer 有权
    计算机身份验证的系统和方法

    公开(公告)号:US08464324B2

    公开(公告)日:2013-06-11

    申请号:US12961392

    申请日:2010-12-06

    摘要: A system to verify user identity on a computer uses a server with a set of stored or created images. An image is selected and transmitted over a computer network to the computer whose user identity is to be verified. The user captures the image on a mobile communication device using, by way of example, a built-in camera. The captured image is transmitted via a public mobile network back to the server where the captured image is compared with the stored image. If the images match, the user identity is verified. In another embodiment, multiple images may be displayed and user-selectable options are selected by capturing one of the multiple images.

    摘要翻译: 在计算机上验证用户身份的系统使用具有一组存储或创建的图像的服务器。 选择图像并通过计算机网络传输到要验证其用户身份的计算机。 用户通过例如内置摄像机捕获移动通信设备上的图像。 捕获的图像经由公共移动网络被发送回服务器,其中捕获的图像与存储的图像进行比较。 如果图像匹配,则验证用户身份。 在另一个实施例中,可以显示多个图像,并且通过捕获多个图像之一来选择用户可选择的选项。

    SYSTEM AND METHOD FOR IDENTITY VERIFICATION ON A COMPUTER
    20.
    发明申请
    SYSTEM AND METHOD FOR IDENTITY VERIFICATION ON A COMPUTER 有权
    计算机身份验证的系统和方法

    公开(公告)号:US20120144458A1

    公开(公告)日:2012-06-07

    申请号:US12961392

    申请日:2010-12-06

    IPC分类号: H04L9/32

    摘要: A system to verify user identity on a computer uses a server with a set of stored or created images. An image is selected and transmitted over a computer network to the computer whose user identity is to be verified. The user captures the image on a mobile communication device using, by way of example, a built-in camera. The captured image is transmitted via a public mobile network back to the server where the captured image is compared with the stored image. If the images match, the user identity is verified. In another embodiment, multiple images may be displayed and user-selectable options are selected by capturing one of the multiple images.

    摘要翻译: 在计算机上验证用户身份的系统使用具有一组存储或创建的图像的服务器。 选择图像并通过计算机网络传输到要验证其用户身份的计算机。 用户通过例如内置摄像机捕获移动通信设备上的图像。 捕获的图像经由公共移动网络被发送回服务器,其中捕获的图像与存储的图像进行比较。 如果图像匹配,则验证用户身份。 在另一个实施例中,可以显示多个图像,并且通过捕获多个图像之一来选择用户可选择的选项。