Secret key programming technique for transponders using encryption
    81.
    发明授权
    Secret key programming technique for transponders using encryption 有权
    使用加密的转发器的秘密密钥编程技术

    公开(公告)号:US07327216B2

    公开(公告)日:2008-02-05

    申请号:US11090267

    申请日:2005-03-28

    IPC分类号: H04Q1/00 G05B19/00

    摘要: A secret key is programmed into a key transponder from a base station wherein the key transponder stores a fixed ID, a first default key segment stored in a first memory page, and a second default key segment stored in a second memory page. The secret key comprises a first new secret key segment to be stored in the first memory page of the key transponder and a second new secret key segment to be stored in the second memory page of the key transponder. A mutual authentication process is initially conducted using the default key. Write commands are sent to the key transponder in transferring each key segment. Write acknowledgement signals and confirmatory reading back of the data are employed for ensuring proper storage of the secret key. Recovery from the most probable types of errors enables successful programming of key transponders in an efficient manner with a low loss rate.

    摘要翻译: 秘密密钥被编程到基站的密钥转发器中,其中密钥转发器存储固定ID,存储在第一存储器页中的第一默认密钥段和存储在第二存储器页中的第二默认密钥段。 密钥包括要存储在密钥转发器的第一存储器页面中的第一新秘密密钥段和要存储在密钥转发器的第二存储器页面中的第二新秘密密钥段。 最初使用默认密钥进行相互认证过程。 在将密钥转发器转移到每个密钥段时,写入命令被发送到密钥转发器。 使用写入确认信号和确认回读数据来确保秘密密钥的正确存储。 从最可能类型的错误中恢复可以以低损耗率以有效的方式成功地编程密钥转发器。

    METHOD AND SYSTEM FOR RE-LEARNING A KEY
    82.
    发明申请
    METHOD AND SYSTEM FOR RE-LEARNING A KEY 失效
    重新学习钥匙的方法和系统

    公开(公告)号:US20060103501A1

    公开(公告)日:2006-05-18

    申请号:US10604434

    申请日:2003-07-21

    IPC分类号: G06F7/04

    摘要: A method and system for relearning a previously programmed, authenticated key. The system includes an electronic control module (ECM) and a key. The method begins when the ECM fails to match an identification code (ID) of the key with all active or disabled IDs that are stored within the ECM. Thereafter, the ECM sends a signal to the key by encryption with a default secret code. If the key does not respond to this signal, then the ECM sends a signal to the key by encryption with one of a series of unique secret codes. The key receives this signal and then transmits an encrypted valid response signal to the ECM. The ECM extracts a key password from the encrypted valid response signal and compares this key password to a module password. Thereafter, the ECM determines that the passwords are identical and the ECM stores the key ID.

    摘要翻译: 一种用于重新学习以前编程的认证密钥的方法和系统。 该系统包括电子控制模块(ECM)和钥匙。 当ECM无法将密钥的识别码(ID)与ECM中存储的所有活动或禁用的ID相匹配时,该方法开始。 此后,ECM通过使用默认密码的加密向密钥发送信号。 如果该键不响应该信号,则ECM通过使用一系列唯一密码之一加密向密钥发送信号。 该密钥接收该信号,然后向ECM发送加密的有效响应信号。 ECM从加密的有效响应信号中提取密钥密码,并将该密钥密码与模块密码进行比较。 此后,ECM确定密码是相同的,并且ECM存储密钥ID。

    Universal tire pressure monitor
    83.
    发明申请
    Universal tire pressure monitor 有权
    通用轮胎压力监测仪

    公开(公告)号:US20050104722A1

    公开(公告)日:2005-05-19

    申请号:US10716121

    申请日:2003-11-18

    IPC分类号: B60C23/04 B60C23/00

    CPC分类号: B60C23/0408 B60C23/0471

    摘要: A universal monitor to be mounted in a tire of a vehicle, the monitor for use in a remote tire pressure monitoring system for the vehicle. The monitor includes a sensor for sensing tire pressure, and a storage device for storing a plurality of codes, each code comprising at least a data format. The monitor also includes a transmitter in communication with the sensor and the storage device, the transmitter for transmitting a wireless signal including data representing the sensed tire pressure. The wireless signal is transmitted by the transmitter according to at least one of the stored plurality of codes.

    摘要翻译: 一种安装在车辆轮胎中的通用监视器,用于车辆的远程轮胎压力监测系统中的监视器。 监视器包括用于感测轮胎压力的传感器,以及用于存储多个代码的存储装置,每个代码至少包括数据格式。 监视器还包括与传感器和存储设备通信的发射机,发射机用于发送包括表示检测到的轮胎压力的数据的无线信号。 根据所存储的多个代码中的至少一个,由发送器发送无线信号。

    NON-IGNITION SWITCH VEHICLE IGNITION ENABLING SYSTEM
    84.
    发明申请
    NON-IGNITION SWITCH VEHICLE IGNITION ENABLING SYSTEM 有权
    非点火开关车辆点火启动系统

    公开(公告)号:US20050023901A1

    公开(公告)日:2005-02-03

    申请号:US10604534

    申请日:2003-07-29

    IPC分类号: B60R25/04

    CPC分类号: B60R25/2063 B60R25/04

    摘要: An active keyed locking system (10) for a vehicle (12) includes a keyed actuated device (58). A position sensor (56) is coupled to the keyed device (58) and generates a position signal indicative of position of the keyed device (58). A controller (64) is electrically coupled to the position sensor (56) and enables a vehicle component in response to the position signal.

    摘要翻译: 一种用于车辆(12)的有源键锁系统(10)包括键控致动装置(58)。 位置传感器(56)耦合到键控设备(58)并产生指示键控设备(58)的位置的位置信号。 控制器(64)电耦合到位置传感器(56),并使车辆部件响应于位置信号。

    System and method for authorizing a remote device
    86.
    发明授权
    System and method for authorizing a remote device 有权
    用于授权远程设备的系统和方法

    公开(公告)号:US08319616B2

    公开(公告)日:2012-11-27

    申请号:US12609644

    申请日:2009-10-30

    摘要: A system and method for authorizing a remote device amongst multiple remote devices for passive functions, such as passive entry and passive start, includes a vehicle having a plurality of strategically located antennas, combinations of which transmit a query signal and receive query responses, a challenge antenna amongst the plurality of antennas for transmitting a challenge signal to at least one of the multiple remote devices in accordance with a challenge order, and a control unit having a controller in communication with the antennas for determining the challenge order based upon the query responses. The controller can determine whether a remote device is located in an authorization zone, out of an authorization zone, or whether the remote device's location is indeterminate.

    摘要翻译: 用于在多个远程设备之间授权远程设备以用于诸如被动进入和被动启动的被动功能的系统和方法包括具有多个策略性定位的天线的车辆,其组合传送查询信号和接收查询响应,挑战 多个天线之间的天线,用于根据挑战顺序向多个远程设备中的至少一个传送挑战信号,以及控制单元,其具有与天线通信的控制器,用于基于查询响应来确定挑战顺序。 控制器可以确定远程设备是否位于授权区域中,不在授权区域内,还是远程设备的位置是不确定的。

    UNIVERSAL GARAGE DOOR OPENER AND APPLIANCE CONTROL SYSTEM
    87.
    发明申请
    UNIVERSAL GARAGE DOOR OPENER AND APPLIANCE CONTROL SYSTEM 有权
    通用车门开启器和电器控制系统

    公开(公告)号:US20110172885A1

    公开(公告)日:2011-07-14

    申请号:US12904354

    申请日:2010-10-14

    IPC分类号: G06F19/00 G08B29/00

    CPC分类号: G08C17/02

    摘要: A control module may be configured to support wireless transmission and/or receipt of signals used to direct universal garage door openers and other appliance control systems. The control module may be operable to prevent certain garage door opener and/or application control requests in the event certain security measures are not met. The control module may be integrated into a smart junction box, body control module, and/or other module in the event the control module is adapted for use within a vehicle.

    摘要翻译: 控制模块可以被配置为支持用于引导通用车库门开启器和其他设备控制系统的信号的无线传输和/或接收。 在不满足某些安全措施的情况下,控制模块可以用于防止某些车库门开启器和/或应用控制请求。 在控制模块适于在车辆内使用的情况下,控制模块可以集成到智能接线盒,车身控制模块和/或其他模块中。

    METHOD AND SYSTEM OF DETERMINING AND PREVENTING RELAY ATTACK FOR PASSIVE ENTRY SYSTEM
    88.
    发明申请
    METHOD AND SYSTEM OF DETERMINING AND PREVENTING RELAY ATTACK FOR PASSIVE ENTRY SYSTEM 有权
    确定和防止被动进入系统的继电器攻击的方法和系统

    公开(公告)号:US20100321154A1

    公开(公告)日:2010-12-23

    申请号:US12643189

    申请日:2009-12-21

    IPC分类号: G05B19/00

    摘要: A system and method for preventing relay attack on a passive entry system (PES) or other passive system (PS) included within a vehicle or other entity. The relay attack prevention may be based in part on an assessment of whether the fob is able to distinguish signal strength relative to messages communicated form different antennas within the vehicle and/or amongst different signal amplitude communicated from the same antenna.

    摘要翻译: 一种用于防止对包括在车辆或其他实体内的被动进入系统(PES)或其他无源系统(PS)的中继攻击的系统和方法。 中继攻击防止部分可以部分地基于对小物件是否能够区分相对于从车辆内的不同天线传送的消息的信号强度和/或从相同天线传送的不同信号幅度之间的评估。

    AUTOMOTIVE FOB SYSTEM
    89.
    发明申请
    AUTOMOTIVE FOB SYSTEM 审中-公开
    汽车离岸价系统

    公开(公告)号:US20100244768A1

    公开(公告)日:2010-09-30

    申请号:US12415164

    申请日:2009-03-31

    IPC分类号: H02J7/00

    CPC分类号: H02J50/10 H02J7/025

    摘要: An automotive fob system may include an automotive fob and a fob charging receptacle. The automotive fob may have a loop feature, and include a power storage unit and a first inductive coil electrically connected with the power storage unit. The first coil may form a loop and be disposed in the loop feature. The fob charging receptacle may include a magnetic core configured to be inserted into the loop feature, and a second inductive coil wrapped around the core. The second inductive coil may be adapted to receive electrical current from a remote power source if electrically connected with the remote power source.

    摘要翻译: 汽车货物系统可以包括汽车货架和货车充电容器。 汽车货架可以具有回路特征,并且包括与蓄电单元电连接的蓄电单元和第一感应线圈。 第一线圈可以形成环路并且被布置在环路特征中。 支架充电插座可以包括配置成插入到环路特征中的磁芯和缠绕在芯上的第二感应线圈。 第二感应线圈可以适于从远程电源接收电流,如果与远程电源电连接。

    Method and apparatus for an anti-theft system against radio relay attack in passive keyless entry/start systems
    90.
    发明授权
    Method and apparatus for an anti-theft system against radio relay attack in passive keyless entry/start systems 有权
    无源无钥匙进入/启动系统中防盗系统的无线电中继攻击的方法和装置

    公开(公告)号:US07791457B2

    公开(公告)日:2010-09-07

    申请号:US11639915

    申请日:2006-12-15

    摘要: An apparatus and method is provided for identifying unauthorized access to a vehicle having a keyless-passive entry system. An interrogation signal is broadcast from a vehicle based transmission device. The interrogation signal includes a first pulse transmitted at a first amplitude and a second pulse transmitted at a second amplitude where the second amplitude is greater than the first amplitude by at least a predetermined difference threshold. The interrogation signal is received by a portable communication device. A determination is made whether the second amplitude of the second pulse is greater than the first amplitude of the first pulse by a predetermined difference threshold. A determination is made that the interrogation signal is an authorized interrogation signal in response to the determination that the interrogation signal includes the first pulse transmitted at the first amplitude following by the second pulse transmitted at the second amplitude where the second amplitude is greater than the first amplitude by at least a predetermined difference threshold.

    摘要翻译: 提供了一种用于识别对具有无钥匙被动进入系统的车辆的未授权访问的装置和方法。 从基于车辆的传输设备广播询问信号。 询问信号包括以第一幅度发送的第一脉冲和以第二幅度发送的第二脉冲,其中第二幅度大于第一幅度至少预定的差值阈值。 询问信号由便携式通信设备接收。 确定第二脉冲的第二幅度是否大于第一脉冲的第一幅度预定的差阈值。 响应于确定询问信号包括以第二幅度发送的第二脉冲后的第一幅度发送的第一脉冲的确定,询问信号是授权询问信号,其中第二幅度大于第一幅度 振幅至少预定的差值阈值。