-
公开(公告)号:US20240267726A1
公开(公告)日:2024-08-08
申请号:US18565726
申请日:2022-05-30
申请人: SIGNIFY HOLDING B.V.
摘要: The invention is directed to a signal-emission control device (100) for controlling emission of RF communication signals (Si) in a wireless communication network (140) that includes a transmitter device (152) and a receiver device (154). The emission is controllable with respect to a variable signal parameter (P). An emission-value ascertainment unit (102) is configured to ascertain variation-data indicative of an emission-value variation of signal-parameter values of the signal parameter. A scheduling unit (110) is configured to ascertain operation-trigger data indicative of operation conditions for triggering control of emission of the wireless RF communication signals in accordance with the ascertained emission-value. A transmitter-control unit (104) is configured to control operation of transmitter device for transmitting the communication signals (Si) according to the emission-value variation of the respective signal-parameter value upon fulfilment of the operation conditions. This enables an increase of the verisimilitude of the provided communication signals against illegitimate RF-based eavesdropping.
-
公开(公告)号:US12041444B2
公开(公告)日:2024-07-16
申请号:US17446839
申请日:2021-09-03
申请人: BlackBerry Limited
摘要: In some examples, a system receives information based on wireless sensing performed using wireless signals of a wireless interface of a wireless node, the wireless interface of the wireless node to communicate data over a wireless connection established with another wireless device. The system performs authentication in response to the received information.
-
83.
公开(公告)号:US20240232311A1
公开(公告)日:2024-07-11
申请号:US18611775
申请日:2024-03-21
申请人: NEC Corporation
CPC分类号: G06F21/32 , A61B5/117 , H04L63/0861 , H04S7/304 , G06F2221/2117 , G07C9/37 , H04W12/065 , H04W12/65
摘要: Provided is a personal authentication device capable of simply securing security with little psychological and physical burden of a user to be authenticated. Personal authentication device includes: transmission unit that transmits a first acoustic signal to a user's head; observation unit that observes a second acoustic signal after the first acoustic signal propagation; calculation unit that calculates acoustic characteristics from the first and the second acoustic signal; extraction unit that extracts a feature amount related to a user from the acoustic characteristics; storage control unit that registers the feature amount in the storage unit; identification unit that identifies the user by collating the first feature amount with a second feature amount; and storage unit stores the first feature amount, wherein while identification unit identifies the user as being identical, transmission unit transmits the first acoustic signal every predetermined interval.
-
公开(公告)号:US20240223697A1
公开(公告)日:2024-07-04
申请号:US18436668
申请日:2024-02-08
发明人: Vijay BALASUBRAMANIYAN , Mustaque AHAMAD , Patrick Traynor , Michael Thomas HUNTER , Aamir POONAWALLA
IPC分类号: H04M3/22 , H04L43/0829 , H04L65/1076 , H04M1/68 , H04M7/00 , H04W12/02 , H04W12/12 , H04W12/63 , H04W12/65 , H04W24/08
CPC分类号: H04M3/2281 , H04L43/0829 , H04L65/1076 , H04M1/68 , H04W12/02 , H04W24/08 , H04M7/0078 , H04M2203/558 , H04M2203/6027 , H04M2203/6045 , H04W12/12 , H04W12/63 , H04W12/65
摘要: Various embodiments of the invention are detection systems and methods for detecting call provenance based on call audio. An exemplary embodiment of the detection system can comprise a characterization unit, a labeling unit, and an identification unit. The characterization unit can extract various characteristics of networks through which a call traversed, based on call audio. The labeling unit can be trained on prior call data and can identify one or more codecs used to encode the call, based on the call audio. The identification unit can utilize the characteristics of traversed networks and the identified codecs, and based on this information, the identification unit can provide a provenance fingerprint for the call. Based on the call provenance fingerprint, the detection system can identify, verify, or provide forensic information about a call audio source.
-
公开(公告)号:US12010509B2
公开(公告)日:2024-06-11
申请号:US18079851
申请日:2022-12-12
申请人: Google LLC
发明人: Vincent Wei-Kang Chen , Paul Lee , Gregory M. Hecht , Erdi Chen , Jenny Chun-yi Chen , Maria-Ines Carrera , Estelle Laure Myriam Comment , Eric Chu , Peter Jin Hong , Christopher John Adams , Lucas Gill Dixon
CPC分类号: H04W12/04 , H04L63/0823 , H04L67/1095 , H04L67/34 , H04W4/50 , H04W12/50 , H04W12/65
摘要: Methods, systems, and apparatus are described for transferring application data. In one aspect, a method includes causing, by a first component on a first device to establish a wireless connection with a second device; receiving, from a second component on the second device, data specifying one or more applications that are installed on the second device and supported by the second component, each of the applications being separate from the second component; determining, by the first component, that a first application installed on the first device corresponds to one of the applications installed on the second device, the first application being separate from the first component; receiving, by the first component, first application data from the first application; and causing, by the first component, the first device to send the first application data to the second component running on the second device using the wireless connection.
-
86.
公开(公告)号:US11943623B2
公开(公告)日:2024-03-26
申请号:US17647621
申请日:2022-01-11
申请人: Robert Bosch GmbH
摘要: A coupling of two electronic apparatuses for a wireless information exchange. The coupling is authenticated through the evaluation of motion patterns previously executed by the apparatuses.
-
公开(公告)号:US11932480B2
公开(公告)日:2024-03-19
申请号:US17010672
申请日:2020-09-02
发明人: Anthony James Hyatt , Andrew Charles Jensen , Hal Wesley Borland , Dennis Wayne Harner , Daniel Robert Martin
CPC分类号: B65D88/12 , G02B19/009 , G08B25/007 , H04L63/107 , H04W4/021 , H04W12/63 , H04W12/65 , B65D2590/0083
摘要: An equipment security system includes one or more sensors or optical recording devices disposed on or inside a cargo container. A computing device receives data from the one or more sensors or optical recording devices, determines whether an event has occurred at the cargo container, determines a geofence associated with the cargo container, and selects or configures a dynamic script including instructions that specify whether to begin recording an event occurring at or inside the cargo container, whether to record the event in an overwritable, local memory associated with at least one of the one or more sensors or optical recording devices or the computing device, parameters that govern how data associated with the event will be recorded, and whether to upload the data from the local memory to a remote server.
-
公开(公告)号:US11765203B2
公开(公告)日:2023-09-19
申请号:US17539288
申请日:2021-12-01
申请人: Hitachi, Ltd.
发明人: Manabu Kubota , Tatsuyuki Ootani , Katsumi Yoshida
IPC分类号: H04L9/40 , H04W12/71 , H04W12/65 , H04W12/122
CPC分类号: H04L63/1483 , H04W12/122 , H04W12/65 , H04W12/71
摘要: A plant control system and communication method are capable of immediately dealing with wrong address settings created due to a human error during the execution of an opening procedure. In the plant control system, a higher-level device and a plurality of communication terminal devices are connected to each other through a communication path. Prior to the start of communication, a communication opening process of sequentially transmitting a call signal from the higher-level device to the terminal devices and acknowledging response signals therefrom is executed, which is followed by sequentially transmitting a call signal from the higher-level device to the terminal devices and receiving response signals from the terminal devices. The communication terminal devices compare addresses of the response signals returned from the other terminal devices to the higher-level device against an address set for local terminal devices. If a duplicate address exists, communication from the local terminal device is locked.
-
公开(公告)号:US11706627B2
公开(公告)日:2023-07-18
申请号:US17343015
申请日:2021-06-09
申请人: Theo Britton Gibbs
发明人: Theo Britton Gibbs
CPC分类号: H04W12/50 , G06F21/6245 , H04L63/0892 , H04W12/06 , H04W12/65
摘要: Systems and methods for verifying an identity of a first user involves receiving, at a server, a request from a communicatively coupled device of a second user to access information of the first user. The request includes information retrieved from a passive communication device associated with the first user and location information of the communicatively coupled device. In response, a location of an authenticated mobile device of the first user is determined, and when a location match is present, the identity of the first user is confirmed to the second user, and the second user is permitted to provide input into an account of the first user, such as for rating and reporting the performance of the first user. When a location match is not present, a message is transmitted to the second user indicating the identity of the first user is not confirmed and instructions provided to take action.
-
公开(公告)号:US11696140B1
公开(公告)日:2023-07-04
申请号:US17240587
申请日:2021-04-26
摘要: An authentication system includes an authenticator that receives an authentication request from a device and receives sensor data from one or more sensors, the sensor data being indicative of interaction with one or more real world objects or with a displayed authentication image. The authenticator determines that the sensor data is indicative of an authorized interaction with the one or more real world objects or with the displayed authentication image and, in response to the determination, grants the authentication request.
-
-
-
-
-
-
-
-
-