System and method for the selection of a unique geographic feature
    1.
    发明授权
    System and method for the selection of a unique geographic feature 失效
    用于选择独特地理特征的系统和方法

    公开(公告)号:US08560225B2

    公开(公告)日:2013-10-15

    申请号:US12164916

    申请日:2008-06-30

    IPC分类号: G01C21/30

    CPC分类号: G01C21/20

    摘要: The present invention includes a system and method for selecting a unique geographic feature, including a mobile device that uses position and orientation sensors to determine a user position and a user orientation. The mobile device is adapted for wireless communication with a database that houses or has access to data concerning geographic features, as well as processing and computing means for calculating specific geographic relations discussed in further detail below. The system of the present invention further includes means for selecting among those features that are topologically related to the polygon. These include means for defining the geometry of the polygon, means for filtering those features that should not be within the geometry of the polygon, and means for ranking those features within the polygon. The method of the present invention is operable in conjunction with the system through the system hardware and software.

    摘要翻译: 本发明包括用于选择唯一地理特征的系统和方法,包括使用位置和方向传感器来确定用户位置和用户取向的移动设备。 移动设备适于与容纳或具有关于地理特征的数据的数据库的无线通信,以及用于计算下面进一步详细讨论的特定地理关系的处理和计算装置。 本发明的系统还包括用于在与多边形拓扑相关的那些特征中进行选择的装置。 这些包括用于定义多边形的几何形状的装置,用于过滤不应该在多边形几何中的那些特征的装置,以及用于对多边形内的这些特征进行排名的装置。 本发明的方法可以通过系统硬件和软件与系统一起工作。

    Authentication in a roaming environment
    5.
    发明申请
    Authentication in a roaming environment 有权
    漫游环境中的认证

    公开(公告)号:US20060099929A1

    公开(公告)日:2006-05-11

    申请号:US11221466

    申请日:2005-09-07

    IPC分类号: H04M1/66

    摘要: Methods and systems are provided that authenticate an intended user of a mobile client in a roaming environment. One embodiment of the invention provides a mobile communication network architecture that includes a first base station (e.g., a first base station controller and/or a first transceiver station), a second base station (e.g., a second base station controller and/or a second transceiver station), a mobile client, and a server coupled to the mobile client via either the first base station controller or the second base station. The first base station is coupled to an authentication center that authenticates an intended user so that the user can communicate a message between the mobile client and the server via the first base station. A credential (or status) of the authentication made at the authentication center is then transmitted from the first base station to the second base station when the mobile client moves to utilize the second base station to communicate with the server.

    摘要翻译: 提供了在漫游环境中认证移动客户端的预期用户的方法和系统。 本发明的一个实施例提供了一种移动通信网络架构,其包括第一基站(例如,第一基站控制器和/或第一收发器),第二基站(例如,第二基站控制器和/ 第二收发器),移动客户端和经由第一基站控制器或第二基站耦合到移动客户端的服务器。 第一基站耦合到验证中心,认证中心对目标用户进行认证,以便用户可以经由第一基站在移动客户端和服务器之间传送消息。 然后当移动客户端移动以利用第二基站与服务器通信时,在认证中心进行的认证的证书(或状态)从第一基站发送到第二基站。

    Key revocation in a mobile device
    7.
    发明申请
    Key revocation in a mobile device 有权
    移动设备中的关键撤销

    公开(公告)号:US20060089126A1

    公开(公告)日:2006-04-27

    申请号:US11243830

    申请日:2005-10-04

    IPC分类号: H04M1/66

    摘要: A system for revoking access to a mobile device comprises a mobile device providing a plurality of applications and an agent providing a plurality of revocation procedures for revoking access by the mobile device to the plurality of applications running on the mobile device. Access to a first application is revoked by the agent using a first revocation procedure, and access to a second application is revoked by the agent using a second revocation procedure.

    摘要翻译: 用于撤销对移动设备的访问的系统包括提供多个应用的​​移动设备和提供多个撤销过程的代理,用于撤销移动设备对在移动设备上运行的多个应用的​​访问。 代理使用第一撤销过程来撤销对第一应用的访问,并且代理使用第二撤销过程来撤销对第二应用的访问。

    Systems and methods for providing security to different functions

    公开(公告)号:US20060089124A1

    公开(公告)日:2006-04-27

    申请号:US11216271

    申请日:2005-08-30

    IPC分类号: H04M1/66

    摘要: Methods and systems are provided that use smartcards, such as subscriber identity module (SIM) cards to provide secure functions for a mobile client. One embodiment of the invention provides a mobile communication network system that includes a mobile network, a mobile terminal, a server coupled to the mobile terminal via the mobile network, and a subscriber identity module (SIM) card coupled to the mobile terminal. The SIM card includes a first key and a second key. The first key is used to authenticate an intended user of the mobile terminal to the mobile network. Upon successful authentication of the intended user to the mobile network, the mobile terminal downloads a function offered from the server through the mobile network. The second key is then used by the mobile terminal to authenticate the intended user to the downloaded function so that the intended user can utilize the function.