METHOD AND SYSTEM FOR ENHANCING CRYPTOGRAPHIC CAPABILITIES OF A WIRELESS DEVICE USING BROADCASTED RANDOM NOISE
    1.
    发明申请
    METHOD AND SYSTEM FOR ENHANCING CRYPTOGRAPHIC CAPABILITIES OF A WIRELESS DEVICE USING BROADCASTED RANDOM NOISE 有权
    使用广播随机噪声增强无线设备的可视化能力的方法和系统

    公开(公告)号:US20080089518A1

    公开(公告)日:2008-04-17

    申请号:US11871683

    申请日:2007-10-12

    IPC分类号: H04L9/20

    摘要: A secret stream of bits begins by receiving a public random stream contained in a wireless communication signal at a transmit/receive unit. The public random stream is sampled and specific bits are extracted according to a shared common secret. These extracted bits are used to create a longer secret stream. The shared common secret may be generated using JRNSO techniques, or provided to the transmit/receive units prior to the communication session. Alternatively, one of the transmit/receive unit is assumed to be more powerful than any potential eavesdropper. In this situation, the powerful transmit/receive unit may broadcast and store a public random stream. The weaker transmit/receive unit selects select random bits of the broadcast for creating a key. The weaker transmit/receive unit sends the powerful transmit/receive unit the selected bit numbers, and powerful transmit/receive unit uses the random numbers to produce the key created by the weaker transmit/receive unit.

    摘要翻译: 秘密的比特流开始于在发送/接收单元处接收包含在无线通信信号中的公共随机流。 公共随机流被采样,并且根据共享的公共秘密提取特定位。 这些提取的比特用于创建更长的秘密流。 可以使用JRNSO技术生成共享公用秘密,或者在通信会话之前提供给发送/接收单元。 或者,假设发射/接收单元之一比任何潜在的窃听者更强大。 在这种情况下,强大的发送/接收单元可以广播和存储公共随机流。 较弱的发送/接收单元选择用于创建密钥的广播的选择随机比特。 较弱的发射/接收单元发送强大的发射/接收单元所选择的位号,强大的发射/接收单元使用随机数产生由较弱发射/接收单元产生的密钥。

    METHOD AND APPARATUS FOR PROVIDING TRUSTED SINGLE SIGN-ON ACCESS TO APPLICATIONS AND INTERNET-BASED SERVICES
    2.
    发明申请
    METHOD AND APPARATUS FOR PROVIDING TRUSTED SINGLE SIGN-ON ACCESS TO APPLICATIONS AND INTERNET-BASED SERVICES 有权
    提供信用单点登录访问应用程序和基于互联网的服务的方法和装置

    公开(公告)号:US20080059804A1

    公开(公告)日:2008-03-06

    申请号:US11843517

    申请日:2007-08-22

    IPC分类号: H04L9/32 G06F17/00 G06F21/00

    摘要: A method and apparatus for password management and single sign-on (SSO) access based on trusted computing (TC) technology. The methods implement the Trusted Computing Group (TCG)'s trusted platform module (TPM), which interacts with both proxy SSO unit and web-accessing applications to provide a secure, trusted mechanism to generate, store, and retrieve passwords and SSO credentials. The various embodiments of the present invention allow a user to hop securely and transparently from one site to another that belong to a pre-identified group of sites, after signing on just once to a secured proxy residing at the user's device.

    摘要翻译: 一种基于可信计算(TC)技术的密码管理和单点登录(SSO)访问的方法和装置。 该方法实施了可信计算组(TCG)的可信平台模块(TPM),该平台模块与代理SSO单元和Web访问应用程序进行交互,以提供安全可靠的机制来生成,存储和检索密码和SSO凭据。 本发明的各种实施例允许用户在仅驻留在用户设备上的安全代理器一次登录之后,从属于预先识别的站点组的一个站点到另一站点安全地和透明地跳转。

    UNDULATING TRANSMIT PATTERNS TO SUPPORT SIGNAL SEPARATION AT A RECEIVER
    3.
    发明申请
    UNDULATING TRANSMIT PATTERNS TO SUPPORT SIGNAL SEPARATION AT A RECEIVER 有权
    发送传输模式支持接收端的信号分离

    公开(公告)号:US20070176825A1

    公开(公告)日:2007-08-02

    申请号:US11612797

    申请日:2006-12-19

    CPC分类号: H04B7/02 H04B7/08 H04W52/42

    摘要: A communications system includes a fixed transmitter and a mobile wireless communications device. The fixed transmitter transmits a source signal defined by a character set made up of symbols. At least one of the symbols in the character set is transmitted at a different power level so that the transmitted source signal appears with linearly independent power level time periods. The linearly independent power level time periods are used by the mobile wireless communications device to populate a mixing matrix for signal separation processing.

    摘要翻译: 通信系统包括固定发射机和移动无线通信设备。 固定发射机发送由符号组成的字符集定义的源信号。 字符集中的符号中的至少一个以不同的功率电平发送,使得所发送的源信号出现具有线性独立的功率电平时间段。 线性独立的功率电平时间段由移动无线通信设备用于填充用于信号分离处理的混合矩阵。

    SIGNAL SEPARATION USING RANK DEFICIENT MATRICES
    4.
    发明申请
    SIGNAL SEPARATION USING RANK DEFICIENT MATRICES 有权
    使用RANK缺陷矩阵的信号分离

    公开(公告)号:US20070024502A1

    公开(公告)日:2007-02-01

    申请号:US11461094

    申请日:2006-07-31

    IPC分类号: G01S3/16

    CPC分类号: G01S3/74

    摘要: A communications device includes an antenna array for receiving different summations of source signals from a plurality of signal sources, a receiver coupled to the antenna array for receiving the different summations of source signals, and a signal separation processor coupled to the receiver Processing by the signal separation processor includes creating a matrix based upon the different summations of source signals, with the matrix being defined by linear independent equations with fewer equations than unknowns. The matrix is underdetermined, and parameters associated with the matrix are modified based upon different sets of parameter values, and respective matrix quality factors associated with the different sets of parameter values are determined. The matrix is then biased with a preferred set of parameter values so that the solution space may be narrowed for obtaining a solution.

    摘要翻译: 通信设备包括:天线阵列,用于从多个信号源接收源信号的不同相加;耦合到天线阵列的接收器,用于接收源信号的不同相加;以及耦合到接收器的信号分离处理器 分离处理器包括基于源信号的不同求和来创建矩阵,其中矩阵由具有比未知数更少的方程的线性独立方程定义。 矩阵不确定,并且基于不同的参数值集合修改与矩阵相关联的参数,并且确定与不同参数值集合相关联的相应矩阵质量因子。 然后用优选的一组参数值偏置矩阵,使得可以缩小解空间以获得解。

    Method and system for securing wireless communications
    5.
    发明申请
    Method and system for securing wireless communications 审中-公开
    用于确保无线通信的方法和系统

    公开(公告)号:US20060133338A1

    公开(公告)日:2006-06-22

    申请号:US11283017

    申请日:2005-11-18

    IPC分类号: H04Q7/24

    摘要: A method and system for securing wireless communications is disclosed. In one embodiment, different security policies are used based on the distance between a receiver and a transmitter, whereby data in the wireless communications can only be demodulated if received in particular trust zones. In another embodiment, a plurality of bit stream fragments are transmitted by a plurality of transmitters to a receiver located in an area where transmission patterns radiated by the transmitters intersect. Alternatively, the receiver performs a function on packet data units (PDUs) transmitted by the transmitters. In yet another embodiment, primary modulation points of a modulation constellation are split into clusters of proximate secondary modulation points which can be demodulated only by a receiver that is within range of the transmitter. In yet another embodiment, a main waveform is transmitted which overlays a QPSK signal with hierarchical modulation (HM) having encoded descrambling information.

    摘要翻译: 公开了一种用于确保无线通信的方法和系统。 在一个实施例中,基于接收机和发射机之间的距离使用不同的安全策略,由此无线通信中的数据只有在特定的信任区域中被接收时才能被解调。 在另一个实施例中,多个比特流片段由多个发射机发射到位于由发射机辐射的传输模式相交的区域中的接收机。 或者,接收机对发射机发送的分组数据单元(PDU)执行功能。 在另一个实施例中,调制星座的初级调制点被分成近似二次调制点的簇,其可以仅由位于发射机的范围内的接收机解调。 在另一个实施例中,发送主波形,其叠加具有编码解扰信息的分层调制(HM)的QPSK信号。

    High-speed localized data exchange
    6.
    发明授权
    High-speed localized data exchange 失效
    高速本地化数据交换

    公开(公告)号:US07039422B2

    公开(公告)日:2006-05-02

    申请号:US10629506

    申请日:2003-07-29

    IPC分类号: H04Q7/20

    CPC分类号: H04W64/00 H04W4/02 H04W48/18

    摘要: A cellular network monitors the location of a wireless transmit/receive unit (WTRU). The cellular network is also aware of the location of each data pump capable of communicating with the cellular network. The data pump capable of transmitting data at a high data rate. The cellular network coordinating a high data rate transfer between the WTRU and the data pump.

    摘要翻译: 蜂窝网络监视无线发射/接收单元(WTRU)的位置。 蜂窝网络还知道能够与蜂窝网络通信的每个数据泵的位置。 该数据泵能够以高数据速率发送数据。 蜂窝网络协调WTRU和数据泵之间的高数据速率传输。

    AUTHENTICATION METHOD SELECTION USING A HOME ENHANCED NODE B PROFILE
    7.
    发明申请
    AUTHENTICATION METHOD SELECTION USING A HOME ENHANCED NODE B PROFILE 审中-公开
    使用家庭增强节点B配置文件的认证方法选择

    公开(公告)号:US20110035592A1

    公开(公告)日:2011-02-10

    申请号:US12650728

    申请日:2009-12-31

    IPC分类号: H04L9/00

    摘要: An authentication method selection using a home enhanced Node B (H(e)NB) profile is disclosed. A method for selecting an H(e)NB authentication method includes authenticating at least one of the device or the hosting party module by a security gateway (SeGW). The SeGW receives a request from the H(e)NB to start the authentication process. Based on information received from the H(e)NB and an authentication information server, the SeGW determines how to authenticate the H(e)NB. The possible authentication methods include device authentication only, device authentication and hosting party module authentication, requesting the H(e)NB to perform authentication using Extensible Authentication Protocol-Authentication and Key Agreement, or authentication of both the H(e)NB and one or more WTRUs connected to or attempting to connect to the H(e)NB.

    摘要翻译: 公开了使用归属增强型节点B(H(e)NB)简档的认证方法选择。 用于选择H(e)NB认证方法的方法包括通过安全网关(SeGW)认证所述设备或所述主办方模块中的至少一个。 SeGW从H(e)NB接收请求以开始认证过程。 根据从H(e)NB和认证信息服务器接收的信息,SeGW确定如何认证H(e)NB。 可能的认证方法包括仅设备认证,设备认证和主机模块认证,请求H(e)NB使用可扩展认证协议 - 认证和密钥协商进行认证,或认证H(e)NB和一个或 更多的WTRU连接到或尝试连接到H(e)NB。

    Joint signal demodulation in a low and high data rate channel environment
    8.
    发明授权
    Joint signal demodulation in a low and high data rate channel environment 失效
    在低和高数据速率信道环境中的联合信号解调

    公开(公告)号:US07609790B2

    公开(公告)日:2009-10-27

    申请号:US11149508

    申请日:2005-06-10

    申请人: Yogendra Shah

    发明人: Yogendra Shah

    IPC分类号: H03D1/04 H04B1/707

    摘要: A receiver is capable of demodulating both high data rate and low data rate transmissions. An antenna receives the high and low data rate transmissions, as a received signal. An interference canceling device cancels a contribution of at least one shared/common channel from the received signal, producing a first interference canceled signal. A first data detector for detecting data of one of the high or low data rate transmissions by processing the first interference canceled signal. An interference canceling device for canceling the detected data of the one transmissions from the first interference canceled signal, producing a second interference canceled signal. A second data detector for detecting data of an other of the high or low data rate transmissions from the second interference canceled signal.

    摘要翻译: 接收机能够解调高数据速率和低数据速率传输。 天线接收高和低数据速率传输作为接收信号。 干扰消除装置从接收信号中消除至少一个共享/公共信道的贡献,产生第一干扰消除信号。 第一数据检测器,用于通过处理第一干扰消除信号来检测高或低数据速率传输中的一个的数据。 一种干扰消除装置,用于从第一干扰消除信号中消除一次传输的检测数据,产生第二干扰消除信号。 第二数据检测器,用于从第二干扰消除信号检测高数据速率传输或低数据速率传输中的另一个的数据。

    Signal separation using rank deficient matrices
    9.
    发明授权
    Signal separation using rank deficient matrices 有权
    使用秩缺陷矩阵的信号分离

    公开(公告)号:US07330801B2

    公开(公告)日:2008-02-12

    申请号:US11461094

    申请日:2006-07-31

    IPC分类号: G06F19/00 G06F15/00 G01S3/16

    CPC分类号: G01S3/74

    摘要: A communications device includes an antenna array for receiving different summations of source signals from a plurality of signal sources, a receiver coupled to the antenna array for receiving the different summations of source signals, and a signal separation processor coupled to the receiver. Processing by the signal separation processor includes creating a matrix based upon the different summations of source signals, with the matrix being defined by linear independent equations with fewer equations than unknowns. The matrix is underdetermined, and parameters associated with the matrix are modified based upon different sets of parameter values, and respective matrix quality factors associated with the different sets of parameter values are determined. The matrix is then biased with a preferred set of parameter values so that the solution space may be narrowed for obtaining a solution.

    摘要翻译: 通信设备包括用于从多个信号源接收源信号的不同相加的天线阵列,耦合到天线阵列的接收器,用于接收源信号的不同求和以及耦合到接收器的信号分离处理器。 由信号分离处理器进行的处理包括基于源信号的不同求和来创建矩阵,其中矩阵由具有比未知数更少的方程的线性独立方程定义。 矩阵不确定,并且基于不同的参数值集合修改与矩阵相关联的参数,并且确定与不同参数值集合相关联的相应矩阵质量因子。 然后用优选的一组参数值偏置矩阵,使得可以缩小解空间以获得解。

    SECURE TIME FUNCTIONALITY FOR A WIRELESS DEVICE
    10.
    发明申请
    SECURE TIME FUNCTIONALITY FOR A WIRELESS DEVICE 失效
    无线设备的安全时间功能

    公开(公告)号:US20070266256A1

    公开(公告)日:2007-11-15

    申请号:US11745697

    申请日:2007-05-08

    IPC分类号: H04L9/00

    摘要: The present invention is related to a wireless transmit/receive unit (WTRU) for providing advanced security functions. The WTRU includes trusted platform module (TPM) for performing trusted computing operations; and a secure time component (STC) for providing a secure measurement of a current time. The STC and the TPM are integrated to provide accurate trusted time information to internal and external to the WTRU. The STC may be located on an expanded a subscriber identity module (SIM), on the WTRU platform, or two STCs may be used, one in each location. Similarly, the TPM may be located on an expanded SIM, on the WTRU platform, or two TPMs may be used, one in each location. Preferably, the STC will include a real time clock (RTC); a tamper detection and power failure unit; and a time report and sync controller.

    摘要翻译: 本发明涉及用于提供高级安全功能的无线发射/接收单元(WTRU)。 WTRU包括用于执行可信计算操作的可信平台模块(TPM) 以及用于提供当前时间的安全测量的安全时间分量(STC)。 集成了STC和TPM,以向WTRU的内部和外部提供准确的可信时间信息。 STC可以位于WTRU平台上的扩展的订户身份模块(SIM)上,或者可以在每个位置中使用两个STC。 类似地,TPM可以位于WTRU平台上的扩展SIM上,或者可以在每个位置中使用两个TPM。 优选地,STC将包括实时时钟(RTC); 篡改检测和电源故障单元; 和时间报告和同步控制器。