Cruable U-NII wireless radio with secure, integral antenna connection via SM BIOS in U-NII wireless ready device
    1.
    发明申请
    Cruable U-NII wireless radio with secure, integral antenna connection via SM BIOS in U-NII wireless ready device 有权
    可靠的U-NII无线收音机,通过U-NII无线就绪设备中的SM BIOS安全,集成的天线连接

    公开(公告)号:US20050074123A1

    公开(公告)日:2005-04-07

    申请号:US10681006

    申请日:2003-10-07

    摘要: A method that utilizes software and hardware mechanisms to meet the FCC requirement for a U-NII antenna to be an integral part of the device in which it operates, while providing wireless ready U-NII devices and CRUable U-NII radios. Enhancements are made to the software BIOS, including the inclusion of a table of approved radio-antenna PCI ID pairs to create an authentication scheme that verifies and authenticates the radio and antenna combination as being an FCC-approved unique coupling during boot-up of the system. The BIOS also comprises an OEM field that stores an encrypted secret key utilized to complete a second check of the radio model placed in the device. During boot up of the device, the PCI ID pairs from the BIOS are compared against the PCI ID of the radio and the secret key is checked against the radio model. Only a system with an approved combination of radio and antenna is allowed to complete the boot process, indicating an FCC approved device-antenna-radio combination under the “integral” requirement.

    摘要翻译: 一种利用软件和硬件机制来满足FCC对U-NII天线的要求是其运行的设备的组成部分,同时提供无线准备的U-NII设备和CRUable U-NII无线电的方法。 对软件BIOS进行了改进,包括包含经批准的无线电天线PCI ID对的表,以创建验证方案,该方案将无线电和天线组合验证并认证为FCC启动期间FCC批准的独特耦合 系统。 BIOS还包括OEM字段,其存储用于完成放置在设备中的无线电模型的第二检查的加密秘密密钥。 在设备启动期间,将来自BIOS的PCI ID对与无线电的PCI ID进行比较,并且针对无线电模型检查密钥。 只有具有无线电和天线认可组合的系统才能完成启动过程,表明FCC认证的设备 - 天线 - 无线电组合在“整体”要求下。

    Cruable U-NII wireless radio with secure, integral antenna connection via validation registers in U-NII wireless ready device
    2.
    发明申请
    Cruable U-NII wireless radio with secure, integral antenna connection via validation registers in U-NII wireless ready device 有权
    可靠的U-NII无线电无线电,通过U-NII无线就绪设备中的验证寄存器安全集成天线连接

    公开(公告)号:US20050075136A1

    公开(公告)日:2005-04-07

    申请号:US10680977

    申请日:2003-10-07

    摘要: A method that utilizes software means to meet the FCC requirement for an U-NII antenna to be an integral part of the device in which it operates, while providing wireless ready U-NII devices and CRUable U-NII radios. Enhancements are made to the system BIOS, including the inclusion of a table of PCI IDs and secret key pairs. The CRUable radio includes a pair of validation registers (VRs) and an EEPROM storing an PCI ID and secret key of an approved device. During boot up of the device, the PCI ID and secret key from the device's BIOS are compared against the PCI ID and secret key stored in the radio's EEPROM. The first comparison completes a radio-to-device authentication in the device, while the second comparison completes a device-to-radio authentication in the radio. U-NII transmission capability is enabled only when both parameters match, indicating FCC approved device-antenna-radio combination under the “integral” requirement.

    摘要翻译: 一种利用软件手段满足FCC对U-NII天线的要求是其运行的设备的组成部分,同时提供无线就绪U-NII设备和CRUable U-NII无线电的方法。 对系统BIOS进行了改进,包括包含PCI ID和密钥对表。 CRUable无线电包括一对验证寄存器(VR)和存储经认可的设备的PCI ID和密钥的EEPROM。 在设备启动期间,将设备BIOS中的PCI ID和密钥与存储在无线电EEPROM中的PCI ID和密钥进行比较。 第一个比较完成了设备中的射频到设备认证,而第二个比较完成了收音机中的设备到无线电认证。 仅当两个参数匹配时才能启用U-NII传输能力,表明FCC认证的设备 - 天线 - 无线电组合在“积分”要求下。

    Cruable dual mode ISM and U-NII wireless radio with secure, integral antenna connection
    3.
    发明申请
    Cruable dual mode ISM and U-NII wireless radio with secure, integral antenna connection 有权
    可靠的双模式ISM和U-NII无线电,具有安全的集成天线连接

    公开(公告)号:US20050075135A1

    公开(公告)日:2005-04-07

    申请号:US10680974

    申请日:2003-10-07

    IPC分类号: H04L12/28 H04B1/38

    摘要: A method that utilizes both software and combination software and hardware mechanisms to comply with the FCC requirement for an U-NII antenna to be an integral part of the device, while providing CRUable dual mode wireless cards and wireless-ready U-NII devices. Enhancements are made to the system BIOS and Device Driver, and two new software-implemented utilities are provided to create authentication schemes that verify and authenticates the CRUable dual mode U-NII radio and antenna combination as being an FCC approved unique coupling during operation of the system. The system boots with only ISM transmission capability and is allowed to complete a U-NII transmission request only with an approved U-NII radio-antenna combination.

    摘要翻译: 一种利用软件和组合软件和硬件机制的方法,以符合FCC对U-NII天线作为设备的一个组成部分的要求,同时提供CRUable双模无线网卡和无线就绪U-NII设备。 对系统BIOS和设备驱动程序进行了改进,并提供了两个新的软件实现的实用程序来创建认证方案,以验证和认证CRUable双模U-NII无线电和天线组合,作为FCC批准的独特耦合 系统。 系统仅启动ISM传输功能,并允许仅通过认可的U-NII无线电天线组合完成U-NII传输请求。

    Cruable U-NII wireless radio with secure, integral antenna connection via SM BIOS in U-NII wireless ready device
    5.
    发明授权
    Cruable U-NII wireless radio with secure, integral antenna connection via SM BIOS in U-NII wireless ready device 有权
    可靠的U-NII无线收音机,通过U-NII无线就绪设备中的SM BIOS安全,集成的天线连接

    公开(公告)号:US07366304B2

    公开(公告)日:2008-04-29

    申请号:US10681006

    申请日:2003-10-07

    IPC分类号: H04K1/00 G06F11/00 G06F9/00

    摘要: A method that utilizes software and hardware mechanisms to meet the FCC requirement for a U-NII antenna to be an integral part of the device in which it operates, while providing wireless ready U-NII devices and CRUable U-NII radios. Enhancements are made to the software BIOS, including the inclusion of a table of approved radio-antenna PCI ID pairs to create an authentication scheme that verifies and authenticates the radio and antenna combination as being an FCC-approved unique coupling during boot-up of the system. The BIOS also comprises an OEM field that stores an encrypted secret key utilized to complete a second check of the radio model placed in the device. During boot up of the device, the PCI ID pairs from the BIOS are compared against the PCI ID of the radio and the secret key is checked against the radio model. Only a system with an approved combination of radio and antenna is allowed to complete the boot process, indicating an FCC approved device-antenna-radio combination under the “integral” requirement.

    摘要翻译: 一种利用软件和硬件机制来满足FCC对U-NII天线的要求是其运行的设备的组成部分,同时提供无线准备的U-NII设备和CRUable U-NII无线电的方法。 对软件BIOS进行了改进,包括包含经批准的无线电天线PCI ID对的表,以创建验证方案,该方案将无线电和天线组合验证并认证为FCC启动期间FCC批准的独特耦合 系统。 BIOS还包括OEM字段,其存储用于完成放置在设备中的无线电模型的第二检查的加密秘密密钥。 在设备启动期间,将来自BIOS的PCI ID对与无线电的PCI ID进行比较,并且针对无线电模型检查密钥。 只有具有无线电和天线认可组合的系统才能完成启动过程,表明FCC认证的设备 - 天线 - 无线电组合在“整体”要求下。

    Cruable-U-NII wireless radio with secure, integral antenna connection via validation registers in U-NII wireless ready device
    6.
    发明授权
    Cruable-U-NII wireless radio with secure, integral antenna connection via validation registers in U-NII wireless ready device 有权
    Cruable-U-NII无线收音机,通过U-NII无线就绪设备中的验证寄存器安全,集成天线连接

    公开(公告)号:US07072691B2

    公开(公告)日:2006-07-04

    申请号:US10680977

    申请日:2003-10-07

    IPC分类号: H04B1/38

    摘要: A method that utilizes software means to meet the FCC requirement for an U-NII antenna to be an integral part of the device in which it operates, while providing wireless ready U-NII devices and CRUable U-NII radios. Enhancements are made to the system BIOS, including the inclusion of a table of PCI IDs and secret key pairs. The CRUable radio includes a pair of validation registers (VRs) and an EEPROM storing an PCI ID and secret key of an approved device. During boot up of the device, the PCI ID and secret key from the device's BIOS are compared against the PCI ID and secret key stored in the radio's EEPROM. The first comparison completes a radio-to-device authentication in the device, while the second comparison completes a device-to-radio authentication in the radio. U-NII transmission capability is enabled only when both parameters match, indicating FCC approved device-antenna-radio combination under the “integral” requirement.

    摘要翻译: 一种利用软件手段满足FCC对U-NII天线的要求是其运行的设备的组成部分,同时提供无线就绪U-NII设备和CRUable U-NII无线电的方法。 对系统BIOS进行了改进,包括包含PCI ID和密钥对表。 CRUable无线电包括一对验证寄存器(VR)和存储经认可的设备的PCI ID和密钥的EEPROM。 在设备启动期间,将设备BIOS中的PCI ID和密钥与存储在无线电EEPROM中的PCI ID和密钥进行比较。 第一个比较完成了设备中的射频到设备认证,而第二个比较完成了收音机中的设备到无线电认证。 仅当两个参数匹配时才能启用U-NII传输能力,表明FCC认证的设备 - 天线 - 无线电组合在“积分”要求下。

    Computer system providing selective wireless network enablement
    7.
    发明授权
    Computer system providing selective wireless network enablement 有权
    提供选择性无线网络支持的计算机系统

    公开(公告)号:US07945291B2

    公开(公告)日:2011-05-17

    申请号:US11933021

    申请日:2007-10-31

    IPC分类号: H04M1/00 H04M1/38

    CPC分类号: H04W88/02 H04W84/12

    摘要: A computer system is provided with an antenna which disables inappropriate wireless communications when a communication controller is inconsistently connected with the antenna. The computer having a diversity antenna connected to a detachable wireless LAN card containing a controller for providing wireless communication is mounted in a mini PCI slot, comprising a switch device for recognizing the identification information (ID) of the wireless LAN card to be mounted by BIOS executed on a CPU, in which the connection between the diversity antenna and the wireless LAN card is maintained in an off state (default) as an initial state in which the wireless LAN card is mounted, and the connection is enabled based on the identification information recognized by the BIOS.

    摘要翻译: 计算机系统设置有当通信控制器与天线不一致地连接时禁止不适当的无线通信的天线。 具有连接到包含用于提供无线通信的控制器的可拆卸无线LAN卡的分集天线的计算机安装在迷你PCI插槽中,包括用于识别要由BIOS安装的无线LAN卡的识别信息(ID)的开关装置 在分散天线和无线LAN卡之间的连接被维持在作为安装无线LAN卡的初始状态的关闭状态(默认)的CPU上执行,并且基于识别信息启用连接 被BIOS识别。

    COMPUTER SYSTEM PROVIDING SELECTIVE WIRELESS NETWORK ENABLEMENT
    8.
    发明申请
    COMPUTER SYSTEM PROVIDING SELECTIVE WIRELESS NETWORK ENABLEMENT 有权
    提供选择性无线网络应用的计算机系统

    公开(公告)号:US20080126570A1

    公开(公告)日:2008-05-29

    申请号:US11933021

    申请日:2007-10-31

    IPC分类号: G06F15/16

    CPC分类号: H04W88/02 H04W84/12

    摘要: A computer system is provided with an antenna which disables inappropriate wireless communications when a communication controller is inconsistently connected with the antenna. The computer having a diversity antenna connected to a detachable wireless LAN card containing a controller for providing wireless communication is mounted in a mini PCI slot, comprising a switch device for recognizing the identification information (ID) of the wireless LAN card to be mounted by BIOS executed on a CPU, in which the connection between the diversity antenna and the wireless LAN card is maintained in an off state (default) as an initial state in which the wireless LAN card is mounted, and the connection is enabled based on the identification information recognized by the BIOS.

    摘要翻译: 计算机系统设置有当通信控制器与天线不一致地连接时禁止不适当的无线通信的天线。 具有连接到包含用于提供无线通信的控制器的可拆卸无线LAN卡的分集天线的计算机安装在迷你PCI插槽中,包括用于识别要由BIOS安装的无线LAN卡的识别信息(ID)的开关装置 在分散天线和无线LAN卡之间的连接被维持在作为安装无线LAN卡的初始状态的关闭状态(默认)的CPU上执行,并且基于识别信息启用连接 被BIOS识别。

    Method for controlling antennas of mobile terminal device and such a mobile terminal device
    9.
    发明授权
    Method for controlling antennas of mobile terminal device and such a mobile terminal device 有权
    用于控制移动终端设备和这种移动终端设备的天线的方法

    公开(公告)号:US09318792B2

    公开(公告)日:2016-04-19

    申请号:US12509125

    申请日:2009-07-24

    摘要: A method for controlling antennas of a mobile terminal device such as a laptop PC and a handheld PC without degrading communication speed or quality and a mobile terminal device having such control are provided. The method comprises determining the usage of the mobile terminal device, determining an antenna to be disabled among the plurality of antennas according to the usage that is determined by the determining of usage, and disabling the antenna which is determined by determining of an antenna to be disabled, wherein the determining of usage determines usage based on the display orientation of the display unit of the mobile terminal device.

    摘要翻译: 提供了一种用于控制诸如膝上型PC和手持式PC的移动终端设备的天线的方法,而不降低通信速度或质量以及具有这种控制的移动终端设备。 该方法包括确定移动终端设备的使用情况,根据由使用确定确定的使用量确定多个天线中要禁用的天线,以及禁止通过确定天线所确定的天线 禁用,其中所述使用确定基于所述移动终端设备的所述显示单元的显示取向来确定使用。