Application digital rights management (DRM) and portability using a mobile device for authentication
    1.
    发明授权
    Application digital rights management (DRM) and portability using a mobile device for authentication 有权
    使用移动设备进行认证的应用数字版权管理(DRM)和可移植性

    公开(公告)号:US08950000B1

    公开(公告)日:2015-02-03

    申请号:US13678198

    申请日:2012-11-15

    CPC classification number: H04W12/08 G06F21/10 G06F21/121 G06F2221/0706

    Abstract: A method, system, and medium are provided for operating a computing device and a mobile device to access computer software with a secure access and to access a packet network, and for operating a computer software on a mobile device with different computing devices. A mobile device is used to authenticate a user's access to computer software. The computer software may reside on the mobile device, the user's computing device, or another computing device. A unique identifier is stored in the mobile device associated with the computer software to enable the authentication.

    Abstract translation: 提供了一种方法,系统和介质,用于操作计算设备和移动设备以访问具有安全访问的计算机软件并访问分组网络,以及用于使用不同的计算设备在移动设备上操作计算机软件。 移动设备用于认证用户对计算机软件的访问。 计算机软件可以驻留在移动设备,用户的计算设备或另一计算设备上。 在与计算机软件相关联的移动设备中存储唯一标识符以启用认证。

    PROXY REGISTRATION AND AUTHENTICATION FOR PERSONAL ELECTRONIC DEVICES
    2.
    发明申请
    PROXY REGISTRATION AND AUTHENTICATION FOR PERSONAL ELECTRONIC DEVICES 有权
    个人电子设备的代理登记和认证

    公开(公告)号:US20130109355A1

    公开(公告)日:2013-05-02

    申请号:US13719371

    申请日:2012-12-19

    CPC classification number: H04W12/06 G06F21/44 H04L63/0884 H04W84/22

    Abstract: Communication systems, media, and methods for authenticating and registering unauthenticated electronic devices are provided. The communication systems include authorized electronic devices that proxy authentication and registration for one or more unauthenticated electronic devices. The unauthenticated electronic devices connect to the authenticated electronic device over a personal area network and initiate a communication session—via the authenticated electronic devices—with an authentication server located on a secure broadband wireless network that connects the one or more authenticated electronic devices. When the authentication server authorizes the unauthenticated electronic devices to access the secure broadband wireless network, network configuration data is communicated to the unauthenticated electronic devices via the authenticated electronic devices.

    Abstract translation: 提供了用于认证和注册未认证的电子设备的通信系统,介质和方法。 通信系统包括为一个或多个未认证的电子设备代理认证和注册的授权电子设备。 未经认证的电子设备通过个人区域网络连接到经认证的电子设备,并且经由身份验证的电子设备通过位于安全的宽带无线网络上的认证服务器来启动通信会话,所述认证服务器连接所述一个或多个认证的电子设备。 当认证服务器授权未经认证的电子设备访问安全宽带无线网络时,网络配置数据经由认证的电子设备被传送到未认证的电子设备。

    Method for authenticating driver for registration of in-vehicle telematics unit
    3.
    发明授权
    Method for authenticating driver for registration of in-vehicle telematics unit 有权
    用于认证车载远程信息处理单元注册的驾驶员的方法

    公开(公告)号:US09591482B1

    公开(公告)日:2017-03-07

    申请号:US14530667

    申请日:2014-10-31

    Abstract: A method of registering a telematics unit for telematics services is disclosed. The method comprises a mobile communication device of a subscriber contacting a mobile network operator (MNO) to register a telematics unit (TU) of a vehicle for telematics services, wherein the mobile communication device provides a vehicle identification number (VIN) of the vehicle that the TU is associated with. The MNO looks up a phone number of the TU based on the VIN. A mobile communication network sends an electronic message to remove incoming voice call blocking of the phone number. The MNO then places a voice call to the unpublished phone number of the TU. The MNO then validates the subscriber. The MNO then engages in a voice dialog with the subscriber associated with the vehicle via the TU. The mobile communication network then sends an electronic message to reestablish voice call blocking of the TU.

    Abstract translation: 公开了一种用于远程信息处理服务的远程信息处理单元的注册方法。 该方法包括用户的移动通信设备,其与移动网络运营商(MNO)联系,以注册用于远程信息处理服务的车辆的远程信息处理单元(TU),其中该移动通信设备提供车辆的车辆识别号码(VIN) TU与之相关联。 MNO根据VIN查找TU的电话号码。 移动通信网络发送电子消息以消除电话号码的传入语音呼叫阻塞。 然后,MNO向TU的未发布的电话号码发出语音呼叫。 MNO然后验证订户。 然后,MNO经由TU与与车辆相关联的用户进行语音对话。 然后,移动通信网络发送电子消息以重新建立TU的语音呼叫阻塞。

    Proxy registration and authentication for personal electronic devices
    4.
    发明授权
    Proxy registration and authentication for personal electronic devices 有权
    个人电子设备的代理注册和认证

    公开(公告)号:US08561143B2

    公开(公告)日:2013-10-15

    申请号:US13719371

    申请日:2012-12-19

    CPC classification number: H04W12/06 G06F21/44 H04L63/0884 H04W84/22

    Abstract: Communication systems, media, and methods for authenticating and registering unauthenticated electronic devices are provided. The communication systems include authorized electronic devices that proxy authentication and registration for one or more unauthenticated electronic devices. The unauthenticated electronic devices connect to the authenticated electronic device over a personal area network and initiate a communication session—via the authenticated electronic devices—with an authentication server located on a secure broadband wireless network that connects the one or more authenticated electronic devices. When the authentication server authorizes the unauthenticated electronic devices to access the secure broadband wireless network, network configuration data is communicated to the unauthenticated electronic devices via the authenticated electronic devices.

    Abstract translation: 提供了用于认证和注册未认证的电子设备的通信系统,介质和方法。 通信系统包括为一个或多个未认证的电子设备代理认证和注册的授权电子设备。 未经认证的电子设备通过个人区域网络连接到经认证的电子设备,并且经由身份验证的电子设备通过位于安全的宽带无线网络上的认证服务器来启动通信会话,所述认证服务器连接所述一个或多个认证的电子设备。 当认证服务器授权未经认证的电子设备访问安全宽带无线网络时,网络配置数据经由认证的电子设备被传送到未认证的电子设备。

    Wireless communication session initiation based on a frequency modulation (FM) radio data service (RDS)
    5.
    发明授权
    Wireless communication session initiation based on a frequency modulation (FM) radio data service (RDS) 有权
    基于频率调制(FM)无线电数据业务(RDS)的无线通信会话发起

    公开(公告)号:US09258071B1

    公开(公告)日:2016-02-09

    申请号:US14147967

    申请日:2014-01-06

    Abstract: A wireless communication system wirelessly receives a Frequency Modulation (FM) signal including audio data and Radio Data System (RDS) data. The wireless communication system audibly plays the audio data and graphically displays the RDS data from the FM signal. The wireless communication system detects action codes in the RDS data, and in response, initiates a wireless communication session with a wireless communication network. The wireless communication system also audibly captures user data. The wireless communication system then wirelessly transfers the captured user data for delivery to a server over the wireless communication session.

    Abstract translation: 无线通信系统无线地接收包括音频数据和无线电数据系统(RDS)数据的频率调制(FM)信号。 无线通信系统可听见地播放音频数据,并以图形方式显示来自FM信号的RDS数据。 无线通信系统检测RDS数据中的动作代码,作为响应,发起与无线通信网络的无线通信会话。 无线通信系统还可听见地捕获用户数据。 无线通信系统然后通过无线通信会话无线地传送所捕获的用户数据以传送到服务器。

Patent Agency Ranking