会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Method and System of Authenticating the Identity of a User of a Public Computer Terminal
    • 验证公共电脑终端用户身份的方法和系统
    • US20100161664A1
    • 2010-06-24
    • US12341357
    • 2008-12-22
    • Larry C. Puhl
    • Larry C. Puhl
    • G06F7/06G06F17/30G06F17/00H04L9/32
    • H04L9/3231H04L63/0861H04L2209/60H04L2209/80H04W12/06
    • Methods for accessing private and public data via a public terminal are disclosed. With respect to accessing private content, a method for authenticating the identity of a user of the public terminal is disclosed. Unique identifiers are transmitted in a pre-defined area adjacent or nearby the public terminal and are monitored by a receiver. This information is utilized to electronically compile and update in real-time a list of identifiers that have recently been monitored by the receiver, and the list of identifiers is used to electronically create and update in real-time a temporary database including identity verification data corresponding only for identifiers in the list of identifiers. Identity verification data input into the public terminal by the user is compared with the set of identity verification data contained in the temporary database to determine whether or not there is a match of identity verification data. Access to private content via the public terminal is granted to the user if a match is found during the comparison. A method for displaying public data and a system by which these methods can be implemented are also disclosed.
    • 公开了通过公共终端访问私有和公共数据的方法。 关于访问私人内容,公开了一种用于认证公共终端的用户的身份的方法。 唯一标识符在公共终端附近或附近的预定区域中发送,并由接收机监视。 该信息用于实时地电子编辑和更新最近由接收器监视的标识符的列表,并且标识符列表用于电子地创建和更新临时数据库,包括对应的身份验证数据 仅用于标识符列表中的标识符。 将由用户输入公共终端的身份验证数据与临时数据库中包含的一组身份验证数据进行比较,以确定是否存在身份验证数据的匹配。 比较期间发现匹配时,通过公共终端访问私人内容。 还公开了一种用于显示公共数据的方法和可以实现这些方法的系统。
    • 7. 发明授权
    • Method for authentication and protection of subscribers in
telecommunications systems
    • 电信系统用户认证和保护方法
    • US5572193A
    • 1996-11-05
    • US295173
    • 1994-08-22
    • Mary B. FlandersLouis D. FinkelsteinLarry C. Puhl
    • Mary B. FlandersLouis D. FinkelsteinLarry C. Puhl
    • H04L9/32H04W12/06H04Q1/00
    • H04W12/06H04L9/3226Y10T70/5027Y10T70/5031
    • A method and apparatus for authentication between a subscriber unit and a communication unit is provided. The authentication process includes: maintaining an historic non-arbitrary value in the subscriber unit, generating an authentication message in the subscriber unit as a function of at least part of the historic non-arbitrary value, and transmitting the authentication message to the communication unit. In addition, the authentication process includes: receiving an authentication message at a communication unit, maintaining an historic non-arbitrary value in the communication unit, and determining, in the communication unit, through the use of the received authentication message and the maintained historic non-arbitrary value, whether a received service request is authentic. In another embodiment, the authentication process includes: providing the subscriber unit with at least part of a plurality of dialed digits which uniquely identify a target communication unit, generating an authentication message in the subscriber unit as a function of the at least part of the plurality of dialed digits, and transmitting the authentication message and the at least part of the plurality of dialed digits from the subscriber unit to the communication unit. In addition the other embodiment authentication process includes: receiving an authentication message and at least part of a plurality of dialed digits which uniquely identifies a target communication unit, the authentication message being derived from the received dialed digits, and determining in the communication unit, through the use of the received authentication message and the received dialed digits, whether a received service request is authentic.
    • 提供了用户单元和通信单元之间的认证方法和装置。 认证处理包括:在订户单元中维护历史非任意值,根据历史非任意值的至少一部分,在用户单元中生成认证消息,并将认证消息发送到通信单元。 此外,认证处理包括:在通信单元处接收认证消息,在通信单元中保持历史非任意值,并且在通信单元中,通过使用接收到的认证消息和维护的历史非 - 是否接收到服务请求是真实的。 在另一个实施例中,认证过程包括:向用户单元提供唯一地标识目标通信单元的多个拨号数字的至少一部分,在订户单元中生成作为多个的至少一部分的函数的认证消息 并且将认证消息和多个拨号数字的至少一部分从用户单元发送到通信单元。 此外,另一实施例认证处理包括:接收认证消息和唯一地标识目标通信单元的多个拨号数字的至少一部分,所述认证消息是从接收的拨号数字导出的,并且在通信单元中通过 所接收的认证消息和接收的拨打数字的使用,接收到的服务请求是否可信。
    • 8. 发明授权
    • Error detection
    • 错误检测
    • US5187811A
    • 1993-02-16
    • US896913
    • 1992-06-11
    • James C. BakerStephen N. LevineLarry C. PuhlScott N. Carney
    • James C. BakerStephen N. LevineLarry C. PuhlScott N. Carney
    • H03G3/34H04L1/24
    • H03G3/342H04L1/241
    • There is provided a mechanism for error detection comprising: detecting the symmetry of error distributions over adjacent time intervals and muting of a radiotelephone in response to detected loss of substantial symmetry, unless errors are attributable to valid alternative detections. It is further characterized by: detecting the symmetry of error distributions over adjacent time intervals and muting a radiotelephone as a corrective response to detected consequential asymmetry or loss of substantial symmetry (unless errors are attributable to alternative detections of valid synchronization words) and cancelling any such corrective response upon subsequent alternative detections of valid synchronization words.
    • 提供了一种用于错误检测的机制,包括:响应于检测到的实质对称的损失,在相邻时间间隔上检测误差分布的对称性和无线电话的静音,除非错误归因于有效的替代检测。 其进一步的特征在于:检测相邻时间间隔上的误差分布的对称性,并且将无线电话机作为对检测到的相应不对称性或实质对称性的丢失的校正响应静音(除非错误归因于有效同步字的替代检测)并且取消任何这样的 对有效同步字的后续可选检测的纠正响应。
    • 9. 发明授权
    • Method and apparatus for assigning duplex radio channels and scanning
duplex radio channels assigned to mobile and portable radio telephones
in a cellular radiotelephone communications system
    • 用于在蜂窝无线电话通信系统中分配双工无线电信道和分配给移动和便携式无线电话的双工无线电信道的方法和装置
    • US4485486A
    • 1984-11-27
    • US576805
    • 1984-02-06
    • Ronald J. WebbLarry C. Puhl
    • Ronald J. WebbLarry C. Puhl
    • H04B7/26H04W16/24H04W24/00H04W36/08H04W40/02H04W72/04H04W84/04H04B3/60H04M7/00H04Q7/04
    • H04W72/044H04B7/2621H04W16/24H04W36/08H04W40/02H04W84/042Y02B60/50
    • A unique method and apparatus for efficiently assigning duplex radio channels and scanning duplex radio channels assigned to mobile and portable radiotelephones in a cellular communications system is described. Each cell includes a base station radio having a signalling channel and a plurality of voice channels, and a base site controller adapted to utilize the methods embodying the present invention for controlling communications paths to mobile and portable radiotelephones. The base station radios include a signalling transceiver operable on the signalling channel, a plurality of voice transceivers each operable on a voice channel, and a scanning receiver for sampling the signal strength of active radiotelephones. Transmitters of signalling transceivers and voice transceivers are combined and coupled to an omnidirectional antenna; and the receivers of the signalling transceiver, voice transceivers and scanning receiver are couplable to one or more of six sector antennas. In practicing the methods of the present invention, the microprocessor controlled base site controller maintains high quality communications paths to mobile and portable radiotelephones by periodically monitoring their signal strength and when signal strength degradations are detected, either changing the base station sector antennas coupled to voice transceivers, increasing or decreasing radiotelephone power output, or handing radiotelephones off to another cell.
    • 描述了在蜂窝通信系统中有效地分配双工无线电信道和分配给移动和便携式无线电话机的双工无线电信道的独特方法和装置。 每个小区包括具有信令信道和多个语音信道的基站无线电,以及适用于利用体现本发明的方法来控制到移动和便携式无线电话机的通信路径的基站控制器。 基站无线电设备包括在信令信道上可操作的信令收发器,可在语音信道上操作的多个话音收发器,以及用于对主动无线电话机的信号强度进行采样的扫描接收机。 信号收发器和语音收发器的发射机组合并耦合到全向天线; 并且信令收发器,语音收发器和扫描接收器的接收器可以耦合到六个扇区天线中的一个或多个。 在实施本发明的方法中,微处理器控制的基站控制器通过周期性地监视其信号强度并且当检测到信号强度降级时,保持与移动和便携式无线电话机的高质量通信路径,或者改变耦合到语音收发器的基站扇区天线 ,增加或减少无线电话功率输出,或将无线电话机关闭到另一个小区。
    • 10. 发明授权
    • Method for zero-knowledge authentication of a prover by a verifier providing a user-selectable confidence level and associated application devices
    • 通过提供用户可选择置信水平的验证者和相关联的应用设备对证明者进行零知识认证的方法
    • US07363492B2
    • 2008-04-22
    • US11066639
    • 2005-02-25
    • Douglas A. KuhlmanEzzat A. DabbishLarry C. Puhl
    • Douglas A. KuhlmanEzzat A. DabbishLarry C. Puhl
    • H04L29/00
    • H04L9/3221
    • Authentication is performed to a confidence level (CL) desired by a verifier (220). A prover (210) picks and sends certain same size, square matrices to the verifier (220). A random request bit is sent (234) from the verifier (220) to the prover (210) after the receipt of a certain square matrix. Depending on the request bit, calculations are made (244, 264) by the verifier (220) to determine if the matrices sent from the prover are verifiable. The prover (210) is iteratively authenticated by the verifier (220). Iterations are continued until (320) a count of the iterations (IL) reaches a number sufficient to achieve the desired confidence level (CL). After a delay, more iterations can achieve a higher confidence level by building on previous result of authentication without having to begin at zero. During this delay, the verifier (220) can perform tasks in reliance on the result of authentication. Digital logic can perform the authentication.
    • 验证被执行到由验证器(220)期望的置信水平(CL)。 证明者(210)选择并发送某些相同大小的矩阵到验证者(220)。 在接收到某个正方形矩阵之后,随机请求比特(234)从验证者(220)发送到证明者(210)。 根据请求位,验证器(220)进行计算(244,264),以确定从证明器发送的矩阵是否可验证。 验证器(210)由验证器(220)迭代地认证。 继续迭代直到(320)迭代计数(IL)达到足以达到期望置信水平(CL)的数值。 经过一段延迟,更多的迭代可以通过建立在以前的认证结果上而不必从零开始就可以获得更高的置信水平。 在该延迟期间,验证者(220)可以依赖于认证结果执行任务。 数字逻辑可以执行认证。