会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Modem control using cross-polarization interference estimation
    • 使用交叉极化干扰估计的调制解调器控制
    • US07613260B2
    • 2009-11-03
    • US11285414
    • 2005-11-21
    • Amir EliazAvi TurgemanAhikam AharonyJonathan Friedmann
    • Amir EliazAvi TurgemanAhikam AharonyJonathan Friedmann
    • H04B1/10
    • H04L25/03057H04B7/10
    • A receiver includes an input circuit, which is coupled to at least one antenna so as to receive, process and digitize first and second signals, thus generating first and second streams of input samples. An interference cancellation circuit in the receiver includes first and second adaptive filters, which are respectively coupled to filter the first and second streams of input samples using respective first and second coefficients to generate respective first and second filter outputs. A phase rotator is adapted to apply a variable phase shift compensating for a phase deviation between the first and second signals, the phase rotator having at least one configuration parameter. A control module is operative to estimate signal characteristics of the interference cancellation circuit and to set the at least one configuration parameter of the phase rotator responsively to the estimated signal characteristics.
    • 接收机包括输入电路,其耦合到至少一个天线,以便接收,处理和数字化第一和第二信号,从而产生第一和第二输入样本流。 接收机中的干扰消除电路包括第一和第二自适应滤波器,其分别耦合以使用相应的第一和第二系数对输入采样的第一和第二流进行滤波,以产生相应的第一和第二滤波器输出。 相位旋转器适于对第一和第二信号之间的相位偏移应用可变相移补偿,所述相位旋转器具有至少一个配置参数。 控制模块可操作以估计干扰消除电路的信号特性并且响应于估计的信号特性来设置相位旋转器的至少一个配置参数。
    • 2. 发明申请
    • Modem control using cross-polarization interference estimation
    • 使用交叉极化干扰估计的调制解调器控制
    • US20070116162A1
    • 2007-05-24
    • US11285414
    • 2005-11-21
    • Amir EliazAvi TurgemanAhikam AharonyJonathan Friedmann
    • Amir EliazAvi TurgemanAhikam AharonyJonathan Friedmann
    • H04B1/10
    • H04L25/03057H04B7/10
    • A receiver includes an input circuit, which is coupled to at least one antenna so as to receive, process and digitize first and second signals, thus generating first and second streams of input samples. An interference cancellation circuit in the receiver includes first and second adaptive filters, which are respectively coupled to filter the first and second streams of input samples using respective first and second coefficients to generate respective first and second filter outputs. A phase rotator is adapted to apply a variable phase shift compensating for a phase deviation between the first and second signals, the phase rotator having at least one configuration parameter. A control module is operative to estimate signal characteristics of the interference cancellation circuit and to set the at least one configuration parameter of the phase rotator responsively to the estimated signal characteristics.
    • 接收机包括输入电路,其耦合到至少一个天线,以便接收,处理和数字化第一和第二信号,从而产生第一和第二输入样本流。 接收机中的干扰消除电路包括第一和第二自适应滤波器,其分别耦合以使用相应的第一和第二系数对输入采样的第一和第二流进行滤波,以产生相应的第一和第二滤波器输出。 相位旋转器适于对第一和第二信号之间的相位偏移应用可变相移补偿,所述相位旋转器具有至少一个配置参数。 控制模块可操作以估计干扰消除电路的信号特性并且响应于估计的信号特性来设置相位旋转器的至少一个配置参数。
    • 3. 发明授权
    • System, device, and method of detecting identity of a user of an electronic device
    • 检测电子设备的用户身份的系统,设备和方法
    • US09071969B2
    • 2015-06-30
    • US14566723
    • 2014-12-11
    • Avi Turgeman
    • Avi Turgeman
    • H04W12/06G06F21/55G06F21/32G06F21/31G06F3/041H04M1/725
    • H04W12/06G06F3/041G06F21/31G06F21/32G06F21/554H04M1/72522
    • A method for confirming identity of a user of a mobile electronic device, the method including: receiving touch data from a touch-screen of the mobile electronic device; receiving acceleration data from an accelerometer of the mobile electronic device; correlating between the touch data and the acceleration data; based on the correlating, generating a user-specific trait indicative of said user. The method further includes storing a reference value of the user-specific trait, indicative of said user; in a subsequent usage session of the mobile electronic device, generating a current value of the user-specific trait correlating between touch data and acceleration data; and based on a comparison between the current value of the user-specific trait and the reference value of the user-specific trait, determining whether or not a current user of the mobile electronic device is an authorized user of the mobile electronic device.
    • 一种用于确认移动电子设备的用户的身份的方法,所述方法包括:从所述移动电子设备的触摸屏接收触摸数据; 从所述移动电子设备的加速度计接收加速度数据; 在触摸数据和加速度数据之间进行关联; 基于所述相关性,生成指示所述用户的用户特定特征。 该方法还包括存储指示所述用户的用户特有特征的参考值; 在移动电子设备的后续使用会话中,生成与触摸数据和加速度数据相关的用户特有特征的当前值; 并且基于用户特定特征的当前值与用户特定特征的参考值之间的比较,确定移动电子设备的当前用户是否是移动电子设备的授权用户。
    • 5. 发明申请
    • SYSTEM, DEVICE, AND METHOD OF DETECTING IDENTITY OF A USER OF AN ELECTRONIC DEVICE
    • 检测电子设备的用户身份的系统,设备和方法
    • US20150094030A1
    • 2015-04-02
    • US14566723
    • 2014-12-11
    • Avi Turgeman
    • Avi Turgeman
    • H04W12/06H04M1/725G06F3/041
    • H04W12/06G06F3/041G06F21/31G06F21/32G06F21/554H04M1/72522
    • A method for confirming identity of a user of a mobile electronic device, the method including: receiving touch data from a touch-screen of the mobile electronic device; receiving acceleration data from an accelerometer of the mobile electronic device; correlating between the touch data and the acceleration data; based on the correlating, generating a user-specific trait indicative of said user. The method further includes storing a reference value of the user-specific trait, indicative of said user; in a subsequent usage session of the mobile electronic device, generating a current value of the user-specific trait correlating between touch data and acceleration data; and based on a comparison between the current value of the user-specific trait and the reference value of the user-specific trait, determining whether or not a current user of the mobile electronic device is an authorized user of the mobile electronic device.
    • 一种用于确认移动电子设备的用户的身份的方法,所述方法包括:从所述移动电子设备的触摸屏接收触摸数据; 从所述移动电子设备的加速度计接收加速度数据; 在触摸数据和加速度数据之间进行关联; 基于所述相关性,生成指示所述用户的用户特定特征。 该方法还包括存储指示所述用户的用户特有特征的参考值; 在移动电子设备的后续使用会话中,生成与触摸数据和加速度数据相关的用户特有特征的当前值; 并且基于用户特定特征的当前值与用户特定特征的参考值之间的比较,确定移动电子设备的当前用户是否是移动电子设备的授权用户。
    • 7. 发明授权
    • Method and device for confirming computer end-user identity
    • 用于确认计算机最终用户身份的方法和设备
    • US09069942B2
    • 2015-06-30
    • US13877676
    • 2011-11-29
    • Avi Turgeman
    • Avi Turgeman
    • G06F21/31G06F21/32G06F21/55
    • G06F21/31G06F21/316G06F21/32G06F21/554G06F2221/2133
    • The identity of an end-user operating a computer is confirmed by analyzing user reactions to aberrations in output. More specifically, an aberration is caused in output that the computer provides to an output device, and the end-user's response to the aberration is received. An end-user characteristic is extracted from the response and compared to stored characteristic responses to find a match. A match is indicative of the identity of the computer user. It can also be checked whether, after causing an aberration in output the end-user responded differently to the output than if the output did not have the aberration. The lack of a different response can be interpreted as indicative that the end-user is a bot.
    • 通过分析用户对输出中的像差的反应来确认操作计算机的最终用户的身份。 更具体地,在计算机提供给输出设备的输出中引起像差,并且接收终端用户对像差的响应。 从响应中提取最终用户特征,并与存储的特征响应进行比较以找到匹配。 匹配表示计算机用户的身份。 也可以检查在输出后产生像差,最终用户对输出的反应是否与输出没有像差有所不同。 缺少不同的响应可以解释为表示最终用户是机器人。
    • 8. 发明授权
    • System, device, and method of detecting identity of a user of a mobile electronic device
    • 检测移动电子设备的用户身份的系统,设备和方法
    • US08938787B2
    • 2015-01-20
    • US13922271
    • 2013-06-20
    • Avi Turgeman
    • Avi Turgeman
    • H04W12/06G06F21/55G06F21/32G06F21/31
    • H04W12/06G06F3/041G06F21/31G06F21/32G06F21/554H04M1/72522
    • A method for confirming identity of a user of a mobile electronic device, the method including: receiving touch data from a touch-screen of the mobile electronic device; receiving acceleration data from an accelerometer of the mobile electronic device; correlating between the touch data and the acceleration data; based on the correlating, generating a user-specific trait indicative of said user. The method further includes storing a reference value of the user-specific trait, indicative of said user; in a subsequent usage session of the mobile electronic device, generating a current value of the user-specific trait correlating between touch data and acceleration data; and based on a comparison between the current value of the user-specific trait and the reference value of the user-specific trait, determining whether or not a current user of the mobile electronic device is an authorized user of the mobile electronic device.
    • 一种用于确认移动电子设备的用户的身份的方法,所述方法包括:从所述移动电子设备的触摸屏接收触摸数据; 从所述移动电子设备的加速度计接收加速度数据; 在触摸数据和加速度数据之间进行关联; 基于所述相关性,生成指示所述用户的用户特定特征。 该方法还包括存储指示所述用户的用户特有特征的参考值; 在移动电子设备的后续使用会话中,生成与触摸数据和加速度数据相关的用户特有特征的当前值; 并且基于用户特定特征的当前值与用户特定特征的参考值之间的比较,确定移动电子设备的当前用户是否是移动电子设备的授权用户。
    • 9. 发明申请
    • METHOD AND DEVICE FOR CONFIRMING COMPUTER END-USER IDENTITY
    • 确定计算机最终用户身份的方法和设备
    • US20130239195A1
    • 2013-09-12
    • US13877676
    • 2011-11-29
    • Avi Turgeman
    • Avi Turgeman
    • G06F21/31
    • G06F21/31G06F21/316G06F21/32G06F21/554G06F2221/2133
    • The identity of an end-user operating a computer is confirmed by analyzing user reactions to aberrations in output. More specifically, an aberration is caused in output that the computer provides to an output device, and the end-user's response to the aberration is received. An end-user characteristic is extracted from the response and compared to stored characteristic responses to find a match. A match is indicative of the identity of the computer user. It can also be checked whether, after causing an aberration in output the end-user responded differently to the output than if the output did not have the aberration. The lack of a different response can be interpreted as indicative that the end-user is a bot.
    • 通过分析用户对输出中的像差的反应来确认操作计算机的最终用户的身份。 更具体地,在计算机提供给输出设备的输出中引起像差,并且接收终端用户对像差的响应。 从响应中提取最终用户特征,并与存储的特征响应进行比较以找到匹配。 匹配表示计算机用户的身份。 也可以检查在输出后产生像差,最终用户对输出的反应是否与输出没有像差有所不同。 缺少不同的响应可以解释为表示最终用户是机器人。