会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • SECURE OPEN-AIR COMMUNICATION SYSTEM UTILIZING MULTI-CHANNEL DECOYED TRANSMISSION
    • 安全开通通信系统使用多通道解码传输
    • US20160248541A1
    • 2016-08-25
    • US14281032
    • 2014-05-19
    • AT&T Intellectual Property II, LP
    • David M. BritzRobert Raymond Miller, IINemmara K. Shankaranarayanan
    • H04K1/02H04B10/11H04Q11/00
    • H04B10/85H04B10/11H04K1/003H04K1/02H04K1/10H04L63/0428H04L2209/80H04Q11/0003
    • A secure communication system utilizes multiple “decoy” data signals to hide one or more true data signals. The true data signal(s) are encrypted, and received at a scrambling unit according to an original set of channel assignments. The channel assignments are optically switched with multiple decoy data signals to form a multi-channel “scrambled” output signal that is thereafter transmitted across a communication system. The greater the number of decoy signals, the greater the security provided to the open-air system. Further security may be provided by encrypting the decoy signals prior to scrambling and/or by utilizing a spatially diverse set of transmitters and receivers. Without the knowledge of the channel assignment(s) for the true signal(s), an eavesdropper may be able to intercept (and, with time, perhaps descramble) the open-air transmitted signals, will not be able to distinguish the true data from the decoys without also knowing the channel assignment(s).
    • 安全通信系统利用多个“诱饵”数据信号来隐藏一个或多个真实数据信号。 真实数据信号被加密,并且根据原始的信道分配集合在加扰单元处被接收。 信道分配通过多个诱饵数据信号进行光学切换,以形成随后通过通信系统传输的多信道“加扰”输出信号。 诱饵信号的数量越多,对露天系统的安全性就越大。 可以通过在加扰之前加密诱饵信号和/或通过利用空间不同的一组发射器和接收器来提供进一步的安全性。 窃听者无需知道真实信号的信道分配,就可以拦截(并且随着时间的推移,或许解扰)露天传输的信号,将无法区分真实数据 从诱饵而不知道频道分配。
    • 6. 发明申请
    • VISIBLE LIGHT SIGNAL TRANSMITTING AND RECEIVING PROCESSING METHOD, TRANSMITTING TERMINAL, RECEIVING TERMINAL, AND SYSTEM
    • 可见光信号发送和接收处理方法,发送终端,接收终端和系统
    • US20160211915A1
    • 2016-07-21
    • US15084684
    • 2016-03-30
    • KUANG-CHI INNOVATIVE TECHNOLOGY LTD.
    • Ruopeng LIUGuangjin XIAO
    • H04B10/116
    • H04B10/116H04B10/11H04B10/50H04K1/02
    • The present invention discloses a visible light signal transmitting and receiving processing method, a transmitting terminal, a receiving terminal, and a system. The method includes: performing, by a transmitting terminal, an operation between data to be sent and a pseudocode signal of the transmitting terminal to output a scrambled code signal; combining, by the transmitting terminal, the scrambled code signal with a light guide signal to obtain a signal to be sent, where the light guide signal includes identity information of the transmitting terminal; and transmitting, by the transmitting terminal, the signal to be sent in light form. The present invention solves a problem that an encryption method for visible light communication in a related art is applicable to only one transmitting terminal, and thereby multiple transmitting terminals can be supported.
    • 本发明公开了一种可见光信号发送和接收处理方法,发送终端,接收终端和系统。 该方法包括:由发送终端执行要发送的数据与发送终端的伪码信号之间的操作,以输出加扰码信号; 由发送终端将加扰码信号与光导信号进行组合,以获得要发送的信号,其中光导信号包括发送终端的身份信息; 并且由发送终端发送要以光形式发送的信号。 本发明解决了现有技术中的可见光通信的加密方法仅适用于一个发送终端的问题,能够支持多个发送终端。
    • 7. 发明申请
    • SECURITY IMPROVEMENTS FOR TICKETS
    • 票务安全改进
    • US20150310271A1
    • 2015-10-29
    • US14647061
    • 2013-11-25
    • OMARCO NETWORK SOLUTIONS LIMITED
    • Ralph Mahmoud Omar
    • G06K9/00
    • G06K9/00577G06K2009/0059G06Q20/045G06Q20/385G07B15/00G07F7/1066G07F17/42H04B1/1027H04K1/02H04K1/10H04L25/03012
    • A method of validating the authenticity of a ticket including a unique ticket identifier generated at an issuing terminal in accordance with a confidential algorithm is provided. The method includes receiving one or more identification variable values expressed with respect to a first coordinate measurement domain, the one or more identification variable values enabling the location of ticket verification information within the unique ticket identifier to be determined, using a coordinate transform function configured to map coordinate values from the first coordinate measurement domain to a second coordinate measurement domain to calculate one or more values of the one or more received identification variable values with respect to the second coordinate measurement domain, extracting the verification information from the unique ticket identifier on the basis of the calculated identification variable values, and verifying the authenticity of the ticket on the basis of the extracted verification information.
    • 提供了一种根据机密算法来验证包括在发行终端产生的唯一票据标识符的票据的真实性的方法。 该方法包括接收关于第一坐标测量域表示的一个或多个识别变量值,使用坐标变换函数来确定使得可以确定独特票标识符内的票证验证信息的位置的一个或多个识别变量值,该坐标变换函数被配置为 将坐标值从第一坐标测量域映射到第二坐标测量域,以计算相对于第二坐标测量域的一个或多个接收到的识别变量值的一个或多个值,从第二坐标测量域上的唯一票标识符中提取验证信息 计算的识别变量值的基础,以及基于提取的验证信息来验证机票的真实性。