会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 42. 发明授权
    • Data throughput enhancement
    • 数据吞吐量增强
    • US5077741A
    • 1991-12-31
    • US446279
    • 1989-12-05
    • Michael D. Kotzin
    • Michael D. Kotzin
    • G06F11/08H04B7/26H04W88/18
    • H04W88/181G06F11/08
    • A method comprising distributing channel coding on either side of a limited capacity communication path by partially channel coding a signal at a first processing point and communicating the partially coded signal over the communication path to a second processing point. The partially coded signal comprises at least some but not all of the necessary coded bits. The channel coding algorithm is completed at the second processing point using the communicated partially coded signal thereby increasing throughput over the limited capacity path while minimizing added delays.
    • 一种方法,包括在有限容量的通信路径的任一侧通过在第一处理点处对信号进行部分信道编码,并将所述部分编码的信号通过所述通信路径传送到第二处理点来分配信道编码。 部分编码的信号包括至少一些但不是全部必需的编码比特。 信道编码算法在第二处理点使用传送的部分编码的信号完成,从而增加了限制容量路径上的吞吐量,同时最小化了附加的延迟。
    • 43. 发明授权
    • Text modifier
    • 文字修饰符
    • US5014313A
    • 1991-05-07
    • US376776
    • 1989-07-07
    • Michael D. Kotzin
    • Michael D. Kotzin
    • H04L9/18
    • H04L9/065H04L2209/046H04L2209/12
    • A method is disclosed and apparatus is described whereby plain text is modified before it is input to a binary key generator (encryptor). According to the invention, a plain text bit may be modified by a current modifying bit, which in turn, is based on a prior modifying bit, a prior plain text bit, and a prior ciphered text bit. The only data path provided to the transmitter is the encrypted key generator cipher text output. As a result, the only feed-foward path of the plain text to the channel is through the key generator, and thus the fault-immune physical barrier between the plain text and the cipher information inherent with the key generator is maintained. The invention provides a way of utilizing conventional binary key generators to digitally encrypt for radio transmission multilevel sub-band coded speech.
    • 公开了一种方法,其中描述了在将文本输入二进制密钥生成器(加密器)之前对其进行修改的装置。 根据本发明,明文位可以由当前修改位修改,而当前修改位依次是先前的修改位,先前的纯文本位和先前的加密文本位。 提供给发送器的唯一数据路径是加密的密钥生成器密文输出。 因此,纯文本到信道的唯一馈送路径是通过密钥生成器,从而保持明文与密钥生成器固有密码信息之间的无故障物理屏障。 本发明提供了利用传统二进制密钥发生器对无线电传输多电平子带编码语音进行数字加密的方法。
    • 46. 发明授权
    • Method and apparatus for enabling and rewarding wireless resource sharing
    • 实现和奖励无线资源共享的方法和装置
    • US08532611B2
    • 2013-09-10
    • US11426452
    • 2006-06-26
    • Michael D. Kotzin
    • Michael D. Kotzin
    • H04M11/00
    • H04W88/06H04W4/24H04W84/12H04W88/04
    • A method and apparatus determines whether a wireless apparatus (106a) that is operative to communicate over both a wireless wide area network (104) and a wireless local area network (102), will allow shared use of its short range wireless resources, such as LAN radio frequency bandwidth, optical bandwidth or other local area wireless resources, with other proximal wireless units (106b-106n) in the wireless local area network (102). In addition, the method and apparatus generated reward data (116) to provide a reward, such as free telephone calls, account credits, price reductions, or other rewards, so that a billing system is updated when a wireless apparatus (106a-106n) has been designated as allowing shared use of its wireless resources by other proximal wireless units.
    • 一种方法和装置确定可操作以在无线广域网(104)和无线局域网(102)两者之间进行通信的无线设备(106a)将允许其短距离无线资源的共享使用,诸如 LAN无线电频率带宽,光学带宽或其他局域无线资源,以及无线局域网(102)中的其他近端无线单元(106b-106n)。 此外,该方法和装置产生奖励数据(116)以提供诸如免费电话呼叫,帐户信用,价格降低或其他奖励之类的奖励,使得当无线装置(106a-106n) 已被指定为允许其他近端无线单元共享其无线资源。
    • 47. 发明授权
    • Method and apparatus for a wireless mobile device with SIM challenge modification capability
    • 具有SIM挑战修改能力的无线移动设备的方法和装置
    • US08116733B2
    • 2012-02-14
    • US11306517
    • 2005-12-30
    • Michael D. Kotzin
    • Michael D. Kotzin
    • H04M1/66
    • H04L9/3271H04L63/0853H04L2209/80H04W12/06
    • A wireless mobile device (104) provides challenge/response based authentication by receiving a first portion of a challenge (132) from an external authentication unit (102), such as a network unit, and utilizes an internal partial challenge generator (114) that internally provides a second portion of the challenge (138) and provides the internally generated second portion of the challenge (138) back to the authentication unit (102). The wireless mobile device (104) also includes combiner logic (116) that combines the externally received first portion of the challenge (132) with the internally produced second portion of the challenge (138) to produce a complete challenge (144). The wireless mobile device (104) then utilizes a response generators (118) that takes the complete challenge (144) that was produced and generates a response (146) based on the complete challenge (144), and other secret information (110) if desired using a suitable cryptographic operation. The response (146) is sent back to the authentication unit (102) for verification.
    • 无线移动设备(104)通过从诸如网络单元的外部认证单元(102)接收询问的第一部分(132)来提供基于挑战/响应的认证,并且利用内部部分质询生成器(114) 在内部提供挑战的第二部分(138),并将挑战的内部生成的第二部分提供回认证单元(102)。 无线移动设备(104)还包括组合器逻辑(116),组合器逻辑(116)将外部接收的质询(132)的第一部分与内部产生的挑战的第二部分(138)组合以产生完整的挑战(144)。 然后,无线移动设备(104)利用响应生成器(118),该响应生成器(118)采取所产生的完整挑战(144)并且基于完整挑战(144)产生响应(146),以及如果 期望使用合适的加密操作。 响应(146)被发送回认证单元(102)以进行验证。
    • 49. 发明申请
    • Electronic Device Including a Wireless Actuator and a Method Thereof
    • 包括无线执行器的电子设备及其方法
    • US20110156861A1
    • 2011-06-30
    • US12650680
    • 2009-12-31
    • Rachid M. AlamehMichael D. KotzinThomas Y. Merrell
    • Rachid M. AlamehMichael D. KotzinThomas Y. Merrell
    • G05B19/02G10K11/00
    • G08C23/02H04M1/23
    • Disclosed are electronic devices and methods of electronic devices having a housing including a wireless actuator without an electrical interface, the wireless actuator located on the housing, the wireless actuator being configured to provide tactile feedback and configured to generate an acoustic signal with a unique acoustic signature upon actuation. Included is at least one accelerometer being configured to receive a mechanical or acoustic stimulus and/or an acoustic signal which can include an impulse response being a brief non-periodic and/or non-repeating signal such as a tap or a repeating signal such as a tone, to generate an identifying signal. Also included is a processor configured to receive an identifying signal to generate a control signal based on the received acoustic signal correlated to the acoustic signature. The control signal can provide initiation of any function or application of the device.
    • 公开了具有壳体的电子设备和方法,该壳体包括无电致动器的无线致动器,位于壳体上的无线致动器,无线致动器被配置为提供触觉反馈并被配置为产生具有独特声学签名的声信号 一旦启动 包括至少一个加速度计被配置为接收机械或声学刺激和/或声信号,其可以包括脉冲响应,其是短暂的非周期性和/或非重复信号,例如抽头或重复信号,例如 音调,以产生识别信号。 还包括处理器,其被配置为基于与声学签名相关的接收的声学信号来接收识别信号以产生控制信号。 控制信号可以提供设备的任何功能或应用的启动。
    • 50. 发明申请
    • METHOD AND SYSTEM FOR MANAGING COMMUNICATION SESSIONS IN A PLURALITY OF WIRELESS COMMUNICATION NETWORKS
    • 管理无线通信网络通信会议的方法和系统
    • US20080101302A1
    • 2008-05-01
    • US11554664
    • 2006-10-31
    • Michael D. KotzinGerald J. Gutowski
    • Michael D. KotzinGerald J. Gutowski
    • H04B7/216
    • H04B7/2606H04W16/32H04W48/18
    • A method and system for managing communication sessions in a plurality of wireless communication networks is provided. The plurality of wireless communication networks includes one or more home communication networks and one or more guest communication networks. The method at a communication device includes predicting (502) a coverage gap in a home communication network. The coverage gap is within a coverage region of the home communication network. Further, the method includes temporarily utilizing (504) at least one communication resource of a guest communication network when the communication device enters the coverage gap and when the at least one communication resource of the guest communication network is substantially available. The at least one communication resource enables communication at the communication device. The utilization of the at least one communication resource of the guest communication network is controlled by at least one of the home communication network and an overlay network.
    • 提供了一种用于管理多个无线通信网络中的通信会话的方法和系统。 多个无线通信网络包括一个或多个家庭通信网络和一个或多个客户通信网络。 在通信设备处的方法包括预测(502)家庭通信网络中的覆盖差距。 覆盖差距在家庭通信网络的覆盖区域内。 此外,该方法包括当通信设备进入覆盖间隙时以及当客户通信网络的至少一个通信资源基本上可用时临时利用(504)客户通信网络的至少一个通信资源。 所述至少一个通信资源使得能够在通信设备处进行通信。 访客通信网络的至少一个通信资源的利用由家庭通信网络和覆盖网络中的至少一个来控​​制。