会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • METHOD AND APPARATUS FOR SECURING LOCATION INFORMATION AND ACCESS CONTROL USING THE LOCATION INFORMATION
    • 使用位置信息来保护位置信息和访问控制的方法和装置
    • WO2008094452A2
    • 2008-08-07
    • PCT/US2008/000972
    • 2008-01-25
    • INTERDIGITAL TECHNOLOGY CORPORATIONCHA, InhyokSHAH, Yogendra, C.YE, Chunxuan
    • CHA, InhyokSHAH, Yogendra, C.YE, Chunxuan
    • H04W8/08H04W12/02H04W12/08
    • H04W12/08H04L63/04H04L63/102H04L63/107H04W8/08H04W12/02H04W12/10
    • A method and apparatus for securing location information and access control using the location information are disclosed. A wireless transmit/receive unit (WTRU) includes a location sensing entity and a subscriber identity module (SIM). The location sensing entity generates location information of the WTRU and the location information is embedded in a message in an SIM. A trusted processing module in the WTRU verifies integrity of the location information. The trusted processing module may be on the SIM. The location information may be physical location information or contextual location-related information. The trusted processing module is configured to cryptographically secure and bind the location information to the WTRU, and verify trust metrics of an external entity prior to granting an access to the location information or accepting information from the external entity. The trusted processing module may be a trusted computing group (TCG) trusted platform module (TPM) or mobile trusted module (MTM). The location information may be used for an authentication purpose or access control. The location information may be combined with time information.
    • 公开了一种使用位置信息来保护位置信息和访问控制的方法和装置。 无线发射/接收单元(WTRU)包括位置感测实体和用户识别模块(SIM)。 位置感测实体生成WTRU的位置信息,并且将位置信息嵌入到SIM中的消息中。 WTRU中的可信处理模块验证位置信息的完整性。 可信处理模块可以在SIM上。 位置信息可以是物理位置信息或上下文位置相关信息。 可信处理模块被配置为将位置信息密码地安全地绑定到WTRU,并在授予对位置信息的访问或从外部实体接收信息之前验证外部实体的信任度量。 可信处理模块可以是可信计算组(TCG)可信平台模块(TPM)或移动可信模块(MTM)。 位置信息可以用于认证目的或访问控制。 位置信息可以与时间信息组合。
    • 7. 发明申请
    • DIGITAL RIGHTS MANAGEMENT USING TRUSTED PROCESSING TECHNIQUES
    • 使用信用加工技术的数字权限管理
    • WO2008100264A2
    • 2008-08-21
    • PCT/US2007/010951
    • 2007-05-04
    • INTERDIGITAL TECHNOLOGY CORPORATIONSINGHAL, Amit, X.CHA, InhyokSHAH, Yogendra, C.
    • CHA, InhyokSHAH, Yogendra, C.
    • G06F21/10G06F21/57H04L9/3247H04L63/12H04L63/20
    • The present invention discloses several methods to strengthen the integrity of entities, messages, and processing related to content distribution as defined by the Open Mobile Alliance (OMA) Digital Rights Management (DRM). The methods use techniques related to the Trusted Computing Group (TCG) specifications. A first embodiment uses TCG techniques to verify platform and DRM software integrity or trustworthiness, both with and without modifications to the DRM rights object acquisition protocol (ROAP) and DRM content format specifications. A second embodiment uses TCG techniques to strengthen the integrity of ROAP messages, constituent information, and processing without changing the existing ROAP protocol. A third embodiment uses TCG techniques to strengthen the integrity of the ROAP messages, information, and processing with some changes to the existing ROAP protocol.
    • 本发明公开了加强与由开放移动联盟(OMA)数字版权管理(DRM)定义的内容分发有关的实体,消息和处理的完整性的几种方法。 该方法使用与可信计算组(TCG)规范相关的技术。 第一实施例使用TCG技术来验证平台和DRM软件完整性或可信赖性,无论是否修改DRM权限对象获取协议(ROAP)和DRM内容格式规范。 第二实施例使用TCG技术来加强ROAP消息,组成信息和处理的完整性,而不改变现有的ROAP协议。 第三实施例使用TCG技术来加强ROAP消息,信息和处理的完整性,并且对现有的ROAP协议进行一些改变。
    • 10. 发明申请
    • METHOD FOR OPERATING A SMART ANTENNA IN A WLAN USING MEDIUM ACCESS CONTROL INFORMATION
    • 使用中等访问控制信息在WLAN中操作智能天线的方法
    • WO2006034194A2
    • 2006-03-30
    • PCT/US2005/033485
    • 2005-09-19
    • INTERDIGITAL TECHNOLOGY CORPORATIONCHA, InhyokLI, Yingxue
    • CHA, InhyokLI, Yingxue
    • H04Q7/20
    • H04W16/28H04B7/0695H04B7/082H04W76/10H04W84/12
    • A communications device with a switched beam antenna operates in a wireless local area network (WLAN) that includes a plurality of transmitters. The switched beam antenna generates a plurality of antenna beams. A method for operating the communications device includes receiving signals from the plurality of transmitters operating within the WLAN, identifying the received signals comprising medium access control (MAC) information, and determining a quality metric for each received signal comprising MAC information. A transmitter is selected based on the quality metrics. The antenna beams are scanned for receiving from the selected transmitter the signals comprising MAC information. A quality metric associated with each scanned antenna beam is determined. One of the scanned antenna beams is then selected for communicating with the selected transmitter based on the quality metrics.
    • 具有切换波束天线的通信设备在包括多个发射机的无线局域网(WLAN)中工作。 切换波束天线产生多个天线波束。 用于操作通信设备的方法包括从在WLAN内操作的多个发射机接收信号,识别包括媒体接入控制(MAC)信息的接收信号,以及确定包括MAC信息的每个接收信号的质量度量。 基于质量度量来选择发射机。 扫描天线波束以从所选择的发射机接收包括MAC信息的信号。 确定与每个扫描天线波束相关联的质量度量。 然后选择扫描的天线波束之一用于基于质量度量与所选择的发射机进行通信。