会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Tone generating apparatus for a cellular telephone to simulate tones
normally sensed by a user of a land-line telephone
    • 用于蜂窝电话的音调发生装置,用于模拟通常由陆线电话的用户感测的音调
    • US5960363A
    • 1999-09-28
    • US690489
    • 1996-07-31
    • Semyon MizikovskyGeoffrey AndersonGerard WahlPeter DoumaMasaaki Akahane
    • Semyon MizikovskyGeoffrey AndersonGerard WahlPeter DoumaMasaaki Akahane
    • H04M1/725H04B1/38
    • H04M1/72519
    • Tone generating apparatus for a cellular telephone simulates those tones normally sensed by a user of a conventional land-line telephone. The cellular telephone is adapted to communicate with a base station via a service provider which provides different types of service, such as HOME service, ROAM service, or alternate HOME service. A progress tone generator is actuable to generate for the user selected dial tone indications as a function of the detected type of service provided by the service provider. In addition, when the keypad of the cellular telephone is operated, digit tones identifying the actuation of the respective keys are generated as is digit data which represents those keys; the digit data being transmitted to the base station to dial a respective telephone number. A warning indication, such as a distinctive tone, is generated in the event that the digit data does not represent a valid telephone number.
    • 用于蜂窝电话的音调发生装置模拟常规陆线电话的用户通常感测的那些音调。 蜂窝电话适于经由提供不同类型的服务的服务提供商与基站进行通信,例如家庭服务,路由服务或替代的家庭服务。 进度乐音发生器可被致动以根据检测到的由服务提供商提供的服务类型来为用户生成用户选择的拨号音指示。 此外,当操作蜂窝电话的小键盘时,产生识别各个键的启动的数字音调,就是代表这些键的数字数据; 数字数据被发送到基站以拨打相应的电话号码。 在数字数据不表示有效的电话号码的情况下,会产生警报指示,例如特殊音调。
    • 4. 发明授权
    • Method and apparatus for secure downloading of operational information
into a wireless communications device
    • 用于将操作信息安全地下载到无线通信设备中的方法和装置
    • US5524135A
    • 1996-06-04
    • US195800
    • 1994-02-14
    • Semyon MizikovskyGeoffrey AndersonGerard WahlPeter DoumaMasaaki Akahane
    • Semyon MizikovskyGeoffrey AndersonGerard WahlPeter DoumaMasaaki Akahane
    • H04W8/24H04W76/04H04Q7/20
    • H04W8/245H04W76/04
    • A method for secure and prompt distribution of critical operational information to a wireless cellular or PCS subscriber station via wireless interface which includes the steps of generating operational information, storing the operational information into a first memory of a wireless base station, and transmitting at least a portion of the operational information stored in the first memory to a wireless subscriber station via a wireless interface at random times during an active conversation state of the wireless subscriber station. The operational information stored in a second memory register in the subscriber station is updated with the operational information transmitted from the first memory. Where at least a portion of new operational information is received by the subscriber station, a first update counter is incremented to reflect the number of operational information updates received by the subscriber station. The value of the contents of the first update counter is then reported to the wireless base station via a wireless interface. Where the value of the contents of the first update counter is different from the value of the contents of a second update counter in the base station, the base station will synchronize the second counter to be the same as the first counter, and will re-transmit a portion of the operational information.
    • 一种用于通过无线接口将关键操作信息安全和及时地分发给无线蜂窝或PCS用户站的方法,该方法包括以下步骤:产生操作信息,将操作信息存储到无线基站的第一存储器中,以及至少 存储在第一存储器中的操作信息的一部分经由无线接口在无线用户站的活动通话状态期间随机地向无线用户站发送。 存储在用户站中的第二存储器寄存器中的操作信息用从第一存储器发送的操作信息来更新。 在用户站接收到新的操作信息的至少一部分的情况下,增加第一更新计数器以反映由用户台接收的操作信息更新的数量。 然后通过无线接口向第一更新计数器的内容的值报告给无线基站。 在第一更新计数器的内容的值与基站中的第二更新计数器的内容的值不同的情况下,基站将使第二计数器与第一计数器相同, 传送一部分操作信息。
    • 6. 发明授权
    • Manipulation and restoration of authentication challenge parameters in network authentication procedures
    • 网络认证过程中的认证挑战参数的操作和恢复
    • US09537663B2
    • 2017-01-03
    • US13528802
    • 2012-06-20
    • Semyon MizikovskyIoannis BroustisVioleta Cakulev
    • Semyon MizikovskyIoannis BroustisVioleta Cakulev
    • H04L9/32H04W12/06H04L29/06
    • H04L9/3271H04L63/0853H04W12/06
    • A challenge manipulation and restoration capability is provided for use during network authentication. A mobile device (MD) and a subscriber server (SS) each have provisioned therein a binding key (B-KEY) that is associated with a subscriber identity of a network authentication module (NAM) of the MD. The SS obtains an authentication vector (AV) in response to a request from a Radio Access Network (RAN) when the MD attempts to attach to the RAN. The AV includes an original authentication challenge parameter (ACP). The SS encrypts the original ACP based on its B-KEY, and updates the AV by replacing the original ACP with the encrypted ACP. The MD receives the encrypted ACP, and decrypts the encrypted ACP based on its B-KEY to recover the original ACP. The MD provides the original ACP to the NAM for use in computing an authentication response for validation by the RAN.
    • 提供在网络认证期间使用的挑战操纵和恢复能力。 移动设备(MD)和订户服务器(SS)各自已经提供了与MD的网络认证模块(NAM)的订户身份相关联的绑定密钥(B-KEY)。 当MD尝试附加到RAN时,SS响应于来自无线电接入网络(RAN)的请求而获得认证向量(AV)。 AV包括原始认证挑战参数(ACP)。 SS根据其B-KEY加密原始ACP,并通过用加密的ACP替换原始ACP来更新AV。 MD接收加密的ACP,并根据其B-KEY对加密的ACP进行解密,以恢复原来的ACP。 MD将原始ACP提供给NAM,用于计算用于RAN的验证的认证响应。
    • 7. 发明授权
    • Status indicator control for cellular mobile telephone system
    • 蜂窝移动电话系统的状态指示灯控制
    • US5255307A
    • 1993-10-19
    • US879607
    • 1992-05-07
    • Semyon Mizikovsky
    • Semyon Mizikovsky
    • H04W8/24H04W36/08H04W88/02H04M11/00H04Q7/00
    • H04W88/02H04W36/08H04W8/245
    • In a cellular mobile telephone system wherein a mobile station is provided with a status indicator which provides a HOME indication when the mobile station communicates with a base station in its home system and a ROAM indication when the mobile station communicates with a base station in a "visited" system, the particular indication that is provided by the mobile station is dependent upon the system identification data (SID) that is received from the base station with which the mobile station communicates. The mobile station also includes a status order control message sensor for sensing an indicator status order control message transmitted by the base station which serves to selectively activate or deactivate the status indicator at the mobile station, notwithstanding that the indicator had been activated previously by the received SID. Thus, whether the mobile station is idle or active, that is, even when voice data is communicated between the mobile station and a base station, a change in the HOME/ROAM status of the mobile station is indicated.
    • 在蜂窝移动电话系统中,其中移动站设置有状态指示符,当状态指示符在移动台与其家庭系统中的基站进行通信时提供HOME指示,以及当移动站在基站中与“ 被访问的“系统,由移动站提供的特定指示取决于从移动站与之通信的基站接收的系统识别数据(SID)。 移动台还包括状态顺序控制消息传感器,用于感测由基站发送的指示符状态命令控制消息,用于选择性地激活或去激活移动站处的状态指示符,尽管先前已经由接收到的指示符已被激活 SID。 因此,无论移动台是空闲还是活动,也就是说,即使在移动台和基站之间进行通话的情况下,也能够指示移动台的HOME / ROAM状态的变化。
    • 8. 发明申请
    • RESTRICTING USE OF MOBILE SUBSCRIPTIONS TO AUTHORIZED MOBILE DEVICES
    • 限制使用手机订阅移动设备
    • US20140153722A1
    • 2014-06-05
    • US13839585
    • 2013-03-15
    • Semyon Mizikovsky
    • Semyon Mizikovsky
    • H04W12/06
    • H04W12/06H04L9/3271H04L2209/80H04W12/12
    • An authentication capability is depicted and described. A user device (UD) attempts to attach to a network. The UD includes a mobile equipment (ME) portion and a network authentication module (NAM) having a mobile subscription associated therewith. The network has a network device associated therewith. Cryptographic processing of an authentication challenge parameter is performed on both the network device and the ME of the UD in order to generate a modified authentication challenge parameter. The network device uses the modified authentication challenge parameter to compute one or more parameters related to authentication. The ME of the UD provides the modified authentication challenge parameter to the NAM of the UD, which uses the modified authentication challenge parameter to compute one or more parameters related to authentication. The authentication capability supports authentication of the mobile subscription of the NAM of the UD when the UD attempts to attach to the network.
    • 描述和描述认证能力。 用户设备(UD)尝试附加到网络。 UD包括移动设备(ME)部分和具有与其相关联的移动订阅的网络认证模块(NAM)。 网络具有与其相关联的网络设备。 在UD的网络设备和ME上执行认证挑战参数的加密处理,以便生成修改的认证挑战参数。 网络设备使用修改的认证挑战参数来计算与认证相关的一个或多个参数。 UD的ME向UD的NAM提供修改的认证挑战参数,其使用修改的认证挑战参数来计算与认证相关的一个或多个参数。 当UD尝试附加到网络时,认证能力支持对UD的NAM的移动订阅的认证。
    • 9. 发明申请
    • PRE-REGISTRATION SECURITY SUPPORT IN MULTI-TECHNOLOGY INTERWORKING
    • 多技术交互中的预注册安全支持
    • US20110047592A1
    • 2011-02-24
    • US12652315
    • 2010-01-05
    • Peretz FederSemyon Mizikovsky
    • Peretz FederSemyon Mizikovsky
    • H04L9/32G06F21/20
    • H04W36/0016H04L63/20H04W12/06H04W36/0038H04W36/14H04W80/04
    • Pre-registration security support in a multiple access technology environment is disclosed. For example, a method is disclosed for use in a computing device of a communication system. The communication system supports two or more access technologies for permitting a communication device to access the communication system, and at least part of a first security context is generated at the computing device for a given communication device permitting the given communication device to access the communication system via a first access technology. The method comprises generating at the computing device at least part of at least a second security context for the given communication device such that the given communication device is pre-registered to access the communication system via at least a second access technology while maintaining the first security context such that the given communication device continues to access the communication system via the first access technology and is pre-registered to subsequently access the communication system via the second access technology.
    • 披露了多访问技术环境中的预注册安全性支持。 例如,公开了一种用于通信系统的计算设备中的方法。 通信系统支持用于允许通信设备访问通信系统的两个或更多个接入技术,并且在给定通信设备的计算设备处生成至少部分第一安全上下文,允许给定的通信设备访问通信系统 通过第一次访问技术。 该方法包括在计算设备处为给定通信设备至少部分至少第二安全上下文生成,使得给定通信设备经预先注册以经由至少第二接入技术访问通信系统,同时保持第一安全性 上下文,使得给定的通信设备经由第一接入技术继续访问通信系统,并且被预先注册以随后经由第二接入技术访问通信系统。