会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Systems and methods for communication protection
    • 通信保护的系统和方法
    • US07236598B2
    • 2007-06-26
    • US09862477
    • 2001-05-23
    • Victor I SheymovRoger B Turner
    • Victor I SheymovRoger B Turner
    • G04F11/30H04L9/00H04K1/00
    • H04W12/12H04L63/0414H04W12/02H04W88/02
    • A communications system and method is provided to reliably protect communication systems, such as mobile phone systems, from unauthorized use, as well as to make the interception of wireless communication more difficult. Specifically, the static wireless phone number or other similar identifiers are not used for identification and authorization during communication between the mobile unit and a base station. Instead, a set of private identifiers is determined and is known only to the phone company and the base stations controlling the mobile phone calls. These private identifiers allow dynamic and continual updating of the mobile phone and base station directories with current valid identifiers that are used for communication between the devices.
    • 提供通信系统和方法可靠地保护诸如移动电话系统的通信系统免于未经授权的使用,并且使得对无线通信的截取更加困难。 具体地说,静态无线电话号码或其他类似的标识符在移动单元和基站之间的通信期间不被用于识别和授权。 相反,确定一组私有标识符,并且仅对电话公司和控制移动电话呼叫的基站是已知的。 这些私有标识符允许使用用于设备之间的通信的当前有效标识符来动态地和持续地更新移动电话和基站目录。
    • 5. 发明申请
    • SYSTEMS AND METHODS FOR COMMUNICATION PROTECTION
    • 用于通信保护的系统和方法
    • US20110081886A1
    • 2011-04-07
    • US12886563
    • 2010-09-20
    • Victor I. SheymovRoger B. Turner
    • Victor I. SheymovRoger B. Turner
    • H04M1/68
    • H04W12/12H04L63/0414H04W12/02H04W88/02
    • A communications system and method is provided to reliably protect communication systems, such as mobile phone systems, from unauthorized use, as well as to make the interception of wireless communication more difficult. Specifically, the static wireless phone number or other similar identifiers are not used for identification and authorization during communication between the mobile unit and a base station. Instead, a set of private identifiers is determined and is known only to the phone company and the base stations controlling the mobile phone calls. These private identifiers allow dynamic and continual updating of the mobile phone and base station directories with current valid identifiers that are used for communication between the devices.
    • 提供通信系统和方法可靠地保护诸如移动电话系统的通信系统免于未经授权的使用,并且使得对无线通信的截取更加困难。 具体地说,静态无线电话号码或其他类似的标识符在移动单元和基站之间的通信期间不被用于识别和授权。 相反,确定一组私有标识符,并且仅对电话公司和控制移动电话呼叫的基站是已知的。 这些私有标识符允许使用用于设备之间的通信的当前有效标识符来动态地和持续地更新移动电话和基站目录。
    • 7. 发明授权
    • Method of communications and communication network intrusion protection methods and intrusion attempt detection system
    • 通信和通信网络入侵保护方法和入侵企图检测系统的方法
    • US07650502B2
    • 2010-01-19
    • US11712458
    • 2007-03-01
    • Victor I. Sheymov
    • Victor I. Sheymov
    • H04L9/32
    • H04L63/1441G06Q20/10G06Q30/0601H04L29/12783H04L61/35H04L63/08H04L63/0876H04L63/1408H04L63/1416H04L63/1458H04L2463/141
    • A method, system and computer readable medium for protecting a communications device connected to a communications system against an unauthorized intrusion, including providing a variable identifier to the communications device and entities authorized access thereto. The variable identifier is provided to a user address book and assigned with a permanent identifier and the permanent identifier, but not the variable identifier, is available to a user. The presence or absence of the correct variable identifier is sensed during an attempt to access the communications device for granting or denying access to the communications device. A new variable identifier is periodically provided to the communications device and to the authorized entities and to the user address book and assigned with the permanent identifier, wherein the permanent identifier, but not the new variable identifier, is available to the user.
    • 一种用于保护连接到通信系统的通信设备以防止未经授权的入侵的方法,系统和计算机可读介质,包括向所述通信设备提供可变标识符和实体授权的访问。 变量标识符被提供给用户地址簿并被分配有永久标识符,并且永久标识符而不是可变标识符对用户是可用的。 在尝试访问通信设备以授予或拒绝对通信设备的访问期间感测到存在或不存在正确的变量标识符。 周期性地向通信设备和授权实体以及用户地址簿提供新的变量标识符并且分配有永久标识符,其中永久标识符而不是新变量标识符对于用户是可用的。