会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Methods and systems for base station detection
    • 基站检测方法和系统
    • US09374709B2
    • 2016-06-21
    • US13753100
    • 2013-01-29
    • General Motors LLCGM Global Technology Operations LLC
    • Kenneth L. PeirceKobi Jacob Scheim
    • H04M1/66H04W12/08H04W12/12H04W88/08H04L29/08
    • H04W12/08H04L67/12H04W12/12H04W88/08
    • Methods and systems for unauthorized base station detection are disclosed herein. In an example of the method, an in-vehicle controller of a vehicle or an application of a mobile communications device scans a cellular radio environment to identify an available base station. By a signal detection unit in operative communication with the in-vehicle controller or the application, a strength of a signal of the available base station is detected. The in-vehicle controller or the application recognizes that the signal strength is out of the expected signal strength range, and determines that the available base station is the unauthorized base station. While in connection with the unauthorized base station, the in-vehicle controller or the application determines a location of the unauthorized base station. Other examples of the method are also disclosed herein.
    • 本文公开了用于未经授权的基站检测的方法和系统。 在该方法的示例中,车辆的车载控制器或移动通信设备的应用扫描蜂窝无线电环境以识别可用的基站。 通过与车载控制器或应用程序进行操作通信的信号检测单元,检测可用基站的信号的强度。 车载控制器或应用程序识别出信号强度超出预期信号强度范围,并确定可用基站是未经授权的基站。 在与未经授权的基站相关联的同时,车载控制器或应用程序确定未授权基站的位置。 本文还公开了该方法的其它实例。
    • 6. 发明授权
    • Vehicle component identification and configuration registry reporting system
    • 车辆部件识别和配置注册报告系统
    • US09269203B2
    • 2016-02-23
    • US14502564
    • 2014-09-30
    • GENERAL MOTORS LLC
    • Kenneth L. Peirce
    • G07C5/00H04L29/08G07C5/08H04L29/14
    • G07C5/008G07C5/085H04L67/125H04L69/40
    • A method and system for utilizing a telematics unit on a telematics-equipped vehicle as a register for ECU Critical Information (ECI) associated with the ECUs in the vehicle, which may include their serial numbers, configurations, software images, and other data includes the telematics unit querying ECUs within the telematics-equipped vehicle such as, for example, when the vehicle is started. The ECUs may then provide the telematics unit with the ECI associated with each ECU. The ECI may be encrypted, and the telematics unit may provide each module that it queries with a nonce used in the encryption process. The telematics unit may then decrypt the ECI received from each of the ECUs and compare the received ECI to previously stored ECI. If the received ECI is different from the previously stored ECI, the telematics unit may send the new ECI to a TSP call center. Both the telematics unit and the call center may replace the previously stored ECI with the new ECI and may maintain records of previously stored ECI and updates to the ECI.
    • 一种利用远程信息处理装置车辆上的远程信息处理单元作为与车辆中的ECU相关联的ECU紧急信息(ECI)的寄存器的方法和系统,其可以包括其序列号,配置,软件图像和其他数据,包括 远程信息处理单元在车载远程信息处理车辆内查询ECU,例如车辆启动时。 然后,ECU可以向远程信息处理单元提供与每个ECU相关联的ECI。 ECI可以被加密,并且远程信息处理单元可以向加密过程中使用的随机数提供查询的每个模块。 然后,远程信息处理单元可以解密从每个ECU接收到的ECI,并将接收到的ECI与先前存储的ECI进行比较。 如果接收到的ECI与先前存储的ECI不同,则远程信息处理单元可以将新的ECI发送到TSP呼叫中心。 远程信息处理单元和呼叫中心都可以使用新的ECI替换以前存储的ECI,并且可以保存先前存储的ECI的记录和对ECI的更新。
    • 7. 发明授权
    • Securing a command path between a vehicle and personal wireless device
    • 保护车辆和个人无线设备之间的命令路径
    • US09276737B2
    • 2016-03-01
    • US13804533
    • 2013-03-14
    • General Motors LLC
    • Kenneth L. Peirce
    • H04L29/06H04L9/08H04W12/04H04L9/32H04W12/06H04L29/08G07C5/00
    • H04L9/0819G07C5/008H04L9/0822H04L9/0825H04L9/083H04L9/3297H04L63/062H04L63/08H04L63/0823H04L63/0853H04L67/12H04L2209/80H04L2209/84H04W12/04H04W12/06
    • A system and a method using that system is provided for establishing a secure communication channel between a vehicle and a mobile device. The method may include providing at least one unique mobile device identifier and at least one unique vehicle telematics unit identifier associated with the mobile device identifier to a call center. At least one of the two identifiers may be provided to a wireless service provider. Two private keys may be generated—a first private key based on the at least one unique mobile identifier and a second private key based on the at least one unique vehicle telematics unit identifier. The first private key may be provided to the mobile device within a first cryptographic envelope signed with a first cryptographic key. And the second private key may be provided to the vehicle telematics unit within a second cryptographic envelope signed with a second cryptographic key.
    • 提供了一种使用该系统的系统和方法,用于在车辆和移动设备之间建立安全的通信信道。 该方法可以包括向呼叫中心提供与移动设备标识符相关联的至少一个唯一移动设备标识符和至少一个唯一的车辆远程信息处理单元标识符。 两个标识符中的至少一个可以被提供给无线服务提供商。 可以生成两个私钥 - 基于至少一个唯一移动标识符的第一私钥和基于至少一个唯一车辆远程信息处理单元标识符的第二私钥。 第一私钥可以在用第一加密密钥签名的第一加密信封内提供给移动设备。 并且第二私钥可以在用第二密码密钥签名的第二加密信封内被提供给车辆远程信息处理单元。
    • 9. 发明申请
    • SECURING A COMMAND PATH BETWEEN A VEHICLE AND PERSONAL WIRELESS DEVICE
    • 保护车辆和个人无线设备之间的命令路径
    • US20140270172A1
    • 2014-09-18
    • US13804533
    • 2013-03-14
    • GENERAL MOTORS LLC
    • Kenneth L. Peirce
    • H04L9/08
    • H04L9/0819G07C5/008H04L9/0822H04L9/0825H04L9/083H04L9/3297H04L63/062H04L63/08H04L63/0823H04L63/0853H04L67/12H04L2209/80H04L2209/84H04W12/04H04W12/06
    • A system and a method using that system is provided for establishing a secure communication channel between a vehicle and a mobile device. The method may include providing at least one unique mobile device identifier and at least one unique vehicle telematics unit identifier associated with the mobile device identifier to a call center. At least one of the two identifiers may be provided to a wireless service provider. Two private keys may be generated—a first private key based on the at least one unique mobile identifier and a second private key based on the at least one unique vehicle telematics unit identifier. The first private key may be provided to the mobile device within a first cryptographic envelope signed with a first cryptographic key. And the second private key may be provided to the vehicle telematics unit within a second cryptographic envelope signed with a second cryptographic key.
    • 提供了一种使用该系统的系统和方法,用于在车辆和移动设备之间建立安全的通信信道。 该方法可以包括向呼叫中心提供与移动设备标识符相关联的至少一个唯一移动设备标识符和至少一个唯一的车辆远程信息处理单元标识符。 两个标识符中的至少一个可以被提供给无线服务提供商。 可以生成两个私钥 - 基于至少一个唯一移动标识符的第一私钥和基于至少一个唯一车辆远程信息处理单元标识符的第二私钥。 第一私钥可以在用第一加密密钥签名的第一加密信封内提供给移动设备。 并且第二私钥可以在用第二密码密钥签名的第二加密信封内被提供给车辆远程信息处理单元。
    • 10. 发明申请
    • METHODS AND SYSTEMS FOR BASE STATION DETECTION
    • 用于基站检测的方法和系统
    • US20140213216A1
    • 2014-07-31
    • US13753100
    • 2013-01-29
    • GENERAL MOTORS LLCGM GLOBAL TECHNOLOGY OPERATIONS LLC
    • Kenneth L. PeirceKobi Jacob Scheim
    • H04W12/08
    • H04W12/08H04L67/12H04W12/12H04W88/08
    • Methods and systems for unauthorized base station detection are disclosed herein. In an example of the method, an in-vehicle controller of a vehicle or an application of a mobile communications device scans a cellular radio environment to identify an available base station. By a signal detection unit in operative communication with the in-vehicle controller or the application, a strength of a signal of the available base station is detected. The in-vehicle controller or the application recognizes that the signal strength is out of the expected signal strength range, and determines that the available base station is the unauthorized base station. While in connection with the unauthorized base station, the in-vehicle controller or the application determines a location of the unauthorized base station. Other examples of the method are also disclosed herein.
    • 本文公开了用于未经授权的基站检测的方法和系统。 在该方法的示例中,车辆的车载控制器或移动通信设备的应用扫描蜂窝无线电环境以识别可用的基站。 通过与车载控制器或应用程序进行操作通信的信号检测单元,检测可用基站的信号的强度。 车载控制器或应用程序识别出信号强度超出预期信号强度范围,并确定可用基站是未经授权的基站。 在与未经授权的基站相关联的同时,车载控制器或应用程序确定未授权基站的位置。 本文还公开了该方法的其它实例。