会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明申请
    • MESSAGE-BASED LOCATION OF MOBILE NETWORK NODES
    • 基于消息的移动网络节点位置
    • WO2011068860A1
    • 2011-06-09
    • PCT/US2010/058545
    • 2010-12-01
    • DIGI INTERNATIONAL INC.DAHL, Paul, A.
    • DAHL, Paul, A.
    • G01S5/02G01S5/14G01S5/00G01S13/87
    • G01S5/0289G01S5/0081G01S5/14G01S13/46G01S13/876G01S2013/466
    • The physical position of a movable node in a network is determined by sending a broadcast message from the movable node repeated through a path comprising at least a first node, a second node, and a third node, wherein the first, second, and third nodes have known locations. The movable node receives the broadcast message from the first, second, and third nodes, and measures the time from sending the repeated broadcast message to the time the broadcast message is received from each of the first, second, and third nodes. The movable node determines the distance from the movable node to the first, second, and third network nodes by using at least a known turnaround time and known message propagation velocity, such that the position of the movable node is determined.
    • 通过从包括至少第一节点,第二节点和第三节点的路径重复的可移动节点发送广播消息来确定网络中可移动节点的物理位置,其中第一,第二和第三节点 有已知的位置。 可移动节点从第一,第二和第三节点接收广播消息,并且测量从发送重复的广播消息到从第一,第二和第三节点中的每个节点接收到广播消息的时间的时间。 可移动节点通过使用至少已知的周转时间和已知的消息传播速度来确定从可移动节点到第一,第二和第三网络节点的距离,使得确定可移动节点的位置。
    • 43. 发明申请
    • POSITIONING SYSTEM WITH A SPARSE ANTENNA ARRAY
    • 具有稀疏天线阵列的定位系统
    • WO2006110262A3
    • 2006-12-14
    • PCT/US2006009834
    • 2006-03-14
    • NAVCOM TECH INCSTEPHENS SCOTT ADAM
    • STEPHENS SCOTT ADAM
    • G01S3/72G01S3/50G01S7/02G01S7/42G01S13/18G01S13/75G01S13/87
    • G01S7/026G01S3/50G01S3/72G01S7/42G01S13/46G01S13/75G01S13/876G01S2013/466G01S2013/468
    • In one embodiment of a positioning system, a transmit element is configured to transmit at least one electromagnetic pulse having a carrier signal frequency. An antenna array with a plurality of receive elements includes at least two receive elements separated by a spacing more than a half wavelength. Each of the at least two receive elements is configured to receive a return signal over a period of time. The return signal includes a return pulse from an object within a detection area of the system. The wavelength corresponds to the carrier signal frequency of the transmitted pulse. A detector is configured to process the return signal from one receive element and the other receive element so as to isolate the return pulse received at each of the at least two receive elements and thereby determine a position of the object in relation to the system.
    • 在定位系统的一个实施例中,发射元件被配置为传送具有载波信号频率的至少一个电磁脉冲。 具有多个接收元件的天线阵列包括至少两个以多于半波长间隔的接收元件。 所述至少两个接收元件中的每一个被配置为在一段时间内接收返回信号。 返回信号包括来自系统的检测区域内的对象的返回脉冲。 波长对应于发射脉冲的载波信号频率。 检测器被配置为处理来自一个接收元件和另一个接收元件的返回信号,以隔离在至少两个接收元件中的每一个接收的返回脉冲,从而确定物体相对于系统的位置。
    • 44. 发明申请
    • OBJECT LOCATION BASED SECURITY USING RFID
    • 使用RFID的基于对象位置的安全性
    • WO2006039119A1
    • 2006-04-13
    • PCT/US2005/033120
    • 2005-09-14
    • SYMBOL TECHNOLOGIES, INC.KNOX, MichaelBRIDGELALL, Raj
    • KNOX, MichaelBRIDGELALL, Raj
    • H04L12/56G06K19/077
    • H04L63/10G01S13/46G01S13/84G01S2013/466H04L63/0492H04L63/06H04W12/04H04W12/08H04W48/04H04W84/12
    • A system and method for controlling access to a wireless networking system using RFID tags is provided. The security system and method uses RFID tags to determine the location of mobile computing device. The security system and method selectively allows access to the wireless networking system based on the determined location of the mobile computing device. For example, the security system and method will permit access to the wireless networking system if the mobile computing device is determined to be in an area of permitted access. Conversely, the security system and method will deny access to the wireless networking system if the mobile computing device is determined to be not within an area of permitted access. Thus, the system and method is able to effectively control access to the wireless networking system by only permitting access to mobile devices within designated areas.
    • 提供了一种用于控制使用RFID标签的无线联网系统的访问的系统和方法。 安全系统和方法使用RFID标签来确定移动计算设备的位置。 安全系统和方法选择性地允许基于确定的移动计算设备的位置来访问无线网络系统。 例如,如果确定移动计算设备处于允许的访问区域,则安全系统和方法将允许访问无线网络系统。 相反,如果确定移动计算设备不在允许访问的区域内,则安全系统和方法将拒绝对无线网络系统的访问。 因此,系统和方法能够通过仅允许访问指定区域内的移动设备来有效地控制对无线网络系统的访问。
    • 45. 发明申请
    • OBJECT LOCATION SYSTEM AND METHOD USING RFID
    • 对象位置系统和使用RFID的方法
    • WO2005085899A1
    • 2005-09-15
    • PCT/US2005/005897
    • 2005-02-25
    • SYMBOL TECHNOLOGIES, INC.BRIDGELALL, RajDURON, Mark, WilliamSTRZELCZYK, Martin, J.
    • BRIDGELALL, RajDURON, Mark, WilliamSTRZELCZYK, Martin, J.
    • G01S13/87
    • G01S13/32G01S13/346G01S13/46G01S13/878G01S2013/466
    • A system and method is provided for locating objects using RFID tags. The system and method uses an RFID reader and a distance calculator to efficiently and accurately determine the location of objects that include an RFID tag. The RFID reader transmits a plurality of signals to the RFID tag, with the plurality of signals having different fundamental frequencies. In response, the RFID tag backscatter modulates the plurality of transmitted signals to create a plurality of backscatter-modulated signals. The RFID reader receives and demodulates the plurality of backscatter-modulated signals. The distance calculator determines the phase of the plurality of backscatter-modulated signals and determines a rate of change of the phase in the backscatter-modulated signals with respect to the rate of change in the fundamental frequency of the transmitted signals and uses this information to calculate the distance to the RFID tag.
    • 提供了一种使用RFID标签定位物体的系统和方法。 该系统和方法使用RFID读取器和距离计算器来有效和准确地确定包括RFID标签的对象的位置。 RFID读取器将多个信号发送到RFID标签,多个信号具有不同的基本频率。 作为响应,RFID标签反向散射调制多个发射信号以产生多个反向散射调制信号。 RFID读取器接收并解调多个反向散射调制信号。 距离计算器确定多个反向散射调制信号的相位,并且确定后向散射调制信号中的相位相对于发射信号的基频的变化率的变化率,并使用该信息来计算 到RFID标签的距离。
    • 46. 发明申请
    • METHOD AND APPARATUS FOR DETERMINING LOCATION OF OBJECTS BASED ON RANGE READING FROM MULITIPLE SENSORS
    • 基于来自多个传感器的范围读取来确定对象的位置的方法和设备
    • WO2003060545A2
    • 2003-07-24
    • PCT/US2002/040347
    • 2002-12-17
    • M/A-COM, INC.
    • PARADIE, Michael, JohnHUNT, Andrew, EvanFORDE, John, James
    • G01S
    • G01S13/878G01S13/08G01S13/46G01S13/726G01S13/931G01S15/876G01S2013/466G01S2013/9389
    • The invention is a method and apparatus for determining the locations of a plurality of actual objects based on the output of a plurality of range sensors. A multiplicity of range measurements are obtained from a plurality of sensors, each sensor capable of providing a multiplicity of range measurements. The range measurements from the plurality of sensors are correlated with each other to generate a list of potential objects and to order that list of potential objects from highest to lowest likelihood of being an actual object. The order may be based upon a cumulative error of the individual sensor measurements upon which the potential object is based. The ordered list of potential objects is then pared down to a smaller list of actual objects by assuming that the potential object highest in the ordered list as an actual object, and then removing from the list all other lower-ordered potential objects that are based on any of the range measurements upon which the selected object is based. The process is repeated for the next highest potential object remaining on the list until all potential objects on the list have either been selected as an actual object or removed from the list.
    • 本发明是一种用于基于多个距离传感器的输出来确定多个实际物体的位置的方法和设备。 从多个传感器获得多个距离测量结果,每个传感器能够提供多个距离测量结果。 来自多个传感器的距离测量结果彼此相关以生成潜在对象的列表,并且将潜在对象的列表从作为实际对象的可能性从最高到最低排序。 顺序可以基于潜在对象所基于的各个传感器测量值的累积误差。 然后,通过假设有序列表中最高的潜在对象为实际对象,然后从列表中删除所有其他基于下列潜在对象的低阶潜在对象,将潜在对象的有序列表细分为实际对象的较小列表 选定对象所基于的任何范围测量值。 重复这个过程,为列表中剩下的最高潜在对象重复这个过程,直到列表中所有可能的对象被选为实际对象或从列表中删除。
    • 47. 发明申请
    • PRECISION RADAR ALTIMETER WITH TERRAIN FEATURE COORDINATE LOCATION CAPABILITY
    • 具有特征功能的精密雷达测高仪坐标位置能力
    • WO0159474A3
    • 2002-02-14
    • PCT/US0103229
    • 2001-02-01
    • HONEYWELL INT INC
    • HAGER JAMES RALMSTED LARRY DPETRICH CURTIS J
    • B64D45/00G01S7/292G01S13/10G01S13/18G01S13/46G01S13/524G01S13/88G01S13/94
    • G01S13/882G01S7/292G01S13/18G01S13/46G01S13/524G01S13/94
    • A radar altimeter for determining altitude of an air vehicle comprises a transmitter for transmitting radar signals toward the ground. A first and a second antenna receive reflected radar signals from the ground. A signal processor is coupled to the first and the second antennas. The signal processor includes filter means for rejecting signals other than signals reflected from a selected ground swath. The signal processor determines the above ground level altitude of the air vehicle based on the radar signals output from the filter means. A phase ambiguity resolution means resolves phase ambiguities that arise due to multiple wavelength separation of the first and the second antenna. The signal processor also determines the horizontal position of the highest point in the selected ground swath. In a preferred embodiment, the phase ambiguity resolution means comprises a third antenna spaced closely to the first antenna such that there are no phase ambiguities between the reflected radar signals received by the third antenna and the first antenna.
    • 用于确定空中交通工具的高度的雷达高度计包括用于向地面发射雷达信号的发射机。 第一和第二天线从地面接收反射的雷达信号。 信号处理器耦合到第一和第二天线。 信号处理器包括滤波器装置,用于拒绝除了从所选​​地线所反射的信号之外的信号。 信号处理器基于从过滤装置输出的雷达信号确定空中交通工具的上述地面高度。 相位歧义解决方案解决由于第一和第二天线的多波长分离而产生的相位模糊度。 信号处理器还确定所选接地线中最高点的水平位置。 在优选实施例中,相位模糊度分辨装置包括与第一天线紧密相邻的第三天线,使得在由第三天线和第一天线接收的反射的雷达信号之间不存在相位模糊。