会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • TRANSFORMER FILTER ARRANGEMENT
    • 变压器滤波器布置
    • WO2013012383A1
    • 2013-01-24
    • PCT/SE2012/050823
    • 2012-07-10
    • TELEFONAKTIEBOLAGET L M ERICSSON (publ)ANDERSSON, StefanWERNEHAG, JohanMU, Fenghao
    • ANDERSSON, StefanWERNEHAG, JohanMU, Fenghao
    • H03H7/42H01F27/29H03H7/09H05K1/16H01F27/34H04B1/10H04B1/12
    • H01F29/02H01F27/2804H01F27/343H01F27/42H03H7/0115H03H7/09H03H7/38H03H7/42H03H7/427H03H2001/0078H03H2007/013
    • A transformer filter arrangement (30) for passing signals at a fundamental frequency and suppressing signals at one or more interfering frequencies is disclosed. It comprises a transformer (100) having a first winding (110) and a second winding (120), wherein the first winding (110) has a first end (112a) and a second end (122b) and the second winding (120) has a first end (122a) and a second end (122b). It further comprises one or more capacitors (130a-e). For each capacitor (130a-c) of a first set of at least one capacitor of the one or more capacitors (130a-e), the capacitor (130a-c) is connected between a pair of taps (a1, a2; b1, b2; c1, c2) of the first winding (110), wherein each tap (a1, a2, b1, b2, c1, c2) of the pair of taps (a1, a2; b1, b2; c1, c2) is located between the first end (112a) and the second end (112b) of the first winding (110), and the capacitor (130a-c), together with an inductive sub segment (140a-c) of the first winding (110), which is connected in parallel with the capacitor (130a-c) between the pair of taps (a1, a2; b1, b2; c1, c2), forms a parallel LC circuit which is tuned to resonate at one of said interfering frequencies for suppressing signals at said one of the interfering frequencies. A corresponding integrated circuit, a corresponding radio receiver circuit, a corresponding radio transmitter circuit, and a corresponding radio communication apparatus are also disclosed.
    • 公开了一种用于以基本频率传递信号并以一个或多个干扰频率抑制信号的变压器滤波器装置(30)。 它包括具有第一绕组(110)和第二绕组(120)的变压器(100),其中第一绕组(110)具有第一端(112a)和第二端(122b)和第二绕组(120) 具有第一端(122a)和第二端(122b)。 它还包括一个或多个电容器(130a-e)。 对于一个或多个电容器(130a-e)中的至少一个电容器的第一组的每个电容器(130a-c),电容器(130a-c)连接在一对抽头(a1,a2; b1, (a1,a2; b1,b2; c1,c2)的每个抽头(a1,a2,b1,b2,c1,c2)位于第一绕组(110)的b2; c1,c2) 在第一绕组(110)的第一端(112a)和第二端(112b)之间,以及电容器(130a-c)与第一绕组(110)的感应子段(140a-c) 其与所述一对抽头(a1,a2; b1,b2; c1,c2)之间的电容器(130a-c)并联连接,形成并联LC电路,其被调谐为以所述干扰频率之一谐振以抑制 在所述一个干扰频率处的信号。 还公开了相应的集成电路,相应的无线电接收器电路,相应的无线电发射机电路和相应的无线电通信装置。
    • 3. 发明申请
    • INTEGRATED DATABASE REPLAY PROTECTION
    • 集成数据库重新保护
    • WO2009093096A1
    • 2009-07-30
    • PCT/IB2008/001956
    • 2008-07-25
    • SONY ERICSSON MOBILE COMMUNICATIONS ABANDERSSON, StefanLIWELL, Marcus
    • ANDERSSON, StefanLIWELL, Marcus
    • G06F21/00
    • G06F21/55G06F2221/2151
    • An apparatus and method for providing replay protection, integrity protection of a database (60) accessible by an electronic device (10) is provided, wherein the database is capable of protecting a plurality of records (62). When at least one protected record in the database is modified in an authorized manner, a record tag (64) corresponding to the at least one protected record is stored in the database, and the at least one protected record and the corresponding record tag are copied into a cache. Upon retrieval of the at least one protected record from the database, the copied record tag stored in the cache is compared with the corresponding record tag stored in the database. Use of the retrieved protected record is inhibited if the copied record tag stored in the cache does not correspond to the record tag stored in the database, and otherwise use of the retrieved protected record is enabled.
    • 提供了一种用于提供重放保护,由电子设备(10)可访问的数据库(60)的完整性保护的装置和方法,其中所述数据库能够保护多个记录(62)。 当以授权的方式修改数据库中的至少一个受保护记录时,对应于至少一个受保护记录的记录标签(64)被存储在数据库中,并且至少一个受保护记录和对应的记录标签被复制 进入缓存。 在从数据库检索至少一个受保护的记录时,将存储在高速缓存中的复制的记录标签与存储在数据库中的对应的记录标记进行比较。 如果存储在高速缓存中的复制的记录标签与存储在数据库中的记录标签不对应,则使用检索到的保护记录被禁止,否则启用检索到的保护记录的使用。
    • 5. 发明申请
    • IMPROVED FILTER SMOOTHING IN MULTI-CHANNEL AUDIO ENCODING AND/OR DECODING
    • 在多声道音频编码和/或解码中改进滤波器平滑度
    • WO2006091150B1
    • 2006-12-14
    • PCT/SE2006000234
    • 2006-02-22
    • ERICSSON TELEFON AB L MTALEB ANISSEANDERSSON STEFAN
    • TALEB ANISSEANDERSSON STEFAN
    • G10L19/00H04B1/66
    • G10L19/008G10L19/24
    • A first signal representation of one or more of the multiple channels is encoded (Sl) in a first encoding process, and a second signal representation of one or more of the multiple channels is encoded (S2) in a second, filter-based encoding process. Filter smoothing can be used to reduce the effects of coding artifacts. However, conventional filter smoothing generally leads to a rather large performance reduction and is therefore not widely used. It has been recognized that coding artifacts are perceived as more annoying than temporary reduction in stereo width, and that they are especially annoying when the coding filter provides a poor estimate of the target signal; the poorer the estimate, the more disturbing artifacts. Therefore, signal-adaptive filter smoothing (S3) is introduced in the second encoding process or a corresponding decoding process as a new general concept for solving the problems of the prior art.
    • 在第一编码过程中编码(S1)多个信道中的一个或多个信道的第一信号表示,并且在第二基于滤波器的编码过程中编码(S2)多个信道中的一个或多个信道的第二信号表示 。 滤波器平滑可用于减少编码伪像的影响。 然而,传统的滤波器平滑通常导致相当大的性能降低,因此不被广泛使用。 已经认识到,编码伪像被认为比立体宽度的临时减少更令人讨厌,并且当编码滤波器提供目标信号的差估计时它们特别令人讨厌; 估计越差,更令人不安的文物。 因此,在第二编码过程或相应的解码过程中引入信号自适应滤波器平滑(S3)作为用于解决现有技术的问题的新的一般概念。
    • 6. 发明申请
    • METHOD FOR ASSOCIATING AN APPLICATION WITH A SUBSCRIBER IDENTITY MODULE
    • 使用订阅者身份模块相关联的方法
    • WO2006000529A1
    • 2006-01-05
    • PCT/EP2005/052662
    • 2005-06-09
    • SONY ERICSSON MOBILE COMMUNICATIONS ABANDERSSON, StefanLIWELL, Marcus
    • ANDERSSON, StefanLIWELL, Marcus
    • H04Q7/38
    • H04W12/06H04L63/0823H04L63/0853H04W12/08
    • The invention relates to a method for associating an application with a subscriber identity module (8) in an apparatus, especially a mobile phone terminal adapted to run applications (5) within the framework of a virtual machine (4). The invention also relates to an apparatus implementing the method. The invention solves the problem of enabling or disabling of applications (5) based on information contained on a subscriber identity module (8) without requiring root certificates stored on the SIM. In the invention the applications are instead linked to other domain identity information contained on the SIM card. In one mode, the application contains an identification directly linking it to information on the SIM. In another mode, hashes of roots (9) are stored in the phone, but a specific hash must be validated by matching it with information contained on the SIM (8).
    • 本发明涉及一种用于将应用与用户身份模块(8)相关联的方法,该设备尤其适用于在虚拟机(4)的框架内运行应用(5)的移动电话终端。 本发明还涉及实现该方法的装置。 本发明解决了基于在用户身份模块(8)上包含的信息来启用或禁用应用(5)的问题,而不需要存储在SIM上的根证书。 在本发明中,应用程序被链接到包含在SIM卡上的其他域身份信息。 在一种模式中,应用程序包含将其直接链接到SIM上的信息的标识符。 在另一种模式下,根(9)的哈希存储在电话中,但必须通过将其与包含在SIM(8)上的信息相匹配来验证特定散列。
    • 8. 发明申请
    • ALLOWING CONVERSION OF ONE DIGITAL RIGHTS MANAGEMENT SCHEME TO ANOTHER
    • 允许将一个数字权限管理方案转换为另一个
    • WO2004111804A2
    • 2004-12-23
    • PCT/EP2004/003906
    • 2004-04-14
    • SONY ERICSSON MOBILE COMMUNICATIONS ABANDERSSON, StefanLARSSON, Bo
    • ANDERSSON, StefanLARSSON, Bo
    • G06F1/00
    • G06F21/6236G06F21/10G06F2221/2137
    • The present invention relates to a method, a computer program product, a computer program element and a computer data signal (35) providing information about supported digital rights management features related to an electronic communication device and such an electronic communication device (10). It also relates to a method, a content providing device (16) a computer program product and a computer program element for generating rights objects for provision to an electronic communication device and a system for managing digital rights. The electronic communication device (10) provides at least a reference to listings or listings (36, 38) of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device and transmits at least the reference to listings or the listings to a content providing device (16). Based on these listings the content providing device (16) generates a rights object (40) according to one of the schemes only including features common to all the schemes.
    • 本发明涉及提供有关电子通信装置和这种电子通信装置(10)的有关所支持的数字版权管理特征的信息的方法,计算机程序产品,计算机程序元件和计算机数据信号(35)。 它还涉及一种方法,内容提供设备(16)计算机程序产品和用于产生用于提供给电子通​​信设备的权利对象的计算机程序元件和用于管理数字权利的系统。 电子通信设备(10)至少提供了与通信设备相关的至少两个不同的数字版权管理方案中的每一个所支持的数字版权管理特征的列表或列表(36,38)的参考,并至少发送参考 列表或列表到内容提供设备(16)。 基于这些列表,内容提供设备(16)根据仅包括所有方案共有的特征的方案之一来生成权限对象(40)。