METHODS FOR IMPROVING WIRELESS COMMUNICATIONS WHEN INTERFERENCE OR SIGNAL LOSS IS DIRECTIONAL IN NATURE
    11.
    发明申请
    METHODS FOR IMPROVING WIRELESS COMMUNICATIONS WHEN INTERFERENCE OR SIGNAL LOSS IS DIRECTIONAL IN NATURE 审中-公开
    干扰或信号损失在自然方向上改善无线通信的方法

    公开(公告)号:WO2007143427A3

    公开(公告)日:2008-04-03

    申请号:PCT/US2007069738

    申请日:2007-05-25

    CPC classification number: H01Q3/2611 H04L1/1887 H04W84/12 H04W88/02

    Abstract: A client station in a wireless local area network (WLAN) communication system includes a beam commutation algorithm and a smart antenna responsive to the beam commutation algorithm for selecting one of a plurality of directional antenna beams. The smart antenna is configured as a virtual omni-directional antenna by using a commutation of switched directional antenna beams. A switched directional antenna system that performs a commutation sequencing can be blind to environmental conditions and changes.

    Abstract translation: 无线局域网(WLAN)通信系统中的客户站包括响应于波束换向算法的波束换向算法和智能天线,用于选择多个定向天线波束中的一个。 通过使用切换的定向天线波束的换向将智能天线配置为虚拟全向天线。 执行换向排序的开关定向天线系统可能对环境条件和变化无视。

    METHOD AND APPARATUS FOR SELECTING A BEAM COMBINATION OF MULTIPLE-INPUT MULTIPLE-OUTPUT ANTENNAS
    12.
    发明申请
    METHOD AND APPARATUS FOR SELECTING A BEAM COMBINATION OF MULTIPLE-INPUT MULTIPLE-OUTPUT ANTENNAS 审中-公开
    选择多输入多输出天线的波束组合的方法和装置

    公开(公告)号:WO2006088984A3

    公开(公告)日:2007-10-04

    申请号:PCT/US2006005389

    申请日:2006-02-16

    Abstract: A method and apparatus for selecting a beam combination of multiple-input multiple-output (MIMO) antennas are disclosed. A wireless transmit/receive unit (WTRUs) includes a plurality of antennas to generate a plurality of beams for supporting MIMO. At least one antenna is configured to generate multiple beams, such that various beam combinations can be produced and a desired beam combination selected for conducting wireless communication with another WTRU. A quality metric is measured with respect to each or subset of the possible beam combinations. A desired beam combination for MIMO transmission and reception is selected based on the quality metric measurements.

    Abstract translation: 公开了一种用于选择多输入多输出(MIMO)天线的波束组合的方法和装置。 无线发射/接收单元(WTRU)包括多个天线以产生用于支持MIMO的多个波束。 至少一个天线被配置为产生多个波束,使得可以产生各种波束组合,并且选择用于与另一个WTRU进行无线通信的期望波束组合。 相对于可能的波束组合的每个或子集来测量质量度量。 基于质量度量测量来选择用于MIMO传输和接收的期望的波束组合。

    SATELLITE COMMUNICATION SUBSCRIBER DEVICE WITH A SMART ANTENNA AND ASSOCIATED METHOD
    13.
    发明申请
    SATELLITE COMMUNICATION SUBSCRIBER DEVICE WITH A SMART ANTENNA AND ASSOCIATED METHOD 审中-公开
    具有智能天线及相关方法的卫星通信订户设备

    公开(公告)号:WO2005122328A3

    公开(公告)日:2007-04-26

    申请号:PCT/US2005019567

    申请日:2005-06-03

    Abstract: A satellite communication subscriber device (16) includes a smart antenna (18) for generating antenna beams (30, 32) for receiving signals from at least one satellite, and a receiver (42). The receiver includes a quality metric module (48) for calculating a quality metric on the signals received by each antenna beam. A beam selector (40) is coupled to the smart antenna for selecting the antenna beams. An antenna steering algorithm module (44) runs an antenna steering algorithm (46) for operating the beam selector for scanning the antenna beams, receiving the calculated quality metrics from the receiver for each scanned antenna beam, and comparing the calculated quality metrics. The algorithm selects one of the scanned antenna beams based upon the comparing for continuing to receive signals from the at least one satellite.

    Abstract translation: 卫星通信用户装置(16)包括用于产生用于接收来自至少一个卫星的信号的天线波束(30,32)的智能天线(18)和接收机(42)。 接收机包括用于计算由每个天线波束接收的信号的质量度量的质量度量模块(48)。 波束选择器(40)耦合到智能天线以选择天线波束。 天线导向算法模块(44)运行天线转向算法(46),用于操作用于扫描天线波束的波束选择器,从接收机接收针对每个扫描天线波束的计算的质量度量,以及比较所计算的质量度量。 该算法基于对来自至少一个卫星的连续接收信号的比较来选择一个扫描天线波束。

    METHOD FOR STEERING SMART ANTENNA BEAMS FOR A WLAN USING MAC LAYER FUNCTIONS
    14.
    发明申请
    METHOD FOR STEERING SMART ANTENNA BEAMS FOR A WLAN USING MAC LAYER FUNCTIONS 审中-公开
    用于使用MAC层函数来转向WLAN的智能天线的方法

    公开(公告)号:WO2005089384A3

    公开(公告)日:2007-02-01

    申请号:PCT/US2005008771

    申请日:2005-03-16

    Abstract: A smart antenna steering algorithm operates in response to different functions monitored by the media access control (MAC) layer within a client station. One function is when the MAC layer indicates that the client station has been placed in a power savings mode. In response, the antenna algorithm stores an index of the currently selected antenna. Another function is when the MAC layer indicates that the client station has not been synchronized, associated and authenticated with an access point. In response, the algorithm selects an omni-directional antenna beam as the default antenna beam. Another function is when the MAC layer provides beacon period synchronization information to the antenna steering algorithm so that the algorithm can update its own timer.

    Abstract translation: 智能天线导向算法响应于由客户站内的媒体访问控制(MAC)层监视的不同功能而工作。 一个功能是当MAC层指示客户端站已经处于省电模式时。 作为响应,天线算法存储当前选择的天线的索引。 另一个功能是当MAC层指示客户端站未被同步,与接入点关联和认证时。 作为响应,该算法选择全向天线波束作为默认天线波束。 另一个功能是当MAC层向天线导向算法提供信标周期同步信息时,算法可以更新自己的定时器。

    DIGITAL RIGHTS MANAGEMENT USING TRUSTED PROCESSING TECHNIQUES
    15.
    发明申请
    DIGITAL RIGHTS MANAGEMENT USING TRUSTED PROCESSING TECHNIQUES 审中-公开
    使用信用加工技术的数字权限管理

    公开(公告)号:WO2008100264A3

    公开(公告)日:2009-07-16

    申请号:PCT/US2007010951

    申请日:2007-05-04

    CPC classification number: G06F21/10 G06F21/57 H04L9/3247 H04L63/12 H04L63/20

    Abstract: The present invention discloses several methods to strengthen the integrity of entities, messages, and processing related to content distribution as defined by the Open Mobile Alliance (OMA) Digital Rights Management (DRM). The methods use techniques related to the Trusted Computing Group (TCG) specifications. A first embodiment uses TCG techniques to verify platform and DRM software integrity or trustworthiness, both with and without modifications to the DRM rights object acquisition protocol (ROAP) and DRM content format specifications. A second embodiment uses TCG techniques to strengthen the integrity of ROAP messages, constituent information, and processing without changing the existing ROAP protocol. A third embodiment uses TCG techniques to strengthen the integrity of the ROAP messages, information, and processing with some changes to the existing ROAP protocol.

    Abstract translation: 本发明公开了加强与由开放移动联盟(OMA)数字版权管理(DRM)定义的内容分发有关的实体,消息和处理的完整性的几种方法。 该方法使用与可信计算组(TCG)规范相关的技术。 第一实施例使用TCG技术来验证平台和DRM软件完整性或可信赖性,无论是否修改DRM权限对象获取协议(ROAP)和DRM内容格式规范。 第二实施例使用TCG技术来加强ROAP消息,组成信息和处理的完整性,而不改变现有的ROAP协议。 第三个实施例使用TCG技术来加强ROAP消息,信息和处理的完整性,并对现有的ROAP协议进行一些改变。

    METHOD AND APPARATUS FOR SECURING LOCATION INFORMATION AND ACCESS CONTROL USING THE LOCATION INFORMATION
    16.
    发明申请
    METHOD AND APPARATUS FOR SECURING LOCATION INFORMATION AND ACCESS CONTROL USING THE LOCATION INFORMATION 审中-公开
    使用位置信息来保护位置信息和访问控制的方法和装置

    公开(公告)号:WO2008094452A3

    公开(公告)日:2009-01-29

    申请号:PCT/US2008000972

    申请日:2008-01-25

    Abstract: A method and apparatus for securing location information and access control using the location information are disclosed. A wireless transmit/receive unit (WTRU) includes a location sensing entity and a subscriber identity module (SIM). The location sensing entity generates location information of the WTRU and the location information is embedded in a message in an SIM. A trusted processing module in the WTRU verifies integrity of the location information. The trusted processing module may be on the SIM. The location information may be physical location information or contextual location-related information. The trusted processing module is configured to cryptographically secure and bind the location information to the WTRU, and verify trust metrics of an external entity prior to granting an access to the location information or accepting information from the external entity. The trusted processing module may be a trusted computing group (TCG) trusted platform module (TPM) or mobile trusted module (MTM). The location information may be used for an authentication purpose or access control. The location information may be combined with time information.

    Abstract translation: 公开了一种使用位置信息来保护位置信息和访问控制的方法和装置。 无线发射/接收单元(WTRU)包括位置感测实体和用户识别模块(SIM)。 位置感测实体生成WTRU的位置信息,并且将位置信息嵌入在SIM中的消息中。 WTRU中的可信处理模块验证位置信息的完整性。 可信处理模块可以在SIM上。 位置信息可以是物理位置信息或上下文位置相关信息。 可信处理模块被配置为将位置信息密码地安全地绑定到WTRU,并且在授予对位置信息的访问或接受来自外部实体的信息之前验证外部实体的信任度量。 可信处理模块可以是可信计算组(TCG)可信平台模块(TPM)或移动可信模块(MTM)。 位置信息可以用于认证目的或访问控制。 位置信息可以与时间信息组合。

    INCREASING A SECRET BIT GENERATION RATE IN WIRELESS COMMUNICATION
    18.
    发明申请
    INCREASING A SECRET BIT GENERATION RATE IN WIRELESS COMMUNICATION 审中-公开
    在无线通信中增加秘密位发生速率

    公开(公告)号:WO2008045532A3

    公开(公告)日:2008-07-24

    申请号:PCT/US2007021799

    申请日:2007-10-11

    CPC classification number: H04L63/068 H04L9/0875 H04W12/04 H04W36/08

    Abstract: A technique is applied to increase secret bit generation rate for a wireless communication. A wireless transmit/receive unit (WTRU) measures channel impulse responses (CIRs) on downlink and generates secret bits based on the CIRs. Each of the network entities also measures a CIR on uplink between itself and the WTRU. On the network side, the network entities forward the CIRs on uplink to an aggregation controller, which generates secret bits based on the uplink CIRs. Alternatively, in a cooperative network, a cooperating node may measure CIRs on channels with a source node and a destination node and generate secret bits. The cooperating node then sends the secret bits to the destination node so that the secret bits are used for communication between the source and destination nodes. The secret bits are further characterized by a joint randomness not shared with others (JRNSO). The aggregation controller, such as radio network controller (RNC), intentionally induces a hard or soft handover of the WTRU to each of the network entities to increase the JRNSO bit generation rate.

    Abstract translation: 应用一种技术来增加无线通信的秘密比特生成率。 无线发射/接收单元(WTRU)在下行链路上测量信道脉冲响应(CIR),并且基于CIR产生秘密比特。 每个网络实体还测量在其与WTRU之间的上行链路上的CIR。 在网络侧,网络实体将上行链路的CIR转发到聚合控制器,该聚合控制器根据上行链路CIR产生秘密比特。 或者,在协作网络中,协作节点可以测量具有源节点和目的地节点的信道上的CIR,并生成秘密比特。 合作节点然后将秘密位发送到目的地节点,使得秘密位用于源节点和目的节点之间的通信。 秘密位的进一步特点是与其他人(JRNSO)不共享的联合随机性。 诸如无线电网络控制器(RNC)之类的聚合控制器有意地引导WTRU到每个网络实体的硬切换或软切换,以增加JRNSO比特生成速率。

    VIRTUAL SUBSCRIBER IDENTITY MODULE
    20.
    发明申请
    VIRTUAL SUBSCRIBER IDENTITY MODULE 审中-公开
    虚拟订阅者身份识别模块

    公开(公告)号:WO2009039380A2

    公开(公告)日:2009-03-26

    申请号:PCT/US2008077029

    申请日:2008-09-19

    Abstract: A mobile trusted platform (MTP) configured to provide virtual subscriber identify module (vSIM) services is disclosed. In one embodiment, the MTP includes: a device manufacturer- trusted subsystem (TSS-DM) configured to store and provide credentials related to a manufacturer of the MTP; a mobile network operator - trusted subsystem (MNO-TSS) configured to store and provide credentials related to a mobile network operator (MNO); and a device user/owner - trusted subsystem (TSS-DO/TSS-U) configured to store and provide credentials related to user of the MTP. The TSS-MNO includes a vSIM core services unit, configured to store, provide and process credential information relating to the MNO. The TSS-DO/TSS-U includes a vSIM management unit, configured to store, provide and process credential information relating to the user/owner of the MTP. The TSS-DO/TSS-U and the TSS-MNO communicate through a trusted vSIM service.

    Abstract translation: 公开了一种被配置为提供虚拟用户识别模块(vSIM)服务的移动信任平台(MTP)。 在一个实施例中,MTP包括:被配置为存储和提供与MTP的制造商有关的凭证的设备制造商信任子系统(TSS-DM); 被配置为存储和提供与移动网络运营商(MNO)相关的凭证的移动网络运营商信任子系统(MNO-TSS); 以及被配置为存储和提供与MTP的用户相关的凭证的设备用户/所有者 - 可信子系统(TSS-DO / TSS-U)。 TSS-MNO包括一个vSIM核心服务单元,用于存储,提供和处理与MNO有关的凭证信息。 TSS-DO / TSS-U包括一个vSIM管理单元,用于存储,提供和处理与MTP的用户/所有者有关的凭证信息。 TSS-DO / TSS-U和TSS-MNO通过可信的vSIM服务进行通信。

Patent Agency Ranking