SG11201407838YA - Method, system and apparatus for audio communication modulation mode self-adaptation and electronic signature token - Google Patents

Method, system and apparatus for audio communication modulation mode self-adaptation and electronic signature token

Info

Publication number
SG11201407838YA
SG11201407838YA SG11201407838YA SG11201407838YA SG11201407838YA SG 11201407838Y A SG11201407838Y A SG 11201407838YA SG 11201407838Y A SG11201407838Y A SG 11201407838YA SG 11201407838Y A SG11201407838Y A SG 11201407838YA SG 11201407838Y A SG11201407838Y A SG 11201407838YA
Authority
SG
Singapore
Prior art keywords
audio data
modulation schemes
data stream
audio
modulation
Prior art date
Application number
SG11201407838YA
Other languages
English (en)
Inventor
Dongsheng Li
Original Assignee
Tendyron Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tendyron Corp filed Critical Tendyron Corp
Publication of SG11201407838YA publication Critical patent/SG11201407838YA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L27/00Modulated-carrier systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L27/00Modulated-carrier systems
    • H04L27/0008Modulated-carrier systems arrangements for allowing a transmitter or receiver to use more than one type of modulation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L27/00Modulated-carrier systems
    • H04L27/0012Modulated-carrier systems arrangements for identifying the type of modulation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L27/00Modulated-carrier systems
    • H04L27/02Amplitude-modulated carrier systems, e.g. using on-off keying; Single sideband or vestigial sideband modulation
    • H04L27/04Modulator circuits; Transmitter circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L5/00Arrangements affording multiple use of the transmission path
    • H04L5/14Two-way operation using the same type of signal, i.e. duplex
    • H04L5/1438Negotiation of transmission parameters prior to communication
    • H04L5/1453Negotiation of transmission parameters prior to communication of modulation type
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R3/00Circuits for transducers, loudspeakers or microphones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L27/00Modulated-carrier systems
    • H04L27/10Frequency-modulated carrier systems, i.e. using frequency-shift keying
    • H04L27/12Modulator circuits; Transmitter circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L27/00Modulated-carrier systems
    • H04L27/26Systems using multi-frequency codes
    • H04L27/2601Multicarrier modulation systems
    • H04L27/2626Arrangements specific to the transmitter only
    • H04L27/2627Modulators

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Quality & Reliability (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Acoustics & Sound (AREA)
  • Telephonic Communication Services (AREA)
  • Communication Control (AREA)
  • Circuit For Audible Band Transducer (AREA)
SG11201407838YA 2012-06-21 2013-06-09 Method, system and apparatus for audio communication modulation mode self-adaptation and electronic signature token SG11201407838YA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210211374.9A CN102769590B (zh) 2012-06-21 2012-06-21 音频通信调制方式自适应的方法、系统、装置、电子签名工具
PCT/CN2013/077106 WO2013189255A1 (zh) 2012-06-21 2013-06-09 音频通信调制方式自适应的方法、系统、装置、电子签名工具

Publications (1)

Publication Number Publication Date
SG11201407838YA true SG11201407838YA (en) 2015-01-29

Family

ID=47096843

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201407838YA SG11201407838YA (en) 2012-06-21 2013-06-09 Method, system and apparatus for audio communication modulation mode self-adaptation and electronic signature token

Country Status (8)

Country Link
US (1) US9608849B2 (zh)
EP (1) EP2838235B1 (zh)
KR (1) KR101553199B1 (zh)
CN (1) CN102769590B (zh)
CA (1) CA2875545C (zh)
HK (1) HK1177658A1 (zh)
SG (1) SG11201407838YA (zh)
WO (1) WO2013189255A1 (zh)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102769590B (zh) 2012-06-21 2014-11-05 天地融科技股份有限公司 音频通信调制方式自适应的方法、系统、装置、电子签名工具
CN102821076B (zh) * 2012-06-29 2014-12-24 天地融科技股份有限公司 音频通信调制方式自适应的方法、系统、装置、电子签名工具
CN103888256B (zh) * 2012-12-24 2018-01-05 国民技术股份有限公司 一种密码钥匙的认证方法及系统
CN103763066B (zh) * 2014-01-27 2018-01-16 天地融科技股份有限公司 一种移动终端与信息安全设备通信的方法
CN103763065A (zh) * 2014-01-27 2014-04-30 天地融科技股份有限公司 一种移动终端与信息安全设备通信的方法
CN103840914B (zh) * 2014-02-17 2017-04-19 天地融科技股份有限公司 一种数据通信方法、终端及信息安全设备
CN103812610B (zh) * 2014-02-17 2018-01-16 天地融科技股份有限公司 一种数据通信方法、终端及信息安全设备
CN110166989B (zh) 2018-02-14 2021-06-01 华为技术有限公司 一种高速传输音频数据的方法和装置

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB8509135D0 (en) * 1985-04-10 1985-05-15 Gen Electric Co Plc Transaction system
US6590944B1 (en) * 1999-02-24 2003-07-08 Ibiquity Digital Corporation Audio blend method and apparatus for AM and FM in band on channel digital audio broadcasting
US6580705B1 (en) * 1999-10-28 2003-06-17 Lucent Technologies Inc. Signal combining scheme for wireless transmission systems having multiple modulation schemes
US20070291635A1 (en) * 2006-06-15 2007-12-20 Motorola, Inc. Method and apparatus for switching between ofdm communication modes
CN100531398C (zh) * 2006-08-23 2009-08-19 中兴通讯股份有限公司 一种移动多媒体广播系统的多音轨实现方法
KR100937221B1 (ko) 2009-05-15 2010-01-18 엘아이지넥스원 주식회사 다대역 이종변조방식 sdr 모뎀 간의 양방향 중계기와 중계 방법 및 이를 이용한 통신 시스템
CN102769590B (zh) 2012-06-21 2014-11-05 天地融科技股份有限公司 音频通信调制方式自适应的方法、系统、装置、电子签名工具

Also Published As

Publication number Publication date
CN102769590B (zh) 2014-11-05
CA2875545C (en) 2015-08-18
EP2838235A1 (en) 2015-02-18
EP2838235A4 (en) 2015-04-22
CN102769590A (zh) 2012-11-07
US9608849B2 (en) 2017-03-28
WO2013189255A1 (zh) 2013-12-27
KR101553199B1 (ko) 2015-09-14
EP2838235B1 (en) 2016-03-16
CA2875545A1 (en) 2013-12-27
US20150180688A1 (en) 2015-06-25
KR20150023743A (ko) 2015-03-05
HK1177658A1 (zh) 2013-08-23

Similar Documents

Publication Publication Date Title
SG11201407838YA (en) Method, system and apparatus for audio communication modulation mode self-adaptation and electronic signature token
SG11201408081XA (en) Audio data transmission method, system, transmission apparatus, and electronic signature token
SG11201804837PA (en) Electronic devices and method for direct communication
SG11201900272SA (en) Methods and apparatuses for power control for independent links
SG11201909643RA (en) Dynamic response prediction for improved bot task processing
SG11201903298PA (en) Method and apparatus for configuring subband aggregation in nr carrier in wireless communication system
SG11201907144WA (en) Synchronization signal transmission in a new radio wireless communication system
SG11201903379QA (en) System and method for automatically entering and leaving ride apparatus
SG11201908681TA (en) Random access procedure(s) for radio system
SG11201408005VA (en) Audio interface self-adaptation device
SG11201804599VA (en) Methods and apparatus for selecting enhanced distributed channel access parameters for different stations
SG11201905392UA (en) Current indication channel for embb/urllc multiplexing
SG11201901638TA (en) Method and apparatus for signaling of transmit power related information
SG11201900436UA (en) Method for transmitting synchronization signal in wireless communication system and apparatus therefor
SG11201407424TA (en) Methods for determining information about a communication parameter and communication devices
SG11201406617YA (en) Method and apparatus for determining reference images for inter-prediction
SG11201905582PA (en) Rogue access point detection using multi-path verification
SG11201407197SA (en) Methods and arrangements for csi reporting
SG11201905879WA (en) Techniques and apparatuses for handling collisions between legacy transmission time interval (tti) communications and shortened tti communications
SG11201407384RA (en) Method and arrangement in a wireless communication system
SG11201908260WA (en) Device, system, and method for facilitating communications between electronic gaming machines and mobile devices
SG11201807305YA (en) Reception device, transmission device, communication system, signal reception method, signal transmission method, and communication method
SG11201807665XA (en) Modular, wireless optical antenna
SG11201901360YA (en) Uplink voice and video enhancements
SG11201908335YA (en) Aggregation methods, gnodebs, user equipments and storage medium