TWI262694B - Code division multiple access (CDMA) method and apparatus for protecting and authenticating wirelessly transmitted digital information - Google Patents

Code division multiple access (CDMA) method and apparatus for protecting and authenticating wirelessly transmitted digital information Download PDF

Info

Publication number
TWI262694B
TWI262694B TW094101044A TW94101044A TWI262694B TW I262694 B TWI262694 B TW I262694B TW 094101044 A TW094101044 A TW 094101044A TW 94101044 A TW94101044 A TW 94101044A TW I262694 B TWI262694 B TW I262694B
Authority
TW
Taiwan
Prior art keywords
digital information
transmitter
cdma
multiple access
division multiple
Prior art date
Application number
TW094101044A
Other languages
English (en)
Other versions
TW200536340A (en
Inventor
John David Kaewell Jr
Prabhakar R Chitrapu
Robert Lind Olesen
Sung-Hyuk Shin
John Erich Hoffmann
Original Assignee
Interdigital Tech Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Interdigital Tech Corp filed Critical Interdigital Tech Corp
Publication of TW200536340A publication Critical patent/TW200536340A/zh
Application granted granted Critical
Publication of TWI262694B publication Critical patent/TWI262694B/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/24Radio transmission systems, i.e. using radiation field for communication between two or more posts
    • H04B7/26Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile
    • H04B7/2628Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile using code-division multiple access [CDMA] or spread spectrum multiple access [SSMA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0041Arrangements at the transmitter end
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0061Error detection codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0064Concatenated codes
    • H04L1/0065Serial concatenated codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/02Arrangements for detecting or preventing errors in the information received by diversity reception
    • H04L1/06Arrangements for detecting or preventing errors in the information received by diversity reception using space diversity
    • H04L1/0606Space-frequency coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/02Arrangements for detecting or preventing errors in the information received by diversity reception
    • H04L1/06Arrangements for detecting or preventing errors in the information received by diversity reception using space diversity
    • H04L1/0618Space-time coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/08Arrangements for detecting or preventing errors in the information received by repeating transmission, e.g. Verdan system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • H04L1/1812Hybrid protocols; Hybrid automatic repeat request [HARQ]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Time-Division Multiplex Systems (AREA)

Description

1262694 九、發明說明: 本發明與一無線通訊系統有關,更特別地,本發明係與使用 刀碼多重存取(CDMA)相關技術,以保護及認證傳輸至與從一 使用者無線傳輸/接收單元(wmj)所接㈣數位資訊有關。
無線系統在許多方面中係敏感的。這些敏感性在新的無線技 術係ik著潮流所成長時而增加。隨意(Ad_hGe)網路,其中個別 的使用者係彼此之間不使用中間網路點所直接通訊,為使用者與 網路創造了新的敏感性。這些敏感性可被歸類為“信賴,,,‘‘權限”, “鑑別” ’ “隱私”,“安全,,等相關課題。 為透明的 “信賴”所指的是對於通訊資訊在這些系統令可被分享的把 握。為了描述,—無線制者想要知道從—鋪麵細言賴通 λ點所傳社細魏。在—隨物路㈣朗者,並不具有透 過具有封包好奇軟體的駭客無線裝置所傳送通訊的知識。此 外^牙隨使用者,傳送該通訊的中間點對於無線使用者而言係 權限(榷限官理,,)指的是對資料的控制。為了描述,一 無線使用者具有在無線系統中的受限權限。然而 一具有上麵_二_ (故意地__,該_ 可以摘取該使用者所允許的較上層權限。 鑑別,,指的是該嫩物糊输制。為了描述,一 惡劣的無線裝置可偽裝成該網路的認證制者,而嘗試存取一無 1262694 線、罔路㈣’指的是轉該個別的資料與内容的隱私性。一無 線使用者可能不希望其他人知道_所參觀的網址,更特別地, 纽些網崎傳送的魏,像是財崎訊,醫療資訊等等。“安 王所扎的7^資料與内容的安全性,像是避免對—無線使用者 資訊的未認證個別存取。
為了降低無線網路的敏感性,像是基於被使用之加密之有線 對等保護(WEP),卿i保護存取協定(wpA),可擴充式驗 也協疋(ΕΑΡ) ’ ieee 802.11i以及全球行動通訊系統(GSM)。 雖然這些技術提供了一些保護,他們仍然對上述討論之信賴,權 限’鑑別’隱私’安全課題敏感。舉例而言,雖然一特定無線通 讯點係具有正確的金餘以與一無線使用者通訊,但是該使用者可 能不知道該點是否可“信賴”。 此外,使用這些金鑰的使用者認證,典型地係在該通訊堆疊 的較上層處產生。因此,即使當這些控制係適當的,一惡劣的無 線使用者或駭客可能具有對該通訊堆疊的一些(雖然是受限的) 存取。此存取造成弱點,像是服務堆疊的拒絕或是其他。 資訊隱藏係對通過資訊,以未知該信息的真實存在方式的一 種處理。資訊隱藏的目的係避免一隱藏信息的傳輸描繪嫌疑。如 果嫌疑係增加的,則此目的便失敗。透過無害的覆蓋載波傳送秘 密信息的資訊隱藏圍繞方法,該嵌入信息的真實存在性係無法偵 測的。該創造信方法係已經在隱藏處理中所策劃,以減少對該叙 1262694 入信息的可能偵測。 浮水印係-熟知用來保護與追縱數位資訊的技術,其已經被 —賊怖顧。浮水印 .的傳統架構包過三個成分:1跑信號s、2)浮水印w、3嵌入函 _數E以及4)秘密金鑰k。接著該浮水印信號係被定義為 ^制。該浮水印運送信號〜’對於像是濾波、壓縮或是其 他任何對__魏㈣係縣錢作的射健處理操作 必須是強健的。強健性係以從一改變信號中摘取該浮水印的能力 所定義。任何浮水印結構的第二個要求為無法感知的(換言之, 任何续〜之間的差異以任何可感知的方式,都必須不改變該系 統的操作)。該浮水印在該網路的浮水印未察覺的部分,必須可 频_外的或倾處理⑽概念,也魏㈣見的。該 子欠P也必須係女全的’即使該浮水印本身的演算法是為一般 ❸此安1性—般上可透過—以該接收器透過-些滅金餘交換 形式所交換的秘密金输所達成。 、 在先引技術中,數位浮水印的概念係被使用在資訊把握與使 用者認證上。—浮水印係被嵌从使用者資料中,接著其透過通 訊連接的實騎傳送。該接收賴取該浮水印,並棚—局部複 製分辨以認證該傳輸器。 洋水印與簽章係用為了信號峨安全議題,所用以增加超越 貝料或獨特胃料的技術。為了降低無線通訊的敏雜,其係需要 1262694 具有對無線通矾之浮水印與增加簽章的替代方式。 本發明係與—使料乡撕肋簡及黯無線傳輸數位 資訊的展頻紐絲置_。雜討以係—無線分碼多重棘 (CDMA)通訊系統,一基地站,一無線傳輸/接收單元(魏⑺, 一傳輸器,一接收器及/或一積體電路(IC)。 該無線分碼多重存取(CDMA)通訊系統包括一傳輸琴,盆 隱藏地嵌入數位資訊在一分碼多重存取⑽MA)通訊信號中I 並無線地傳輸該分碼多重存取(CDMA)通訊信號。該系統進一 步包括-級n,其接收該分碼多重存取(CDMA)通訊信號, 並從該接收的分碼多重存取(CDMA)通訊信號,摘取該嵌入的 隱藏數位資訊。該触資訊可岐少以—符記、至少-金矯,至 少-浮水印’或是至少一簽章所分辨。 該數讀!嫩—雜品雜示射。該訊框 品質指示符中可包含一循環沉於檢查(CRC )。 "亥傳輸态可嵌入該數位資訊於至少一編碼器尾部位元或至 少一保留/消除指示符中。 在貝細例中’於該傳輸器,一緩慢擾亂碼顫動係被關於一 載波頻率與位於該顫動(jitter)頂部之該數位資訊的頻移鍵(FSK) 訊可被映射至-預定鮮絲巾。在該接 收裔’一位於該接收器中的局部解擾器係接著被同步化,以產生 。亥相同的編碼顫動,並且一局部載波解擾器係接著被同步化,以 1262694 產生該映射/施加的頻率偏移。 在另-實施例中,於該傳輪器,特定晶片係在至少一擾亂碼 與一通道化編碼其中之-而被選擇,且該數位資訊係被嵌入在該 k擇B曰片巾在。玄接收為,轉定晶片係被決定,且該數位資訊 係從該特定晶片中摘取。 在另-貫施例中,於該傳輸器,該數位資訊係基於一預定規 則,被映射至至少基於-通道化編碼與—展頻因子(sf)其中之 一的實體通道結合。該通道編碼可⑽為—正交可變展頻因子 (OVSF)編碼。 在另-實施例中,該數位資訊係被代表成知壬何通道化編碼 對之間的一相對增益或功率偏移。 在另-實施例中,該數位資訊係被映射做為一通道化編碼傳 輸的延遲。
在另一實施例中,該傳輸器係嵌入該數位資訊於一引導通道 中’ w或該引導通道中的特定引導符號中。該接收器係從該引導 通道中的特定引導符號中,摘取該數位資訊。 在另一實施例中,該傳輸器係嵌入該數位資訊於一控制通道 或一資料通道中。 在另一實施例中’該傳輸器包括兩天線,且該傳輸器於每個 符號期間,嵌入該數位資訊於兩不同的資料符號中。該兩不同的 資料符號大體上係以該兩天線之個別之一所傳輸。 1262694 在^ 辦’該触資訊伽狄義-綱實體通道或域 而直接地被傳送。 在另貝知例中,该婁文位資訊被視為髒紙編碼()資訊, • 且贿無分碼乡重存取(CD嫩)錢係麵為側邊資訊。 _ 紅—實補巾,該触資訊的位元細-循環沉於檢查 (CRC)位元結合。 在另一實施例中,該數位資訊在資料的循環沉於檢查(CRC) 產生之珂,係被使用以初始化一循環沉於檢查(crc)產生器的 位移暫存器。 在另一實施例中,該數位資訊在資料的通道編碼之前,係被 使用以初始化一前向糾錯(FEC)編碼的位移暫存器。 在另一實施例中,一前向糾錯(FEC)輸出的位元係被穿刺 的’该數位資訊的位元係被插入於該穿刺位元的位置,且以該數 錄訊位元所欲入的一循環沉於檢查(CRC)輸出係被提供。該 接收器從該前向糾錯(FEC)輸出穿刺位元的位置摘取該數位資 訊。 在另一實施例中,一前向糾錯(FEC)輸出的尾部位元,係 以該數位資訊而不是以設定一個為零的三元數的方法而被編石馬。 在另一實施例中,該數位資訊係被使用以遮蔽一前向糾錯 (FEC)輸出。 在另一實施例中,於該傳輸器,一傳送通道係被輸入的,為 11

Claims (1)

1262694 ''丨 十、申請專利範圍: 1·種在包含-傳輸器與—接㈣的無線分碼多重存取 ( )通°孔系統中保護及認證無線傳輸數位資訊的方 法,該方法包括: ⑻該傳輸_藏地將數位資訊嵌人在—分碼多重存取 (CDMA)通訊信號中; ⑻該傳輸器無線地傳輸該分碼多重存取(cdma)通 訊信號; (C)及接收錢㈣分碼多重存取㈣嫩)通訊信號; 以及 (Φ該接收器從該接收的分碼多重存取(CDMA)通訊 信號,摘取該隱藏谈入的數位資訊。 2.如申請專利範圍第!項的方法,其中步驟⑻進一步包括: ⑽)該傳輸ϋ將該數位資喊人於分碼多重存取 (CDMA)通邮唬中,做為—傳輸(τχ)層^的 浮水印。 女申明專利圍第i項的方法,其中步驟⑻進一步包括: (al)該傳輸器將該數位資訊嵌人於分碼多重存取 (,DMA)通§編虎中,做為一傳輸(τχ)實體層的 〉爷水印。 4.如申請專利範圍第1頊 乐貝的方去,其中步驟(a)進一步包括: 43 1262694 (al)(al)該傳輸器將該數位資訊嵌入於分碼多重存取 (CDMA)通訊信號中,做為一傳輸(τχ)無線電頻 率(RF)層的浮水印Q 5·如申請專利範圍第1項的方法,其中步驟(巾進_步包括: (dl)該接收器使用一接收(rx)層2/3程序裝置,從該 分碼多重存取(CDMA)通訊信號摘取該數位資訊。 6·如申請專利範圍第丨項的方法,其中步驟(d)進一步包括·· (dl)該接收器使用一接收實體層程序裝置,從該 分碼多重存取(CDMA)通訊信號摘取該數位資訊。 7·如申請專利範圍第i項的方法,其中步驟進一步包括·· (dl)該接收器使用一接收(RX)無線電頻率(RP)程序 ▲置’從該分碼多重存取(CDMA)通訊信號摘取 該數位資訊。 8·如申請專利範圍第i項的方法,其中步驟⑻進一步包括: (a 1)該傳輸器將該數位資訊嵌入於一訊框品質指示符 中。 9·如申請專利範圍第8項的方法,其中該訊框品質指示符 包含一循環沉於檢查(CRC)。 1〇·如申請專利範圍第1項的方法,其中步驟(a)進一步包括: (al)該傳輸器將該數位資訊嵌入於至少一編碼器尾部字 元中。 44 1262694 11. 如申請專利範圍第1項的方法,其中步驟⑻進一步包括: (a 1)該傳輸器將該數位資訊嵌入於至少一保留/消除指示 符中。 12. 如申請專利範圍第1項的方法,其中步驟⑻進一步包括: (al)施加一有關載波頻率與位於顫動(jitter)頂部之該 數位資訊的頻移鍵(FSK)調變之緩慢擾亂碼顫動。 13. 如申請專利範圍第12項的方法,其中步驟⑻進一步包 括: (a2)映射該數位資訊至一預定頻率偏移。 14. 如申請專利範圍第12項的方法,其中步驟(d)進一步包 括: (dl)同步化在該接收器中的一局部解擾器,以產生相同 的編碼顫動。 15. 如申請專利範圍第1項的方法,其中步驟⑻進一步包括: (al)在一擾亂碼與一通道化編碼至少其中之一,選擇特 定晶片,以及 (a2)將該數位資訊嵌入於該選擇晶片中。 16. 如申請專利範圍第15項的方法,其中步驟(d)進一步包 括: (dl)決定該特定晶片,以及 (d2)從在步驟(dl)所決定的晶片摘取該數位資訊。 45 1262694 J7·如宇請專利範園第 ,1λ 凌,其中步驟⑻進一步句釭 (W)根據一預定規則,映射該 編/數位貧訊至基於一通道化 、、扁碼與一展頻因子(SF) 組合。 至夕其中之一的實體通道 I8·如申請專利範圍帛1?項的方 X 决,其中該通道化編碼為一 父可受展頻因子(0VSF)編碼。 … 19.如申請專利範圍第i項的方法,其中 (a”將該數位資訊表干A住、’ a — V包括: 對增益或=偏移為任何通道化編碼對之間的—相 20+如^請專利範圍第!項的方法,其中步驟(a)進一步包括. (al)映射該數位資訊做為 21·如申料繼㈣h 、化、麵傳輪的延遲。 少-符記(token)。 ^亥數位貧訊包括至 辽:㈣利範圍第i項的方法,其中該數位資訊包括至 y — 金輸(key)。 汉如申請專利範圍第!項的方法,其中該數位資訊包括至 少一浮水印。 认如申請專利範圍第!項的方法,其中該數位資訊包括至 少一簽章。 25·如申請專利範圍第!工頁的方法,其中步驟⑻進一步包括: (al)戎傳輸器嵌入該數位資訊於一弓丨導通道中。 U62694 項的方法,其中步驟(4進一步包 貪訊嵌入於該引導通道中的特定 項的方法,其中步驟(屮進一步包
:咖引導通道中的特定引導符號中,摘取 遺數位育訊。 28·如申請專利範圍第丨 則0方法,其中步驟⑻進一步句括: (al)該傳輸器將該數 π , ^ 貝成嵌入於一控制通道中。 29·如申請專利範圍第 貝的方法,其中步驟⑻進一步包衽· ⑻)該傳輸器將該數位資 ^匕括· % , ^ 貝吼嵌入於一資料通道中。 3〇·如申請專利範圍第丨
26·如申請專利範圍第25 括: (a2)該傳輸器將該數位 引導符號中。 27·如申請專利範圍第26 括: 綠、的方法,其中該傳輪器包括兩天 線,且步驟(a)進一步包括: (al)该傳輸器於每隔一舞 寸就功間,將該數位資訊嵌入於 兩不同的f料符號巾,其巾該兩獨的資料符號同 日t由係以該兩天線之各自天線所傳輸。 31·如申請專利範圍第丨項的方法,其中步驟(a)進一步包括: (al)該數位資訊以定義一新的實體通道或域而直接地被 傳送。 32·如申請專利範圍第1項的方法,其中步驟(a)進一步包括: 47 1262694 、Λ數位寅訊為髒紙編碼(dirty paper coding,DPC) 寅訊;以及 (a2)視任何其他分碼多重存取(CDMA)信號為側邊資 訊。 -33.如申請專利範圍第1項的方法,其中步驟⑻進一步包括: ⑻)以i環沉於檢查(CRC)驗元結合魏位資訊 _ 的位元。 34. 如申請專利範圍第1項的方法,其中步驟(a)進-步包括: (al)在資料的循環沉於檢查(CRC)產生之前,使用該 數位賁訊以初始化一循環沉於檢查(CRC)產生器 的位移暫存器。 35. 如申請專利範圍第1項的方法,其中步驟⑻進-步包括: (al)在資料的通道編碼之前’使用該數位資訊以初始化 • —前向糾錯(FEC)編碼器的位移暫存器。 36. 如申凊專利範圍第丨項的方法,其中步驟⑻進—步包括: (al)穿刺一前向糾錯(FEC)輸出的位元; ㈣該數位資訊的位元將插入該前向糾錯(fec)輸出穿 刺位元的位置;以及 ⑻)提供以該數位資訊位元所嵌人的—循環沉於檢查 (CRC)輸出。 37. 如申請專利範圍» 36 _方法,其中步驟(d)進一步包 48 1262694 f
括: (dl)該接收器從該前向糾錯(FEC)輸出的穿刺位元位置 摘取該數位資訊。 38. 如申請專利範圍第1項的方法,其中一前向糾錯(FEC) 輸出的尾部位元是以該數位資訊而不是以設定一個為零 的二元數的方法而被編碼。 39. 如申請專利範圍第1項的方法,其中步驟⑻進一步包括: (al)使用該數位資訊以遮蔽一前向糾錯(FEC)輸出。 40. 如申請專利範圍第1項的方法,其中步驟⑻進一步包括: (al)決定一傳送通道(TrCH)的一傳送格式集合; (a2)基於該數位資訊與至少一映射規則,從該傳送格式 集合選擇一傳送格式;以及 (a3)使用該選擇的傳送格式以傳輸該傳送通道(TrCH)。 41. 如申請專利範圍第1項的方法,其中步驟⑻進一步包括: (al)當其係在一壓縮模式中,在該分碼多重存取 (CDMA)通訊信號的至少一傳輸間隔期間,該傳輸 器傳送該數位資訊。 42. 如申請專利範圍第1項的方法,其中步驟⑻進一步包括: (al)該傳輸器在一活動的不連續傳輸模式期間,使用一 預定傳送格式傳送該數位資訊。 43. —種用以保護及認證無線傳輸數位資訊的無線分碼多重 49 1262694 存取(cdma)通訊系統,該系統包括: ⑻-傳輸器’其隱藏地將數位資訊嵌入—分碼多重存 取(CDMA)通訊信?虎中,並無線地傳輸該分碼多 重存取(CDMA)通訊信號;以及
(b)接收為,其接收該分碼多重存取(CDMA)通訊 信號,並觀魏的分碼乡紳取(CDMA)通訊 信號,摘取該隱藏嵌入的數位資訊。 次申明專利紅圍第43項的系統,其中該傳輸器將該數位 資訊嵌入於一訊框品質指示符中。 45.如申請專利範圍第料項的方法,其中該訊框品質指示符 包含一循環沉於檢查(CRC)。 46.㈣請專利範圍第43項的系統,其中該傳輸器將該數位 賴嵌入於至少一編碼器尾部位元中。 仪=申咖範圍第43項的系統,其中麵器將該數位 貝Λ敗入於至少—保留/消除指示符中。 48' (FSK)=與位於該顫動頂部之概位資訊的頻移鍵 κ)凋交之緩慢擾亂碼顫動。 其中該傳輸器映射該數 其中該接收器同步化一 49·如申請專利範圍第48項的系統, 位資訊至一預定頻率偏移。 5〇.如申請專利範圍第48項的系統, 50 局部解擾器,以產生該相同的編碼顫動。 L如申明專利範圍第43項的系統,其中該傳輸器在—擾亂 碼與-通道化編碼至少其中之―,選擇特定晶片,並且 將該數位資訊嵌入於該選擇晶片中。 2·如申π專利範圍第51項的系統,其中該接收器決定該特 疋曰曰片並且攸该特定晶片摘取該數位資訊。 、 53·如申明專利乾圍第Μ項的系統,其中該傳輸器根據—予】 定規則’映射该數位資訊至基於—通道化編碼與—展步 因子(SF)至少其中之一的實體通道組合。 ’ %如:請專利範圍第53項的系統,其中該通道化編碼為_ 正父可變展頻因子(〇VSF)編碼。 55·:申,範圍第43項的系統,其中該傳輸器將該勤 ^表不為任何通道化編碼對之間的—相對增益或功碎 如甲鲕專利範圍第4 3項的系統,其中該 i 位貧訊做為-通道化編碼傳輪的延遲。 57.如申料纖_43彻 少一符記(她en)。 ,、中趟位貧訊包 58·如申請專利範圍第43 )一金餘(key)。 59·如申請專利範圍第43 項的系統,其中該數位資訊包括至 頁々系、、先,其中該數位資訊包括至 1262694 少一浮水印。 60. 如申請專利範圍第43項的系統,其中該數位資訊包括至 少一簽章。 61. 如申請專利範圍第43項的系統,其中該傳輸器將該數位 資訊嵌入於一引導通道中。 62. 如申請專利範圍第61項的系統,其中該傳輸器將該數位 資訊嵌入於該引導通道中的特定引導符號中。 63. 如申請專利範圍第62項的系統,其中該接收器從該引導 通道中的特定引導符號中摘取該數位資訊。 64. 如申請專利範圍第43項的系統,其中該傳輸器將該數位 資訊篏入一控制通道中。 65. 如申請專利範圍第43項的系統,其中該傳輸器將該數位 資訊I入一資料通道中。 66. 如申請專利範圍第43項的系統,其中該傳輸器包括兩天 線,藉此該傳輸器於每隔符號期間,將該數位資訊嵌入 兩不同的資料符號中,其中該兩不同的資料符號同時由 該兩天線之各自天線所傳輸。 67. 如申請專利範圍第43項的系統,其中該數位資訊以定義 一新的實體通道或域而直接地被傳送。 68. 如申請專利範圍第43項的系統,其中該數位資訊被視為 髒紙編碼(DPC)資訊,並且任何其他分碼多重存取 52 1262694 年月ο修( (CDMA)信號被視為側邊資訊。 69·如申請專利範圍第43項的系統’其中該傳輸器以一循環 沉於檢查(CRC)的位元結合該數位資訊的位元。 —7〇.如申請專利範圍第43項的系統,其中該傳輸器在資料的 ' 儿於檢查(CRC)產生之前,使用該數位資訊以初 始化-循環沉於檢查(CRC)產生器的位移暫存哭。 71·如申請專利範圍第43項的系統,其中該傳輸器在資料的 通道編碼之前,使用該數位資訊以初始化-前向糾錯 (FEC)編碼的位移暫存器。 72·如申請專利範圍第43項的系統,其中該傳輸器穿刺一前 向顺(FEC)輸出的位元、將該數位資訊的位元插入 該前向觸(FEC)輸出穿刺位元的位置、並且提供以 德位貝祕兀所嵌人的—循環沉於檢查(C此)輸出。 φ 乃·如申凊專利範圍第72項的系統,其中該接收器從該前向 、、、H錯(FEC)輸出的穿刺位元位置摘取該數位資訊。 74· ^申凊專利範圍第43項的系統,其中該傳輸器以該數位 貝而不疋以口又定—個為零的二元數,將一前向糾錯 (FEC)輸出的尾部位元編石馬。 75·如申清專利範圍第43工盲%么 一 員的糸統,其中該傳輸器使用該數 位肓訊以遮蔽—前向糾錯(FEC)輸出。 76.如申請專利範圍第工 貝的系統,其中該傳輸器決定一傳 53 1262694 达通道(ΤΚΉ)的—傳送格式集合’基於魏位資訊與 至少一映射規則,從該傳送格式集合選擇-傳送格心、 、、',且使用4域擇的傳送格式以傳輪該傳送通道(ΤΚη)。 辽如申請專利範圍第43項的系統,其中當其在—麗縮模式 中,該傳輸器在該分碼多重存取(CDMA)通訊信號的 至少-傳輸間隔期間,傳送該數位資訊。 爪如申請專利範圍第43項的系統,其中該傳輸器在—活動 的不連續傳輸(DTX)模式期間,使用一預定傳送格 傳送該數位資訊。 79. 一觀以賴及職無線傳輸數位:#簡無線傳輪/接 收單兀(WTRU),該無線傳輸/接收單元(WT 括: ⑻-傳輸器’其隱藏^^將數位資訊嵌人在—分碼多重 存取(CDMA)通訊信號中,並無線地傳輸該分碼 多重存取(CDMA)通訊信號;以及 (b)接*為,其接收分碼多重存取(⑶退)通訊信 號,並從該接收的分碼多重存取(CDMA)通訊信 號摘取該隱藏嵌入的數位資气。 80. -種用以保護及認證無線傳輸數位資訊的基地站,該基 地站包括: ⑻-傳輸藏地將數位f訊嵌人—分碼多重存 54 1262694 取(CDMA)通訊信號中,並無線地傳輸該分碼多 重存取(CDMA)通訊信號;以及 (b) —接收器,其接收分碼多重存取(CDMA)通訊信 號,並從該接收的分碼多重存取(CDMA)通訊信 號摘取該隱藏嵌入的數位資訊。 81. —種用以保護及認證無線傳輸數位資訊的積體電路 (1C),該積體電路(1C)包括: (a) —傳輸器,其隱藏地將數位資訊嵌入一分碼多重存 取(CDMA)通訊信號中,並無線地傳輸該分碼多 重存取(CDMA)通訊信號;以及 (b) —接收器,其接收該分碼多重存取(CDMA)通訊 信號,並從該接收的分碼多重存取(CDMA)通訊 信號摘取該隱藏嵌入的數位資訊。 55 1262694 ;年 十一、圖式 OVJP OJCO 08 第2層處理 第1層處理 A π r 第3層處理 CO CO mtt 蝤 Si 搬®
-JHM i—讓 雪steil A
气烤義 ini Bp ini (壊脚賴s)sli
〇s
1— 11®s姝 1艘囊)
Sm緩覆 98
〇M CVJ6 IMJT. 罐寒_0紙 1— OMOIS 56 1262694 2/
57 1262694 2〇〇 3/15
傳輸器 接收器一一 308
較高層資料 較高層_
通過/失敗 認證檢查 58 1262694 4/15
i h- LJL 資訊位元 LJJ Kii 蠢/¾¾. 3/H I 7/ OHO is 59 1262694 1-4 5/15
第5圖 60 1262694 II© 5 7 e/
Isqsgfe義肇^E WT~ 寸A 寸A 寸A T I- u/oocdz uiz U/OOCDZ cocoz oocoz 9sl· § 9COS〆 9e9; sco s〇8 寸 208 寸 soco 寸cxlooo 摧 XCSJ X寸 eg X9” XOSJ U/5T~ U/CVJ.Z U/9.CO 81 9.6 OJt 2 8 9 9T-* SE U0CVJ/S1SZ9CO SE U0.OJ/S1ICQSCVJT— SE uoOJ/collgLOLO 101m ^ SES/slla 寸OSJ Cz/m9 U/CV170CO U/9CO9T--U/8COZ 8· 寸寸'9 CVJZOCO 5 25 so寸 CVJMO寸 so寸 xt x_* 寸/1 寸A 寸/ί u/seCXJ U/議 uss U/COCOOJ 9L91 91 10s/simss> Oi l 0 sEuoOVJ/silCQ寸s寸 0 SE uoOJ/stzCQocoCNJCM 〇 sEuoCVJ/slsooCJ^ 0 SE u〇S/Si 一 9 § 61 1262694 -800 7/15 Sc /-830
@至第9圖 825 第s圖
第9圖 浮水印資訊
第ί〇圖 62 1262694 8/15 Cch,4,o = (1丄1,1) 95. v. Cch,2,0=(1,1) Cch,4,i = (1,m Cch’lF ⑴ Cch,4,2 = (V1,M) cch,2,i = (V1) SF = 1 SF = 2 CCh,4,3 = (V1、1,1) SF = 4
第”圖 浮水印資訊序列 爲浮水印映射之 預定映射表 ^ W f . J 厂 1200 以{SFiv..,SFk}映射〃W”至 通道化編碼的結合汍…叫} 通道化編碼,{〇丨,…, > f _^-800 第Ϊ2圖 展頻器 Pi 以通道化編碼Ci展頻資料序列 增益 (或功率) [I以通道化編碼Ck展頻資料序列 晶片(或時間) 第Ϊ3圖 63 1262694 1400
9/15
第Μ圖 64 1262694 天線1 褪觸道1
10/15 ί € ί2 π $ 第俯 第3符 第2符 第1符 號期間 號期間 號期間 號期間 嵌入第二浮 嵌入第一浮 水印位元 水印位元 — 1 ~ν d3 ! d4 丨— - d1 j d2 -1 1 1 -¾! ί; 第2符號 第1符號 期間 期間 IFFT A R IFFT 0 η 天線2 天線1 V 褪色應
嵌入第二浮嵌入第一浮 水印位元 7欠印位元 八,0-頻率次群集1 B,D-頻率次群集2 第ί5β圖 65 1262694 11/15 浮水印資訊 W 髒紙編碼器 Ί600 第ίΜ圖 ❿分碼多重存 取資料流~ 1605、 v 編碼浮水印信號 ,1620 J->
1610 N615 第湖圖 分碼多重存 取資料流· 浮水印資訊
1610 66 1262694
12/15
61 1262694 13/15 浮水印資訊
浮水印資訊
第2〇圖 浮水印資訊
68 1262694 :,1/ 0
(moo)cosz HCD
clvioouu nCVJo SQQS 撕 69 1262694 7. !2 15/15
第22圖
第23圖 70
TW094101044A 2004-01-13 2005-01-13 Code division multiple access (CDMA) method and apparatus for protecting and authenticating wirelessly transmitted digital information TWI262694B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US53614404P 2004-01-13 2004-01-13
US53613304P 2004-01-13 2004-01-13

Publications (2)

Publication Number Publication Date
TW200536340A TW200536340A (en) 2005-11-01
TWI262694B true TWI262694B (en) 2006-09-21

Family

ID=34798861

Family Applications (6)

Application Number Title Priority Date Filing Date
TW094128260A TWI369091B (en) 2004-01-13 2005-01-13 Orthogonal frequency division multiplexing (ofdm) method and apparatus for protecting and authenticating wirelessly transmitted digital information
TW094128261A TWI381697B (zh) 2004-01-13 2005-01-13 保護及認證無線傳輸數位資訊之分碼多重存取(cdma)方法及裝置
TW094101044A TWI262694B (en) 2004-01-13 2005-01-13 Code division multiple access (CDMA) method and apparatus for protecting and authenticating wirelessly transmitted digital information
TW098101115A TW200945850A (en) 2004-01-13 2005-01-13 Code division multiple access (CDMA) method and apparatus for protecting and authenticating wirelessly transmitted digital information
TW094101043A TWI305092B (en) 2004-01-13 2005-01-13 Orthogonal frequency division multiplexing (ofdm) method and apparatus for protecting and authenticating wirelessly transmitted digital information
TW097147724A TWI399049B (zh) 2004-01-13 2005-01-13 保護及認證無線傳輸數位資訊之正交分頻多工方法及裝置

Family Applications Before (2)

Application Number Title Priority Date Filing Date
TW094128260A TWI369091B (en) 2004-01-13 2005-01-13 Orthogonal frequency division multiplexing (ofdm) method and apparatus for protecting and authenticating wirelessly transmitted digital information
TW094128261A TWI381697B (zh) 2004-01-13 2005-01-13 保護及認證無線傳輸數位資訊之分碼多重存取(cdma)方法及裝置

Family Applications After (3)

Application Number Title Priority Date Filing Date
TW098101115A TW200945850A (en) 2004-01-13 2005-01-13 Code division multiple access (CDMA) method and apparatus for protecting and authenticating wirelessly transmitted digital information
TW094101043A TWI305092B (en) 2004-01-13 2005-01-13 Orthogonal frequency division multiplexing (ofdm) method and apparatus for protecting and authenticating wirelessly transmitted digital information
TW097147724A TWI399049B (zh) 2004-01-13 2005-01-13 保護及認證無線傳輸數位資訊之正交分頻多工方法及裝置

Country Status (4)

Country Link
US (2) US7415043B2 (zh)
AR (2) AR047414A1 (zh)
TW (6) TWI369091B (zh)
WO (2) WO2005069836A2 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11582078B2 (en) 2018-04-27 2023-02-14 Sony Corporation Wireless communication apparatus and wireless communication method

Families Citing this family (104)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7548787B2 (en) * 2005-08-03 2009-06-16 Kamilo Feher Medical diagnostic and communication system
US7340053B2 (en) * 2003-07-18 2008-03-04 National Institute Of Information And Communications Technology Cipher strength estimating device
US7532723B2 (en) * 2003-11-24 2009-05-12 Interdigital Technology Corporation Tokens/keys for wireless communications
US20070121939A1 (en) * 2004-01-13 2007-05-31 Interdigital Technology Corporation Watermarks for wireless communications
US20050220322A1 (en) * 2004-01-13 2005-10-06 Interdigital Technology Corporation Watermarks/signatures for wireless communications
WO2005069836A2 (en) * 2004-01-13 2005-08-04 Interdigital Technology Corporation Orthogonal frequency division multiplexing (ofdm) method and apparatus for protecting and authenticating wirelessly transmitted digital information
US7680278B2 (en) * 2004-02-04 2010-03-16 Microsoft Corporation Domino scheme for wireless cryptographic communication and communication method incorporating same
TW200529037A (en) * 2004-02-18 2005-09-01 Interdigital Tech Corp Method and system for using watermarks in communication systems
US8077592B2 (en) * 2004-06-22 2011-12-13 Intellectual Ventures I Llc Packet processing systems and methods
US8149685B2 (en) * 2004-09-03 2012-04-03 University Of South Florida Covert OFDM transmission using cyclic prefix
EP2750312B1 (en) 2004-10-29 2018-04-04 Sharp Kabushiki Kaisha Communication method and radio transmitter
KR100909539B1 (ko) * 2004-11-09 2009-07-27 삼성전자주식회사 다중 안테나를 사용하는 광대역 무선 접속 시스템에서 다양한 다중안테나 기술을 지원하기 위한 장치 및 방법
CN101103571B (zh) 2005-01-18 2011-12-14 夏普株式会社 无线通信装置、便携式终端以及无线通信方法
US8306541B2 (en) 2005-03-08 2012-11-06 Qualcomm Incorporated Data rate methods and apparatus
US7974253B2 (en) * 2005-03-08 2011-07-05 Qualcomm Incorporated Methods and apparatus for implementing and using a rate indicator
US7894324B2 (en) * 2005-03-08 2011-02-22 Qualcomm Incorporated Methods and apparatus for signaling data rate option information
US20080276324A1 (en) * 2005-04-13 2008-11-06 Koninklijke Philips Electronics, N.V. Encoding With Watermarking Prior to Phase Modulation
KR20060115293A (ko) * 2005-05-04 2006-11-08 삼성전자주식회사 Ofdma 방식의 시스템에서 채널의 구성 및 운용 방법과송수신 장치 및 방법
US8565194B2 (en) * 2005-10-27 2013-10-22 Qualcomm Incorporated Puncturing signaling channel for a wireless communication system
BRPI0520341A2 (pt) * 2005-06-23 2009-05-05 Thomson Licensing sistema e método de registro de dispositivo de acesso a multimìdia
US8315240B2 (en) * 2005-07-20 2012-11-20 Qualcomm Incorporated Enhanced uplink rate indicator
US7620076B2 (en) * 2005-08-23 2009-11-17 Meshnetworks, Inc. System and method for variably inserting training symbols into transmissions by estimating the channel coherence time in a wireless communication network
US20070150565A1 (en) * 2005-12-22 2007-06-28 Arun Ayyagari Surveillance network system
US20070201408A1 (en) * 2006-02-08 2007-08-30 Nokia Corporation Apparatus, method and computer program product providing a transport format that is compatible with another transport format that uses spreading codes
US20070217626A1 (en) * 2006-03-17 2007-09-20 University Of Rochester Watermark Synchronization System and Method for Embedding in Features Tolerant to Errors in Feature Estimates at Receiver
EP2005614A4 (en) 2006-03-17 2012-02-22 Nortel Networks Ltd CLOSED LOOP MIMO SYSTEMS AND METHODS
GB2438904A (en) * 2006-06-06 2007-12-12 Sony Uk Ltd Generation of code words for image watermarking
RU2411650C2 (ru) 2006-08-07 2011-02-10 Интердиджитал Текнолоджи Корпорейшн Способ, устройство и система для реализации многопользовательского виртуального множественного входа/множественного выхода
US8213616B2 (en) * 2006-09-18 2012-07-03 Georgia Tech Research Corporation Systems and methods for providing opportunistic security for physical communication channels
WO2008086599A1 (en) * 2007-01-18 2008-07-24 Nortel Networks Limited Method and apparatus for reducing probability of detection, improving jamming resistance and security for broadband wireless systems
US20080175219A1 (en) * 2007-01-23 2008-07-24 Innovative Sonic Limited Method of detecting slot format of physical signaling channel in a wireless communications system and related apparatus
KR100966522B1 (ko) * 2007-04-09 2010-06-29 삼성전자주식회사 다중안테나 시스템에서 일그러짐 없는 벡터 섭동을제공하는 장치 및 방법
US8000419B2 (en) * 2007-04-10 2011-08-16 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for cancellation of partially known interference using transmit diversity based interference cancellation
EP2009838A1 (en) * 2007-06-29 2008-12-31 France Télécom Efficient and secure cryptographic coupon reloading
US7853857B2 (en) * 2007-09-14 2010-12-14 Motorola Mobility, Inc. Multi-layer cyclic redundancy check code in wireless communication system
EP2063375B1 (en) * 2007-11-23 2017-09-20 Orange Authentication system and method using electronic tags
US8391267B2 (en) * 2007-12-20 2013-03-05 Mediatek Inc. TD-SCDMA uplink processing for synchronization of signals at base station receiver
US8699444B2 (en) * 2007-12-21 2014-04-15 Apple Inc. Broadcast system interference protection method and apparatus
WO2009080844A1 (es) * 2007-12-26 2009-07-02 Sidsa (Semiconductores Investigación Y Diseño, S.A.) Metodo y aparato para transmision y deteccion de marcas de agua digitales en sistemas de comunicaciones ofdm
US8599824B2 (en) * 2008-01-11 2013-12-03 Broadcom Corporation Method and system for bluetooth conditional synchronization
US8270356B2 (en) * 2008-01-22 2012-09-18 Lg Electronics Inc. Method for encoding data unit by using a plurality of CRC algorithms
KR20090095434A (ko) * 2008-03-03 2009-09-09 삼성전자주식회사 무선 통신 시스템에서 다중 주파수 밴드를 이용한 신호송수신 시스템 및 방법
CN101960776A (zh) * 2008-03-04 2011-01-26 皇家飞利浦电子股份有限公司 在ofdm通信系统中发射机的基于加水印的物理层鉴别方法
US8958460B2 (en) 2008-03-18 2015-02-17 On-Ramp Wireless, Inc. Forward error correction media access control system
US8477830B2 (en) 2008-03-18 2013-07-02 On-Ramp Wireless, Inc. Light monitoring system using a random phase multiple access system
US8520721B2 (en) 2008-03-18 2013-08-27 On-Ramp Wireless, Inc. RSSI measurement mechanism in the presence of pulsed jammers
US20100195553A1 (en) * 2008-03-18 2010-08-05 Myers Theodore J Controlling power in a spread spectrum system
EP2283582A2 (en) * 2008-05-05 2011-02-16 North Carolina State University Methods, systems, and computer readable media for scrambled communication of data to, from, or over a medium
JP4582193B2 (ja) * 2008-05-23 2010-11-17 ソニー株式会社 受信装置、及び受信方法
WO2010004586A2 (en) * 2008-07-10 2010-01-14 Centre Of Excellence In Wireless Technology Method and system for signal transmission and reception
CN102160357B (zh) * 2008-09-16 2014-03-12 艾利森电话股份有限公司 通信网络中的密钥管理
US9112910B2 (en) * 2008-10-14 2015-08-18 International Business Machines Corporation Method and system for authentication
DE102009008535B4 (de) * 2009-02-11 2011-06-01 Siemens Aktiengesellschaft Verfahren und System zum sicheren Übertragen einer Nachricht
US8804611B2 (en) * 2009-02-12 2014-08-12 Qualcomm Incorporated Method and apparatus for acknowledging successful reception of a data transmission for multi-access compatibility in a wireless communication system
US8363699B2 (en) 2009-03-20 2013-01-29 On-Ramp Wireless, Inc. Random timing offset determination
WO2010116280A1 (en) * 2009-04-10 2010-10-14 Koninklijke Philips Electronics, N.V. Signaling method and apparatus to enable multiple antenna communications in wireless systems
US8885577B2 (en) * 2009-06-23 2014-11-11 Motorola Mobility Llc Method of assigning and managing gaps for reading system information of neighboring cells
CN102484567B (zh) * 2009-08-21 2016-02-10 阿瓦尔有限公司 基于分组的ofdm系统中的报头重复
US8351605B2 (en) 2009-09-16 2013-01-08 International Business Machines Corporation Stealth message transmission in a network
CN101667889B (zh) * 2009-09-30 2013-08-07 中兴通讯股份有限公司 Td-scdma系统的业务配置和速率匹配方法、装置
WO2011050390A1 (en) * 2009-10-29 2011-05-05 Oscar Moreno De Ayala Digital watermarking
US9161214B2 (en) * 2010-03-05 2015-10-13 University Of Maryland Wireless communication method and system for transmission authentication at the physical layer
US8873582B2 (en) * 2010-04-08 2014-10-28 Lg Electronics Inc. Method for transmitting PPDU in wireless local area network and apparatus for the same
US8873384B2 (en) 2010-11-01 2014-10-28 Cisco Technology, Inc. Bandwidth indication in RTS/CTS frames
US9282552B2 (en) * 2011-05-17 2016-03-08 Lg Electronics Inc. Method for transmitting and receiving control information in a wireless communication system, and apparatus for same
US9385848B2 (en) * 2011-05-20 2016-07-05 Microsoft Technology Licensing, Llc Short-range nodes with adaptive preambles for coexistence
US9401832B2 (en) 2011-05-20 2016-07-26 Microsoft Technology Licensing, Llc Long-range nodes with adaptive preambles for coexistence
KR20120137198A (ko) 2011-06-11 2012-12-20 삼성전자주식회사 통신 시스템에서 패킷 송수신 장치 및 방법
US9560073B2 (en) 2011-09-08 2017-01-31 Drexel University Reconfigurable antenna based solutions for device authentication and intrusion detection in wireless networks
US8634777B2 (en) * 2011-09-26 2014-01-21 Broadcom Corporation Pairing with directional code sequence
US20130101059A1 (en) * 2011-10-03 2013-04-25 Ira S. Moskowitz Pre-modulation physical layer steganography
CA2859371C (en) 2011-12-15 2017-11-14 Northrop Grumman Guidance And Electronics Company, Inc. System and method for detection of rf signal spoofing
US9538040B2 (en) * 2011-12-16 2017-01-03 University Of Maryland, College Park Active sensing for dynamic spectrum access
US8909929B2 (en) * 2012-05-31 2014-12-09 Atmel Corporation Stored public key validity registers for cryptographic devices and systems
US8701161B1 (en) 2012-06-29 2014-04-15 Adtran, Inc. Systems and methods for detecting network intrusion devices
US9369324B2 (en) * 2012-11-16 2016-06-14 Icom Incorporated Communication apparatus and communication method
US9318116B2 (en) * 2012-12-14 2016-04-19 Disney Enterprises, Inc. Acoustic data transmission based on groups of audio receivers
GB201302414D0 (en) 2013-02-12 2013-03-27 Sepura Ltd Mobile communication system
US9450797B2 (en) * 2013-02-12 2016-09-20 Sepura Plc Mobile communications system
US20140294124A1 (en) * 2013-03-28 2014-10-02 Sony Corporation Transmitter and method of transmitting and receiver and method of detecting ofdm signals
US9876614B1 (en) * 2014-01-20 2018-01-23 Marvell International Ltd. Hybrid automatic repeat request for wireless local area network
US11309998B2 (en) * 2014-02-03 2022-04-19 Nxp Usa, Inc. Hybrid automatic repeat request for wireless local area network
WO2015198145A1 (en) 2014-06-27 2015-12-30 Techflux, Ltd. Bandwidth signaling
EP3162015B1 (en) 2014-06-27 2021-08-11 Techflux Inc. Method and device for transmitting data unit
EP4030712B1 (en) 2014-06-27 2023-11-08 Samsung Electronics Co., Ltd. Method and device for transmitting data
KR20160014480A (ko) * 2014-07-29 2016-02-11 한국전자통신연구원 직교 신호 파형 기반의 직렬 버스 통신 장치 및 방법
US10797923B2 (en) * 2015-05-19 2020-10-06 Nokia Solutions And Networks Oy Enhancing data transfer
US10367761B2 (en) * 2016-04-25 2019-07-30 Intel IP Corporation Coordinated channel switch timing and transmissions in neighborhood awareness networks
US10650689B2 (en) * 2016-11-01 2020-05-12 The Mitre Corporation Waveform authentication system and method
WO2019113863A1 (zh) * 2017-12-13 2019-06-20 深圳大学 基于置信传递的频率选择性衰落信道的盲认证方法和系统
WO2019113865A1 (zh) * 2017-12-13 2019-06-20 深圳大学 基于置信传递的时变衰落信道的物理层盲认证方法和系统
US11412378B2 (en) * 2017-12-13 2022-08-09 Shenzhen University Smoothing technology-based blind authentication method and system for frequency selective fading channel
US10642179B2 (en) 2018-01-24 2020-05-05 Xerox Corporation Security toner and process using thereof
US20210204122A1 (en) * 2018-06-19 2021-07-01 University Of Notre Dame Du Lac Security for Wireless Communications
US20210215817A1 (en) * 2018-08-17 2021-07-15 Aura Intelligent Systems, Inc. Synthetic aperture antenna array for 3d imaging
WO2020092369A1 (en) 2018-10-30 2020-05-07 Marvell World Trade Ltd. Method and apparatus for generating a physical layer (phy) data unit for hybrid automatic repeat request (harq)
US11387936B2 (en) 2018-12-14 2022-07-12 Nxp Usa, Inc. Hybrid automatic repeat request (HARQ) retransmission schemes for a wireless local area network (WLAN)
US11374698B2 (en) 2019-06-05 2022-06-28 Marvell Asia Pte Ltd Physical layer (PHY) data unit format for hybrid automatic repeat request (HARQ)
KR102203699B1 (ko) * 2019-06-13 2021-01-14 조선대학교산학협력단 더티 페이퍼 코딩을 통한 전자 서명이 가능한 데이터 전송 장치 및 그 동작 방법
US11290223B1 (en) 2019-06-25 2022-03-29 Marvell Asia Pte Ltd Physical layer (PHY) data unit encoding for hybrid automatic repeat request (HARQ) transmission
US20210392497A1 (en) * 2020-06-15 2021-12-16 Cisco Technology, Inc. Dynamically encrypted radio frequency fingerprinting
GB2597658B (en) * 2020-07-23 2024-06-12 Qinetiq Ltd Signal authentication system and method
CN116470929A (zh) * 2022-01-12 2023-07-21 瑞昱半导体股份有限公司 利用展频调变隐藏供应商信息的无线通信装置与方法
CN115065380B (zh) * 2022-03-31 2023-10-20 北京全路通信信号研究设计院集团有限公司 伪码同步方法、装置、电子设备和存储介质

Family Cites Families (137)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB211612A (en) 1922-12-08 1924-02-28 Roger Charles James Boaler Apparatus for improving the performance of magnetos
US4692897A (en) * 1984-09-04 1987-09-08 Gte Communication Systems Corporation Arrangement for dynamic range checking or matching for digital values in a software system
US5021000A (en) * 1989-11-20 1991-06-04 National Semiconductor Corporation Zero insertion force socket with low inductance and capacitance
US5568483A (en) * 1990-06-25 1996-10-22 Qualcomm Incorporated Method and apparatus for the formatting of data for transmission
FR2674352B1 (fr) 1991-03-19 1995-06-23 Telediffusion Fse Systeme de mise hors service controlee et de localisation d'un equipement meuble ou mobile.
US5201000A (en) 1991-09-27 1993-04-06 International Business Machines Corporation Method for generating public and private key pairs without using a passphrase
US5274666A (en) * 1991-10-16 1993-12-28 Telephonics Corporation Wireless communication system
US5343213A (en) * 1991-10-22 1994-08-30 Motorola, Inc. Snap-in antenna assembly
US5872519A (en) * 1992-05-22 1999-02-16 Directed Electronics, Inc. Advanced embedded code hopping system
US5778304A (en) 1994-03-10 1998-07-07 Motorola, Inc. Method for providing communication services based on geographic location
US5602916A (en) 1994-10-05 1997-02-11 Motorola, Inc. Method and apparatus for preventing unauthorized monitoring of wireless data transmissions
US7054462B2 (en) 1995-05-08 2006-05-30 Digimarc Corporation Inferring object status based on detected watermark data
US6728390B2 (en) 1995-05-08 2004-04-27 Digimarc Corporation Methods and systems using multiple watermarks
US5808296A (en) 1996-03-22 1998-09-15 Banner Engineering Corporation Programmable detection sensor with means to automatically adjust sensor operating characteristics to optimize performance for both high gain and low contrast applications
US20030040326A1 (en) * 1996-04-25 2003-02-27 Levy Kenneth L. Wireless methods and devices employing steganography
US6018374A (en) 1996-06-25 2000-01-25 Macrovision Corporation Method and system for preventing the off screen copying of a video or film presentation
JP2885721B2 (ja) 1996-09-13 1999-04-26 日本電気アイシーマイコンシステム株式会社 セルラー方式移動体通信システム
US5966441A (en) 1996-11-18 1999-10-12 Apple Computer, Inc. Method and apparatus for creating a secure autonomous network entity of a network component system
US5953424A (en) * 1997-03-18 1999-09-14 Hitachi Data Systems Corporation Cryptographic system and protocol for establishing secure authenticated remote access
TW338865B (en) * 1997-06-03 1998-08-21 Philips Eloctronics N V Authentication system
US5960081A (en) 1997-06-05 1999-09-28 Cray Research, Inc. Embedding a digital signature in a video sequence
JP2965007B2 (ja) 1997-08-11 1999-10-18 日本電気株式会社 携帯電話システム
US6307936B1 (en) 1997-09-16 2001-10-23 Safenet, Inc. Cryptographic key management scheme
GB2329794A (en) 1997-09-26 1999-03-31 Motorola Gmbh Disabling electronic equipment in hazardous areas
US6343213B1 (en) 1997-10-24 2002-01-29 Nortel Networks Limited Method to protect against interference from mobile radios
US6035398A (en) 1997-11-14 2000-03-07 Digitalpersona, Inc. Cryptographic key generation using biometric data
US6496928B1 (en) 1998-01-07 2002-12-17 Microsoft Corporation System for transmitting subscription information and content to a mobile device
US7787514B2 (en) * 1998-02-12 2010-08-31 Lot 41 Acquisition Foundation, Llc Carrier interferometry coding with applications to cellular and local area networks
ES2138557B1 (es) 1998-02-26 2000-08-16 Carballo Jose Maria Pousada Enmascarador de llamadas para telefonia movil.
TW440819B (en) 1998-03-18 2001-06-16 Koninkl Philips Electronics Nv Copy protection schemes for copy protected digital material
JP3252825B2 (ja) 1998-04-17 2002-02-04 日本電気株式会社 携帯電話における自動電波出力制限システム
US6359998B1 (en) * 1998-04-23 2002-03-19 3Com Corporation Method and apparatus for wavelet-based digital watermarking
JP3137079B2 (ja) 1998-06-23 2001-02-19 日本電気株式会社 携帯電話機の強制パワーオフシステムおよび強制パワーオフ方法
US6529600B1 (en) 1998-06-25 2003-03-04 Koninklijke Philips Electronics N.V. Method and device for preventing piracy of video material from theater screens
JP2000032557A (ja) 1998-07-13 2000-01-28 Matsushita Electric Ind Co Ltd 携帯電話利用制限方法
JP2938062B1 (ja) 1998-09-01 1999-08-23 埼玉日本電気株式会社 移動無線通信機
US6115580A (en) * 1998-09-08 2000-09-05 Motorola, Inc. Communications network having adaptive network link optimization using wireless terrain awareness and method for use therein
GB2345214B (en) 1998-10-16 2003-11-05 British Sky Broadcasting Ltd An antenna alignment meter
US7324133B2 (en) 1998-11-06 2008-01-29 Fotomedia Technologies, Llc Method and apparatus for controlled camera useability
JP2000152217A (ja) 1998-11-09 2000-05-30 Toshiba Corp 映像取得制限システム、映像取得許否信号送信装置および映像取得制限装置
JP2000165952A (ja) 1998-11-30 2000-06-16 Sanyo Electric Co Ltd 携帯移動電話機及びその使用規制方法
US6606341B1 (en) * 1999-03-22 2003-08-12 Golden Bridge Technology, Inc. Common packet channel with firm handoff
GB2348573A (en) 1999-04-01 2000-10-04 Motorola Ltd Location dependent disablement of apparatus
US6886017B1 (en) 1999-04-30 2005-04-26 Elata Limited System and method for managing distribution of content to a device
JP2000332890A (ja) 1999-05-21 2000-11-30 Macros Japan Inc 携帯電話着信抑止装置
US6687375B1 (en) 1999-06-02 2004-02-03 International Business Machines Corporation Generating user-dependent keys and random numbers
US6779112B1 (en) * 1999-11-05 2004-08-17 Microsoft Corporation Integrated circuit devices with steganographic authentication, and steganographic authentication methods
US20010031631A1 (en) 2000-01-12 2001-10-18 Pitts Robert L. Secure area communication arrester
EP1117265A1 (en) * 2000-01-15 2001-07-18 Telefonaktiebolaget Lm Ericsson Method and apparatus for global roaming
JP2001202338A (ja) 2000-01-20 2001-07-27 Sony Corp コンテンツ提供システム及びコンテンツ提供方法、コンテンツ提供状況監視装置及び監視方法、並びに、コンテンツ使用装置及び使用方法
US6687497B1 (en) 2000-02-11 2004-02-03 Sony Electronics Inc. Method, system, and structure for disabling a communication device during the occurrence of one or more predetermined conditions
US7457628B2 (en) 2000-02-29 2008-11-25 Smarter Agent, Llc System and method for providing information based on geographic position
EP2271169B1 (en) 2000-03-03 2012-07-04 Qualcomm Incorporated Method and apparatus for participating in group communication services in an existing communication system
DE60129945D1 (de) * 2000-03-24 2007-09-27 Atheros Comm Inc Dekodierungssystem und verfahren für digitale kommunikation
EP1139684A1 (en) 2000-03-30 2001-10-04 Dawoon Syscom Co., Ltd. Apparatus for automatically switching operation mode of portable mobile communication unit
US7447907B2 (en) 2000-04-04 2008-11-04 Ecd Systems, Inc. Method and system for data delivery and reproduction
JP2001313006A (ja) 2000-04-29 2001-11-09 Nishisaka Kiyotaka 赤外光による盗撮防止装置
GB0012445D0 (en) 2000-05-24 2000-07-12 Hewlett Packard Co Location-based equipment control
GB2363504A (en) 2000-06-16 2001-12-19 Nokia Mobile Phones Ltd A mobile phone including a device for preventing loss or theft
US6662023B1 (en) 2000-07-06 2003-12-09 Nokia Mobile Phones Ltd. Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused
US6728323B1 (en) * 2000-07-10 2004-04-27 Ericsson Inc. Baseband processors, mobile terminals, base stations and methods and systems for decoding a punctured coded received signal using estimates of punctured bits
TW529281B (en) 2000-07-12 2003-04-21 Entriq Method and system to uniquely associate multicast content with each of multiple recipients
US6711710B2 (en) * 2000-07-17 2004-03-23 Hughes Electronics Corporation Robust carrier identifying method and apparatus for bandwidth-on-demand (BOD) system
US6594373B1 (en) 2000-07-19 2003-07-15 Digimarc Corporation Multi-carrier watermarks using carrier signals modulated with auxiliary messages
US6771946B1 (en) 2000-07-31 2004-08-03 Michael F. Oyaski Method of preventing cell phone use while vehicle is in motion
JP2002044736A (ja) 2000-07-31 2002-02-08 Nec Corp 音声通話制限機能を備えた携帯電話装置及びシステム
US6492897B1 (en) * 2000-08-04 2002-12-10 Richard A. Mowery, Jr. System for coupling wireless signals to and from a power transmission line communication system
EP1182901A3 (en) 2000-08-21 2002-06-19 Nokia Corporation Mobile telephone and associated method for non-RF mode operation
AU2001290822A1 (en) 2000-09-11 2002-03-26 Digimarc Corporation Authenticating and measuring quality of service of multimedia signals using digital watermark analyses
US6559883B1 (en) 2000-09-27 2003-05-06 David H. Sitrick Movie film security system utilizing infrared patterns
GB2367720B (en) 2000-10-04 2004-08-18 Hewlett Packard Co Method and apparatus for disabling mobile telephones
JP3624149B2 (ja) 2000-10-17 2005-03-02 富士通株式会社 携帯電話の通信制限方法及び妨害装置
US7079480B2 (en) * 2000-10-28 2006-07-18 Agee Brian G Enhancing security and efficiency of wireless communications through structural embedding
US7099699B2 (en) 2000-11-14 2006-08-29 Lg Electronics Inc. Method for preventing illegal use of mobile communication terminal
JP3541801B2 (ja) 2000-11-20 2004-07-14 日本電気株式会社 携帯電話システム及びその端末電源制御方法
WO2002045406A2 (en) 2000-11-22 2002-06-06 Digimarc Corporation Watermark communication and control systems
US7580488B2 (en) * 2000-11-29 2009-08-25 The Penn State Research Foundation Broadband modulation/demodulation apparatus and a method thereof
US6792130B1 (en) 2000-12-13 2004-09-14 Eastman Kodak Company System and method for embedding a watermark signal that contains message data in a digital image
GB2371907A (en) 2001-02-03 2002-08-07 Hewlett Packard Co Controlling the use of portable cameras
US6799052B2 (en) 2001-02-08 2004-09-28 Michael K. Agness Hand-held cellular telephone system with location transmission inhibit
US6664976B2 (en) 2001-04-18 2003-12-16 Digimarc Corporation Image management system and methods using digital watermarks
US6353778B1 (en) 2001-03-15 2002-03-05 International Business Machines Corporation Automobile computer control system for limiting the usage of wireless telephones on moving automobiles
US7068701B2 (en) * 2001-04-16 2006-06-27 Motorola, Inc. Data transmission and reception within a spread-spectrum communication system
GB2374986B (en) 2001-04-25 2005-08-10 Shih Tsung Liang Cable attachment for battery of vehicle
TW567336B (en) * 2001-05-04 2003-12-21 Asulab Sa Radio-frequency signal receiver with means for improving the reception dynamic of said signals
US20020186845A1 (en) 2001-06-11 2002-12-12 Santanu Dutta Method and apparatus for remotely disabling and enabling access to secure transaction functions of a mobile terminal
US7065656B2 (en) * 2001-07-03 2006-06-20 Hewlett-Packard Development Company, L.P. Tamper-evident/tamper-resistant electronic components
CA2454761A1 (en) 2001-07-30 2003-02-13 Cloakware Corporation Secure method and system for handling and distributing digital media
US7162525B2 (en) 2001-08-07 2007-01-09 Nokia Corporation Method and system for visualizing a level of trust of network communication operations and connection of servers
JP2003058173A (ja) 2001-08-09 2003-02-28 Victor Co Of Japan Ltd コンテンツ検索システム
JP2003070058A (ja) 2001-08-22 2003-03-07 Nec Corp 携帯電話システム及び携帯電話端末装置の利用制限方法
US6868229B2 (en) 2001-09-20 2005-03-15 Intel Corporation Interfering with illicit recording activity by emitting non-visible radiation
DE60228989D1 (de) 2001-09-25 2008-10-30 Yashpal Singh System, das ein mobiltelefon automatisch sperrt oder ausschaltet
US6983376B2 (en) * 2001-10-16 2006-01-03 Qualcomm Incorporated Method and apparatus for providing privacy of user identity and characteristics in a communication system
JP2003134562A (ja) 2001-10-23 2003-05-09 Sharp Corp 携帯電話機
JP2003143649A (ja) 2001-10-31 2003-05-16 Nec Access Technica Ltd 携帯電話システム及び携帯電話の不正使用防止方法
US7164649B2 (en) 2001-11-02 2007-01-16 Qualcomm, Incorporated Adaptive rate control for OFDM communication system
US6937843B2 (en) 2001-12-05 2005-08-30 Lucent Technologies Inc. Wireless communication system with interference compensation
US7392394B2 (en) 2001-12-13 2008-06-24 Digimarc Corporation Digital watermarking with variable orientation and protocols
US7260722B2 (en) 2001-12-28 2007-08-21 Itt Manufacturing Enterprises, Inc. Digital multimedia watermarking for source identification
US7080405B2 (en) 2002-01-16 2006-07-18 International Business Machines Corporation Limiting device function
JP2003219466A (ja) 2002-01-17 2003-07-31 Toshiba Eng Co Ltd 携帯電話機の通信規制システム
KR100453683B1 (ko) * 2002-03-15 2004-10-20 한국전자통신연구원 샘플 확장을 이용한 공간영역 블라인드 워터마크 삽입 및검출 방법
US7054624B2 (en) 2002-04-02 2006-05-30 X-Cyte, Inc. Safeguarding user data stored in mobile communications devices
TW567686B (en) * 2002-04-12 2003-12-21 Accton Technology Corp Method and apparatus for cell search for W-CDMA
CN1141835C (zh) 2002-04-19 2004-03-10 中山大学 一种保护多媒体视频数据的方法
US7203527B2 (en) * 2002-05-06 2007-04-10 Via Telecom, Inc. Method and apparatus for reducing power of a CDMA mobile station by controlled transition from control hold to active state
GB0211612D0 (en) 2002-05-21 2002-07-03 Eastman Kodak Co A method and system for the prevention of copyright piracy
US6961562B2 (en) 2002-06-19 2005-11-01 Openwave Systems Inc. Method and apparatus for acquiring, processing, using and brokering location information associated with mobile communication devices
US6928287B2 (en) * 2002-06-28 2005-08-09 Arraycomm, Inc. Efficient broadcast channel structure and use for spatial diversity communications
US7349481B2 (en) * 2002-07-01 2008-03-25 Qualcomm Incorporated Communication using audible tones
JP2004088273A (ja) 2002-08-26 2004-03-18 Nec Engineering Ltd 不正撮影防止システム
GB2393075B (en) 2002-09-10 2004-09-01 Nec Technologies Method and apparatus for selectively disabling mobile electronic equipment
US6904058B2 (en) 2002-09-20 2005-06-07 Intel Corporation Transmitting data over a general packet radio service wireless network
US20040081131A1 (en) * 2002-10-25 2004-04-29 Walton Jay Rod OFDM communication system with multiple OFDM symbol sizes
JP4257099B2 (ja) 2002-10-28 2009-04-22 埼玉日本電気株式会社 カメラ機能付き携帯電話機の盗撮防止システム、カメラ機能付き携帯電話機及び盗撮防止方法
JP4095424B2 (ja) 2002-12-09 2008-06-04 キヤノン株式会社 無線ネットワーク構築方法及び無線ネットワーク通信装置
JP4135499B2 (ja) 2002-12-27 2008-08-20 日本電気株式会社 移動通信システムにおける測位システム並びに測位方法
US7134015B2 (en) 2003-01-16 2006-11-07 International Business Machines Corporation Security enhancements for pervasive devices
US20040142750A1 (en) * 2003-01-22 2004-07-22 Acres Gaming Incorporated Method and apparatus for use of a network by a casino
JP4396245B2 (ja) 2003-02-04 2010-01-13 日本電気株式会社 撮影機能付き移動通信端末の動作制限システム及び撮影機能付き移動通信端末
JP2004242096A (ja) 2003-02-06 2004-08-26 Hochiki Corp 携帯型端末装置、携帯型端末装置における盗撮防止方法およびその方法をコンピュータに実行させる盗撮防止プログラム
JP2004260631A (ja) 2003-02-26 2004-09-16 Sony Ericsson Mobilecommunications Japan Inc 携帯端末装置
US20070129012A1 (en) 2003-04-01 2007-06-07 Iceberg Systems Limited Portable digital devices
US7603710B2 (en) 2003-04-03 2009-10-13 Network Security Technologies, Inc. Method and system for detecting characteristics of a wireless network
US6970070B2 (en) 2003-05-08 2005-11-29 Rsa Security Inc. Method and apparatus for selective blocking of radio frequency identification devices
US7499548B2 (en) 2003-06-24 2009-03-03 Intel Corporation Terminal authentication in a wireless network
KR20050000673A (ko) 2003-06-24 2005-01-06 삼성전자주식회사 암호화된 초고속광대역 신호의 송/수신 방법 및 이를 위한초고속광대역 단말
JP4508753B2 (ja) 2003-07-12 2010-07-21 エルジー エレクトロニクス インコーポレイティド 携帯端末機のカメラ撮影制限システム及びその方法
US20050043548A1 (en) 2003-08-22 2005-02-24 Joseph Cates Automated monitoring and control system for networked communications
US7127214B2 (en) 2003-09-23 2006-10-24 Interdigital Technology Corporation User perception of wireless improvement technology
EP1687933B1 (en) 2003-11-27 2017-11-22 Telecom Italia S.p.A. Method, system, network and computer program product for securing administrative transactions over a network
WO2005069836A2 (en) 2004-01-13 2005-08-04 Interdigital Technology Corporation Orthogonal frequency division multiplexing (ofdm) method and apparatus for protecting and authenticating wirelessly transmitted digital information
US20070121939A1 (en) 2004-01-13 2007-05-31 Interdigital Technology Corporation Watermarks for wireless communications
US20050220322A1 (en) * 2004-01-13 2005-10-06 Interdigital Technology Corporation Watermarks/signatures for wireless communications
US7904723B2 (en) 2005-01-12 2011-03-08 Interdigital Technology Corporation Method and apparatus for enhancing security of wireless communications
US7987369B2 (en) * 2005-03-03 2011-07-26 Interdigital Technology Corporation Using watermarking to reduce communication overhead

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11582078B2 (en) 2018-04-27 2023-02-14 Sony Corporation Wireless communication apparatus and wireless communication method

Also Published As

Publication number Publication date
TW200627900A (en) 2006-08-01
WO2005067538A3 (en) 2006-12-28
TW200943788A (en) 2009-10-16
TWI381697B (zh) 2013-01-01
TWI399049B (zh) 2013-06-11
US7929409B2 (en) 2011-04-19
WO2005069836A3 (en) 2006-05-04
TWI369091B (en) 2012-07-21
WO2005067538A2 (en) 2005-07-28
US20050195769A1 (en) 2005-09-08
TWI305092B (en) 2009-01-01
AR047415A1 (es) 2006-01-18
AR047414A1 (es) 2006-01-18
US20050180315A1 (en) 2005-08-18
TW200536340A (en) 2005-11-01
TW200945850A (en) 2009-11-01
TW200635261A (en) 2006-10-01
TW200524327A (en) 2005-07-16
WO2005069836A2 (en) 2005-08-04
US7415043B2 (en) 2008-08-19

Similar Documents

Publication Publication Date Title
TWI262694B (en) Code division multiple access (CDMA) method and apparatus for protecting and authenticating wirelessly transmitted digital information
TWI271982B (en) Method for watermarks/signatures for wireless communications, and transmit/receive unit
US7532723B2 (en) Tokens/keys for wireless communications
ES2261376T3 (es) Metodo para comprobar la integridad de datos, sistema y terminal movil correspondientes.
ES2252304T3 (es) Metodo y aparato de certificacion digital en tiempo real de ficheros y transacciones electronicas utilizando factores de entropia.
US20070121939A1 (en) Watermarks for wireless communications
CN1104119C (zh) 基于信道特征的安全通信的装置与方法
CN106170716B (zh) 对无线电导航信号的认证进行优化的方法和系统
US20030040326A1 (en) Wireless methods and devices employing steganography
US20090316900A1 (en) Method and apparatus for using navigation signal information for geoencryption to enhance security
US20130322618A1 (en) System and method for securing multiple data segments having different lengths using pattern keys having multiple different strengths
Čapkun et al. Integrity codes: Message integrity protection and authentication over insecure channels
JP4379031B2 (ja) 情報伝送方式及びそれに用いる情報送信装置及び情報受信装置
CN104603637A (zh) 卫星导航信号的验证
JP2023521085A (ja) Gnssオープンサービス信号および相互運用可能な安全な測位に認証を提供するための方法およびシステム
KR20130086204A (ko) 데이터 전송 보안 향상 방법
CN1954539A (zh) 无线通信浮水印/签章
TWI330486B (en) Method and apparatus for securing wireless communications
KR200377246Y1 (ko) 무선 통신용 토큰/키를 이용하는 송/수신 유닛
KR20160117366A (ko) 지피에스 시간동기를 이용한 무선 암호화 방법
MXPA06004980A (en) Method and apparatus for authentication in wireless communications

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees