-
公开(公告)号:US11805414B2
公开(公告)日:2023-10-31
申请号:US17704884
申请日:2022-03-25
发明人: Jani K. Knaappila
CPC分类号: H04W12/06 , G06F21/31 , H04W4/80 , H04W12/08 , H04W12/50 , H04W12/64 , H04W76/14 , G06F2221/2111 , H04W4/023
摘要: Systems and methods are provided that may be implemented to use angle of arrival (AoA) of a signal transmitted between two Bluetooth Low Energy (BLE) wireless devices to initially authenticate a connection between the two BLE devices. In one example, bonding or pairing with a first BLE device may be restricted to only those other BLE devices having an antenna currently positioned to transmit a signal to the first BLE device from an allowed direction and within a predefined permitted range of AoA relative to the first BLE device.
-
52.
公开(公告)号:US11805413B2
公开(公告)日:2023-10-31
申请号:US17664360
申请日:2022-05-20
发明人: Saul Rodriguez , Dianna (Dan) Han , Emil Istoc
IPC分类号: H04L29/06 , H04W12/06 , H04L9/32 , H04L67/12 , H04L9/40 , H04L69/40 , A61N1/372 , H04L67/141 , H04W12/50 , H04L67/53 , G16H40/40 , A61B5/00 , A61F2/72 , H04Q9/00 , H04W12/04 , G06F21/62
CPC分类号: H04W12/06 , A61B5/0024 , A61B5/0031 , A61F2/72 , A61N1/37252 , G16H40/40 , H04L9/3271 , H04L63/061 , H04L63/0869 , H04L67/12 , H04L67/141 , H04L67/53 , H04L69/40 , H04Q9/00 , H04W12/04 , H04W12/50 , A61B5/0004 , G06F21/6245 , G08C2201/60 , H04L63/0428 , H04L63/06 , H04L2209/80 , H04L2209/88 , H04Q2209/43
摘要: A medical device of a medical system is configured for communicating with an external programmer over a wireless communications link. The medical device comprises a wireless communications module configured for receiving a first unencrypted version of a random number and a first encrypted version of the random number from the external programmer over the wireless communications link. The medical device further comprises control circuitry configured for performing an authentication procedure on the external programmer based on the first unencrypted version of the random number and the first encrypted version of the random number, and preventing the external programmer from commanding the medical device to perform an action unless the authentication procedure is successful.
-
公开(公告)号:US11800583B1
公开(公告)日:2023-10-24
申请号:US18036166
申请日:2021-06-09
发明人: Koichi Orito
摘要: A communication system includes a first device and a plurality of second devices, and each of the second devices includes a pairing processing unit, a device information storage unit, and a data control unit. The pairing processing unit performs a pairing process including an authentication process with the first device by using device-specific information of the second device. The device information storage unit stores device information including pairing authentication information. The pairing processing unit performs, by using device-specific information of another second device the pairing process between the first device and the another second device, and stores the pairing authentication information in the device information storage unit. The data control unit transmits the pairing authentication information to the another second device. The data control unit of the another second device stores the received pairing authentication information in the device information storage unit.
-
公开(公告)号:US20230319907A1
公开(公告)日:2023-10-05
申请号:US18041680
申请日:2021-04-23
发明人: Alaa Mourad , Walter Bronzi , Guilherme Pereira
摘要: A pairing procedure pairs a mobile device with a device with two communication devices. A device includes a first wireless communication device, a separate second wireless communication device, and control circuitry configured to perform a first pairing procedure between the first wireless communication device and a mobile device to establish a communication channel between the first wireless communication device and the mobile device. The control circuitry further performs a second pairing procedure between the second wireless communication device and the mobile device by exchanging pairing information for pairing the second wireless communication device and the mobile device with the mobile device via the communication channel between the first wireless communication device and the mobile device.
-
55.
公开(公告)号:US11770864B2
公开(公告)日:2023-09-26
申请号:US17487624
申请日:2021-09-28
发明人: Fumihide Goto
CPC分类号: H04W76/10 , G06K19/06037 , H04W12/06 , H04W12/50 , H04W84/12
摘要: A Connector for establishing a connection to a wireless network in accordance with device provisioning protocol (DPP) and information for establishing a connection to a wireless network in accordance with a protocol different from the DPP are held. In a case where the held Connector is provided to another communication apparatus, information for establishing a connection to a wireless network that is connectable by using the Connector is held, the Connector and the held information are provided to the other communication apparatus in accordance with the DPP.
-
公开(公告)号:US20230300585A1
公开(公告)日:2023-09-21
申请号:US18301053
申请日:2023-04-14
发明人: Satoshi Suzuki
CPC分类号: H04W4/80 , G06F21/43 , H04L63/08 , H04L63/101 , H04L67/10 , H04W12/06 , H04W12/08 , H04W12/50 , H04W88/06
摘要: A system and method for providing an authentication state of a function execution device to a communication terminal is described. In some examples, the authentication state indicates whether authentication information is needed from the communication terminal before the communication terminal can request performance of one or more functions performable by the function execution device. In other examples, the communication terminal may provide to the communication terminal the authentication information irrespective of whether the function execution terminal has previously provided its authentication state to the communication terminal.
-
公开(公告)号:US20230291768A1
公开(公告)日:2023-09-14
申请号:US18143019
申请日:2023-05-03
发明人: Yoav Hebron , Na Chen , Zong Liang WU , Ronald Lee
CPC分类号: H04L63/20 , H04L9/0841 , H04L9/3239 , H04W12/50
摘要: Systems and methods are disclosed for securing a network, for admitting new nodes into an existing network, and/or for securely forming a new network. As a non-limiting example, an existing node may be triggered by a user, in response to which the existing node communicates with a network coordinator node. Thereafter, if a new node attempts to enter the network, and also for example has been triggered by a user, the network coordinator may determine, based at least in part on parameters within the new node and the network coordinator, whether the new node can enter the network.
-
58.
公开(公告)号:US11758399B2
公开(公告)日:2023-09-12
申请号:US16616210
申请日:2017-05-25
发明人: Jianfeng Xu
IPC分类号: H04L29/06 , H04W12/06 , H04L9/40 , H04W48/14 , H04W48/16 , H04W12/033 , H04W12/50 , H04W12/069 , H04L29/08 , H04W84/12
CPC分类号: H04W12/068 , H04L63/083 , H04W12/033 , H04W12/06 , H04W12/069 , H04W12/50 , H04W48/14 , H04W48/16 , H04W84/12
摘要: This application provides a wireless local area network configuration method and a device, and relates to the field of communications technologies, so as to increase a success rate of configuring authentication information of a home wireless local area network for a home device, and improve efficiency in connecting the home device to the home wireless local area network. A specific solution is as follows: A terminal obtains authentication information of a first wireless local area network, configures an SSID of the first wireless local area network as a hidden SSID, and sends at least one first probe request frame, where the first probe request frame carries at least a part of the authentication information of the first wireless local area network.
-
公开(公告)号:US11742911B2
公开(公告)日:2023-08-29
申请号:US17410249
申请日:2021-08-24
申请人: XCOM Labs, Inc.
IPC分类号: H04B7/0456 , H04B7/0408 , H04W88/08 , H04W48/16 , H04W12/50
CPC分类号: H04B7/0486 , H04B7/0408 , H04W48/16 , H04W88/085 , H04W12/50
摘要: Aspects of this disclosure relate to a pair of wireless communication devices wirelessly communicating with a network system in a coordinated manner. The wireless communication devices of the pair can be in communication with each other via a wireless peer-to-peer link. A primary wireless communication device can communicate a first part of a multiple-input multiple-output (MIMO) transmission via cellular communications and a second part of the MIMO transmission via the peer-to-peer link. This can enable the primary wireless communication device to communicate with the network system at a higher data rate and/or at a higher MIMO rank.
-
公开(公告)号:US20230269133A1
公开(公告)日:2023-08-24
申请号:US18139323
申请日:2023-04-25
申请人: Sonos, Inc.
IPC分类号: H04L41/0803 , H04L41/0806 , H04W12/50 , G06F3/0481 , G06F3/0482 , G06F3/04842 , G06F3/04847 , H04L12/28 , H04L41/22 , H04L9/40 , H04L65/60 , H04L67/02 , H04L67/10 , H04L67/141 , H04W12/04
CPC分类号: H04L41/0803 , H04L41/0809 , H04W12/50 , G06F3/0481 , G06F3/0482 , G06F3/04842 , G06F3/04847 , H04L12/28 , H04L12/2803 , H04L12/2807 , H04L12/2809 , H04L41/22 , H04L63/20 , H04L65/60 , H04L67/02 , H04L67/10 , H04L67/141 , H04W12/04 , H04L63/10 , H04W12/08
摘要: A first computing device is configured to (i) detect a triggering event that causes the first computing device to transmit a first set of one or more messages collectively indicating that the first computing device is available for setup, (ii) establish an initial wireless communication path with a second computing device, (iii) receive, from the second computing device via the initial wireless communication path, a second set of one or more messages including security information for a secure wireless network that is defined by one or more network devices, where the initial wireless communication path with the second computing device does not traverse any of the one or more network devices, (iv) use the security information to connect to the secure wireless network, and (v) transition from communicating with the second computing device via the initial wireless communication path to communicating with the second computing device via the secure wireless network.
-
-
-
-
-
-
-
-
-