Patents Issued in April 13, 2017
-
Publication number: 20170104566Abstract: A base station in a communications network broadcasts a cell-specific instruction to a plurality of mobile terminals in a cell served by the base station. The cell-specific instruction indicates that an uplink symbol has been semi-statically configured for aperiodic sounding reference signal (SRS) transmission over multiple subsequent subframes. The base station dynamically determines that a first mobile terminal of the plurality of mobile terminals is to use the uplink symbol for SRS transmission in a given one of the multiple subsequent subframes. In response, the base station signals a first terminal-specific instruction to the first mobile terminal. The first terminal-specific instruction is distinct from the cell-specific instruction and indicates that the first mobile terminal is to use the uplink symbol for SRS transmission in the given subframe.Type: ApplicationFiled: December 20, 2016Publication date: April 13, 2017Inventors: Ali Behravan, David Astely, George Jöngren
-
Publication number: 20170104567Abstract: A wireless communication method includes configuring a plurality of common sounding reference signal (SRS) subframes shared with one or more cooperating cells and providing an SRS configuration parameter to facilitate an orthogonal SRS transmission over at least one of the plurality of common SRS subframes.Type: ApplicationFiled: December 22, 2016Publication date: April 13, 2017Inventors: Xiliang Luo, Wanshi Chen, Peter Gaal, Juan Montojo
-
Publication number: 20170104568Abstract: Network node and method in a network node, comprising: grouping a plurality of UEs into at least a first UE group and a second UE group; assigning a mutually orthogonal pilot sequence to each UE comprised in the first UE group; assigning a mutually orthogonal pilot sequence to each UE comprised in the second UE group; assigning a resource-offset to the UEs comprised in each UE group, by which each UE is allowed to start its transmission sub-frame in its Transmission Time Interval, TTI; and transmitting the assigned pilot sequences and the assigned resource-offset to UEs.Type: ApplicationFiled: December 22, 2016Publication date: April 13, 2017Inventor: Majid NASIRI KHORMUJI
-
Publication number: 20170104569Abstract: The disclosed subject matter includes techniques for wireless communication. In one example, a system includes a processor and a computer-readable memory storage device for storing executable instructions that can be executed by the processor to cause the processor to send a data frame to a client device. The processor can also receive a data-acknowledgment frame from the client device in response to the data frame within a predetermined time after sending the data frame. The processor can also aggregate a response data-acknowledgment frame in response to receiving the data-acknowledgment frame with at least one data frame to form an aggregated frame. The processor can also further send the aggregated frame to the client device and the at least one other client device within the predetermined time after receiving the data-acknowledgement frame.Type: ApplicationFiled: October 7, 2015Publication date: April 13, 2017Applicant: MICROSOFT TECHNOLOGY LICENSING, LLCInventors: Ranveer Chandra, David W. Russo, Hang Yu
-
Publication number: 20170104570Abstract: Disclosed are a method and apparatus for transmitting a frame. A method for transmitting a frame in a wireless LAN comprises the steps of: an AP transmitting a first RTS frame, through a primary channel, to a plurality of first target STAs; the AP receiving, from one target STA from among the plurality of first target STAs, a first CTS frame as a response to the first RTS frame, through the primary channel; and the AP transmitting, to the plurality of first target STAs, a plurality of pieces of first downlink data for each of the respective plurality of first target STAs, through a plurality of first subbands included in the primary channel on one first data frame, wherein a first RTS frame may include identification information for each of the plurality of first target STAs.Type: ApplicationFiled: January 28, 2015Publication date: April 13, 2017Applicant: LG ELECTRONICS INC.Inventors: Suhwook KIM, Kiseon RYU, Wookbong LEE, Jeongki KIM
-
Publication number: 20170104571Abstract: A wireless communication apparatus is capable of improving communication efficiency by reducing the amount of control information transmitted. A channel quality information extraction section extracts CQI's from a received signal. An allocation control section allocates subcarriers for every communication terminal apparatus and selects a modulation scheme in such a manner that required transmission rate is satisfied for each communication terminal apparatus based on required transmission rate information, etc. and CQI's for communication terminal apparatus of each user. A required subcarrier number determining section decides the number of subcarriers allocated to every communication terminal apparatus so as to satisfy the required transmission rate for each communication terminal apparatus. A required subcarrier number information generating section generates information for the number of subcarriers allocated to every communication terminal apparatus.Type: ApplicationFiled: December 21, 2016Publication date: April 13, 2017Inventors: Jun Cheng, Akihiko Nishio
-
Publication number: 20170104572Abstract: A method for interference mitigation, a network server, and a base station are provided. The method for interference mitigation includes the following steps. A transmitting group is created by grouping a first base station and a first user equipment, the transmitting group including multiple transmitting antennas. A receiving group is created by grouping a second base station and a second user equipment, the receiving group comprising multiple receiving antennas. Channel information between each transmitting antenna and each receiving antenna is obtained to calculate multiple interference coefficients between each transmitting antenna and each receiving antenna. Precoding is performed on the transmitting antennas according to the interference coefficients.Type: ApplicationFiled: December 28, 2015Publication date: April 13, 2017Applicant: INDUSTRIAL TECHNOLOGY RESEARCH INSTITUTEInventors: Chia-Lung LIU, Guan-Hsien DU, Fu-Te HSU
-
Publication number: 20170104573Abstract: An apparatus includes a first gain stage, a combiner and a second gain stage. The first gain stage may be configured to amplify a receive signal acquired from a circuit to generate an intermediate signal. The combiner may be configured to combine the intermediate signal with a cancellation signal to generate a combined signal. The cancellation signal is generally derived from a transmit signal a portion of which appears in the receive signal through the circuit. The second gain stage may be configured to amplify the combined signal to generate an output signal.Type: ApplicationFiled: April 29, 2016Publication date: April 13, 2017Inventor: David Ryan
-
Publication number: 20170104574Abstract: A system for integrated self-interference cancellation, comprising a transmit coupler, coupled to a transmit signal, that samples the transmit signal to create a sampled transmit signal; an analog self-interference canceller, coupled to the transmit coupler, comprising a controller; a signal divider, that splits the sampled transmit signal into a set of signal components; a set of phase shifters, wherein a phase shifter of the set shifts a signal component of the set of signal components by a total phase shift value; a set of scalers, wherein a scaler of the set scales the signal component by a total scale factor; a signal combiner, that combines the set of signal components into a self-interference cancellation signal; and a receive coupler, coupled to a receive signal, that combines the self-interference cancellation signal with the receive signal to remove a portion of self-interference present in the receive signal.Type: ApplicationFiled: September 19, 2016Publication date: April 13, 2017Inventors: Wilhelm Steffen Hahn, Alfred Riddle, Ernie Landi
-
Publication number: 20170104575Abstract: Disclosed is a method including communicating, by a mobile device, with a base station via first and second component carriers having different frequency bands and time division duplexing (TDD) configurations. The method may include receiving one or more downlink transmissions via the second component carrier. The method may include selecting a hybrid automatic repeat request (HARQ) timing sequence based on the TDD configurations of the first and second component carriers. The method may include transmitting one or more positive acknowledgment and/or negative acknowledgement (ACK/NACK) signals, associated with the one or more downlink transmissions, according to the selected HARQ timing sequence. Other embodiments may be described and claimed.Type: ApplicationFiled: December 20, 2016Publication date: April 13, 2017Inventors: Hong He, Jong-Kae Fwu
-
Publication number: 20170104576Abstract: Embodiments of the present invention disclose a wireless communications method and system, and a full-duplex wireless transceiver, where the method includes: modulating a transmit digital signal into a first radio frequency signal and outputting the first radio frequency signal to a transmit antenna; then performing, under control of a pre-generated control signal, phase adjustment and amplitude adjustment on the first radio frequency signal and obtaining a cancellation signal; performing self-interference cancellation on a second radio frequency signal received from a radio air interface by using a receive antenna and the cancellation signal so as to generate a third radio frequency signal obtained after self-interference cancellation; and finally demodulating the third radio frequency signal into a receive digital signal.Type: ApplicationFiled: December 22, 2016Publication date: April 13, 2017Applicant: HUAWEI TECHNOLOGIES CO., LTD.Inventors: Jinnan LIU, Shulan FENG
-
Publication number: 20170104577Abstract: An estimating apparatus for bias drift of a transmitting end modulator, a compensating apparatus, a receiver and a method are disclosed. Estimation and compensation of the bias drift are performed directly at the receiving end according to phase recovered received signals, with no need of providing an extra bias control circuit at the transmitting end. Estimating and compensating for the bias drift includes recovering received signals by removing a frequency difference and a phase difference between a transmitting end laser and a receiving end laser producing phase recovered received signals, estimating the bias drift of the transmitting end modulator according to the phase recovered received signals and compensating the bias drift of the transmitting end modulator in a receiver.Type: ApplicationFiled: October 12, 2016Publication date: April 13, 2017Applicant: FUJITSU LIMITEDInventors: Liang DOU, Zhenning TAO
-
Publication number: 20170104578Abstract: A digital system of measuring parameters of the signal (phase, frequency and frequency derivative) received in additive mixture with Gaussian noise. The system is based on the use of variables of a PLL for calculating preliminary estimates of parameters and calculating the corrections for these estimates when there is a spurt frequency caused by a receiver motion with a jerk. A jerk is determined if the low pass filtered signal of the discriminator exceeds a certain threshold. The jerk-correction decreases the dynamic errors. Another embodiment includes a tracking filter for obtaining preliminary estimates of parameters to reduce the fluctuation errors. Estimates are taken from the tracking filter when there is no jerk and from the block of jerk-corrections when there is a jerk.Type: ApplicationFiled: December 20, 2016Publication date: April 13, 2017Inventors: Mark I. Zhodzishsky, Victor A. Prasolov, Dmitry M. Zhodzishsky
-
Publication number: 20170104579Abstract: A digital system of measuring parameters of the signal (phase, frequency and frequency derivative) received in additive mixture with Gaussian noise. The system is based on the use of variables of a PLL for calculating preliminary estimates of parameters and calculating the corrections for these estimates when there is a spurt frequency caused by a receiver motion with a jerk. A jerk is determined if the low pass filtered signal of the discriminator exceeds a certain threshold. The jerk-correction decreases the dynamic errors. Another embodiment includes a tracking filter for obtaining preliminary estimates of parameters to reduce the fluctuation errors. Estimates are taken from the tracking filter when there is no jerk and from the block of jerk-corrections when there is a jerk.Type: ApplicationFiled: December 20, 2016Publication date: April 13, 2017Inventors: Mark I. Zhodzishsky, Victor A. Prasolov, Dmitry M. Zhodzishsky
-
Publication number: 20170104580Abstract: Systems and methods facilitating a framework that provides a core trusted computing base (TCB) of an electronic device with various security capabilities. The framework can include a low-resource device and at least one distributed resource. The low-resource device can be configured to generate sealing keys, migration keys, and attestation keys that are based on a device secret associated with the low-resource device and one or more software modules. The low-resource device can further be configured to use the migration keys and the sealing keys to both verify a software update and migrate secrets from a previous version of the software to a newer version of the software. Additionally, the low-resource device can be configured to generate an attestation statement using the attestation keys and perform attestation using the attestation statement and the at least one distributed resource.Type: ApplicationFiled: October 12, 2015Publication date: April 13, 2017Inventors: David R. Wooten, Andrey Marochko, Dennis Mattoon, Paul England
-
Publication number: 20170104581Abstract: A system and method for providing a scrambled counter mode encryption for a device that mitigates the effect of side channel attacks based on differential power analysis (DPA). The scrambled counter mode encryption engine creates noise at the start of the encryption process by obfuscating the counter value with the use of the very fast mixing function, such as a mixing function based on a XOR tree, substitution-permutation networks, or double-mix Feistel networks. The mixing function uses some secret key material, which diversifies its behavior between different instantiations. Because the counter values are scrambled and the mixing functions operate very fast in parallel hardware, the input of the block cipher is pseudorandom and groups of blocks can't be correlated. The output of the block cipher is XORed with a plaintext message to obtain a cipher text message.Type: ApplicationFiled: October 8, 2015Publication date: April 13, 2017Inventors: Laszlo Hars, Donald P. Matthews, JR.
-
Publication number: 20170104582Abstract: A computing apparatus outputs ?1 and ?2 corresponding to a ciphertext x, a capability providing apparatus uses ?1 to correctly compute f(?1) with a probability greater than a certain probability and sets the result of the computation as z1, uses ?2 to correctly compute f(?2) with a probability greater than a certain probability and sets the result of the computation as z2, the computing apparatus generates a computation result u=f(x)bx1 from z1, generates a computation result v=f(x)ax2 from z2, and outputs ub?va? if the computation results u and v satisfy a particular relation, where G and H are groups, f(x) is a function for obtaining an element of the group G for x?H, X1 and X2 are random variables having values in the group G, x1 is a realization of the random variable X1, and x2 is a realization of the random variable X2.Type: ApplicationFiled: December 22, 2016Publication date: April 13, 2017Applicant: NIPPON TELEGRAPH AND TELEPHONE CORPORATIONInventors: Go YAMAMOTO, Tetsutaro KOBAYASHI
-
Publication number: 20170104583Abstract: A computing apparatus outputs ?1 and ?2 corresponding to a ciphertext x, a capability providing apparatus uses ?1 to correctly compute f(?1) with a probability greater than a certain probability and sets the result of the computation as z1, uses ?2 to correctly compute f(?2) with a probability greater than a certain probability and sets the result of the computation as z2, the computing apparatus generates a computation result u=f(x)bx1 from z1, generates a computation result v=f(x)ax2 from z2, and outputs ub?va? if the computation results u and v satisfy a particular relation, where G and H are groups, f(x) is a function for obtaining an element of the group G for x?H, X1 and X2 are random variables having values in the group G, x1 is a realization of the random variable X1, and x2 is a realization of the random variable X2.Type: ApplicationFiled: December 22, 2016Publication date: April 13, 2017Applicant: NIPPON TELEGRAPH AND TELEPHONE CORPORATIONInventors: Go YAMAMOTO, Tetsutaro KOBAYASHI
-
Publication number: 20170104584Abstract: Innovations in the construction and use of variable-input-length tweakable ciphers (“VILTCs”). In some cases, a VILTC uses an initialization vector that is protected from exposure outside an encryption/decryption system in order to provide enhanced security with efficient performance. For example, a system for encryption and/or decryption includes two fixed-input-length tweakable block ciphers (“FIL TBCs”) and a VILTC. The first FIL TBC is adapted to produce a fixed-length initialization vector. The VILTC is adapted to produce a variable-length output string using the fixed-length initialization vector as a tweak. The second FIL TBC is adapted to produce a fixed-length output string. In this way, the first FIL TBC and the second FIL TBC protect the fixed-length initialization vector from exposure outside the system. In other cases, a VILTC is used for a reliable and efficient implementation of authenticated encryption/decryption with associated data.Type: ApplicationFiled: December 28, 2016Publication date: April 13, 2017Applicant: Portland State UniversityInventors: Thomas E. Shrimpton, Robert S. Terashima
-
Publication number: 20170104585Abstract: A root key of a computing device that is typically “burned” into the device hardware at time of manufacture is used to establish a master key and if desired a Transport Layer Security pre-shaped key, a WiFi configuration key, and application verification keys. The keys established from the root key are stored in a region of flash memory, and this region of flash memory is then encrypted using a random encryption code.Type: ApplicationFiled: October 13, 2015Publication date: April 13, 2017Inventor: Bryan Cotta
-
Publication number: 20170104586Abstract: A system and method for providing a scrambled tweak mode of block cipher encryption for a device that mitigates the effect of side channel attacks based on differential power analysis (DPA). The scrambled tweak mode encryption engine creates noise at the start of the encryption process by obfuscating the counter value with the use of the very fast mixing function, such as a mixing function based on a XOR tree, substitution-permutation networks, or double-mix Feistel networks. The mixing function uses some secret key material, which diversifies its behavior between different instantiations. Because the counter values are scrambled and the mixing functions operate very fast in parallel hardware, the input of the block cipher is pseudorandom and groups of blocks can't be correlated.Type: ApplicationFiled: October 8, 2015Publication date: April 13, 2017Inventor: Laszlo Hars
-
Publication number: 20170104587Abstract: In response to at least one message received by a processor of a gateway server from a user device wherein each message requests that an encryption key be downloaded to the user device, the processor generates at least one unique encryption key for each message and sends the at least one generated encryption key to the user device, but does not store any of the generated encryption keys in the cloud. For each encryption key having been sent to the user device, the processor receives each encryption key returned from the user device. For each encryption key received from the user device, the processor stores each received encryption key in the cloud.Type: ApplicationFiled: December 21, 2016Publication date: April 13, 2017Inventors: Jonathan M. Barney, Cataldo Mega, Edmond Plattier, Daniel Suski
-
Publication number: 20170104588Abstract: One of n?2 servers, connectable via a network, implements a cryptographic protocol using a secret key K which is shared between the n servers, and includes first and second server compartments. The first is connectable to the network, adapted to implement the cryptographic protocol, and stores a current key share of the secret key K. The second is inaccessible from the network in the operation of the server, stores a set of master keys, and is adapted, for each of successive time periods, to unilaterally generate a new key share of the secret key K and to supply it to the first as the current key share for that time period. The new key share includes a random share of a predetermined value p which is shared between the n servers, and the random share includes a function of the set of master keys.Type: ApplicationFiled: October 7, 2015Publication date: April 13, 2017Inventors: Jan L. Camenisch, Anja Lehmann, Gregory Neven
-
Publication number: 20170104589Abstract: A communication system involving an access point, a vehicle and a user is provided. The vehicle and user possess a registration code, the user possesses a public and private key pair, and the access point and vehicle possess certificates and associated private keys. The access point issues a certificate to the user associated with the user's public and private keys, and the certificate of the access point is known and trusted by the vehicle. The access point signs a message granting ownership of the vehicle to the user, and the identity of the user indicates the user's certificate. The vehicle conditionally accepts the ownership registration request of the user.Type: ApplicationFiled: October 12, 2016Publication date: April 13, 2017Inventors: Robert John LAMBERT, Jay Peter GALLANT, Mark Gregory ELKINS, Nevine Maurice Nassif EBEID
-
Publication number: 20170104590Abstract: This invention discloses a method and system for generating a private key and a corresponding public key. These keys can be used for encrypting a message into a ciphertext for transmission through an insecure communication channel, and for decrypting said ciphertext into a clear plaintext. The goal of the present invention is to provide encryption and decryption methods of the McEliece type which are capable of improving the security level of a post-quantum cryptosystem. In one embodiment, this object is achieved by three methods: a method for creating a public key from a private linear code generator matrix, a method for encrypting a message into a ciphertext and a method for decrypting the ciphertext into a plaintext. The key generation and encryption methods of the present invention comprises the following steps: selecting an [n, k] linear code generator matrix Gs=[g0, . . . , gn] over GF(q) as the private key, where k, r, n and q are positive integers and where g0, . . .Type: ApplicationFiled: September 20, 2016Publication date: April 13, 2017Inventor: Yongge Wang
-
Publication number: 20170104591Abstract: Systems and methods of the present invention provide for one or more server computers communicatively coupled to a network and configured to: receive a request for a physical certificate authenticating a user to transfer a domain name, as well as a domain name and domain name transfer instructions; print the physical certificate, including a QR code encoding a user id, the domain name, an EPP key and the transfer instructions; lock the domain name account against modification; receive a request to execute a domain name transfer; scan the user id, the domain name, the EPP key and the transfer instructions encoded within the QR code; unlock an administrative function of the account; authenticate, via the EPP key, the domain name transfer; and execute the domain name transfer.Type: ApplicationFiled: October 7, 2015Publication date: April 13, 2017Inventors: Richard Merdinger, Christopher Ambler, James M. Bladel
-
Publication number: 20170104592Abstract: Systems and methods of the present invention provide for one or more server computers communicatively coupled to a network and configured to: receive a request for a physical certificate authenticating a user to transfer a domain name, as well as a domain name and domain name transfer instructions and a request to register the domain name to a third party; register the domain name to the third party and update WHOIS; print the physical certificate, including a QR code encoding a user id, the domain name, an EPP key and the transfer instructions; lock the domain name account against modification; receive a request to execute a domain name transfer; scan the user id, the domain name, the EPP key and the transfer instructions encoded within the QR code; unlock an administrative function of the account; authenticate, via the EPP key, the domain name transfer; and execute the domain name transfer.Type: ApplicationFiled: October 7, 2015Publication date: April 13, 2017Inventors: Richard Merdinger, Christopher Ambler, James M. Bladel
-
Publication number: 20170104593Abstract: A method of storing a security key used for encrypting and decrypting data is provided. A host Quick Response (QR) code host image QRO is generated and a security key used with encryption/decryption of data is divided. Portions of the security key are sequentially embedded into QR codes to generate a final QR code host image QRN with a second security key. The final QR code host image QRN and the second security key are stored and then the final QR code host image QRN is decrypted in reverse order of sequentially embedding the divided security key to generate the host QR code host image QRO to obtain the first security key.Type: ApplicationFiled: October 11, 2016Publication date: April 13, 2017Inventors: Vinh H. Vo, Hung Q. Ta
-
Publication number: 20170104594Abstract: A system and method for using mixing functions to generate and manipulate authentication keys based on the data being decrypted to mitigate the effect of side channel attacks based on differential power analysis (DPA). The mixing function may be based on a XOR tree, substitution-permutation networks, or double-mix Feistel networks. The mixing function uses some secret key material, which diversifies its behavior between different instantiations.Type: ApplicationFiled: October 8, 2015Publication date: April 13, 2017Inventors: Laszlo Hars, Donald P. Matthews, JR.
-
Publication number: 20170104595Abstract: Aspects of the present disclosure describe methods and systems for improved secure key generation and distribution employing environmental instability induced signal phase fluctuations that are compatible with commercial wavelength division multiplexed (WDM) optical systems and associated optical amplifiers for long-haul transmission.Type: ApplicationFiled: September 28, 2016Publication date: April 13, 2017Inventors: Yue-Kai HUANG, Faith YAMAN, Ben WU
-
Publication number: 20170104596Abstract: A system that performs encrypted media detection for real-time communications (“RTC”) establishes a tunnel by a tunneling server with a tunneling client of a user equipment (“UE”). The system receives a request from the UE to enable the encrypted media detection for the tunnel and sends a response back to the UE to indicate that the encrypted media detection is enabled for the tunnel. For each encrypted frame transmitted over the tunnel, the system stores corresponding data that includes at least one of a payload size, an inter-frame delay or a payload entropy. Based on stored corresponding data, the system determines if the encrypted frame includes an encrypted media data frame.Type: ApplicationFiled: October 13, 2015Publication date: April 13, 2017Inventor: Rolando HERRERO
-
Publication number: 20170104597Abstract: Technologies for end-to-end biometric-based authentication and locality assertion include a computing device with one or more biometric devices. The computing device may securely exchange a key between a driver and a secure enclave. The driver may receive biometric data from the biometric sensor in a virtualization-protected memory buffer and encrypt the biometric data with the shared key. The secure enclave may decrypt the biometric data and perform a biometric authentication operation. The computing device may measure a virtual machine monitor (VMM) to generate attestation information for the VMM. A secure enclave may execute a virtualization report instruction to request the attestation information. The processor may copy the attestation information into the secure enclave memory. The secure enclave may verify the attestation information with a remote attestation server. If verified, the secure enclave may provide a shared secret to the VMM. Other embodiments are described and claimed.Type: ApplicationFiled: December 18, 2015Publication date: April 13, 2017Inventors: Ansuya Negi, Nitin V. Sarangdhar, Ulhas S. Warrier, Ramkumar Venkatachary, Ravi L. Sahita, Scott H. Robinson, Karanvir S. Grewal
-
Publication number: 20170104598Abstract: There is provided a method of a client for providing a hash value for a piece of data, where the hash value provides for a time-stamp for the piece of data upon verification. The method comprises collecting the piece of data and deriving a one-time signing key, OTSK, of a OTSK hash chain by applying a time fraction hash tree splitting a time slot corresponding to an index into time fractions such that the time slot is divided into fractions according to the number of leafs of the time fraction hash tree, forming a signing request for the piece of data by applying the OTSK for the fraction for the respective piece of data to calculate hash values of the piece of data, and transmitting the signing request comprising the hash values to a server for deriving a time stamp for the piece of data. There is also provided a method of a server of a signing authority for issuing a time stamp signature.Type: ApplicationFiled: January 18, 2016Publication date: April 13, 2017Inventors: Alexander MAXIMOV, Bernard Ben SMEETS
-
Publication number: 20170104599Abstract: According to one example, a method is described in which a computer system receives a composite document with at least one referenced resource location. The computer system decrypts the referenced resource location, determines if the referenced resource location requires loading, and determines if the referenced resource location is editable. In the event that the referenced resource location requires loading, the referenced resource may be loaded from the referenced resource location and decrypted. In the event that the referenced resource location is editable, the referenced resource location may be edited.Type: ApplicationFiled: June 30, 2014Publication date: April 13, 2017Inventors: VALI ALI, HELEN BALINSKY
-
Publication number: 20170104600Abstract: A physical unclonable function (PUF) imaged through two faces is disclosed. The PUF is difficult to counterfeit because the view through both faces must be duplicated for a successful counterfeit. PUF may be incorporated into a user-replaceable supply item for an imaging device. A PUF reader may be incorporated into an imaging device to read the PUF. Other systems and methods are disclosed.Type: ApplicationFiled: October 9, 2015Publication date: April 13, 2017Inventors: James Ronald Booth, Roger Steven Cannon, Gary Allen Denton, James Paul Drummond, Kelly Ann Killeen
-
Publication number: 20170104601Abstract: An elongate physical unclonable function (PUF) is disclosed. The PUF has a longitudinal axis and contains a plurality of small magnetic particles. A much larger magnet is positioned on the longitudinal axis to indicate a home position. A low-cost linear translation mechanism may be used to read the PUF by referencing position information to the home position. Other devices are disclosed.Type: ApplicationFiled: June 24, 2016Publication date: April 13, 2017Inventors: Gary Allen Denton, James Paul Drummond, Brian Anthony Reichert, Randal Scott Williamson
-
Publication number: 20170104602Abstract: A gain circuit for power sourcing equipment of Power over Ethernet is disclosed and provides a guard band for the input offset voltages of its operational amplifier. The guard band may be represented by a voltage value and may be set to be greater than the maximum input offset voltage of the input terminals of the operational amplifier. In some embodiment, the guard band allows the voltage of the negative input terminal of the operational amplifier to be greater than 0 V without sacrificing the gain precision.Type: ApplicationFiled: December 28, 2015Publication date: April 13, 2017Inventor: Chef Hsiao
-
Publication number: 20170104603Abstract: Disclosed is a PoE apparatus deployed on the PD-side of a PoE configuration conforming to a PoE standard prescribing maximum power and current levels. The PoE apparatus comprises a current control element configured to draw from the PSE-side of the PoE configuration input current with input power and produce output current with output power, with the input current and power both respectively conforming to the maximum current and power levels of the PoE standard. The disclosed PoE apparatus further comprises a set of rechargeable batteries configured to be fully recharged by the aforementioned output current with the aforementioned output power at their respective levels and faithfully power the networked PoE device as a primary power source capable of producing instantaneous power large enough to meet the peak power requirement of the networked PoE device that is greater than the maximum power level of the PoE standard.Type: ApplicationFiled: October 11, 2016Publication date: April 13, 2017Inventor: Xue Jian Chen
-
Publication number: 20170104604Abstract: Disclosed is a reverse power supply method, comprising: a power supply adapter mixing a digital subscriber line (xDSL) signal with direct current (DC), and transmitting the mixed signal to an xDSL central office device via a subscriber line; the xDSL central office device separating the mixed signal to acquire the DC required by the xDSL central office device. Also disclosed are a power supply adapter and xDSL central office device.Type: ApplicationFiled: September 17, 2014Publication date: April 13, 2017Inventors: Peizhang Liu, Zhiguang Chen, Zhaochun Lu
-
Publication number: 20170104605Abstract: Disclosed are various embodiments for translating broadcast messages in a network device. The network device obtains a configuration for translating a destination address of a specified type of broadcast message to a different destination address. A broadcast message is received that matches the specified type. A multicast message is generated based upon the broadcast message and the configuration. A multicast address used as a destination for the multicast message corresponds to the multicast address for a group of network nodes specified by the configuration. The multicast message is transmitted from one or more network interfaces associated with the multicast address for the group of network nodes. The multicast message includes the instruction for the group of network nodes.Type: ApplicationFiled: October 7, 2016Publication date: April 13, 2017Inventors: ROBERT BELL, KEVIN D. LOEWEN, GARRETT DOUGLAS, MAURITS VAN DER HOORN
-
Publication number: 20170104606Abstract: The present disclosure provides a home gateway DS-Lite multicast method and device, where the method includes: adding, when receiving an IPv4 multicast protocol request message sent from a user, the IPv4 multicast protocol request message to a home gateway; converting the IPv4 multicast protocol request message into an IPv6 multicast protocol message and sending the IPv6 multicast protocol message to a router; converting, when receiving an IPv6 multicast data message sent from the router, the IPv6 multicast data message into an IPv4 multicast data message; and forwarding the IPv4 multicast data message to the user.Type: ApplicationFiled: August 18, 2014Publication date: April 13, 2017Inventor: Hui Chen
-
Publication number: 20170104607Abstract: System, methods and apparatus offer improved coexistence of devices on a serial bus. A bus master coupled to a serial bus transmits a start condition on the serial bus, and a first series of pulses on a clock line of the serial bus, the pulses having a duration that is less than a maximum duration for spikes to be filtered in accordance with the I2C protocol. The bus master transmits a second series of pulses on the clock line, the pulses having a duration that is greater than or equal to a minimum duration for clock pulses defined by the I2C protocol, and uses the second series of pulses to transmit a data frame on the serial bus in accordance with a different protocol. A stop condition is transmitted on the serial bus in accordance with the I2C protocol after transmission of the data frame is completed.Type: ApplicationFiled: October 13, 2015Publication date: April 13, 2017Inventor: Shoichiro Sengoku
-
Publication number: 20170104608Abstract: There are provided a system and method of assessing latency of forwarding data packets in virtual environment. The method comprises: generating packet signatures SGD and SGA respectively for departing and arriving data packets; maintaining a first data structure comprising records related to departing packets associated with a first virtual function (VF), each record informative of SGD and registered departure time TD of a given departing packet; responsive to registering arriving time TA of a given monitored arriving packet SGA associated with a second VF, searching the first data structure for a record matching a matching condition SGD=SGA; modifying the matching record to become informative of latency ?T=TA?TD and adding the modified record to a second data structure; and using data in the second data structure for assessing latency of forwarding packets from the ingress virtual port to the egress virtual port.Type: ApplicationFiled: October 5, 2016Publication date: April 13, 2017Inventors: Andrew Sergeev, Yossi Meir, Shlomo Reches, Samuel Monderer
-
Publication number: 20170104609Abstract: Systems and computing devices may be configured to intelligently apply service-level policy, charging, licensing, and authorization controls in a telecommunication system that implements or uses network function virtualization technologies. A server computing device deployed in the telecommunication network may be configured to receive a policy request message relating to a network service lifecycle event from another network component, use the information included in the received policy request message to make a service-level policy decision, generate a trigger definition relating to the network service lifecycle event based on the policy decision, generate a policy response message that includes the trigger definition, and send the generated policy response message to the network component.Type: ApplicationFiled: October 11, 2016Publication date: April 13, 2017Inventors: Alan MCNAMEE, Peter Haraszti, Bart Lehane, John Fitzpatrick
-
Publication number: 20170104610Abstract: The disclosure relates to a method (60) performed in a network node (2) for estimating a channel. The network node (2) controls an antenna array (3) comprising a number N of antennas (51, . . . , 5N) in one or more spatial dimensions. The network node (2) comprises a receiver (72) receiving signals from the antenna array (3). The method (60) comprises: obtaining (61) matched filter channel estimates for each sub-carrier and antenna of a signal received by the antennas (51, . . . , 5N), the signal comprising a number K of frequency sub-carriers; arranging (62) the obtained matched filter channel estimates in a first multi-dimensional array, wherein time or frequency domain samples of the matched filter channel estimates are arranged along a first dimension and wherein a second dimension is a first spatial dimension of the number N of antennas, wherein the matched filter channel estimates are ordered in the first multi-dimensional array such as to reflect the physical location in space of the antennas (51, . .Type: ApplicationFiled: March 26, 2014Publication date: April 13, 2017Applicant: Telefonaktiebolaget LM Ericsson (publ)Inventor: Miguel LOPEZ
-
Publication number: 20170104611Abstract: A channel estimation method includes receiving signals at Resource Elements (REs) designated for reference signals, converting the received signals to time-domain entries using a matched filter, organizing the entries output from the matched filter into groups by delay, determining whether an energy sum of the entries of each group is greater than a predetermined threshold, and selecting the entries belonging to the group of which the energy sum is greater than the threshold value into a candidate group for channel estimation.Type: ApplicationFiled: October 13, 2016Publication date: April 13, 2017Inventor: Dongjae Lee
-
Publication number: 20170104612Abstract: In performing SVD-MIMO transmission, a set-up procedure is simplified while assuring a satisfactory decoding capability with a reduced number of antennas. A transmitter estimates channel information based on reference signals sent from a receiver, determines a transmit antenna weighting coefficient matrix based on the channel information, calculates a weight to be assigned to each of components of a multiplexed signal, and sends, to the receiver, training signals for respective signal components, the training signals being weighted by the calculated weights. On the other hand, the receiver determines a receive antenna weighting coefficient matrix based on the received training signals.Type: ApplicationFiled: December 21, 2016Publication date: April 13, 2017Applicant: Sony CorporationInventor: Shinichi Kuroda
-
Publication number: 20170104613Abstract: An electronic device for a wireless communication system is described. The electronic device comprises: a receiver configured to receive a modulated signal on a communication channel; and a processor, coupled to the receiver and configured to: process the received modulated signal; identify a communication channel characteristic based on the processed received modulated signal; select an equalizer having a first set of equalization coefficients based on the identified communication channel characteristic, wherein the first set of equalization coefficients is selected from a plurality of equalization coefficients, each of the plurality of equalization coefficients being associated with different communication channel characteristics; equalize the processed received modulated signal on the communication channel using the selected equalizer; and detect the equalized received modulated signal.Type: ApplicationFiled: December 20, 2016Publication date: April 13, 2017Inventors: Balachander Narasimhan, Charles Chien, Qiang Zhou, Chih-Yuan Lin, Cheng-Chou Zhan, Bao-Chi Peng
-
Publication number: 20170104614Abstract: A control method for a decision feedback equalizer (DFE) includes: generating a channel impulse response (CIR) estimation vector according to an input signal at a CIR estimation frequency; generating an FFE coefficient according to the CIR estimation vector at a first frequency; generating an FBE coefficient according to the CIR estimation vector, and the FFE coefficient at a second frequency; generating a feed-forward equalization filtered result according to the input signal and the FFE coefficient; generating a feed-backward equalization filtered result according to a decision signal and the FBE coefficient; and generating an updated decision signal according to the feed-forward equalization filtered result and the feed-backward equalization filtered result. At least one of the first frequency and the second frequency is smaller than the CIR estimation frequency.Type: ApplicationFiled: February 8, 2016Publication date: April 13, 2017Inventors: Ching-Wen MA, Tai-Lai TUNG
-
Publication number: 20170104615Abstract: Methods, systems, and apparatuses are described for improving the signal integrity of a differential pair of signals by mitigating a non-balanced channel deficiency. For example, signal integrity may be improved by independently shaping and/or independently controlling the slopes (e.g., the rising edge and/or falling edge) of each signal of a differential pair of signals to counteract the effects caused by non-balanced deficiencies to provide a balanced differential pair of signals (i.e., signals having symmetrical impedances, loads, etc.).Type: ApplicationFiled: October 3, 2016Publication date: April 13, 2017Inventors: Shwetabh Verma, Bhaskar Banerjee, Amiad Dvir, Assaf Naor