СПИСОК патентов США - подгруппа МПК16 H04W12/10



Выделить слова в названиях патентов:


№ п/п Номер патента Название патента

2017

19609460Cloud based mobile device security and policy enforcement
29603013Bluetooth beacon protocol
39602290System and method for vehicle messaging using a public key infrastructure
49596236Method for veryifying authorized signer for mobile device based document escrow service
59591483Authentication mechanisms for wireless networks
69585022Profile integration management
79585012System and method for establishing a secure connection in communications systems
89584451System, method and apparatus for optimizing wireless communications of secure e-mail messages with attachments
99582267Methods and systems for partial personalization during mobile application update
109578017Secure management of operations on protected virtual machines
119576131Malware detection system and method for mobile platforms
129572025Method, server, computer program and computer program product for communicating with secure element
139572005Connection setting method and apparatus for client cooperation in wireless communication system
149571485Spatial and temporal verification of users and/or user devices
159565587Flow mobility filter rule verification
169565575Interference avoidance technique for wireless networks used in critical applications
179560194Telecommunication call management and monitoring system with voiceprint verification
189558163Method for accelerated webpage development for at least one mobile computing device
199554280Method for managing data communication between a communication device and another device and communication device
209551781Efficient localization of transmitters within complex electromagnetic environments
219549320Secure method for MTC device triggering
229542555Malware detection system and method for compressed data on mobile platforms
239538373Method and device for negotiating security capability when terminal moves

2016

249532223Method for downloading a subscription from an operator to a UICC embedded in a terminal
259531681Method for the authentication of applications
269521537Methods and arrangements for device discovery
279521250Telecommunication call management and monitoring system with voiceprint verification
289516066Rights management services integration with mobile device management
299515986Methods providing public reachability and related systems and devices
309515836System and method for location assurance using passive computational tags
319510216Node device and communication control method
329497625Method for negotiating security capability when terminal moves
339491165Providing a service based on time and location based passwords
349489505Method for displaying information on a display device of a terminal
359485102Techniques for user-validated close-range mutual authentication
369485005Mobile station and radio base station
379483661Facilitating electronic signatures based on physical proximity of devices
389483651Methods and apparatus for transfer of content to a self contained wireless media device
399479935Configurator forced client network rejoining
409479930Mobile communication method, relay node, and radio base station
419479928Cross-component message encryption
429473945Infrastructure for secure short message transmission
439473944Local personal daemon
449473934Wireless telecommunications network, and a method of authenticating a message
459467433Authentication of warning messages in a network
469467391Controlling a packet flow from a user equipment
479456381Method of selectively applying a PDCP function in wireless communication system
489445265Method and device for processing SRVCC switching, and terminal
499439076Method for incorporating subscriber identity data into a subscriber identity module
509438401Method and apparatus for sending uplink control information for multi-radio access technology operation
519432847Method and apparatus for reconfiguring connection to base station at relay node in a wireless communication system
529426656On-vehicle device, communication method, and storage medium
539426655Legal authentication message confirmation system and method
549420468Method and apparatus to implement security in a long term evolution wireless device
559419973Content URL authentication for dash
569419803Flexible data authentication
579413613Mesh network commissioning
589411962System and methods for secure utilization of attestation in policy-based decision making for mobile device management and security
599408133Mesh network commissioning
609408080Non-access stratum architecture and protocol enhancements for long term evolution mobile units
619408025Authenticating a user's location in a femtocell-based network
629407444Method for validating messages
639405892Preventing spoofing attacks for bone conduction applications
649402163In-building location security and privacy
659398455System and method for generating an identification based on a public key of an asymmetric key pair
669398023Server verification of secure electronic messages
679396361Method and apparatus for protecting time values in wireless communications
689392510Handover method and apparatus in wireless communication system
699386454Mechanism usable for validating a communication device for allowing usage of television radio bands/channels
709380024Method and apparatus for providing security to devices
719374664Venue-specific wi-fi connectivity notifications
729374457Phone number verification method and system
739363733Mesh network commissioning
749363732Mesh network commissioning
759363676Smart card with domain-trust evaluation and domain policy management functions
769357397Methods and systems for detecting malware and attacks that target behavioral security mechanisms of a mobile device
779357383Hash key generation apparatus and method for multiple cards communication system
789356940Security and access system based on multi-dimensional location characteristics
799356835System to configure and manage routers through wireless communication
809351232Mesh network commissioning
819351165Identity verifying method, account acquiring method, and mobile terminal
829344894Methods and systems for handling malicious attacks in a wireless communication system
839344856Detection of false vehicle-to-vehicle emergency brake light messages
849338137System and methods for protecting confidential data in wireless networks
859325647Message-handling server and method for handling secure message attachments for a mobile device
869323560Interpreting I/O operation requests from pageable guests without host intervention
879319946System for efficient recovery of Node-B buffered data following MAC layer reset
889319413Method for establishing resource access authorization in M2M communication
899313797Mobile-access information based adaptation of network address lookup for differentiated handling of data traffic
909313657Method and system for creating a mobile internet protocol version 4 connection
919307411Partially virtualizing PCR banks in mobile TPM
929306748Authentication method and apparatus in a communication system
939305282Contact-less tag with signature, and applications thereof
949305162Centralized selective application approval for mobile devices
959301147Method, apparatus, and system for data protection on interface in communications system
969300792Registration, verification and notification system
979294496Apparatus and method for analyzing vulnerability of zigbee network
989294280Location verification in quantum communications
999292694Privacy protection for mobile devices
1009277408Method and device for authorizing user equipment in a wireless communication system
1019276909Integrity protection and/or ciphering for UE registration with a wireless network
1029271256Verifying generic broadcast of location assistance data
1039271195Radio communication system, base station, gateway, and radio communication method
1049268932Authentication of devices in a wireless network
1059264895Network infrastructure validation of network management frames
1069264893Method for selecting access point with reliability
1079253644Pushing secure notifications to mobile computing devices
1089253643Method and apparatus for H(e)NB integrity verification and validation
1099252871AIS-Schiffstransceiver
1109247434Mobile-originated SMS local broadcast
1119246910Determination of apparatus configuration and programming data
1129241269Method to identify a customer on a Wi-Fi network
1139239920Generation of working security key based on security parameters
1149237139Controlling access to a secure resource based on user credentials and location
1159232456Systems and methods for packet transmission with compressed address
1169232404Method, apparatus, and system for data transmission
1179232392Method and apparatus for setting profile

2015

1189226182Methods systems, and devices for robustness improvement in a mobile ad hoc network using reputation-based routing
1199226158Security of user plane traffic between relay node and radio access network
1209226119Using sensor data to provide information for proximally-relevant group communications
1219220009NAS algorithm transmission method and device
1229219610Method for securing messages
1239215731Method and apparatus for transfer of a message on a common control channel for random access in a wireless communication network
1249215700Counter check and reconfiguration method, apparatus, and system
1259215071Validating a system with multiple subsystems using trusted platform modules and virtual platform modules
1269210578Methods and apparatus for authentication
1279209977Processing messages received at a vehicle
1289204305Method for transmitting data in a sensor network, sensor node and central processor
1299203577Enhanced base station and method for communicating through an enhanced distributed antenna system (eDAS)
1309191815Network locking method and device for mobile terminal
1319183393Multiple system images for over-the-air updates
1329179318Delegation based mobility management
1339167433Method for detecting security error in mobile telecommunications system and device of mobile telecommunications
1349166956Priority-based ordering of cryptographic processing in wireless communication apparatus
1359166794Securing private key access for cross-component message processing
1369161214Wireless communication method and system for transmission authentication at the physical layer
1379160736System and method of verifying a number of a mobile terminal
1389154945Methods and apparatus for privacy protection in ad hoc networks
1399154464Obscuring temporary user equipment identities
1409147068Internal signal diversion apparatus and method for mobile communication devices
1419143888Method for the authentication of applications
1429143225Method and apparatus for ranging transmission by mobile station in wireless communication system
1439131382Trusted user interface for mobile web applications
1449119167Generic broadcast of location assistance data
1459119075Communication system, base station, and countermeasure method against cyber attack
1469113461Automobile data transmission
1479112910Method and system for authentication
1489105031Authentication mechanisms for wireless networks
1499104871Malware detection system and method for mobile platforms
1509100833Base station apparatus for operation as part of an access network of a telecommunications network
1519100827Method for cryptographically verifiable identification of a physical unit in a public, wireless telecommunications network
1529100773Verifying a wireless device
1539094832Method of selectively applying a PDCP function in wireless communication system
1549094429Server verification of secure electronic messages
1559088890Method and apparatus for encrypting short data in a wireless communication system
1569088420System and method for improved geothentication based on a hash function
1579086905Interpreting I/O operation requests from pageable guests without host intervention
1589083712Method and apparatus for generating highly predictive blacklists
1599083531Performing client authentication using certificate store on mobile device
1609077769Communications system providing enhanced trusted service manager (TSM) verification features and related methods
1619077565Spam control for sharing content on mobile devices
1629077543Methods and apparatus for digital attestation
1639075978Secure configuration of mobile applications
1649072014Identification of a manipulated or defect base station during handover
1659065846Analyzing data gathered through different protocols
1669065841Propagation time measurement device and electronic key system
1679065632Message authentication using a universal hash function computed with carryless multiplication
1689064115Malware detection system and method for limited access mobile platforms
1699060023Network watermark
1709059978System and methods for remote maintenance in an electronic network with multiple clients
1719059857Near field communication (NFC) device and method for selectively securing records in a near field communication data exchange format (NDEF) message
1729055443Mobile device-type locking
1739055442Method and system for realizing integrity protection
1749055432Targeted muting for communication between electronic appliances
1758977852Security for software defined radio terminals
1768930711Critical security parameter generation and exchange system and method for smart-card memory modules

2014

1778750827LAN-based UMA network controller with aggregated transport
1788699711Method and apparatus to implement security in a long term evolution wireless device
© 2017, ПАТ-Инфо, В.И. Карнышев
Дата формирования списка: 03.04.2017