会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Intercepting a call connection to a mobile subscriber roaming in a visited PLMN (VPLMN)
    • 拦截与访问PLMN(VPLMN)中漫游的移动用户的呼叫连接
    • US07565146B2
    • 2009-07-21
    • US10495861
    • 2001-12-21
    • Jorma SeurujärviAntti LaurilaUrpo Kärki
    • Jorma SeurujärviAntti LaurilaUrpo Kärki
    • H04W40/00H04W4/00
    • H04W12/02H04L63/304H04M3/2281H04M2207/18H04W8/18H04W88/16
    • The present invention relates to a method for intercepting a connection established in a communication network system between a called terminal (B) and a calling terminal (A), said network system comprising at least two communication networks (HPLMN, VPLMN) having an interface towards each other, said called terminal (B) being registered to a subscriber database entity (HLR, HSS) of one of said communication networks (HPLMN) while being located in another one (VPLMN) of said communication networks, the method comprising the steps of: initiating a connection establishment from said calling terminal (A) towards said called terminal (B), requesting, during connection establishment, said subscriber database entity (HLR, HSS) to which said called terminal (B) is registered, for subscriber related information, detecting that said requested information contains an indication that connections to said called subscriber (B) are to be intercepted, and tapping the established connection between the called (B) and calling terminal (A) at the interface between said networks.
    • 本发明涉及一种用于截取在被叫终端(B)和主叫终端(A)之间的通信网络系统中建立的连接的方法,所述网络系统包括至少两个通信网络(HPLMN,VPLMN),所述通信网络具有朝向 所述被叫终端(B)在位于所述通信网络的另一个(VPLMN)中时被登记到所述通信网络(HPLMN)之一的用户数据库实体(HLR,HSS),所述方法包括以下步骤: :从所述主叫终端(A)向所述被叫终端(B)发起连接建立,在连接建立期间,向所述被叫终端(B)登记的所述用户数据库实体(HLR,HSS)请求与用户相关的信息 检测所述所请求的信息是否包含与所述被叫用户(B)的连接被拦截的指示,并且敲击所建立的连接 e在所述网络之间的接口处调用(B)和主叫终端(A)。
    • 2. 发明授权
    • Method and system allowing lawful interception of connections such a voice-over-internet protocol calls
    • 方法和系统允许合法拦截诸如因特网协议呼叫之类的连接
    • US07620389B2
    • 2009-11-17
    • US10477630
    • 2001-05-16
    • Seppo KallioMarkus MartinMartti LummeJorma SeurujärviAntti Laurila
    • Seppo KallioMarkus MartinMartti LummeJorma SeurujärviAntti Laurila
    • H04M3/42
    • H04M7/006H04L63/306H04L65/1016H04M3/2281H04M2207/18H04W12/02
    • The invention relates to a method and communication system allowing interception of a communication or connection of a target to be intercepted. According to preferred embodiments of the invention, interception triggering information is transmitted between the user plane and control plane (e.g. via Gr-, Gc-, Gi-interfaces). The system comprises at least one control means for handling signaling of a connection between a user equipment and another communication device, and a support element for transmitting traffic information between the user equipment and the another communication device. When the connection is to be intercepted, the control means is adapted to generate an interception information for informing the support element or another network element on an identification of the target to be intercepted. The support element is adapted to copy the traffic information to another network element for interception when receiving an interception information from the control means.
    • 本发明涉及允许拦截被拦截的目标的通信或连接的方法和通信系统。 根据本发明的优选实施例,拦截触发信息在用户平面和控制平面之间传输(例如通过Gr-,Gc-,Gi-接口)。 该系统包括用于处理用户设备和另一通信设备之间的连接的信令的至少一个控制装置,以及用于在用户设备和另一通信设备之间传送业务信息的支持元件。 当要拦截连接时,控制装置适于生成用于通知支持元件或另一网络元件关于待拦截的目标的标识的拦截信息。 支持元件适于在从控制装置接收到截取信息时将交通信息复制到另一网络元件以进行截取。
    • 4. 发明申请
    • Intercepting a call connection to a mobile subscriber roaming in a visted plmn (vplmn)
    • 拦截一个呼叫连接到一个移动用户漫游在一个visted plmn(vplmn)
    • US20050027866A1
    • 2005-02-03
    • US10495861
    • 2001-12-21
    • Jorma SeurujarviAntti LaurilaUrpo Karki
    • Jorma SeurujarviAntti LaurilaUrpo Karki
    • H04L29/06H04M3/22H04W8/18H04W12/02H04W88/16G06F15/16
    • H04W12/02H04L63/304H04M3/2281H04M2207/18H04W8/18H04W88/16
    • The present invention relates to a method for intercepting a connection established in a communication network system between a called terminal (B) and a calling terminal (A), said network system comprising at least two communication networks (HPLMN, VPLMN) having an interface towards each other, said called terminal (B) being registered to a subscriber database entity (HLR, HSS) of one of said communication networks (HPLMN) while being located in another one (VPLMN) of said communication networks, the method comprising the steps of: initiating a connection establishment from said calling terminal (A) towards said called terminal (B), requesting, during connection establishment, said subscriber database entity (HLR, HSS) to which said called terminal (B) is registered, for subscriber related information, detecting that said requested information contains an indication that connections to said called subscriber (B) are to be intercepted, and tapping the established connection between the called (B) and calling terminal (A) at the interface between said networks.
    • 本发明涉及一种用于截取在被叫终端(B)和主叫终端(A)之间的通信网络系统中建立的连接的方法,所述网络系统包括至少两个通信网络(HPLMN,VPLMN),所述通信网络具有朝向 所述被叫终端(B)在位于所述通信网络的另一个(VPLMN)中时被登记到所述通信网络(HPLMN)之一的用户数据库实体(HLR,HSS),所述方法包括以下步骤: :从所述主叫终端(A)向所述被叫终端(B)发起连接建立,在连接建立期间,向所述被叫终端(B)登记的所述用户数据库实体(HLR,HSS)请求与用户相关的信息 检测所述所请求的信息是否包含与所述被叫用户(B)的连接被拦截的指示,并且敲击所建立的连接 e在所述网络之间的接口处调用(B)和主叫终端(A)。
    • 5. 发明授权
    • Apparatus, method, and computer program product providing enhanced document management
    • 装置,方法和计算机程序产品提供增强的文档管理
    • US07895316B2
    • 2011-02-22
    • US11708915
    • 2007-02-20
    • Antti Laurila
    • Antti Laurila
    • G06F15/173
    • G06Q30/02G06Q30/0267G06Q30/0277
    • The exemplary embodiments of the invention, as further described herein, provide apparatus, methods and computer program products that, for example, address the notification issue that can occur in extensible markup language (XML) document management (XDM) when a new entry is added to a Shared List document that is referred to from a Shared Group document. One non-limiting, exemplary method includes: in response to a user being added to a shared uniform resource identifier (URI) list, determining that the shared URI list is referred to by a shared group document; determining whether a group associated with the shared group document uses an automatic group advertisement feature; and, in response to determining that the group uses an automatic group advertisement feature, sending a group advertisement directly to the user.
    • 如本文进一步描述的,本发明的示例性实施例提供了设备,方法和计算机程序产品,其例如解决当添加新条目时可扩展标记语言(XML)文档管理(XDM)中可能发生的通知问题 到从共享组文档引用的共享列表文档。 一个非限制性的示例性方法包括:响应于用户被添加到共享统一资源标识符(URI)列表,确定共享URI列表被共享组文档引用; 确定与所述共享组文档相关联的组是否使用自动组广告特征; 并且响应于确定该组使用自动群组广告功能,直接向用户发送群组广告。
    • 6. 发明申请
    • Lawful Interception of Search Functionalities
    • 合法截取搜索功能
    • US20080235186A1
    • 2008-09-25
    • US11690338
    • 2007-03-23
    • Antti Laurila
    • Antti Laurila
    • G06F17/30G06F7/00
    • H04L63/306G06F16/903G06F16/951H04M3/2281
    • A method, a computer program product, apparatuses and a system are shown for performing Lawful Interception of Search Functionalities, by extracting at least one search related information from a search message in a communication system, wherein the search message is based on a query programming language and is associated with a search requester, and wherein the search message is one out of a search request and a search response, and determining whether at least one of the at least one search related information represents information to be intercepted, and sending at least one of the at least one search related information to a law enforcement agency in case at least one of the at least one search related information represents information to be intercepted.
    • 示出了通过在通信系统中从搜索消息中提取至少一个与搜索相关的信息来执行搜索功能的合法拦截的方法,计算机程序产品,装置和系统,其中搜索消息基于查询编程语言 并且与搜索请求者相关联,并且其中所述搜索消息是搜索请求和搜索响应中的一个,并且确定所述至少一个搜索相关信息中的至少一个是否表示要被拦截的信息,并且发送至少一个 在所述至少一个搜索相关信息中的至少一个表示要被拦截的信息的情况下,将所述至少一个搜索相关信息提供给执法机构。
    • 8. 发明申请
    • Managing entity data in case of multiple entity identities
    • 在多个实体身份的情况下管理实体数据
    • US20080256117A1
    • 2008-10-16
    • US11787208
    • 2007-04-13
    • Antti LaurilaEva-Maria Leppanen
    • Antti LaurilaEva-Maria Leppanen
    • G06F7/00
    • H04L65/1006H04L67/02
    • A method manipulates data that is or is to be stored at a server. The data has to be identifiable at the server via a data identifier that comprises an entity identity identifying an entity. A set of entity identities identifying the entity exists and comprises a primary entity identity and one or more other entity identities. The data is specific for the set of entity identities. The data is always identified in the manipulating via a data identifier comprising the primary entity identity. A method further stores such entity-specific data at a server. The data is stored only under the primary entity identity, and the data is associated with the other entity identities so that the data is also identifiable via a data identifier comprising one of the other entity identities. The invention further relates to corresponding devices, computer program products and a system.
    • 一种方法来操作在服务器上存储或将要存储的数据。 必须通过包含识别实体的实体标识的数据标识符在服务器处识别数据。 识别实体的一组实体身份存在并且包括主实体身份和一个或多个其他实体身份。 数据是针对一组实体身份的。 总是通过包括主实体身份的数据标识符来操纵数据。 一种方法还在服务器上存储这样的实体特定数据。 数据仅存储在主实体身份之下,并且数据与其他实体身份相关联,使得数据也可以通过包括其他实体身份之一的数据标识符来识别。 本发明还涉及相应的设备,计算机程序产品和系统。